Summary:

NtAddAtom(>) 1 NtSetContextThread(>) 1 NtGdiCreateCompatibleDC(>) 3 NtQueryInformationProcess(>) 13
NtAdjustPrivilegesToken(>) 1 NtSetValueKey(>) 1 NtQueryVolumeInformationFile(>) 3 NtQueryDefaultLocale(>) 14
NtCallbackReturn(>) 1 NtTestAlert(>) 1 NtSetInformationProcess(>) 3 NtCreateSection(>) 15
NtContinue(>) 1 NtUserCallNoParam(>) 1 NtUserRegisterWindowMessage(>) 3 NtOpenFile(>) 24
NtCreateKey(>) 1 NtUserCallOneParam(>) 1 NtAccessCheck(>) 4 NtOpenProcessTokenEx(>) 26
NtCreateProcessEx(>) 1 NtUserGetDC(>) 1 NtFsControlFile(>) 4 NtOpenThreadTokenEx(>) 26
NtCreateSemaphore(>) 1 NtUserGetThreadDesktop(>) 1 NtOpenThreadToken(>) 4 NtQuerySystemInformation(>) 26
NtDuplicateToken(>) 1 NtWaitForSingleObject(>) 1 NtQuerySection(>) 4 NtOpenProcess(>) 31
NtEnumerateValueKey(>) 1 NtWriteFile(>) 1 NtReadFile(>) 4 NtQueryInformationToken(>) 32
NtGdiCreateBitmap(>) 1 NtCreateIoCompletion(>) 2 NtReadVirtualMemory(>) 4 NtAllocateVirtualMemory(>) 40
NtGdiInit(>) 1 NtCreateThread(>) 2 NtGdiGetStockObject(>) 5 NtUserGetAtomName(>) 47
NtGdiQueryFontAssocInfo(>) 1 NtDelayExecution(>) 2 NtQueryVirtualMemory(>) 5 NtUserUnregisterClass(>) 47
NtGdiSelectBitmap(>) 1 NtDeviceIoControlFile(>) 2 NtCreateEvent(>) 7 NtOpenSection(>) 48
NtGetContextThread(>) 1 NtGdiCreateSolidBrush(>) 2 NtFreeVirtualMemory(>) 7 NtUnmapViewOfSection(>) 49
NtOpenEvent(>) 1 NtOpenDirectoryObject(>) 2 NtQueryInformationFile(>) 7 NtUserFindExistingCursorIcon(>) 50
NtOpenKeyedEvent(>) 1 NtOpenSymbolicLinkObject(>) 2 NtSetInformationFile(>) 7 NtQueryValueKey(>) 60
NtOpenMutant(>) 1 NtQueryDirectoryFile(>) 2 NtEnumerateKey(>) 8 NtUserRegisterClassExWOW(>) 61
NtQueryInformationJobObject(>) 1 NtQuerySymbolicLinkObject(>) 2 NtOpenProcessToken(>) 8 NtFlushInstructionCache(>) 67
NtQueryInstallUILanguage(>) 1 NtResumeThread(>) 2 NtQueryDefaultUILanguage(>) 8 NtMapViewOfSection(>) 96
NtQueryObject(>) 1 NtSetInformationObject(>) 2 NtSetInformationThread(>) 9 NtOpenKey(>) 116
NtQuerySystemTime(>) 1 NtTerminateProcess(>) 2 NtQueryDebugFilterState(>) 10 NtWriteVirtualMemory(>) 125
NtRegisterThreadTerminatePort(>) 1 NtUserQueryWindow(>) 2 NtRequestWaitReplyPort(>) 10 NtClose(>) 197
NtReleaseMutant(>) 1 NtCreateFile(>) 3 NtUserSystemParametersInfo(>) 11 NtProtectVirtualMemory(>) 255
NtSecureConnectPort(>) 1 NtDuplicateObject(>) 3 NtQueryAttributesFile(>) 13

Trace:

00001 1356 NtOpenFile (0x80100000, {24, 0, 0x240, 0, 0, (0x80100000, {24, 0, 0x240, 0, 0, "\SystemRoot\Prefetch\PACKED.EXE-09ED06A1.pf"}, 0, 32, ... ) }, 0, 32, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00002 1356 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\packed.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00003 1356 NtOpenKeyedEvent (0x2000000, {24, 0, 0x0, 0, 0, (0x2000000, {24, 0, 0x0, 0, 0, "\KernelObjects\CritSecOutOfMemoryEvent"}, ... 4, ) }, ... 4, ) == 0x0 00004 1356 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00005 1356 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 1310720, 1048576, ) == 0x0 00006 1356 NtAllocateVirtualMemory (-1, 1310720, 0, 4096, 4096, 4, ... 1310720, 4096, ) == 0x0 00007 1356 NtAllocateVirtualMemory (-1, 1314816, 0, 8192, 4096, 4, ... 1314816, 8192, ) == 0x0 00008 1356 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00009 1356 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 2359296, 65536, ) == 0x0 00010 1356 NtAllocateVirtualMemory (-1, 2359296, 0, 24576, 4096, 4, ... 2359296, 24576, ) == 0x0 00011 1356 NtOpenDirectoryObject (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\KnownDlls"}, ... 8, ) }, ... 8, ) == 0x0 00012 1356 NtOpenSymbolicLinkObject (0x1, {24, 8, 0x40, 0, 0, (0x1, {24, 8, 0x40, 0, 0, "KnownDllPath"}, ... 12, ) }, ... 12, ) == 0x0 00013 1356 NtQuerySymbolicLinkObject (12, ... (12, ... "C:\WINDOWS\system32", 0x0, ) , 0x0, ) == 0x0 00014 1356 NtClose (12, ... ) == 0x0 00015 1356 NtOpenFile (0x100020, {24, 0, 0x42, 0, 0, (0x100020, {24, 0, 0x42, 0, 0, "\??\C:\scripts\"}, 3, 33, ... 12, {status=0x0, info=1}, ) }, 3, 33, ... 12, {status=0x0, info=1}, ) == 0x0 00016 1356 NtQueryVolumeInformationFile (12, 1243852, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00017 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local"}, 1243804, ... ) }, 1243804, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00018 1356 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "kernel32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00019 1356 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7c800000), 0x0, 1003520, ) == 0x0 00020 1356 NtClose (16, ... ) == 0x0 00021 1356 NtProtectVirtualMemory (-1, (0x7c801000), 1568, 4, ... (0x7c801000), 4096, 32, ) == 0x0 00022 1356 NtProtectVirtualMemory (-1, (0x7c801000), 4096, 32, ... (0x7c801000), 4096, 4, ) == 0x0 00023 1356 NtFlushInstructionCache (-1, 2088767488, 1568, ... ) == 0x0 00024 1356 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00025 1356 NtQuerySystemInformation (RangeStart, 4, ... {system info, class 50, size 4}, 0x0, ) == 0x0 00026 1356 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00027 1356 NtCreateSection (0xf001f, 0x0, {65536, 0}, 4, 67108864, 0, ... 16, ) == 0x0 00028 1356 NtSecureConnectPort ( ("\Windows\ApiPort", {0, 2, 1, 1}, {24, 16, 0, 65536, 0, 0}, 1319736, {12, 0, 0}, 1241944, 44, ... 24, {24, 16, 0, 65536, 2424832, 19136512}, {0, 0, 0}, 200, 44, ) , {0, 2, 1, 1}, {24, 16, 0, 65536, 0, 0}, 1319736, {12, 0, 0}, 1241944, 44, ... 24, {24, 16, 0, 65536, 2424832, 19136512}, {0, 0, 0}, 200, 44, ) == 0x0 00029 1356 NtClose (16, ... ) == 0x0 00030 1356 NtQueryObject (24, Handle, 2, ... {Inherit=0,ProtectFromClose=0,}, -1, ) == 0x0 00031 1356 NtSetInformationObject (24, Handle, {Inherit=0,ProtectFromClose=1,}, 256, ... ) == 0x0 00032 1356 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00033 1356 NtQueryVirtualMemory (-1, 0x250000, Basic, 28, ... {BaseAddress=0x250000,AllocationBase=0x250000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x40000,}, 0x0, ) == 0x0 00034 1356 NtAllocateVirtualMemory (-1, 2424832, 0, 4096, 4096, 4, ... 2424832, 4096, ) == 0x0 00035 1356 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} "\210\6$\1\0\0\0\0eZ\221|\0\0\0\0\1\0\0\0\234\6$\1\4\0\0\0" ... {28, 56, reply, 0, 220, 1356, 75521, 0} "\330<\27\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6$\1\4\0\0\0" ) ... {28, 56, reply, 0, 220, 1356, 75521, 0} (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} "\210\6$\1\0\0\0\0eZ\221|\0\0\0\0\1\0\0\0\234\6$\1\4\0\0\0" ... {28, 56, reply, 0, 220, 1356, 75521, 0} "\330<\27\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6$\1\4\0\0\0" ) ) == 0x0 00036 1356 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00037 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 16, ) }, ... 16, ) == 0x0 00038 1356 NtQueryValueKey (16, (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00039 1356 NtClose (16, ... ) == 0x0 00040 1356 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionUnicode"}, ... 16, ) }, ... 16, ) == 0x0 00041 1356 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x260000), 0x0, 90112, ) == 0x0 00042 1356 NtClose (16, ... ) == 0x0 00043 1356 NtQueryDefaultLocale (0, 2089305000, ... ) == 0x0 00044 1356 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionLocale"}, ... 16, ) }, ... 16, ) == 0x0 00045 1356 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x280000), 0x0, 249856, ) == 0x0 00046 1356 NtClose (16, ... ) == 0x0 00047 1356 NtOpenSection (0x5, {24, 0, 0x40, 0, 0, (0x5, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey"}, ... 16, ) }, ... 16, ) == 0x0 00048 1356 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x2c0000), 0x0, 266240, ) == 0x0 00049 1356 NtQuerySection (16, Basic, 16, ... {BaseAddress=0x0,Attributes=0x800000,Size={0x40004, 0x0},}, 0x0, ) == 0x0 00050 1356 NtClose (16, ... ) == 0x0 00051 1356 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortTbls"}, ... 16, ) }, ... 16, ) == 0x0 00052 1356 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x310000), 0x0, 24576, ) == 0x0 00053 1356 NtClose (16, ... ) == 0x0 00054 1356 NtQueryVirtualMemory (-1, 0x7ffd2000, Basic, 28, ... {BaseAddress=0x7ffd2000,AllocationBase=0x7ffb0000,AllocationProtect=0x2,RegionSize=0x2000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 00055 1356 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00056 1356 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00057 1356 NtAllocateVirtualMemory (-1, 2428928, 0, 8192, 4096, 4, ... 2428928, 8192, ) == 0x0 00058 1356 NtRequestWaitReplyPort (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} "\210\6$\1\36\0\1\0\0\0\0\0\377\377\377\377\234\6$\1p\30\0\0" ... {24, 52, reply, 0, 220, 1356, 75522, 0} "\10P\30\0\36\0\1\0\0\0\0\0\377\377\377\377\234\6$\1p\30\0\0" ) ... {24, 52, reply, 0, 220, 1356, 75522, 0} (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} "\210\6$\1\36\0\1\0\0\0\0\0\377\377\377\377\234\6$\1p\30\0\0" ... {24, 52, reply, 0, 220, 1356, 75522, 0} "\10P\30\0\36\0\1\0\0\0\0\0\377\377\377\377\234\6$\1p\30\0\0" ) ) == 0x0 00059 1356 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} "\210\6$\1\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6$\18\6\0\0" ... {28, 56, reply, 0, 220, 1356, 75523, 0} "\250\202\26\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6$\18\6\0\0" ) ... {28, 56, reply, 0, 220, 1356, 75523, 0} (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} "\210\6$\1\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6$\18\6\0\0" ... {28, 56, reply, 0, 220, 1356, 75523, 0} "\250\202\26\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6$\18\6\0\0" ) ) == 0x0 00060 1356 NtProtectVirtualMemory (-1, (0x407000), 1514, 4, ... (0x407000), 4096, 8, ) == 0x0 00061 1356 NtProtectVirtualMemory (-1, (0x407000), 4096, 8, ... (0x407000), 4096, 4, ) == 0x0 00062 1356 NtFlushInstructionCache (-1, 4222976, 1514, ... ) == 0x0 00063 1356 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "user32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00064 1356 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7e410000), 0x0, 589824, ) == 0x0 00065 1356 NtClose (16, ... ) == 0x0 00066 1356 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "GDI32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00067 1356 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77f10000), 0x0, 290816, ) == 0x0 00068 1356 NtClose (16, ... ) == 0x0 00069 1356 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00070 1356 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00071 1356 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00072 1356 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00073 1356 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00074 1356 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00075 1356 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00076 1356 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00077 1356 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00078 1356 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00079 1356 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00080 1356 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00081 1356 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00082 1356 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00083 1356 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00084 1356 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00085 1356 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00086 1356 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00087 1356 NtProtectVirtualMemory (-1, (0x407000), 1514, 4, ... (0x407000), 4096, 4, ) == 0x0 00088 1356 NtProtectVirtualMemory (-1, (0x407000), 4096, 4, ... (0x407000), 4096, 4, ) == 0x0 00089 1356 NtFlushInstructionCache (-1, 4222976, 1514, ... ) == 0x0 00090 1356 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "oleaut32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00091 1356 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77120000), 0x0, 569344, ) == 0x0 00092 1356 NtClose (16, ... ) == 0x0 00093 1356 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "ADVAPI32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00094 1356 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77dd0000), 0x0, 634880, ) == 0x0 00095 1356 NtClose (16, ... ) == 0x0 00096 1356 NtProtectVirtualMemory (-1, (0x77dd1000), 1700, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00097 1356 NtProtectVirtualMemory (-1, (0x77dd1000), 4096, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00098 1356 NtFlushInstructionCache (-1, 2010976256, 1700, ... ) == 0x0 00099 1356 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "RPCRT4.dll"}, ... 16, ) }, ... 16, ) == 0x0 00100 1356 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77e70000), 0x0, 593920, ) == 0x0 00101 1356 NtClose (16, ... ) == 0x0 00102 1356 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00103 1356 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00104 1356 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00105 1356 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00106 1356 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00107 1356 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00108 1356 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00109 1356 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00110 1356 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00111 1356 NtProtectVirtualMemory (-1, (0x77dd1000), 1700, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00112 1356 NtProtectVirtualMemory (-1, (0x77dd1000), 4096, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00113 1356 NtFlushInstructionCache (-1, 2010976256, 1700, ... ) == 0x0 00114 1356 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00115 1356 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00116 1356 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00117 1356 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00118 1356 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00119 1356 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00120 1356 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00121 1356 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00122 1356 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00123 1356 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "msvcrt.dll"}, ... 16, ) }, ... 16, ) == 0x0 00124 1356 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77c10000), 0x0, 360448, ) == 0x0 00125 1356 NtClose (16, ... ) == 0x0 00126 1356 NtProtectVirtualMemory (-1, (0x77c11000), 632, 4, ... (0x77c11000), 4096, 32, ) == 0x0 00127 1356 NtProtectVirtualMemory (-1, (0x77c11000), 4096, 32, ... (0x77c11000), 4096, 4, ) == 0x0 00128 1356 NtFlushInstructionCache (-1, 2009141248, 632, ... ) == 0x0 00129 1356 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00130 1356 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00131 1356 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00132 1356 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "ole32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00133 1356 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x774e0000), 0x0, 1298432, ) == 0x0 00134 1356 NtClose (16, ... ) == 0x0 00135 1356 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00136 1356 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00137 1356 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00138 1356 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00139 1356 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00140 1356 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00141 1356 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00142 1356 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00143 1356 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00144 1356 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00145 1356 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00146 1356 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00147 1356 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00148 1356 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00149 1356 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00150 1356 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00151 1356 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00152 1356 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00153 1356 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00154 1356 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00155 1356 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00156 1356 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00157 1356 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00158 1356 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00159 1356 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00160 1356 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00161 1356 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00162 1356 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00163 1356 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00164 1356 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00165 1356 NtProtectVirtualMemory (-1, (0x407000), 1514, 4, ... (0x407000), 4096, 4, ) == 0x0 00166 1356 NtProtectVirtualMemory (-1, (0x407000), 4096, 4, ... (0x407000), 4096, 4, ) == 0x0 00167 1356 NtFlushInstructionCache (-1, 4222976, 1514, ... ) == 0x0 00168 1356 NtProtectVirtualMemory (-1, (0x407000), 1514, 4, ... (0x407000), 4096, 4, ) == 0x0 00169 1356 NtProtectVirtualMemory (-1, (0x407000), 4096, 4, ... (0x407000), 4096, 4, ) == 0x0 00170 1356 NtFlushInstructionCache (-1, 4222976, 1514, ... ) == 0x0 00171 1356 NtProtectVirtualMemory (-1, (0x407000), 1514, 4, ... (0x407000), 4096, 4, ) == 0x0 00172 1356 NtProtectVirtualMemory (-1, (0x407000), 4096, 4, ... (0x407000), 4096, 4, ) == 0x0 00173 1356 NtFlushInstructionCache (-1, 4222976, 1514, ... ) == 0x0 00174 1356 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "shell32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00175 1356 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7c9c0000), 0x0, 8482816, ) == 0x0 00176 1356 NtClose (16, ... ) == 0x0 00177 1356 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00178 1356 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00179 1356 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00180 1356 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00181 1356 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00182 1356 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00183 1356 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00184 1356 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00185 1356 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00186 1356 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00187 1356 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00188 1356 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00189 1356 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00190 1356 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00191 1356 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00192 1356 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00193 1356 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00194 1356 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00195 1356 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "SHLWAPI.dll"}, ... 16, ) }, ... 16, ) == 0x0 00196 1356 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77f60000), 0x0, 483328, ) == 0x0 00197 1356 NtClose (16, ... ) == 0x0 00198 1356 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00199 1356 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00200 1356 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00201 1356 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00202 1356 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00203 1356 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00204 1356 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00205 1356 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00206 1356 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00207 1356 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00208 1356 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00209 1356 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00210 1356 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00211 1356 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00212 1356 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00213 1356 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00214 1356 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00215 1356 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00216 1356 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00217 1356 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00218 1356 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00219 1356 NtProtectVirtualMemory (-1, (0x407000), 1514, 4, ... (0x407000), 4096, 4, ) == 0x0 00220 1356 NtProtectVirtualMemory (-1, (0x407000), 4096, 4, ... (0x407000), 4096, 4, ) == 0x0 00221 1356 NtFlushInstructionCache (-1, 4222976, 1514, ... ) == 0x0 00222 1356 NtProtectVirtualMemory (-1, (0x407000), 1514, 4, ... (0x407000), 4096, 4, ) == 0x0 00223 1356 NtProtectVirtualMemory (-1, (0x407000), 4096, 4, ... (0x407000), 4096, 4, ) == 0x0 00224 1356 NtFlushInstructionCache (-1, 4222976, 1514, ... ) == 0x0 00225 1356 NtQueryInformationProcess (-1, 37, 48, ... {process info, class 37, size 48}, 0x0, ) == 0x0 00226 1356 NtSetInformationProcess (-1, 34, {process info, class 34, size 4}, 4, ... ) == 0x0 00227 1356 NtOpenProcessToken (-1, 0x8, ... 16, ) == 0x0 00228 1356 NtQueryInformationToken (16, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00229 1356 NtClose (16, ... ) == 0x0 00230 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 16, ) }, ... 16, ) == 0x0 00231 1356 NtQueryValueKey (16, (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00232 1356 NtClose (16, ... ) == 0x0 00233 1356 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GDI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00234 1356 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\user32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00235 1356 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00236 1356 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1242016, 2090320424, 1242052, 1242028} (24, {28, 56, new_msg, 0, 1242016, 2090320424, 1242052, 1242028} "\210\6$\1\0\0\0\0\344\0\23\0\4\0\0\0\3\0\0\0\234\6$\1$\1\0\0" ... {28, 56, reply, 0, 220, 1356, 75529, 0} "\320G\26\0\0\0\0\0\0\0\0\0\4\0\0\0\3\0\0\0\234\6$\1$\1\0\0" ) ... {28, 56, reply, 0, 220, 1356, 75529, 0} (24, {28, 56, new_msg, 0, 1242016, 2090320424, 1242052, 1242028} "\210\6$\1\0\0\0\0\344\0\23\0\4\0\0\0\3\0\0\0\234\6$\1$\1\0\0" ... {28, 56, reply, 0, 220, 1356, 75529, 0} "\320G\26\0\0\0\0\0\0\0\0\0\4\0\0\0\3\0\0\0\234\6$\1$\1\0\0" ) ) == 0x0 00237 1356 NtFsControlFile (12, 0, 0x0, 0x0, 0x90028, 0x0, 0, 0, ... {status=0x0, info=0}, 0x0, ) == 0x0 00238 1356 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager"}, ... 16, ) }, ... 16, ) == 0x0 00239 1356 NtQueryValueKey (16, (16, "SafeDllSearchMode", Partial, 16, ... ) , Partial, 16, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00240 1356 NtClose (16, ... ) == 0x0 00241 1356 NtAllocateVirtualMemory (-1, 1323008, 0, 4096, 4096, 4, ... 1323008, 4096, ) == 0x0 00242 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239420, ... ) }, 1239420, ... ) == 0x0 00243 1356 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 16, {status=0x0, info=1}, ) }, 5, 96, ... 16, {status=0x0, info=1}, ) == 0x0 00244 1356 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 16, ... 28, ) == 0x0 00245 1356 NtClose (16, ... ) == 0x0 00246 1356 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x440000), 0x0, 110592, ) == 0x0 00247 1356 NtClose (28, ... ) == 0x0 00248 1356 NtUnmapViewOfSection (-1, 0x440000, ... ) == 0x0 00249 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239328, ... ) }, 1239328, ... ) == 0x0 00250 1356 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 28, {status=0x0, info=1}, ) }, 5, 96, ... 28, {status=0x0, info=1}, ) == 0x0 00251 1356 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 28, ... 16, ) == 0x0 00252 1356 NtClose (28, ... ) == 0x0 00253 1356 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x440000), 0x0, 110592, ) == 0x0 00254 1356 NtClose (16, ... ) == 0x0 00255 1356 NtUnmapViewOfSection (-1, 0x440000, ... ) == 0x0 00256 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239636, ... ) }, 1239636, ... ) == 0x0 00257 1356 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 16, {status=0x0, info=1}, ) }, 5, 96, ... 16, {status=0x0, info=1}, ) == 0x0 00258 1356 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 16, ... 28, ) == 0x0 00259 1356 NtQuerySection (28, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00260 1356 NtOpenProcessToken (-1, 0x8, ... 32, ) == 0x0 00261 1356 NtQueryInformationToken (32, User, 136, ... {token info, class 1, size 36}, 36, ) == 0x0 00262 1356 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00263 1356 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 36, ) }, ... 36, ) == 0x0 00264 1356 NtQueryValueKey (36, (36, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (36, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 00265 1356 NtClose (36, ... ) == 0x0 00266 1356 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00267 1356 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 36, ) == 0x0 00268 1356 NtQueryInformationToken (36, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00269 1356 NtClose (36, ... ) == 0x0 00270 1356 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00271 1356 NtClose (32, ... ) == 0x0 00272 1356 NtClose (16, ... ) == 0x0 00273 1356 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76390000), 0x0, 118784, ) == 0x0 00274 1356 NtClose (28, ... ) == 0x0 00275 1356 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00276 1356 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00277 1356 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00278 1356 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00279 1356 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00280 1356 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00281 1356 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00282 1356 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00283 1356 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00284 1356 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IMM32.DLL"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00285 1356 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00286 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1236552, ... ) }, 1236552, ... ) == 0x0 00287 1356 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ntdll.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00288 1356 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kernel32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00289 1356 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RPCRT4.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00290 1356 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ADVAPI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00291 1356 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msvcrt.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00292 1356 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ole32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00293 1356 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\oleaut32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00294 1356 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SHLWAPI.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00295 1356 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\shell32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00296 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239956, ... ) }, 1239956, ... ) == 0x0 00297 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Error Message Instrument\"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00298 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initialize"}, ... 28, ) }, ... 28, ) == 0x0 00299 1356 NtQueryValueKey (28, (28, "DisableMetaFiles", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00300 1356 NtClose (28, ... ) == 0x0 00301 1356 NtMapViewOfSection (-2147482576, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x440000), 0x0, 1060864, ) == 0x0 00302 1356 NtClose (-2147482576, ... ) == 0x0 00303 1356 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 28, ) == 0x0 00304 1356 NtOpenThreadTokenEx (-2, 0x8, 1, 512, ... ) == STATUS_NO_TOKEN 00305 1356 NtOpenProcessTokenEx (-1, 0x8, 512, ... -2147482576, ) == 0x0 00306 1356 NtQueryInformationToken (-2147482576, Statistics, 0, ... ) == STATUS_BUFFER_TOO_SMALL 00307 1356 NtQueryInformationToken (-2147482576, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00308 1356 NtClose (-2147482576, ... ) == 0x0 00309 1356 NtAllocateVirtualMemory (-1, 0, 0, 32, 4096, 4, ... 4128768, 4096, ) == 0x0 00310 1356 NtFreeVirtualMemory (-1, (0x3f0000), 4096, 32768, ... (0x3f0000), 4096, ) == 0x0 00311 1356 NtDuplicateObject (-1, 16, -1, 0x0, 0, 2, ... 36, ) == 0x0 00312 1356 NtOpenKey (0x20019, {24, 0, 0x240, 0, 0, (0x20019, {24, 0, 0x240, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Compatibility32"}, ... -2147482576, ) }, ... -2147482576, ) == 0x0 00313 1356 NtQueryValueKey (-2147482576, (-2147482576, "packed", Partial, 172, ... ) , Partial, 172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00314 1356 NtClose (-2147482576, ... ) == 0x0 00315 1356 NtOpenKey (0x20019, {24, 0, 0x240, 0, 0, (0x20019, {24, 0, 0x240, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\IME Compatibility"}, ... -2147482576, ) }, ... -2147482576, ) == 0x0 00316 1356 NtQueryValueKey (-2147482576, (-2147482576, "packed", Partial, 172, ... ) , Partial, 172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00317 1356 NtClose (-2147482576, ... ) == 0x0 00318 1356 NtQueryDefaultLocale (0, -140691124, ... ) == 0x0 00319 1356 NtGdiQueryFontAssocInfo (0, ... ) == 0x0 00320 1356 NtUserCallNoParam (24, ... ) == 0x0 00321 1356 NtGdiCreateCompatibleDC (0, ... 00322 1356 NtAllocateVirtualMemory (-1, 0, 0, 4096, 12288, 4, ... 4128768, 4096, ) == 0x0 00321 1356 NtGdiCreateCompatibleDC ... ) == 0x70010651 00323 1356 NtGdiGetStockObject (0, ... ) == 0x1900010 00324 1356 NtGdiGetStockObject (4, ... ) == 0x1900011 00325 1356 NtGdiCreateBitmap (8, 8, 1, 1, 2118200212, ... ) == 0x560504d6 00326 1356 NtGdiCreateSolidBrush (0, 0, ... 00327 1356 NtAllocateVirtualMemory (-1, 0, 0, 4096, 12288, 4, ... 8716288, 4096, ) == 0x0 00326 1356 NtGdiCreateSolidBrush ... ) == 0x541007cc 00328 1356 NtGdiGetStockObject (13, ... ) == 0x18a0021 00329 1356 NtGdiCreateCompatibleDC (0, ... ) == 0x45010482 00330 1356 NtGdiSelectBitmap (1157694594, 1443169494, ... ) == 0x185000f 00331 1356 NtUserGetThreadDesktop (1356, 0, ... ) == 0x20 00332 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Windows"}, ... 40, ) }, ... 40, ) == 0x0 00333 1356 NtQueryValueKey (40, (40, "AppInit_DLLs", Partial, 64, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) , Partial, 64, ... TitleIdx=0, Type=1, Data= (40, "AppInit_DLLs", Partial, 64, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) }, 14, ) == 0x0 00334 1356 NtClose (40, ... ) == 0x0 00335 1356 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00336 1356 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 673, 128, 0, ... ) == 0x8173c017 00337 1356 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00338 1356 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 674, 128, 0, ... ) == 0x8173c01c 00339 1356 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00340 1356 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 675, 128, 0, ... ) == 0x8173c01e 00341 1356 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00342 1356 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 676, 128, 0, ... ) == 0x81738002 00343 1356 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10013 00344 1356 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 677, 128, 0, ... ) == 0x8173c018 00345 1356 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00346 1356 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 678, 128, 0, ... ) == 0x8173c01a 00347 1356 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00348 1356 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 679, 128, 0, ... ) == 0x8173c01d 00349 1356 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00350 1356 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 681, 128, 0, ... ) == 0x8173c026 00351 1356 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00352 1356 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 680, 128, 0, ... ) == 0x8173c019 00353 1356 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x8173c020 00354 1356 NtUserRegisterClassExWOW (1241352, 1241448, 1241432, 1241420, 0, 130, 0, ... ) == 0x8173c022 00355 1356 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x8173c023 00356 1356 NtUserRegisterClassExWOW (1241352, 1241448, 1241432, 1241420, 0, 130, 0, ... ) == 0x8173c024 00357 1356 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x8173c025 00358 1356 NtCallbackReturn (0, 0, 0, ... 00359 1356 NtGdiInit (... ) == 0x1 00360 1356 NtGdiGetStockObject (18, ... ) == 0x290001c 00361 1356 NtGdiGetStockObject (19, ... ) == 0x1b00019 00362 1356 NtAllocateVirtualMemory (-1, 1327104, 0, 4096, 4096, 4, ... 1327104, 4096, ) == 0x0 00363 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 40, ) }, ... 40, ) == 0x0 00364 1356 NtQueryValueKey (40, (40, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (40, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00365 1356 NtQueryValueKey (40, (40, "TSUserEnabled", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (40, "TSUserEnabled", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00366 1356 NtClose (40, ... ) == 0x0 00367 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon"}, ... 40, ) }, ... 40, ) == 0x0 00368 1356 NtQueryValueKey (40, (40, "LeakTrack", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00369 1356 NtClose (40, ... ) == 0x0 00370 1356 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\MACHINE"}, ... 40, ) }, ... 40, ) == 0x0 00371 1356 NtSetInformationObject (40, Handle, {Inherit=0,ProtectFromClose=1,}, 2011431168, ... ) == 0x0 00372 1356 NtOpenKey (0x20019, {24, 40, 0x40, 0, 0, (0x20019, {24, 40, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\Diagnostics"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00373 1356 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00374 1356 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 8781824, 65536, ) == 0x0 00375 1356 NtAllocateVirtualMemory (-1, 8781824, 0, 4096, 4096, 4, ... 8781824, 4096, ) == 0x0 00376 1356 NtAllocateVirtualMemory (-1, 8785920, 0, 8192, 4096, 4, ... 8785920, 8192, ) == 0x0 00377 1356 NtAllocateVirtualMemory (-1, 8794112, 0, 4096, 4096, 4, ... 8794112, 4096, ) == 0x0 00378 1356 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionCType"}, ... 44, ) }, ... 44, ) == 0x0 00379 1356 NtMapViewOfSection (44, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x870000), 0x0, 12288, ) == 0x0 00380 1356 NtClose (44, ... ) == 0x0 00381 1356 NtAllocateVirtualMemory (-1, 8798208, 0, 4096, 4096, 4, ... 8798208, 4096, ) == 0x0 00382 1356 NtQueryVirtualMemory (-1, 0x77c2807c, Basic, 28, ... {BaseAddress=0x77c28000,AllocationBase=0x77c10000,AllocationProtect=0x80,RegionSize=0x35000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 00383 1356 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00384 1356 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00385 1356 NtQueryVirtualMemory (-1, 0x0, Basic, 28, ... {BaseAddress=0x0,AllocationBase=0x0,AllocationProtect=0x0,RegionSize=0x10000,State=0x10000,Protect=0x1,Type=0x0,}, 28, ) == 0x0 00386 1356 NtAllocateVirtualMemory (-1, 1331200, 0, 4096, 4096, 4, ... 1331200, 4096, ) == 0x0 00387 1356 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\Device\KsecDD"}, 7, 16, ... 44, {status=0x0, info=0}, ) }, 7, 16, ... 44, {status=0x0, info=0}, ) == 0x0 00388 1356 NtDeviceIoControlFile (44, 0, 0x0, 0x0, 0x390008, (44, 0, 0x0, 0x0, 0x390008, "\32\320\332\302w\224\316\356\5i\345#vN\317\214\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... , 256, 256, ... 00389 1356 NtQuerySystemInformation (TimeOfDay, 48, ... {system info, class 3, size 48}, 48, ) == 0x0 00390 1356 NtQuerySystemInformation (ProcessorTimes, 48, ... {system info, class 8, size 48}, 48, ) == 0x0 00391 1356 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 312, ) == 0x0 00392 1356 NtQuerySystemInformation (Exception, 16, ... {system info, class 33, size 16}, 16, ) == 0x0 00393 1356 NtQuerySystemInformation (Lookaside, 32, ... {system info, class 45, size 32}, 32, ) == 0x0 00394 1356 NtQuerySystemInformation (ProcessorStatistics, 3016, ... {system info, class 23, size 0}, 0, ) == 0x0 00395 1356 NtQuerySystemInformation (ProcessesAndThreads, 3008, ... ) == STATUS_INFO_LENGTH_MISMATCH 00396 1356 NtCreateKey (0x2, {24, 0, 0x240, 0, 0, (0x2, {24, 0, 0x240, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Cryptography\RNG"}, 0, 0x0, 0, ... -2147482576, 2, ) }, 0, 0x0, 0, ... -2147482576, 2, ) == 0x0 00397 1356 NtSetValueKey (-2147482576, (-2147482576, "Seed", 0, 3, "\333\336C\377\310\236\357\12H\157v]\232\20\364w\271\371\264N\31\36\277+\336\355\366\2035FFq\215\306\350U\221w%x\365\213.\255{#(\10\257J\205\254<\16\242\2306\340\277\373\373\24E\204\212Ga\223Z\241Mm\341r\357\220M\24\337", 80, ... ) , 0, 3, (-2147482576, "Seed", 0, 3, "\333\336C\377\310\236\357\12H\157v]\232\20\364w\271\371\264N\31\36\277+\336\355\366\2035FFq\215\306\350U\221w%x\365\213.\255{#(\10\257J\205\254<\16\242\2306\340\277\373\373\24E\204\212Ga\223Z\241Mm\341r\357\220M\24\337", 80, ... ) , 80, ... ) == 0x0 00398 1356 NtClose (-2147482576, ... ) == 0x0 00388 1356 NtDeviceIoControlFile ... {status=0x0, info=256}, ... {status=0x0, info=256}, "\0\220\11\323\365vr\257\221\2318\367k\362W-Gh7VM\215\327\224\322\346\341\324kgl\334N\313"\317h\347\240\236\0K\223?\274\16\256H6\204hR\366\300y\211\31\340\210Uz\2375~\313q\324\340\265\245\271X\342wY\350\366\345\371\320\274\30\322\222\344vH|\10i\343\270N\242\375\313\364y\310\17\2532\375\333.>\213};`\353=V"r\233%\25B2\365\302\236\37w\202\325[\6/\212\233\247L\260c\365\36\323\343\363'\23h\15BQ\3178\\332@-&\274\217\206D\334\232\375\227{\241\346OND\14!-Fc&H\234\232\5\3744\330\253"\221.]\226\245\11G\272\242\235j=s\220dRo\233s(\261\2\2348m~\257\226\2565op\267\264\250\361\221!F)<\322\230p\360\17\26B\206\351\237\307\337r\332\372\312\23\276\11\357\14\240\247\36386\311e\271s\241", ) \317h\347\240\236\0K\223?\274\16\256H6\204hR\366\300y\211\31\340\210Uz\2375~\313q\324\340\265\245\271X\342wY\350\366\345\371\320\274\30\322\222\344vH|\10i\343\270N\242\375\313\364y\310\17\2532\375\333.>\213};`\353=V ... {status=0x0, info=256}, "\0\220\11\323\365vr\257\221\2318\367k\362W-Gh7VM\215\327\224\322\346\341\324kgl\334N\313"\317h\347\240\236\0K\223?\274\16\256H6\204hR\366\300y\211\31\340\210Uz\2375~\313q\324\340\265\245\271X\342wY\350\366\345\371\320\274\30\322\222\344vH|\10i\343\270N\242\375\313\364y\310\17\2532\375\333.>\213};`\353=V"r\233%\25B2\365\302\236\37w\202\325[\6/\212\233\247L\260c\365\36\323\343\363'\23h\15BQ\3178\\332@-&\274\217\206D\334\232\375\227{\241\346OND\14!-Fc&H\234\232\5\3744\330\253"\221.]\226\245\11G\272\242\235j=s\220dRo\233s(\261\2\2348m~\257\226\2565op\267\264\250\361\221!F)<\322\230p\360\17\26B\206\351\237\307\337r\332\372\312\23\276\11\357\14\240\247\36386\311e\271s\241", ) \221.]\226\245\11G\272\242\235j=s\220dRo\233s(\261\2\2348m~\257\226\2565op\267\264\250\361\221!F)<\322\230p\360\17\26B\206\351\237\307\337r\332\372\312\23\276\11\357\14\240\247\36386\311e\271s\241", ) == 0x0 00399 1356 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00400 1356 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00401 1356 NtOpenKey (0x20019, {24, 40, 0x40, 0, 0, (0x20019, {24, 40, 0x40, 0, 0, "SYSTEM\CurrentControlSet\Control\Session Manager"}, ... 48, ) }, ... 48, ) == 0x0 00402 1356 NtQueryValueKey (48, (48, "CriticalSectionTimeout", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\215'\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (48, "CriticalSectionTimeout", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\215'\0"}, 16, ) }, 16, ) == 0x0 00403 1356 NtClose (48, ... ) == 0x0 00404 1356 NtOpenKey (0x20019, {24, 40, 0x40, 0, 0, (0x20019, {24, 40, 0x40, 0, 0, "Software\Microsoft\Ole"}, ... 48, ) }, ... 48, ) == 0x0 00405 1356 NtQueryValueKey (48, (48, "RWLockResourceTimeOut", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00406 1356 NtClose (48, ... ) == 0x0 00407 1356 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00408 1356 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00409 1356 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00410 1356 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00411 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Classes\Interface"}, ... 48, ) }, ... 48, ) == 0x0 00412 1356 NtQueryValueKey (48, (48, "InterfaceHelperDisableAll", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00413 1356 NtQueryValueKey (48, (48, "InterfaceHelperDisableAllForOle32", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00414 1356 NtQueryValueKey (48, (48, "InterfaceHelperDisableTypeLib", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00415 1356 NtClose (48, ... ) == 0x0 00416 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Classes\Interface\{00020400-0000-0000-C000-000000000046}"}, ... 48, ) }, ... 48, ) == 0x0 00417 1356 NtQueryValueKey (48, (48, "InterfaceHelperDisableAll", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00418 1356 NtQueryValueKey (48, (48, "InterfaceHelperDisableAllForOle32", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00419 1356 NtClose (48, ... ) == 0x0 00420 1356 NtOpenDirectoryObject (0x2000f, {24, 0, 0x40, 0, 0, (0x2000f, {24, 0, 0x40, 0, 0, "\BaseNamedObjects"}, ... 48, ) }, ... 48, ) == 0x0 00421 1356 NtOpenEvent (0x1f0003, {24, 48, 0x0, 0, 0, (0x1f0003, {24, 48, 0x0, 0, 0, "HookSwitchHookEnabledEvent"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00422 1356 NtUserRegisterWindowMessage ( ("{FB8F0821-0164-101B-84ED-08002B2EC713}", ... ) , ... ) == 0xc077 00423 1356 NtOpenKey (0x1, {24, 40, 0x40, 0, 0, (0x1, {24, 40, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00424 1356 NtOpenKey (0x9, {24, 40, 0x40, 0, 0, (0x9, {24, 40, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT\UserEra"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00425 1356 NtOpenKey (0x1, {24, 40, 0x40, 0, 0, (0x1, {24, 40, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00426 1356 NtOpenKey (0x2000000, {24, 40, 0x40, 0, 0, (0x2000000, {24, 40, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\Performance"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00427 1356 NtCreateSemaphore (0x1f0003, {24, 48, 0x80, 1333768, 0, (0x1f0003, {24, 48, 0x80, 1333768, 0, "shell.{A48F1A32-A340-11D1-BC6B-00A0C90312E1}"}, 0, 2147483647, ... 52, ) }, 0, 2147483647, ... 52, ) == STATUS_OBJECT_NAME_EXISTS 00428 1356 NtOpenKey (0x1, {24, 40, 0x40, 0, 0, (0x1, {24, 40, 0x40, 0, 0, "SYSTEM\Setup"}, ... 56, ) }, ... 56, ) == 0x0 00429 1356 NtQueryValueKey (56, (56, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (56, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00430 1356 NtClose (56, ... ) == 0x0 00431 1356 NtQueryDefaultUILanguage (1241692, ... 00432 1356 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00433 1356 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147482576, ) == 0x0 00434 1356 NtQueryInformationToken (-2147482576, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00435 1356 NtClose (-2147482576, ... ) == 0x0 00436 1356 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147482576, ) }, ... -2147482576, ) == 0x0 00437 1356 NtOpenKey (0x80000000, {24, -2147482576, 0x240, 0, 0, (0x80000000, {24, -2147482576, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00438 1356 NtOpenKey (0x80000000, {24, -2147482576, 0x640, 0, 0, (0x80000000, {24, -2147482576, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147482128, ) }, ... -2147482128, ) == 0x0 00439 1356 NtQueryValueKey (-2147482128, (-2147482128, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00440 1356 NtClose (-2147482128, ... ) == 0x0 00441 1356 NtClose (-2147482576, ... ) == 0x0 00431 1356 NtQueryDefaultUILanguage ... ) == 0x0 00442 1356 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\shell32.dll"}, 1, 96, ... 56, {status=0x0, info=1}, ) }, 1, 96, ... 56, {status=0x0, info=1}, ) == 0x0 00443 1356 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 56, ... 60, ) == 0x0 00444 1356 NtMapViewOfSection (60, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 2, ... (0x880000), 0x0, 8462336, ) == 0x0 00445 1356 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\shell32.dll.124.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00446 1356 NtQueryDefaultUILanguage (2090319928, ... 00447 1356 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00448 1356 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481460, ) == 0x0 00449 1356 NtQueryInformationToken (-2147481460, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00450 1356 NtClose (-2147481460, ... ) == 0x0 00451 1356 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481460, ) }, ... -2147481460, ) == 0x0 00452 1356 NtOpenKey (0x80000000, {24, -2147481460, 0x240, 0, 0, (0x80000000, {24, -2147481460, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00453 1356 NtOpenKey (0x80000000, {24, -2147481460, 0x640, 0, 0, (0x80000000, {24, -2147481460, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481556, ) }, ... -2147481556, ) == 0x0 00454 1356 NtQueryValueKey (-2147481556, (-2147481556, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00455 1356 NtClose (-2147481556, ... ) == 0x0 00456 1356 NtClose (-2147481460, ... ) == 0x0 00446 1356 NtQueryDefaultUILanguage ... ) == 0x0 00457 1356 NtQueryInstallUILanguage (2090319930, ... ) == 0x0 00458 1356 NtQueryDefaultLocale (1, 1239788, ... ) == 0x0 00459 1356 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\shell32.dll.124.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00460 1356 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1240824, 1179817, 1240548} (24, {128, 156, new_msg, 0, 2088850039, 1240824, 1179817, 1240548} "\210\6$\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6$\18\0\0\0\377\377\377\377\0\0\0\0@ \253\0\0\0\0\0\236\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6$\1\0\0\0\0\0\0\0\0\354\362\22\0\0\0\0\0" ... {128, 156, reply, 0, 220, 1356, 75534, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6$\18\0\0\0\377\377\377\377\0\0\0\0@ \253\0\0\0\0\0\236\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6$\1\0\0\0\0\0\0\0\0\354\362\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 220, 1356, 75534, 0} (24, {128, 156, new_msg, 0, 2088850039, 1240824, 1179817, 1240548} "\210\6$\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6$\18\0\0\0\377\377\377\377\0\0\0\0@ \253\0\0\0\0\0\236\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6$\1\0\0\0\0\0\0\0\0\354\362\22\0\0\0\0\0" ... {128, 156, reply, 0, 220, 1356, 75534, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6$\18\0\0\0\377\377\377\377\0\0\0\0@ \253\0\0\0\0\0\236\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6$\1\0\0\0\0\0\0\0\0\354\362\22\0\0\0\0\0" ) ) == 0x0 00461 1356 NtClose (56, ... ) == 0x0 00462 1356 NtClose (60, ... ) == 0x0 00463 1356 NtUnmapViewOfSection (-1, 0x880000, ... ) == 0x0 00464 1356 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00465 1356 NtAllocateVirtualMemory (-1, 1335296, 0, 4096, 4096, 4, ... 1335296, 4096, ) == 0x0 00466 1356 NtOpenKey (0x8, {24, 0, 0x40, 0, 0, (0x8, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows\CurrentVersion\SideBySide\AssemblyStorageRoots"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00467 1356 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00468 1356 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00469 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local\"}, 1238980, ... ) }, 1238980, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00470 1356 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00471 1356 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00472 1356 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00473 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03"}, 1239044, ... ) }, 1239044, ... ) == 0x0 00474 1356 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03"}, 3, 33, ... 60, {status=0x0, info=1}, ) }, 3, 33, ... 60, {status=0x0, info=1}, ) == 0x0 00475 1356 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00476 1356 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03\comctl32.dll"}, 5, 96, ... 56, {status=0x0, info=1}, ) }, 5, 96, ... 56, {status=0x0, info=1}, ) == 0x0 00477 1356 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 56, ... 64, ) == 0x0 00478 1356 NtClose (56, ... ) == 0x0 00479 1356 NtMapViewOfSection (64, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x880000), 0x0, 1056768, ) == 0x0 00480 1356 NtClose (64, ... ) == 0x0 00481 1356 NtUnmapViewOfSection (-1, 0x880000, ... ) == 0x0 00482 1356 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03\comctl32.dll"}, 5, 96, ... 64, {status=0x0, info=1}, ) }, 5, 96, ... 64, {status=0x0, info=1}, ) == 0x0 00483 1356 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 64, ... 56, ) == 0x0 00484 1356 NtQuerySection (56, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00485 1356 NtClose (64, ... ) == 0x0 00486 1356 NtMapViewOfSection (56, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x773d0000), 0x0, 1060864, ) == 0x0 00487 1356 NtClose (56, ... ) == 0x0 00488 1356 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00489 1356 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00490 1356 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00491 1356 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00492 1356 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00493 1356 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00494 1356 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00495 1356 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00496 1356 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00497 1356 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00498 1356 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00499 1356 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00500 1356 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00501 1356 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00502 1356 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00503 1356 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00504 1356 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00505 1356 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00506 1356 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00507 1356 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00508 1356 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00509 1356 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\comctl32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00510 1356 NtAddAtom ( ("T\0h\0e\0m\0e\0P\0r\0o\0p\0S\0c\0r\0o\0l\0l\0B\0a\0r\0C\0t\0l\0", 42, 1240524, ... ) , 42, 1240524, ... ) == 0x0 00511 1356 NtQueryDefaultUILanguage (1239208, ... 00512 1356 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00513 1356 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481400, ) == 0x0 00514 1356 NtQueryInformationToken (-2147481400, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00515 1356 NtClose (-2147481400, ... ) == 0x0 00516 1356 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481400, ) }, ... -2147481400, ) == 0x0 00517 1356 NtOpenKey (0x80000000, {24, -2147481400, 0x240, 0, 0, (0x80000000, {24, -2147481400, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00518 1356 NtOpenKey (0x80000000, {24, -2147481400, 0x640, 0, 0, (0x80000000, {24, -2147481400, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147482648, ) }, ... -2147482648, ) == 0x0 00519 1356 NtQueryValueKey (-2147482648, (-2147482648, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00520 1356 NtClose (-2147482648, ... ) == 0x0 00521 1356 NtClose (-2147481400, ... ) == 0x0 00511 1356 NtQueryDefaultUILanguage ... ) == 0x0 00522 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1238048, ... ) }, 1238048, ... ) == 0x0 00523 1356 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 5, 96, ... 56, {status=0x0, info=1}, ) }, 5, 96, ... 56, {status=0x0, info=1}, ) == 0x0 00524 1356 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 56, ... 64, ) == 0x0 00525 1356 NtClose (56, ... ) == 0x0 00526 1356 NtMapViewOfSection (64, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x880000), 0x0, 4096, ) == 0x0 00527 1356 NtClose (64, ... ) == 0x0 00528 1356 NtUnmapViewOfSection (-1, 0x880000, ... ) == 0x0 00529 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1237644, ... ) }, 1237644, ... ) == 0x0 00530 1356 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1238388, (0x80100080, {24, 0, 0x40, 0, 1238388, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 0x0, 0, 5, 1, 96, 0, 0, ... 64, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 64, {status=0x0, info=1}, ) == 0x0 00531 1356 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 64, ... 56, ) == 0x0 00532 1356 NtClose (64, ... ) == 0x0 00533 1356 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0x880000), {0, 0}, 4096, ) == 0x0 00534 1356 NtClose (56, ... ) == 0x0 00535 1356 NtUnmapViewOfSection (-1, 0x880000, ... ) == 0x0 00536 1356 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1, 96, ... 56, {status=0x0, info=1}, ) }, 1, 96, ... 56, {status=0x0, info=1}, ) == 0x0 00537 1356 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 56, ... 64, ) == 0x0 00538 1356 NtMapViewOfSection (64, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 2, ... (0x880000), 0x0, 4096, ) == 0x0 00539 1356 NtQueryInformationFile (56, 1238040, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00540 1356 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00541 1356 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1238340, 1179817, 1238064} (24, {128, 156, new_msg, 0, 2088850039, 1238340, 1179817, 1238064} "\210\6$\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6$\18\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6$\1\0\0\0\0\0\0\0\08\351\22\0\0\0\0\0" ... {128, 156, reply, 0, 220, 1356, 75550, 0} "\260d\27\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6$\18\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6$\1\0\0\0\0\0\0\0\08\351\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 220, 1356, 75550, 0} (24, {128, 156, new_msg, 0, 2088850039, 1238340, 1179817, 1238064} "\210\6$\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6$\18\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6$\1\0\0\0\0\0\0\0\08\351\22\0\0\0\0\0" ... {128, 156, reply, 0, 220, 1356, 75550, 0} "\260d\27\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6$\18\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6$\1\0\0\0\0\0\0\0\08\351\22\0\0\0\0\0" ) ) == 0x0 00542 1356 NtClose (56, ... ) == 0x0 00543 1356 NtClose (64, ... ) == 0x0 00544 1356 NtUnmapViewOfSection (-1, 0x880000, ... ) == 0x0 00545 1356 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00546 1356 NtUserRegisterWindowMessage ( ("ShellGetDragImage", ... ) , ... ) == 0xc03a 00547 1356 NtUserSystemParametersInfo (104, 0, 2001084812, 0, ... ) == 0x1 00548 1356 NtUserGetDC (0, ... ) == 0x1010050 00549 1356 NtUserCallOneParam (16842832, 57, ... ) == 0x1 00550 1356 NtUserSystemParametersInfo (38, 4, 2001086940, 0, ... ) == 0x1 00551 1356 NtUserSystemParametersInfo (66, 12, 1240040, 0, ... ) == 0x1 00552 1356 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00553 1356 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 64, ) == 0x0 00554 1356 NtQueryInformationToken (64, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00555 1356 NtClose (64, ... ) == 0x0 00556 1356 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 64, ) }, ... 64, ) == 0x0 00557 1356 NtOpenProcessToken (-1, 0x8, ... 56, ) == 0x0 00558 1356 NtAccessCheck (1332888, 56, 0x1, 1239872, 1239924, 56, 1239904, ... ) == STATUS_NO_IMPERSONATION_TOKEN 00559 1356 NtClose (56, ... ) == 0x0 00560 1356 NtOpenKey (0x20019, {24, 64, 0x40, 0, 0, (0x20019, {24, 64, 0x40, 0, 0, "Control Panel\Desktop"}, ... 56, ) }, ... 56, ) == 0x0 00561 1356 NtQueryValueKey (56, (56, "SmoothScroll", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00562 1356 NtClose (56, ... ) == 0x0 00563 1356 NtUserSystemParametersInfo (41, 500, 1240068, 0, ... ) == 0x1 00564 1356 NtOpenProcessToken (-1, 0x8, ... 56, ) == 0x0 00565 1356 NtAccessCheck (1332888, 56, 0x1, 1239872, 1239924, 56, 1239904, ... ) == STATUS_NO_IMPERSONATION_TOKEN 00566 1356 NtClose (56, ... ) == 0x0 00567 1356 NtOpenKey (0x20019, {24, 64, 0x40, 0, 0, (0x20019, {24, 64, 0x40, 0, 0, "software\Microsoft\Windows\CurrentVersion\Explorer\Advanced"}, ... 56, ) }, ... 56, ) == 0x0 00568 1356 NtQueryValueKey (56, (56, "EnableBalloonTips", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00569 1356 NtClose (56, ... ) == 0x0 00570 1356 NtUserSystemParametersInfo (27, 0, 2001085788, 0, ... ) == 0x1 00571 1356 NtUserSystemParametersInfo (102, 0, 2001086828, 0, ... ) == 0x1 00572 1356 NtClose (64, ... ) == 0x0 00573 1356 NtUserSystemParametersInfo (4130, 0, 1240572, 0, ... ) == 0x1 00574 1356 NtOpenKey (0x1, {24, 40, 0x40, 0, 0, (0x1, {24, 40, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\LanguagePack"}, ... 64, ) }, ... 64, ) == 0x0 00575 1356 NtEnumerateValueKey (64, 0, Full, 220, ... ) == STATUS_NO_MORE_ENTRIES 00576 1356 NtClose (64, ... ) == 0x0 00577 1356 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00578 1356 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x8173c03b 00579 1356 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x8173c03d 00580 1356 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00581 1356 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x8173c03f 00582 1356 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00583 1356 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x8173c041 00584 1356 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00585 1356 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x8173c043 00586 1356 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x8173c045 00587 1356 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00588 1356 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x8173c047 00589 1356 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00590 1356 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x8173c049 00591 1356 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00592 1356 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x8173c04b 00593 1356 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00594 1356 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x8173c04d 00595 1356 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00596 1356 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x8173c04f 00597 1356 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x8173c051 00598 1356 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00599 1356 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x8173c053 00600 1356 NtUserFindExistingCursorIcon (1239816, 1239832, 1239880, ... ) == 0x10011 00601 1356 NtUserRegisterClassExWOW (1239760, 1239828, 1239844, 1239860, 0, 384, 0, ... ) == 0x8173c055 00602 1356 NtUserFindExistingCursorIcon (1239816, 1239832, 1239880, ... ) == 0x10011 00603 1356 NtUserRegisterClassExWOW (1239760, 1239828, 1239844, 1239860, 0, 384, 0, ... ) == 0x8173c057 00604 1356 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00605 1356 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x8173c059 00606 1356 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10013 00607 1356 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x8173c05b 00608 1356 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00609 1356 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x8173c05d 00610 1356 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00611 1356 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x8173c05f 00612 1356 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00613 1356 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x8173c017 00614 1356 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00615 1356 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x8173c019 00616 1356 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10013 00617 1356 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x8173c018 00618 1356 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00619 1356 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x8173c01a 00620 1356 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00621 1356 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x8173c01c 00622 1356 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00623 1356 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x8173c01e 00624 1356 NtUserFindExistingCursorIcon (1239812, 1239828, 1239876, ... ) == 0x10011 00625 1356 NtUserRegisterClassExWOW (1239812, 1239880, 1239896, 1239912, 0, 384, 0, ... ) == 0x8173c01b 00626 1356 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00627 1356 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x8173c068 00628 1356 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00629 1356 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x8173c06a 00630 1356 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "comctl32.dll"}, ... 64, ) }, ... 64, ) == 0x0 00631 1356 NtMapViewOfSection (64, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x5d090000), 0x0, 630784, ) == 0x0 00632 1356 NtClose (64, ... ) == 0x0 00633 1356 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 00634 1356 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 00635 1356 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 00636 1356 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 00637 1356 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 00638 1356 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 00639 1356 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 00640 1356 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 00641 1356 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 00642 1356 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 00643 1356 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 00644 1356 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 00645 1356 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 00646 1356 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 00647 1356 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 00648 1356 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\comctl32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00649 1356 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00650 1356 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 8912896, 65536, ) == 0x0 00651 1356 NtAllocateVirtualMemory (-1, 8912896, 0, 4096, 4096, 4, ... 8912896, 4096, ) == 0x0 00652 1356 NtAllocateVirtualMemory (-1, 8916992, 0, 8192, 4096, 4, ... 8916992, 8192, ) == 0x0 00653 1356 NtAllocateVirtualMemory (-1, 8925184, 0, 4096, 4096, 4, ... 8925184, 4096, ) == 0x0 00654 1356 NtAllocateVirtualMemory (-1, 8929280, 0, 4096, 4096, 4, ... 8929280, 4096, ) == 0x0 00655 1356 NtQueryDefaultUILanguage (1239820, ... 00656 1356 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00657 1356 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481400, ) == 0x0 00658 1356 NtQueryInformationToken (-2147481400, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00659 1356 NtClose (-2147481400, ... ) == 0x0 00660 1356 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481400, ) }, ... -2147481400, ) == 0x0 00661 1356 NtOpenKey (0x80000000, {24, -2147481400, 0x240, 0, 0, (0x80000000, {24, -2147481400, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00662 1356 NtOpenKey (0x80000000, {24, -2147481400, 0x640, 0, 0, (0x80000000, {24, -2147481400, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147482648, ) }, ... -2147482648, ) == 0x0 00663 1356 NtQueryValueKey (-2147482648, (-2147482648, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00664 1356 NtClose (-2147482648, ... ) == 0x0 00665 1356 NtClose (-2147481400, ... ) == 0x0 00655 1356 NtQueryDefaultUILanguage ... ) == 0x0 00666 1356 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\comctl32.dll"}, 1, 96, ... 64, {status=0x0, info=1}, ) }, 1, 96, ... 64, {status=0x0, info=1}, ) == 0x0 00667 1356 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 64, ... 56, ) == 0x0 00668 1356 NtMapViewOfSection (56, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 2, ... (0x8a0000), 0x0, 618496, ) == 0x0 00669 1356 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\comctl32.dll.124.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00670 1356 NtQueryDefaultLocale (1, 1237916, ... ) == 0x0 00671 1356 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\comctl32.dll.124.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00672 1356 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1238952, 1179817, 1238676} (24, {128, 156, new_msg, 0, 2088850039, 1238952, 1179817, 1238676} "\210\6$\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0@\0D\0\250\6$\1@\0\0\0\377\377\377\377\0\0\0\0\340q\221\0\0\0\0\0k\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\354\6$\1\0\0\0\0\0\0\0\0\234\353\22\0\0\0\0\0" ... {128, 156, reply, 0, 220, 1356, 75641, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0@\0D\0\250\6$\1@\0\0\0\377\377\377\377\0\0\0\0\340q\221\0\0\0\0\0k\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\354\6$\1\0\0\0\0\0\0\0\0\234\353\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 220, 1356, 75641, 0} (24, {128, 156, new_msg, 0, 2088850039, 1238952, 1179817, 1238676} "\210\6$\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0@\0D\0\250\6$\1@\0\0\0\377\377\377\377\0\0\0\0\340q\221\0\0\0\0\0k\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\354\6$\1\0\0\0\0\0\0\0\0\234\353\22\0\0\0\0\0" ... {128, 156, reply, 0, 220, 1356, 75641, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0@\0D\0\250\6$\1@\0\0\0\377\377\377\377\0\0\0\0\340q\221\0\0\0\0\0k\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\354\6$\1\0\0\0\0\0\0\0\0\234\353\22\0\0\0\0\0" ) ) == 0x0 00673 1356 NtClose (64, ... ) == 0x0 00674 1356 NtClose (56, ... ) == 0x0 00675 1356 NtUnmapViewOfSection (-1, 0x8a0000, ... ) == 0x0 00676 1356 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00677 1356 NtOpenProcess (0x400, {24, 0, 0x0, 0, 0, 0x0}, {220, 0}, ... 56, ) == 0x0 00678 1356 NtQueryInformationProcess (56, Session, 4, ... {SessionId=0,}, 0x0, ) == 0x0 00679 1356 NtClose (56, ... ) == 0x0 00680 1356 NtUserRegisterWindowMessage ( ("ShellGetDragImage", ... ) , ... ) == 0xc03a 00681 1356 NtUserSystemParametersInfo (104, 0, 1561338260, 0, ... ) == 0x1 00682 1356 NtUserSystemParametersInfo (38, 4, 1561337988, 0, ... ) == 0x1 00683 1356 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00684 1356 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 56, ) == 0x0 00685 1356 NtQueryInformationToken (56, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00686 1356 NtClose (56, ... ) == 0x0 00687 1356 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 56, ) }, ... 56, ) == 0x0 00688 1356 NtOpenProcessToken (-1, 0x8, ... 64, ) == 0x0 00689 1356 NtAccessCheck (1332888, 64, 0x1, 1241012, 1241064, 56, 1241044, ... ) == STATUS_NO_IMPERSONATION_TOKEN 00690 1356 NtClose (64, ... ) == 0x0 00691 1356 NtOpenKey (0x20019, {24, 56, 0x40, 0, 0, (0x20019, {24, 56, 0x40, 0, 0, "Control Panel\Desktop"}, ... 64, ) }, ... 64, ) == 0x0 00692 1356 NtQueryValueKey (64, (64, "SmoothScroll", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00693 1356 NtClose (64, ... ) == 0x0 00694 1356 NtUserSystemParametersInfo (41, 500, 1241192, 0, ... ) == 0x1 00695 1356 NtUserSystemParametersInfo (102, 0, 1561338280, 0, ... ) == 0x1 00696 1356 NtClose (56, ... ) == 0x0 00697 1356 NtUserFindExistingCursorIcon (1240944, 1240960, 1241008, ... ) == 0x10011 00698 1356 NtUserRegisterClassExWOW (1240888, 1240956, 1240972, 1240988, 0, 384, 0, ... ) == 0x8173c03b 00699 1356 NtUserRegisterClassExWOW (1240888, 1240956, 1240972, 1240988, 0, 384, 0, ... ) == 0x8173c03d 00700 1356 NtUserFindExistingCursorIcon (1240944, 1240960, 1241008, ... ) == 0x10011 00701 1356 NtUserRegisterClassExWOW (1240888, 1240956, 1240972, 1240988, 0, 384, 0, ... ) == 0x8173c03f 00702 1356 NtUserFindExistingCursorIcon (1240944, 1240960, 1241008, ... ) == 0x10011 00703 1356 NtUserRegisterClassExWOW (1240888, 1240956, 1240972, 1240988, 0, 384, 0, ... ) == 0x8173c041 00704 1356 NtUserFindExistingCursorIcon (1240944, 1240960, 1241008, ... ) == 0x10011 00705 1356 NtUserRegisterClassExWOW (1240888, 1240956, 1240972, 1240988, 0, 384, 0, ... ) == 0x8173c043 00706 1356 NtUserRegisterClassExWOW (1240888, 1240956, 1240972, 1240988, 0, 384, 0, ... ) == 0x8173c045 00707 1356 NtUserFindExistingCursorIcon (1240944, 1240960, 1241008, ... ) == 0x10011 00708 1356 NtUserRegisterClassExWOW (1240888, 1240956, 1240972, 1240988, 0, 384, 0, ... ) == 0x8173c047 00709 1356 NtUserFindExistingCursorIcon (1240944, 1240960, 1241008, ... ) == 0x10011 00710 1356 NtUserRegisterClassExWOW (1240888, 1240956, 1240972, 1240988, 0, 384, 0, ... ) == 0x8173c049 00711 1356 NtUserFindExistingCursorIcon (1240944, 1240960, 1241008, ... ) == 0x10011 00712 1356 NtUserRegisterClassExWOW (1240888, 1240956, 1240972, 1240988, 0, 384, 0, ... ) == 0x8173c04b 00713 1356 NtUserFindExistingCursorIcon (1240944, 1240960, 1241008, ... ) == 0x10011 00714 1356 NtUserRegisterClassExWOW (1240888, 1240956, 1240972, 1240988, 0, 384, 0, ... ) == 0x8173c04d 00715 1356 NtUserFindExistingCursorIcon (1240944, 1240960, 1241008, ... ) == 0x10011 00716 1356 NtUserRegisterClassExWOW (1240888, 1240956, 1240972, 1240988, 0, 384, 0, ... ) == 0x8173c04f 00717 1356 NtUserRegisterClassExWOW (1240888, 1240956, 1240972, 1240988, 0, 384, 0, ... ) == 0x8173c051 00718 1356 NtUserFindExistingCursorIcon (1240944, 1240960, 1241008, ... ) == 0x10011 00719 1356 NtUserRegisterClassExWOW (1240888, 1240956, 1240972, 1240988, 0, 384, 0, ... ) == 0x8173c053 00720 1356 NtUserFindExistingCursorIcon (1240940, 1240956, 1241004, ... ) == 0x10011 00721 1356 NtUserRegisterClassExWOW (1240884, 1240952, 1240968, 1240984, 0, 384, 0, ... ) == 0x8173c055 00722 1356 NtUserFindExistingCursorIcon (1240940, 1240956, 1241004, ... ) == 0x10011 00723 1356 NtUserRegisterClassExWOW (1240884, 1240952, 1240968, 1240984, 0, 384, 0, ... ) == 0x8173c057 00724 1356 NtUserFindExistingCursorIcon (1240944, 1240960, 1241008, ... ) == 0x10011 00725 1356 NtUserRegisterClassExWOW (1240888, 1240956, 1240972, 1240988, 0, 384, 0, ... ) == 0x8173c059 00726 1356 NtUserFindExistingCursorIcon (1240944, 1240960, 1241008, ... ) == 0x10013 00727 1356 NtUserRegisterClassExWOW (1240888, 1240956, 1240972, 1240988, 0, 384, 0, ... ) == 0x8173c05b 00728 1356 NtUserFindExistingCursorIcon (1240944, 1240960, 1241008, ... ) == 0x10011 00729 1356 NtUserRegisterClassExWOW (1240888, 1240956, 1240972, 1240988, 0, 384, 0, ... ) == 0x8173c05d 00730 1356 NtUserFindExistingCursorIcon (1240944, 1240960, 1241008, ... ) == 0x10011 00731 1356 NtUserRegisterClassExWOW (1240888, 1240956, 1240972, 1240988, 0, 384, 0, ... ) == 0x8173c05f 00732 1356 NtTestAlert (... ) == 0x0 00733 1356 NtContinue (1244464, 1, ... 00734 1356 NtSetInformationThread (-2, Win32StartAddress(LpcReceivedMessageId), {StartAddress(LpcReceivedMsgId)=0x40487c,}, 4, ... ) == 0x0 00735 1356 NtCreateEvent (0x1f0003, {24, 48, 0x80, 1245092, 0, (0x1f0003, {24, 48, 0x80, 1245092, 0, "VT_3"}, 1, 0, ... 56, ) }, 1, 0, ... 56, ) == 0x0 00736 1356 NtCreateSection (0xe, {24, 0, 0x40, 1245092, 0, (0xe, {24, 0, 0x40, 1245092, 0, "\BaseNamedObjects\W32_Virtu"}, {27086, 0}, 64, 134217728, 0, ... 64, ) }, {27086, 0}, 64, 134217728, 0, ... 64, ) == 0x0 00737 1356 NtMapViewOfSection (64, -1, (0x0), 0, 27086, 0x0, 27086, 2, 0, 64, ... (0x8a0000), 0x0, 28672, ) == 0x0 00738 1356 NtOpenProcessToken (-1, 0x20, ... 68, ) == 0x0 00739 1356 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00740 1356 NtOpenKey (0x20019, {24, 40, 0x40, 0, 0, (0x20019, {24, 40, 0x40, 0, 0, "Software\Microsoft\Rpc\PagedBuffers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00741 1356 NtOpenKey (0x20019, {24, 40, 0x40, 0, 0, (0x20019, {24, 40, 0x40, 0, 0, "Software\Microsoft\Rpc"}, ... 72, ) }, ... 72, ) == 0x0 00742 1356 NtQueryValueKey (72, (72, "MaxRpcSize", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00743 1356 NtClose (72, ... ) == 0x0 00744 1356 NtOpenKey (0x20019, {24, 40, 0x40, 0, 0, (0x20019, {24, 40, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\packed.exe\RpcThreadPoolThrottle"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00745 1356 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 72, ) == 0x0 00746 1356 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 76, ) == 0x0 00747 1356 NtQuerySystemTime (... {-844057326, 29929430}, ) == 0x0 00748 1356 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 80, ) == 0x0 00749 1356 NtOpenKey (0x20019, {24, 40, 0x40, 0, 0, (0x20019, {24, 40, 0x40, 0, 0, "Software\Policies\Microsoft\Windows NT\Rpc"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00750 1356 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 0x0, ) == 0x0 00751 1356 NtQueryInformationProcess (-1, QuotaLimits, 32, ... {process info, class 1, size 32}, 0x0, ) == 0x0 00752 1356 NtQueryInformationProcess (-1, VmCounters, 44, ... {process info, class 3, size 44}, 0x0, ) == 0x0 00753 1356 NtAllocateVirtualMemory (-1, 1339392, 0, 4096, 4096, 4, ... 1339392, 4096, ) == 0x0 00754 1356 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 84, ) == 0x0 00755 1356 NtDuplicateObject (-1, -2, -1, 0x0, 0, 2, ... 88, ) == 0x0 00756 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\ComputerName"}, ... 92, ) }, ... 92, ) == 0x0 00757 1356 NtOpenKey (0x20019, {24, 92, 0x40, 0, 0, (0x20019, {24, 92, 0x40, 0, 0, "ActiveComputerName"}, ... 96, ) }, ... 96, ) == 0x0 00758 1356 NtQueryValueKey (96, (96, "ComputerName", Full, 108, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) , Full, 108, ... TitleIdx=0, Type=1, Name= (96, "ComputerName", Full, 108, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) , Data= (96, "ComputerName", Full, 108, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) }, 60, ) == 0x0 00759 1356 NtClose (96, ... ) == 0x0 00760 1356 NtClose (92, ... ) == 0x0 00761 1356 NtCreateIoCompletion (0x1f0003, 0x0, 0, ... 92, ) == 0x0 00762 1356 NtCreateIoCompletion (0x1f0003, 0x0, -1, ... 96, ) == 0x0 00763 1356 NtDuplicateObject (-1, 92, -1, 0x0, 0, 2, ... 100, ) == 0x0 00764 1356 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 00765 1356 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 104, ) == 0x0 00766 1356 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 00767 1356 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 00768 1356 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1243252, (0xc0100080, {24, 0, 0x40, 0, 1243252, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 108, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 108, {status=0x0, info=1}, ) == 0x0 00769 1356 NtSetInformationFile (108, 1243308, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 00770 1356 NtSetInformationFile (108, 1243296, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 00771 1356 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 00772 1356 NtWriteFile (108, 85, 0, 0, (108, 85, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 00773 1356 NtAllocateVirtualMemory (-1, 1343488, 0, 4096, 4096, 4, ... 1343488, 4096, ) == 0x0 00774 1356 NtReadFile (108, 85, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (108, 85, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20Z+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 00775 1356 NtFsControlFile (108, 85, 0x0, 0x0, 0x11c017, (108, 85, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0<\377\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20Z+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (108, 85, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0<\377\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20Z+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 00776 1356 NtFsControlFile (108, 85, 0x0, 0x0, 0x11c017, (108, 85, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0`\0\0\0\2\0\0\0H\0\0\0\0\0\37\0\0\0\0\0\261\337;p\225\341"H\250\357^a\33\6!\3 \0"\0\200k\24\0\21\0\0\0\0\0\0\0\20\0\0\0S\0e\0D\0e\0b\0u\0g\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 96, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\261\337;p\225\341"H\250\357^a\33\6!\3\0\0\0\0", ) H\250\357^a\33\6!\3 \0 (108, 85, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0`\0\0\0\2\0\0\0H\0\0\0\0\0\37\0\0\0\0\0\261\337;p\225\341"H\250\357^a\33\6!\3 \0"\0\200k\24\0\21\0\0\0\0\0\0\0\20\0\0\0S\0e\0D\0e\0b\0u\0g\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 96, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\261\337;p\225\341"H\250\357^a\33\6!\3\0\0\0\0", ) , 96, 1024, ... {status=0x103, info=48}, (108, 85, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0`\0\0\0\2\0\0\0H\0\0\0\0\0\37\0\0\0\0\0\261\337;p\225\341"H\250\357^a\33\6!\3 \0"\0\200k\24\0\21\0\0\0\0\0\0\0\20\0\0\0S\0e\0D\0e\0b\0u\0g\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 96, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\261\337;p\225\341"H\250\357^a\33\6!\3\0\0\0\0", ) H\250\357^a\33\6!\3\0\0\0\0", ) == 0x103 00777 1356 NtFsControlFile (108, 85, 0x0, 0x0, 0x11c017, (108, 85, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\261\337;p\225\341"H\250\357^a\33\6!\3", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0", ) H\250\357^a\33\6!\3 (108, 85, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\261\337;p\225\341"H\250\357^a\33\6!\3", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0", ) \5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0", ) == 0x103 00778 1356 NtClose (104, ... ) == 0x0 00779 1356 NtClose (108, ... ) == 0x0 00780 1356 NtAdjustPrivilegesToken (68, 0, 1245096, 0, 0, 0, ... ) == 0x0 00781 1356 NtClose (68, ... ) == 0x0 00782 1356 NtAllocateVirtualMemory (-1, 0, 0, 65536, 4096, 4, ... 9109504, 65536, ) == 0x0 00783 1356 NtQuerySystemInformation (ProcessesAndThreads, 65536, ... {system info, class 5, size 500}, 0x0, ) == 0x0 00784 1356 NtCreateSection (0xf0007, 0x0, {18956, 0}, 4, 134217728, 0, ... 68, ) == 0x0 00785 1356 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8c0000), {0, 0}, 20480, ) == 0x0 00786 1356 NtUnmapViewOfSection (-1, 0x8c0000, ... ) == 0x0 00787 1356 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8c0000), {0, 0}, 20480, ) == 0x0 00788 1356 NtFreeVirtualMemory (-1, (0x8b0000), 0, 32768, ... (0x8b0000), 65536, ) == 0x0 00789 1356 NtUnmapViewOfSection (-1, 0x8c0000, ... ) == 0x0 00790 1356 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8b0000), {0, 0}, 20480, ) == 0x0 00791 1356 NtUnmapViewOfSection (-1, 0x8b0000, ... ) == 0x0 00792 1356 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8b0000), {0, 0}, 20480, ) == 0x0 00793 1356 NtUnmapViewOfSection (-1, 0x8b0000, ... ) == 0x0 00794 1356 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8b0000), {0, 0}, 20480, ) == 0x0 00795 1356 NtUnmapViewOfSection (-1, 0x8b0000, ... ) == 0x0 00796 1356 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8b0000), {0, 0}, 20480, ) == 0x0 00797 1356 NtUnmapViewOfSection (-1, 0x8b0000, ... ) == 0x0 00798 1356 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8b0000), {0, 0}, 20480, ) == 0x0 00799 1356 NtUnmapViewOfSection (-1, 0x8b0000, ... ) == 0x0 00800 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {580, 0}, ... 108, ) == 0x0 00801 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 104, ) }, ... 104, ) == 0x0 00802 1356 NtMapViewOfSection (104, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ff90000), 0x0, 28672, ) == 0x0 00803 1356 NtClose (104, ... ) == 0x0 00804 1356 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00805 1356 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Mh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00806 1356 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00807 1356 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00808 1356 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00809 1356 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Lh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00810 1356 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00811 1356 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Lh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00812 1356 NtAllocateVirtualMemory (108, 0, 0, 1048576, 8192, 4, ... 27852800, 1048576, ) == 0x0 00813 1356 NtAllocateVirtualMemory (108, 28880896, 0, 20480, 4096, 4, ... 28880896, 20480, ) == 0x0 00814 1356 NtProtectVirtualMemory (108, (0x1b8b000), 4096, 260, ... (0x1b8b000), 4096, 4, ) == 0x0 00815 1356 NtCreateThread (0x1f03ff, 0x0, 108, 1243840, 1243784, 1, ... 104, {580, 1324}, ) == 0x0 00816 1356 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 0, 0, 0, 0} (24, {28, 56, new_msg, 0, 0, 0, 0, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0h\0\0\0D\2\0\0,\5\0\0" ... {28, 56, reply, 0, 220, 1356, 75659, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0h\0\0\0D\2\0\0,\5\0\0" ) ... {28, 56, reply, 0, 220, 1356, 75659, 0} (24, {28, 56, new_msg, 0, 0, 0, 0, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0h\0\0\0D\2\0\0,\5\0\0" ... {28, 56, reply, 0, 220, 1356, 75659, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0h\0\0\0D\2\0\0,\5\0\0" ) ) == 0x0 00817 1356 NtResumeThread (104, ... 1, ) == 0x0 00818 1356 NtDelayExecution (0, {-100000, -1}, ... ) == 0x0 00819 1356 NtClose (108, ... ) == 0x0 00820 1356 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8b0000), {0, 0}, 20480, ) == 0x0 00821 1356 NtUnmapViewOfSection (-1, 0x8b0000, ... ) == 0x0 00822 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {640, 0}, ... 108, ) == 0x0 00823 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 112, ) }, ... 112, ) == 0x0 00824 1356 NtMapViewOfSection (112, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ff90000), 0x0, 28672, ) == 0x0 00825 1356 NtClose (112, ... ) == 0x0 00826 1356 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00827 1356 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Mh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00828 1356 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00829 1356 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00830 1356 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00831 1356 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Lh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00832 1356 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00833 1356 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Lh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00834 1356 NtClose (108, ... ) == 0x0 00835 1356 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8b0000), {0, 0}, 20480, ) == 0x0 00836 1356 NtUnmapViewOfSection (-1, 0x8b0000, ... ) == 0x0 00837 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {652, 0}, ... 108, ) == 0x0 00838 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 112, ) }, ... 112, ) == 0x0 00839 1356 NtMapViewOfSection (112, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ff90000), 0x0, 28672, ) == 0x0 00840 1356 NtClose (112, ... ) == 0x0 00841 1356 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00842 1356 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Mh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00843 1356 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00844 1356 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00845 1356 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00846 1356 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Lh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00847 1356 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00848 1356 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Lh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00849 1356 NtClose (108, ... ) == 0x0 00850 1356 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8b0000), {0, 0}, 20480, ) == 0x0 00851 1356 NtUnmapViewOfSection (-1, 0x8b0000, ... ) == 0x0 00852 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {816, 0}, ... 108, ) == 0x0 00853 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 112, ) }, ... 112, ) == 0x0 00854 1356 NtMapViewOfSection (112, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00855 1356 NtClose (112, ... ) == 0x0 00856 1356 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00857 1356 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00858 1356 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00859 1356 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00860 1356 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00861 1356 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00862 1356 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00863 1356 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00864 1356 NtClose (108, ... ) == 0x0 00865 1356 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8b0000), {0, 0}, 20480, ) == 0x0 00866 1356 NtUnmapViewOfSection (-1, 0x8b0000, ... ) == 0x0 00867 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {904, 0}, ... 108, ) == 0x0 00868 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 112, ) }, ... 112, ) == 0x0 00869 1356 NtMapViewOfSection (112, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00870 1356 NtClose (112, ... ) == 0x0 00871 1356 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00872 1356 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00873 1356 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00874 1356 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00875 1356 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00876 1356 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00877 1356 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00878 1356 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00879 1356 NtClose (108, ... ) == 0x0 00880 1356 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8b0000), {0, 0}, 20480, ) == 0x0 00881 1356 NtUnmapViewOfSection (-1, 0x8b0000, ... ) == 0x0 00882 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1000, 0}, ... 108, ) == 0x0 00883 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 112, ) }, ... 112, ) == 0x0 00884 1356 NtMapViewOfSection (112, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ff50000), 0x0, 28672, ) == 0x0 00885 1356 NtClose (112, ... ) == 0x0 00886 1356 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00887 1356 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Md\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00888 1356 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00889 1356 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fd\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00890 1356 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00891 1356 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Ld\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00892 1356 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00893 1356 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Ld\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00894 1356 NtClose (108, ... ) == 0x0 00895 1356 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8b0000), {0, 0}, 20480, ) == 0x0 00896 1356 NtUnmapViewOfSection (-1, 0x8b0000, ... ) == 0x0 00897 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1044, 0}, ... 108, ) == 0x0 00898 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 112, ) }, ... 112, ) == 0x0 00899 1356 NtMapViewOfSection (112, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00900 1356 NtClose (112, ... ) == 0x0 00901 1356 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00902 1356 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00903 1356 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00904 1356 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00905 1356 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00906 1356 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00907 1356 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00908 1356 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00909 1356 NtClose (108, ... ) == 0x0 00910 1356 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8b0000), {0, 0}, 20480, ) == 0x0 00911 1356 NtUnmapViewOfSection (-1, 0x8b0000, ... ) == 0x0 00912 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1196, 0}, ... 108, ) == 0x0 00913 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 112, ) }, ... 112, ) == 0x0 00914 1356 NtMapViewOfSection (112, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00915 1356 NtClose (112, ... ) == 0x0 00916 1356 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00917 1356 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00918 1356 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00919 1356 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00920 1356 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00921 1356 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00922 1356 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00923 1356 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00924 1356 NtClose (108, ... ) == 0x0 00925 1356 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8b0000), {0, 0}, 20480, ) == 0x0 00926 1356 NtUnmapViewOfSection (-1, 0x8b0000, ... ) == 0x0 00927 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1468, 0}, ... 108, ) == 0x0 00928 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 112, ) }, ... 112, ) == 0x0 00929 1356 NtMapViewOfSection (112, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00930 1356 NtClose (112, ... ) == 0x0 00931 1356 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00932 1356 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00933 1356 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00934 1356 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00935 1356 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00936 1356 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00937 1356 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00938 1356 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00939 1356 NtClose (108, ... ) == 0x0 00940 1356 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8b0000), {0, 0}, 20480, ) == 0x0 00941 1356 NtUnmapViewOfSection (-1, 0x8b0000, ... ) == 0x0 00942 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1720, 0}, ... 108, ) == 0x0 00943 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 112, ) }, ... 112, ) == 0x0 00944 1356 NtMapViewOfSection (112, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00945 1356 NtClose (112, ... ) == 0x0 00946 1356 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00947 1356 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00948 1356 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00949 1356 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00950 1356 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00951 1356 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00952 1356 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00953 1356 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00954 1356 NtClose (108, ... ) == 0x0 00955 1356 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8b0000), {0, 0}, 20480, ) == 0x0 00956 1356 NtUnmapViewOfSection (-1, 0x8b0000, ... ) == 0x0 00957 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1888, 0}, ... 108, ) == 0x0 00958 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 112, ) }, ... 112, ) == 0x0 00959 1356 NtMapViewOfSection (112, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00960 1356 NtClose (112, ... ) == 0x0 00961 1356 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00962 1356 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00963 1356 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00964 1356 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00965 1356 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00966 1356 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00967 1356 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00968 1356 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00969 1356 NtClose (108, ... ) == 0x0 00970 1356 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8b0000), {0, 0}, 20480, ) == 0x0 00971 1356 NtUnmapViewOfSection (-1, 0x8b0000, ... ) == 0x0 00972 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {2024, 0}, ... 108, ) == 0x0 00973 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 112, ) }, ... 112, ) == 0x0 00974 1356 NtMapViewOfSection (112, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00975 1356 NtClose (112, ... ) == 0x0 00976 1356 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00977 1356 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00978 1356 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00979 1356 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00980 1356 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00981 1356 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00982 1356 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00983 1356 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00984 1356 NtClose (108, ... ) == 0x0 00985 1356 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8b0000), {0, 0}, 20480, ) == 0x0 00986 1356 NtUnmapViewOfSection (-1, 0x8b0000, ... ) == 0x0 00987 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {180, 0}, ... ) == STATUS_INVALID_PARAMETER 00988 1356 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8b0000), {0, 0}, 20480, ) == 0x0 00989 1356 NtUnmapViewOfSection (-1, 0x8b0000, ... ) == 0x0 00990 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {196, 0}, ... 108, ) == 0x0 00991 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 112, ) }, ... 112, ) == 0x0 00992 1356 NtMapViewOfSection (112, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00993 1356 NtClose (112, ... ) == 0x0 00994 1356 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00995 1356 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00996 1356 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00997 1356 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00998 1356 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00999 1356 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01000 1356 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01001 1356 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01002 1356 NtClose (108, ... ) == 0x0 01003 1356 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8b0000), {0, 0}, 20480, ) == 0x0 01004 1356 NtUnmapViewOfSection (-1, 0x8b0000, ... ) == 0x0 01005 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {160, 0}, ... 108, ) == 0x0 01006 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 112, ) }, ... 112, ) == 0x0 01007 1356 NtMapViewOfSection (112, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01008 1356 NtClose (112, ... ) == 0x0 01009 1356 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01010 1356 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01011 1356 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01012 1356 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01013 1356 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01014 1356 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01015 1356 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01016 1356 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01017 1356 NtClose (108, ... ) == 0x0 01018 1356 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8b0000), {0, 0}, 20480, ) == 0x0 01019 1356 NtUnmapViewOfSection (-1, 0x8b0000, ... ) == 0x0 01020 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {260, 0}, ... 108, ) == 0x0 01021 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 112, ) }, ... 112, ) == 0x0 01022 1356 NtMapViewOfSection (112, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01023 1356 NtClose (112, ... ) == 0x0 01024 1356 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01025 1356 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01026 1356 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01027 1356 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01028 1356 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01029 1356 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01030 1356 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01031 1356 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01032 1356 NtClose (108, ... ) == 0x0 01033 1356 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8b0000), {0, 0}, 20480, ) == 0x0 01034 1356 NtUnmapViewOfSection (-1, 0x8b0000, ... ) == 0x0 01035 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {288, 0}, ... 108, ) == 0x0 01036 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 112, ) }, ... 112, ) == 0x0 01037 1356 NtMapViewOfSection (112, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01038 1356 NtClose (112, ... ) == 0x0 01039 1356 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01040 1356 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01041 1356 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01042 1356 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01043 1356 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01044 1356 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01045 1356 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01046 1356 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01047 1356 NtClose (108, ... ) == 0x0 01048 1356 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8b0000), {0, 0}, 20480, ) == 0x0 01049 1356 NtUnmapViewOfSection (-1, 0x8b0000, ... ) == 0x0 01050 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {412, 0}, ... 108, ) == 0x0 01051 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 112, ) }, ... 112, ) == 0x0 01052 1356 NtMapViewOfSection (112, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01053 1356 NtClose (112, ... ) == 0x0 01054 1356 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01055 1356 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01056 1356 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01057 1356 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01058 1356 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01059 1356 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01060 1356 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01061 1356 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01062 1356 NtClose (108, ... ) == 0x0 01063 1356 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8b0000), {0, 0}, 20480, ) == 0x0 01064 1356 NtUnmapViewOfSection (-1, 0x8b0000, ... ) == 0x0 01065 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1408, 0}, ... 108, ) == 0x0 01066 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 112, ) }, ... 112, ) == 0x0 01067 1356 NtMapViewOfSection (112, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01068 1356 NtClose (112, ... ) == 0x0 01069 1356 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01070 1356 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01071 1356 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01072 1356 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01073 1356 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01074 1356 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01075 1356 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01076 1356 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01077 1356 NtClose (108, ... ) == 0x0 01078 1356 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8b0000), {0, 0}, 20480, ) == 0x0 01079 1356 NtUnmapViewOfSection (-1, 0x8b0000, ... ) == 0x0 01080 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {556, 0}, ... 108, ) == 0x0 01081 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 112, ) }, ... 112, ) == 0x0 01082 1356 NtMapViewOfSection (112, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01083 1356 NtClose (112, ... ) == 0x0 01084 1356 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01085 1356 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01086 1356 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01087 1356 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01088 1356 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01089 1356 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01090 1356 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01091 1356 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01092 1356 NtClose (108, ... ) == 0x0 01093 1356 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8b0000), {0, 0}, 20480, ) == 0x0 01094 1356 NtUnmapViewOfSection (-1, 0x8b0000, ... ) == 0x0 01095 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1204, 0}, ... 108, ) == 0x0 01096 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 112, ) }, ... 112, ) == 0x0 01097 1356 NtMapViewOfSection (112, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01098 1356 NtClose (112, ... ) == 0x0 01099 1356 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01100 1356 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01101 1356 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01102 1356 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01103 1356 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01104 1356 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01105 1356 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01106 1356 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01107 1356 NtClose (108, ... ) == 0x0 01108 1356 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8b0000), {0, 0}, 20480, ) == 0x0 01109 1356 NtUnmapViewOfSection (-1, 0x8b0000, ... ) == 0x0 01110 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1452, 0}, ... 108, ) == 0x0 01111 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 112, ) }, ... 112, ) == 0x0 01112 1356 NtMapViewOfSection (112, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01113 1356 NtClose (112, ... ) == 0x0 01114 1356 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01115 1356 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01116 1356 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01117 1356 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01118 1356 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01119 1356 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01120 1356 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01121 1356 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01122 1356 NtClose (108, ... ) == 0x0 01123 1356 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8b0000), {0, 0}, 20480, ) == 0x0 01124 1356 NtUnmapViewOfSection (-1, 0x8b0000, ... ) == 0x0 01125 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1200, 0}, ... 108, ) == 0x0 01126 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 112, ) }, ... 112, ) == 0x0 01127 1356 NtMapViewOfSection (112, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01128 1356 NtClose (112, ... ) == 0x0 01129 1356 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01130 1356 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01131 1356 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01132 1356 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01133 1356 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01134 1356 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01135 1356 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01136 1356 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01137 1356 NtClose (108, ... ) == 0x0 01138 1356 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8b0000), {0, 0}, 20480, ) == 0x0 01139 1356 NtUnmapViewOfSection (-1, 0x8b0000, ... ) == 0x0 01140 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {164, 0}, ... 108, ) == 0x0 01141 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 112, ) }, ... 112, ) == 0x0 01142 1356 NtMapViewOfSection (112, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01143 1356 NtClose (112, ... ) == 0x0 01144 1356 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01145 1356 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01146 1356 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01147 1356 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01148 1356 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01149 1356 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01150 1356 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01151 1356 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01152 1356 NtClose (108, ... ) == 0x0 01153 1356 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8b0000), {0, 0}, 20480, ) == 0x0 01154 1356 NtUnmapViewOfSection (-1, 0x8b0000, ... ) == 0x0 01155 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {888, 0}, ... 108, ) == 0x0 01156 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 112, ) }, ... 112, ) == 0x0 01157 1356 NtMapViewOfSection (112, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01158 1356 NtClose (112, ... ) == 0x0 01159 1356 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01160 1356 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01161 1356 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01162 1356 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01163 1356 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01164 1356 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01165 1356 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01166 1356 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01167 1356 NtClose (108, ... ) == 0x0 01168 1356 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8b0000), {0, 0}, 20480, ) == 0x0 01169 1356 NtUnmapViewOfSection (-1, 0x8b0000, ... ) == 0x0 01170 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1512, 0}, ... 108, ) == 0x0 01171 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 112, ) }, ... 112, ) == 0x0 01172 1356 NtMapViewOfSection (112, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01173 1356 NtClose (112, ... ) == 0x0 01174 1356 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01175 1356 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01176 1356 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01177 1356 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01178 1356 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01179 1356 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01180 1356 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01181 1356 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01182 1356 NtClose (108, ... ) == 0x0 01183 1356 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8b0000), {0, 0}, 20480, ) == 0x0 01184 1356 NtUnmapViewOfSection (-1, 0x8b0000, ... ) == 0x0 01185 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1228, 0}, ... 108, ) == 0x0 01186 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 112, ) }, ... 112, ) == 0x0 01187 1356 NtMapViewOfSection (112, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01188 1356 NtClose (112, ... ) == 0x0 01189 1356 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01190 1356 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01191 1356 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01192 1356 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01193 1356 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01194 1356 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01195 1356 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01196 1356 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01197 1356 NtClose (108, ... ) == 0x0 01198 1356 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8b0000), {0, 0}, 20480, ) == 0x0 01199 1356 NtUnmapViewOfSection (-1, 0x8b0000, ... ) == 0x0 01200 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1328, 0}, ... 108, ) == 0x0 01201 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 112, ) }, ... 112, ) == 0x0 01202 1356 NtMapViewOfSection (112, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01203 1356 NtClose (112, ... ) == 0x0 01204 1356 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01205 1356 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01206 1356 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01207 1356 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01208 1356 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01209 1356 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01210 1356 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01211 1356 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01212 1356 NtClose (108, ... ) == 0x0 01213 1356 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8b0000), {0, 0}, 20480, ) == 0x0 01214 1356 NtUnmapViewOfSection (-1, 0x8b0000, ... ) == 0x0 01215 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {220, 0}, ... 108, ) == 0x0 01216 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 112, ) }, ... 112, ) == 0x0 01217 1356 NtMapViewOfSection (112, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01218 1356 NtClose (112, ... ) == 0x0 01219 1356 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01220 1356 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01221 1356 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01222 1356 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01223 1356 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01224 1356 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01225 1356 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01226 1356 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01227 1356 NtClose (108, ... ) == 0x0 01228 1356 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8b0000), {0, 0}, 20480, ) == 0x0 01229 1356 NtUnmapViewOfSection (-1, 0x8b0000, ... ) == 0x0 01230 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {428, 0}, ... ) == STATUS_INVALID_PARAMETER 01231 1356 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8b0000), {0, 0}, 20480, ) == 0x0 01232 1356 NtUnmapViewOfSection (-1, 0x8b0000, ... ) == 0x0 01233 1356 NtClose (68, ... ) == 0x0 01234 1356 NtClose (56, ... ) == 0x0 01235 1356 NtAllocateVirtualMemory (-1, 1347584, 0, 122880, 4096, 4, ... 1347584, 122880, ) == 0x0 01236 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\U:\WORK\PACKED.EXE"}, 1244208, ... ) }, 1244208, ... ) == 0x0 01237 1356 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\U:\WORK\PACKED.EXE"}, 7, 2113568, ... 56, {status=0x0, info=1}, ) }, 7, 2113568, ... 56, {status=0x0, info=1}, ) == 0x0 01238 1356 NtSetInformationFile (56, 1244184, 40, Basic, ... ) == STATUS_ACCESS_DENIED 01239 1356 NtClose (56, ... ) == 0x0 01240 1356 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1244456, (0x80100080, {24, 0, 0x40, 0, 1244456, "\??\u:\work\packed.exe"}, 0x0, 0, 1, 1, 96, 0, 0, ... 56, {status=0x0, info=1}, ) }, 0x0, 0, 1, 1, 96, 0, 0, ... 56, {status=0x0, info=1}, ) == 0x0 01241 1356 NtSetInformationFile (56, 1244548, 8, Position, ... {status=0x0, info=0}, ) == 0x0 01242 1356 NtReadFile (56, 0, 0, 0, 64, 0x0, 0, ... {status=0x0, info=64}, (56, 0, 0, 0, 64, 0x0, 0, ... {status=0x0, info=64}, "MZP\0\2\0\0\0\4\0\17\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\32\0\0\0\0\0i\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0", ) , ) == 0x0 01243 1356 NtSetInformationFile (56, 1244548, 8, Position, ... {status=0x0, info=0}, ) == 0x0 01244 1356 NtReadFile (56, 0, 0, 0, 248, 0x0, 0, ... {status=0x0, info=248}, (56, 0, 0, 0, 248, 0x0, 0, ... {status=0x0, info=248}, "PE\0\0L\1\10\0\240\240\240\240\0\0\0\0\0\0\0\0\340\0\216\201\13\1\2\31\0:\0\0\0\362\1\0\0\0\0\0|H\0\0\0\20\0\0\0P\0\0\0\0@\0\0\20\0\0\0\2\0\0\4\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\220\3\0\0\4\0\0\0\0\0\0\2\0\0\0\0\0\20\0\0@\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\0p\0\0\352\5\0\0\0\260\0\0<\342\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0\0\364\3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\220\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x0 01245 1356 NtQueryInformationFile (56, 1244548, 8, Position, ... {status=0x0, info=8}, ) == 0x0 01246 1356 NtSetInformationFile (56, 1244548, 8, Position, ... {status=0x0, info=0}, ) == 0x0 01247 1356 NtReadFile (56, 0, 0, 0, 40, 0x0, 0, ... {status=0x0, info=40}, (56, 0, 0, 0, 40, 0x0, 0, ... {status=0x0, info=40}, ".rsrc\0\0\0\0\324\2\0\0\260\0\0\04\2\0\0L\0\0\0\0\0\0\0\0\0\0\0\0\0\0`\0\0\360", ) , ) == 0x0 01248 1356 NtQueryInformationFile (56, 1244508, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01249 1356 NtClose (56, ... ) == 0x0 01250 1356 NtAllocateVirtualMemory (-1, 1470464, 0, 122880, 4096, 4, ... 1470464, 122880, ) == 0x0 01251 1356 NtFreeVirtualMemory (-1, (0x149000), 114688, 16384, ... (0x149000), 114688, ) == 0x0 01252 1356 NtAllocateVirtualMemory (-1, 1593344, 0, 122880, 4096, 4, ... 1593344, 122880, ) == 0x0 01253 1356 NtQueryInformationJobObject (0, BasicUIRestrictions, 4, ... ) == STATUS_ACCESS_DENIED 01254 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\U:\WORK\PACKED.EXE"}, 1241504, ... ) }, 1241504, ... ) == 0x0 01255 1356 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\U:\WORK\PACKED.EXE"}, 7, 2113568, ... 56, {status=0x0, info=1}, ) }, 7, 2113568, ... 56, {status=0x0, info=1}, ) == 0x0 01256 1356 NtSetInformationFile (56, 1241480, 40, Basic, ... ) == STATUS_ACCESS_DENIED 01257 1356 NtClose (56, ... ) == 0x0 01258 1356 NtOpenFile (0x1000a1, {24, 0, 0x40, 0, 0, (0x1000a1, {24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 5, 96, ... 56, {status=0x0, info=1}, ) }, 5, 96, ... 56, {status=0x0, info=1}, ) == 0x0 01259 1356 NtCreateSection (0xf001f, 0x0, 0x0, 16, 16777216, 56, ... 68, ) == 0x0 01260 1356 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager\AppCertDlls"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01261 1356 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager\AppCompatibility"}, ... 108, ) }, ... 108, ) == 0x0 01262 1356 NtQueryValueKey (108, (108, "DisableAppCompat", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01263 1356 NtClose (108, ... ) == 0x0 01264 1356 NtQueryVolumeInformationFile (56, 1240864, 8, Device, ... {status=0x0, info=8}, ) == 0x0 01265 1356 NtOpenMutant (0x120001, {24, 48, 0x0, 0, 0, (0x120001, {24, 48, 0x0, 0, 0, "ShimCacheMutex"}, ... 108, ) }, ... 108, ) == 0x0 01266 1356 NtWaitForSingleObject (108, 0, {-1000000, -1}, ... ) == 0x0 01267 1356 NtOpenSection (0x2, {24, 48, 0x0, 0, 0, (0x2, {24, 48, 0x0, 0, 0, "ShimSharedMemory"}, ... 112, ) }, ... 112, ) == 0x0 01268 1356 NtMapViewOfSection (112, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8b0000), {0, 0}, 57344, ) == 0x0 01269 1356 NtQueryInformationFile (56, 1240828, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 01270 1356 NtQueryInformationFile (56, 1240868, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01271 1356 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01272 1356 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 116, ) == 0x0 01273 1356 NtQueryInformationToken (116, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01274 1356 NtClose (116, ... ) == 0x0 01275 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01276 1356 NtReleaseMutant (108, ... 0x0, ) == 0x0 01277 1356 NtOpenThreadToken (-2, 0x2000000, 1, ... ) == STATUS_NO_TOKEN 01278 1356 NtOpenProcessToken (-1, 0xa, ... 116, ) == 0x0 01279 1356 NtQueryInformationToken (116, User, 136, ... {token info, class 1, size 36}, 36, ) == 0x0 01280 1356 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01281 1356 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 120, ) }, ... 120, ) == 0x0 01282 1356 NtQueryValueKey (120, (120, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (120, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01283 1356 NtQueryValueKey (120, (120, "AuthenticodeEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (120, "AuthenticodeEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01284 1356 NtClose (120, ... ) == 0x0 01285 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\LevelObjects"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01286 1356 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 120, ) }, ... 120, ) == 0x0 01287 1356 NtQueryValueKey (120, (120, "Levels", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01288 1356 NtClose (120, ... ) == 0x0 01289 1356 NtQueryDefaultLocale (1, 1240292, ... ) == 0x0 01290 1356 NtQueryDefaultLocale (1, 1240292, ... ) == 0x0 01291 1356 NtQueryDefaultLocale (1, 1240292, ... ) == 0x0 01292 1356 NtQueryDefaultLocale (1, 1240292, ... ) == 0x0 01293 1356 NtQueryDefaultLocale (1, 1240292, ... ) == 0x0 01294 1356 NtQueryDefaultLocale (1, 1240292, ... ) == 0x0 01295 1356 NtQueryDefaultLocale (1, 1240292, ... ) == 0x0 01296 1356 NtQueryDefaultLocale (1, 1240292, ... ) == 0x0 01297 1356 NtQueryDefaultLocale (1, 1240292, ... ) == 0x0 01298 1356 NtQueryDefaultLocale (1, 1240292, ... ) == 0x0 01299 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths"}, ... 120, ) }, ... 120, ) == 0x0 01300 1356 NtEnumerateKey (120, 0, Basic, 280, ... {LastWrite={0x3a5edea,0x1c74da9}, TitleIdx=0, Name= (120, 0, Basic, 280, ... {LastWrite={0x3a5edea,0x1c74da9}, TitleIdx=0, Name="{dda3f824-d8cb-441b-834d-be2efd2c1a33}"}, 92, ) }, 92, ) == 0x0 01301 1356 NtOpenKey (0x20019, {24, 120, 0x40, 0, 0, (0x20019, {24, 120, 0x40, 0, 0, "{dda3f824-d8cb-441b-834d-be2efd2c1a33}"}, ... 124, ) }, ... 124, ) == 0x0 01302 1356 NtQueryValueKey (124, (124, "ItemData", Partial, 280, ... TitleIdx=0, Type=2, Data="%\0H\0K\0E\0Y\0_\0C\0U\0R\0R\0E\0N\0T\0_\0U\0S\0E\0R\0\\0S\0o\0f\0t\0w\0a\0r\0e\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0W\0i\0n\0d\0o\0w\0s\0\\0C\0u\0r\0r\0e\0n\0t\0V\0e\0r\0s\0i\0o\0n\0\\0E\0x\0p\0l\0o\0r\0e\0r\0\\0S\0h\0e\0l\0l\0 \0F\0o\0l\0d\0e\0r\0s\0\\0C\0a\0c\0h\0e\0%\0O\0L\0K\0*\0\0\0"}, 202, ) , Partial, 280, ... TitleIdx=0, Type=2, Data= (124, "ItemData", Partial, 280, ... TitleIdx=0, Type=2, Data="%\0H\0K\0E\0Y\0_\0C\0U\0R\0R\0E\0N\0T\0_\0U\0S\0E\0R\0\\0S\0o\0f\0t\0w\0a\0r\0e\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0W\0i\0n\0d\0o\0w\0s\0\\0C\0u\0r\0r\0e\0n\0t\0V\0e\0r\0s\0i\0o\0n\0\\0E\0x\0p\0l\0o\0r\0e\0r\0\\0S\0h\0e\0l\0l\0 \0F\0o\0l\0d\0e\0r\0s\0\\0C\0a\0c\0h\0e\0%\0O\0L\0K\0*\0\0\0"}, 202, ) }, 202, ) == 0x0 01303 1356 NtQueryValueKey (124, (124, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (124, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01304 1356 NtClose (124, ... ) == 0x0 01305 1356 NtEnumerateKey (120, 1, Basic, 280, ... ) == STATUS_NO_MORE_ENTRIES 01306 1356 NtClose (120, ... ) == 0x0 01307 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes"}, ... 120, ) }, ... 120, ) == 0x0 01308 1356 NtEnumerateKey (120, 0, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (120, 0, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{349d35ab-37b5-462f-9b89-edd5fbde1328}"}, 92, ) }, 92, ) == 0x0 01309 1356 NtOpenKey (0x20019, {24, 120, 0x40, 0, 0, (0x20019, {24, 120, 0x40, 0, 0, "{349d35ab-37b5-462f-9b89-edd5fbde1328}"}, ... 124, ) }, ... 124, ) == 0x0 01310 1356 NtQueryValueKey (124, (124, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="^\2530O\225zI\211j\0l\341\25@\25"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (124, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="^\2530O\225zI\211j\0l\341\25@\25"}, 28, ) }, 28, ) == 0x0 01311 1356 NtQueryValueKey (124, (124, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (124, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 01312 1356 NtQueryValueKey (124, (124, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\13\3\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (124, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\13\3\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 01313 1356 NtQueryValueKey (124, (124, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (124, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01314 1356 NtClose (124, ... ) == 0x0 01315 1356 NtEnumerateKey (120, 1, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (120, 1, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}"}, 92, ) }, 92, ) == 0x0 01316 1356 NtOpenKey (0x20019, {24, 120, 0x40, 0, 0, (0x20019, {24, 120, 0x40, 0, 0, "{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}"}, ... 124, ) }, ... 124, ) == 0x0 01317 1356 NtQueryValueKey (124, (124, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="g\260\324\2134:?\323\274\351\334dg\4\363\224"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (124, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="g\260\324\2134:?\323\274\351\334dg\4\363\224"}, 28, ) }, 28, ) == 0x0 01318 1356 NtQueryValueKey (124, (124, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (124, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 01319 1356 NtQueryValueKey (124, (124, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\5\2\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (124, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\5\2\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 01320 1356 NtQueryValueKey (124, (124, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (124, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01321 1356 NtClose (124, ... ) == 0x0 01322 1356 NtEnumerateKey (120, 2, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (120, 2, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}"}, 92, ) }, 92, ) == 0x0 01323 1356 NtOpenKey (0x20019, {24, 120, 0x40, 0, 0, (0x20019, {24, 120, 0x40, 0, 0, "{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}"}, ... 124, ) }, ... 124, ) == 0x0 01324 1356 NtQueryValueKey (124, (124, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="2x\2\334\376\370\310\223\334\212\260\6\335\204}\35"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (124, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="2x\2\334\376\370\310\223\334\212\260\6\335\204}\35"}, 28, ) }, 28, ) == 0x0 01325 1356 NtQueryValueKey (124, (124, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (124, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 01326 1356 NtQueryValueKey (124, (124, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\226\3\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (124, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\226\3\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 01327 1356 NtQueryValueKey (124, (124, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (124, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01328 1356 NtClose (124, ... ) == 0x0 01329 1356 NtEnumerateKey (120, 3, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (120, 3, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{94e3e076-8f53-42a5-8411-085bcc18a68d}"}, 92, ) }, 92, ) == 0x0 01330 1356 NtOpenKey (0x20019, {24, 120, 0x40, 0, 0, (0x20019, {24, 120, 0x40, 0, 0, "{94e3e076-8f53-42a5-8411-085bcc18a68d}"}, ... 124, ) }, ... 124, ) == 0x0 01331 1356 NtQueryValueKey (124, (124, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="\275\232*\333B\353\330V\16%\16M\370\26/g"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (124, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="\275\232*\333B\353\330V\16%\16M\370\26/g"}, 28, ) }, 28, ) == 0x0 01332 1356 NtQueryValueKey (124, (124, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (124, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 01333 1356 NtQueryValueKey (124, (124, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\345\0\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (124, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\345\0\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 01334 1356 NtQueryValueKey (124, (124, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (124, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01335 1356 NtClose (124, ... ) == 0x0 01336 1356 NtEnumerateKey (120, 4, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (120, 4, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}"}, 92, ) }, 92, ) == 0x0 01337 1356 NtOpenKey (0x20019, {24, 120, 0x40, 0, 0, (0x20019, {24, 120, 0x40, 0, 0, "{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}"}, ... 124, ) }, ... 124, ) == 0x0 01338 1356 NtQueryValueKey (124, (124, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="8k\10_\204\354\366i\323k\225j"\300\36\200"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (124, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="8k\10_\204\354\366i\323k\225j"\300\36\200"}, 28, ) \300\36\200"}, 28, ) == 0x0 01339 1356 NtQueryValueKey (124, (124, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (124, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 01340 1356 NtQueryValueKey (124, (124, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="r\1\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (124, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="r\1\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 01341 1356 NtQueryValueKey (124, (124, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (124, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01342 1356 NtClose (124, ... ) == 0x0 01343 1356 NtEnumerateKey (120, 5, Basic, 280, ... ) == STATUS_NO_MORE_ENTRIES 01344 1356 NtClose (120, ... ) == 0x0 01345 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01346 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01347 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01348 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01349 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01350 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01351 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01352 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01353 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01354 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01355 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01356 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01357 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01358 1356 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01359 1356 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 120, ) == 0x0 01360 1356 NtQueryInformationToken (120, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01361 1356 NtClose (120, ... ) == 0x0 01362 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01363 1356 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01364 1356 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 120, ) == 0x0 01365 1356 NtQueryInformationToken (120, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01366 1356 NtClose (120, ... ) == 0x0 01367 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01368 1356 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01369 1356 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 120, ) == 0x0 01370 1356 NtQueryInformationToken (120, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01371 1356 NtClose (120, ... ) == 0x0 01372 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01373 1356 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01374 1356 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 120, ) == 0x0 01375 1356 NtQueryInformationToken (120, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01376 1356 NtClose (120, ... ) == 0x0 01377 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01378 1356 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01379 1356 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 120, ) == 0x0 01380 1356 NtQueryInformationToken (120, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01381 1356 NtClose (120, ... ) == 0x0 01382 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01383 1356 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01384 1356 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 120, ) == 0x0 01385 1356 NtQueryInformationToken (120, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01386 1356 NtClose (120, ... ) == 0x0 01387 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01388 1356 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01389 1356 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 120, ) == 0x0 01390 1356 NtQueryInformationToken (120, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01391 1356 NtClose (120, ... ) == 0x0 01392 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01393 1356 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01394 1356 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 120, ) == 0x0 01395 1356 NtQueryInformationToken (120, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01396 1356 NtClose (120, ... ) == 0x0 01397 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01398 1356 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01399 1356 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 120, ) == 0x0 01400 1356 NtQueryInformationToken (120, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01401 1356 NtClose (120, ... ) == 0x0 01402 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01403 1356 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01404 1356 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 120, ) == 0x0 01405 1356 NtQueryInformationToken (120, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01406 1356 NtClose (120, ... ) == 0x0 01407 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01408 1356 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01409 1356 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 120, ) == 0x0 01410 1356 NtQueryInformationToken (120, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01411 1356 NtClose (120, ... ) == 0x0 01412 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01413 1356 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01414 1356 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 120, ) == 0x0 01415 1356 NtQueryInformationToken (120, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01416 1356 NtClose (120, ... ) == 0x0 01417 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01418 1356 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01419 1356 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 120, ) == 0x0 01420 1356 NtQueryInformationToken (120, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01421 1356 NtClose (120, ... ) == 0x0 01422 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01423 1356 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01424 1356 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 120, ) == 0x0 01425 1356 NtQueryInformationToken (120, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01426 1356 NtClose (120, ... ) == 0x0 01427 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01428 1356 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01429 1356 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 120, ) == 0x0 01430 1356 NtQueryInformationToken (120, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01431 1356 NtClose (120, ... ) == 0x0 01432 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01433 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 120, ) }, ... 120, ) == 0x0 01434 1356 NtQueryValueKey (120, (120, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) , Full, 524, ... TitleIdx=0, Type=4, Name= (120, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) , Data= (120, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) }, 48, ) == 0x0 01435 1356 NtClose (120, ... ) == 0x0 01436 1356 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01437 1356 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 120, ) == 0x0 01438 1356 NtQueryInformationToken (120, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01439 1356 NtClose (120, ... ) == 0x0 01440 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01441 1356 NtOpenThreadToken (-2, 0x8, 0, ... ) == STATUS_NO_TOKEN 01442 1356 NtOpenProcessToken (-1, 0xa, ... 120, ) == 0x0 01443 1356 NtDuplicateToken (120, 0xc, {24, 0, 0x0, 0, 1240724, 0x0}, 0, 2, ... 124, ) == 0x0 01444 1356 NtClose (120, ... ) == 0x0 01445 1356 NtAccessCheck (1346984, 124, 0x1, 1240800, 1240852, 56, 1240832, ... (0x1), ) == 0x0 01446 1356 NtClose (124, ... ) == 0x0 01447 1356 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 124, ) }, ... 124, ) == 0x0 01448 1356 NtQueryValueKey (124, (124, "PolicyScope", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (124, "PolicyScope", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01449 1356 NtClose (124, ... ) == 0x0 01450 1356 NtOpenSymbolicLinkObject (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\??\U:"}, ... 124, ) }, ... 124, ) == 0x0 01451 1356 NtQuerySymbolicLinkObject (124, ... (124, ... "\Device\WinDfs\U:0000000000009f43", 66, ) , 66, ) == 0x0 01452 1356 NtClose (124, ... ) == 0x0 01453 1356 NtQueryVolumeInformationFile (56, 1238556, 8, Device, ... {status=0x0, info=8}, ) == 0x0 01454 1356 NtQueryInformationFile (56, 1238672, 528, Name, ... {status=0x0, info=72}, ) == 0x0 01455 1356 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01456 1356 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01457 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\UNC\missouri\binaries\work\packed.exe"}, 1237844, ... ) }, 1237844, ... ) == 0x0 01458 1356 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\UNC\missouri\binaries\"}, 3, 16417, ... 124, {status=0x0, info=1}, ) }, 3, 16417, ... 124, {status=0x0, info=1}, ) == 0x0 01459 1356 NtQueryDirectoryFile (124, 0, 0, 0, 1237272, 616, BothDirectory, 1, (124, 0, 0, 0, 1237272, 616, BothDirectory, 1, "work", 0, ... {status=0x0, info=104}, ) , 0, ... {status=0x0, info=104}, ) == 0x0 01460 1356 NtClose (124, ... ) == 0x0 01461 1356 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\UNC\missouri\binaries\work\"}, 3, 16417, ... 124, {status=0x0, info=1}, ) }, 3, 16417, ... 124, {status=0x0, info=1}, ) == 0x0 01462 1356 NtQueryDirectoryFile (124, 0, 0, 0, 1237272, 616, BothDirectory, 1, (124, 0, 0, 0, 1237272, 616, BothDirectory, 1, "packed.exe", 0, ... {status=0x0, info=120}, ) , 0, ... {status=0x0, info=120}, ) == 0x0 01463 1356 NtClose (124, ... ) == 0x0 01464 1356 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01465 1356 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01466 1356 NtQueryInformationFile (56, 1240712, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01467 1356 NtCreateSection (0xf0005, 0x0, {163840, 0}, 2, 134217728, 56, ... 124, ) == 0x0 01468 1356 NtMapViewOfSection (124, -1, (0x0), 0, 0, {0, 0}, 163840, 1, 0, 2, ... (0x8c0000), {0, 0}, 163840, ) == 0x0 01469 1356 NtClose (124, ... ) == 0x0 01470 1356 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01471 1356 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 124, ) == 0x0 01472 1356 NtQueryInformationToken (124, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01473 1356 NtClose (124, ... ) == 0x0 01474 1356 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 124, ) }, ... 124, ) == 0x0 01475 1356 NtOpenKey (0x20019, {24, 124, 0x40, 0, 0, (0x20019, {24, 124, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders"}, ... 120, ) }, ... 120, ) == 0x0 01476 1356 NtClose (124, ... ) == 0x0 01477 1356 NtQueryValueKey (120, (120, "Cache", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01478 1356 NtQueryValueKey (120, (120, "Cache", Partial, 174, ... TitleIdx=0, Type=1, Data="C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0"}, 174, ) , Partial, 174, ... TitleIdx=0, Type=1, Data= (120, "Cache", Partial, 174, ... TitleIdx=0, Type=1, Data="C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0"}, 174, ) }, 174, ) == 0x0 01479 1356 NtClose (120, ... ) == 0x0 01480 1356 NtUnmapViewOfSection (-1, 0x8c0000, ... ) == 0x0 01481 1356 NtAllocateVirtualMemory (-1, 0, 0, 4096, 8192, 4, ... 9175040, 4096, ) == 0x0 01482 1356 NtAllocateVirtualMemory (-1, 9175040, 0, 4096, 4096, 4, ... 9175040, 4096, ) == 0x0 01483 1356 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 120, ) }, ... 120, ) == 0x0 01484 1356 NtQueryValueKey (120, (120, "LogFileName", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01485 1356 NtClose (120, ... ) == 0x0 01486 1356 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01487 1356 NtQueryInformationToken (116, User, 128, ... {token info, class 1, size 36}, 36, ) == 0x0 01488 1356 NtQueryInformationToken (116, 15, 4, ... {token info, class 15, size 4}, 4, ) == 0x0 01489 1356 NtClose (116, ... ) == 0x0 01490 1356 NtQuerySection (68, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01491 1356 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\packed.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01492 1356 NtQuerySystemInformation (71, 4, ... {system info, class 71, size 4}, 0x0, ) == 0x0 01493 1356 NtCreateProcessEx (1242636, 2035711, 0, -1, 0, 68, 0, 0, 0, ... ) == 0x0 01494 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 120, ) }, ... 120, ) == 0x0 01495 1356 NtMapViewOfSection (120, 116, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01496 1356 NtClose (120, ... ) == 0x0 01497 1356 NtProtectVirtualMemory (116, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01498 1356 NtWriteVirtualMemory (116, 0x7c90d682, (116, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01499 1356 NtProtectVirtualMemory (116, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01500 1356 NtWriteVirtualMemory (116, 0x7c90dcfd, (116, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01501 1356 NtProtectVirtualMemory (116, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01502 1356 NtWriteVirtualMemory (116, 0x7c90d754, (116, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01503 1356 NtProtectVirtualMemory (116, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01504 1356 NtWriteVirtualMemory (116, 0x7c90d769, (116, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01505 1356 NtQueryInformationProcess (116, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffd6000,AffinityMask=0x1,BasePriority=8,Pid=860,ParentPid=220,}, 0x0, ) == 0x0 01506 1356 NtReadVirtualMemory (116, 0x7ffd6008, 4, ... (116, 0x7ffd6008, 4, ... "\0\0@\0", 0x0, ) , 0x0, ) == 0x0 01507 1356 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01508 1356 NtReadVirtualMemory (116, 0x400000, 4096, ... (116, 0x400000, 4096, ... "MZP\0\2\0\0\0\4\0\17\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\32\0\0\0\0\0i\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\272\20\0\16\37\264\11\315!\270\1L\315!\220\220This program must be run under Win32\15\12$7\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0PE\0\0L\1\10\0\240\240\240\240\0\0\0\0\0\0\0\0\340\0\216\201\13\1\2\31\0:\0\0\0\362\1\0\0\0\0\0|H\0\0\0\20\0\0\0P\0\0\0\0@\0\0\20\0\0\0\2\0\0\4\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\220\3\0\0\4\0\0\0\0\0\0\2\0\0\0\0\0\20\0\0@\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\0p\0\0\352\5\0\0\0\260\0\0<\342\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0\0\364\3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\220\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 4096, ) , 4096, ) == 0x0 01509 1356 NtReadVirtualMemory (116, 0x40b000, 256, ... (116, 0x40b000, 256, ... "\0\0\0\0\0\0\0\0\4\0\0\0\0\0\3\0\3\0\0\0(\0\0\200\12\0\0\0H\0\0\200\16\0\0\0x\0\0\200\0\0\0\0\0\0\0\0\4\0\0\0\0\0\2\0\1\0\0\0\220\0\0\200\2\0\0\0\250\0\0\200\0\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\250\1\0\200\300\0\0\200\266\1\0\200\330\0\0\200\304\1\0\200\360\0\0\200\334\1\0\200\10\1\0\200\0\0\0\0\0\0\0\0\4\0\0\0\1\0\0\0\344\1\0\200 \1\0\200\0\0\0\0\0\0\0\0\4\0\0\0\0\0\1\0\35\4\0\08\1\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0\0\1\0\35\4\0\0H\1\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0\0\1\0\0\0\0\0X\1\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0\0\1\0\0\0\0\0h\1\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0\0\1\0", 256, ) , 256, ) == 0x0 01510 1356 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01511 1356 NtQueryInformationProcess (116, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffd6000,AffinityMask=0x1,BasePriority=8,Pid=860,ParentPid=220,}, 0x0, ) == 0x0 01512 1356 NtAllocateVirtualMemory (-1, 0, 0, 2328, 4096, 4, ... 9240576, 4096, ) == 0x0 01513 1356 NtAllocateVirtualMemory (116, 0, 0, 6432, 4096, 4, ... 65536, 8192, ) == 0x0 01514 1356 NtWriteVirtualMemory (116, 0x10000, (116, 0x10000, "=\0A\0:\0=\0A\0:\0\\0\0\0=\0C\0:\0=\0C\0:\0\\0s\0c\0r\0i\0p\0t\0s\0\0\0=\0U\0:\0=\0U\0:\0\\0\0\0A\0L\0L\0U\0S\0E\0R\0S\0P\0R\0O\0F\0I\0L\0E\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0A\0l\0l\0 \0U\0s\0e\0r\0s\0\0\0A\0P\0P\0D\0A\0T\0A\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0A\0p\0p\0l\0i\0c\0a\0t\0i\0o\0n\0 \0D\0a\0t\0a\0\0\0A\0T\0L\0_\0I\0N\0C\0_\0P\0A\0T\0H\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\09\00\0~\01\0.\01\08\03\0\\0i\0n\0c\0\0\0A\0T\0L\0_\0I\0N\0C\0_\0R\0O\0O\0T\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\09\00\0~\01\0.\01\08\03\0\\0i\0n\0c\0\0\0A\0T\0L\0_\0L\0I\0B\0_\0P\0A\0T\0H\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\0", 6432, ... 0x0, ) , 6432, ... 0x0, ) == 0x0 01515 1356 NtAllocateVirtualMemory (116, 0, 0, 2328, 4096, 4, ... 131072, 4096, ) == 0x0 01516 1356 NtWriteVirtualMemory (116, 0x20000, (116, 0x20000, "\0\20\0\0\30\11\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0\0\0\0\0\13\0\0\0\26\0\10\2\220\2\0\0\0\0\0\0\334\3\336\3\230\4\0\0$\0&\0x\10\0\0(\0*\0\240\10\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0$\0&\0\314\10\0\0\36\0 \0\364\10\0\0\0\0\2\0\24\11\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 2328, ... 0x0, ) , 2328, ... 0x0, ) == 0x0 01517 1356 NtWriteVirtualMemory (116, 0x7ffd6010, (116, 0x7ffd6010, "\0\0\2\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 01518 1356 NtWriteVirtualMemory (116, 0x7ffd61e8, (116, 0x7ffd61e8, "\0\0\0\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 01519 1356 NtFreeVirtualMemory (-1, (0x8d0000), 0, 32768, ... (0x8d0000), 4096, ) == 0x0 01520 1356 NtAllocateVirtualMemory (116, 0, 0, 1048576, 8192, 4, ... 196608, 1048576, ) == 0x0 01521 1356 NtAllocateVirtualMemory (116, 1224704, 0, 20480, 4096, 4, ... 1224704, 20480, ) == 0x0 01522 1356 NtProtectVirtualMemory (116, (0x12b000), 4096, 260, ... (0x12b000), 4096, 4, ) == 0x0 01523 1356 NtCreateThread (0x1f03ff, 0x0, 116, 1242644, 1242308, 1, ... 120, {860, 1580}, ) == 0x0 01524 1356 NtRequestWaitReplyPort (24, {168, 196, new_msg, 0, 1243604, 0, 16777216, 1243568} (24, {168, 196, new_msg, 0, 1243604, 0, 16777216, 1243568} "\0\0\0\0\0\0\1\0\0\0\0\0$\334\375\177w\0\0\0x\0\0\0\\3\0\0,\6\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\10\0\0\0\330\373\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0`\375\177\0\0\0\0\0\0&\0\0\334\375\177" ... {168, 196, reply, 0, 220, 1356, 75708, 0} "\0\0\0\0\0\0\1\0\0\0\0\0$\334\375\177t\0\0\0x\0\0\0\\3\0\0,\6\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\10\0\0\0\330\373\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0`\375\177\0\0\0\0\0\0&\0\0\334\375\177" ) ... {168, 196, reply, 0, 220, 1356, 75708, 0} (24, {168, 196, new_msg, 0, 1243604, 0, 16777216, 1243568} "\0\0\0\0\0\0\1\0\0\0\0\0$\334\375\177w\0\0\0x\0\0\0\\3\0\0,\6\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\10\0\0\0\330\373\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0`\375\177\0\0\0\0\0\0&\0\0\334\375\177" ... {168, 196, reply, 0, 220, 1356, 75708, 0} "\0\0\0\0\0\0\1\0\0\0\0\0$\334\375\177t\0\0\0x\0\0\0\\3\0\0,\6\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\10\0\0\0\330\373\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0`\375\177\0\0\0\0\0\0&\0\0\334\375\177" ) ) == 0x0 01525 1356 NtClose (56, ... ) == 0x0 01526 1356 NtClose (68, ... ) == 0x0 01527 1356 NtGetContextThread (120, 1244644, ... ) == 0x0 01528 1356 NtReadVirtualMemory (116, 0x7ffd6008, 4, ... (116, 0x7ffd6008, 4, ... "\0\0@\0", 4, ) , 4, ) == 0x0 01529 1356 NtUnmapViewOfSection (116, 0x400000, ... ) == 0x0 01530 1356 NtAllocateVirtualMemory (116, 4194304, 0, 131072, 12288, 4, ... 4194304, 131072, ) == 0x0 01531 1356 NtProtectVirtualMemory (116, (0x400000), 1024, 64, ... (0x400000), 4096, 4, ) == 0x0 01532 1356 NtProtectVirtualMemory (116, (0x400000), 4096, 4, ... (0x400000), 4096, 64, ) == 0x0 01533 1356 NtWriteVirtualMemory (116, 0x400000, (116, 0x400000, "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0\343^ \16\247?N]\247?N]\247?N]\371\35E]\245?N]\334#B]\244?N]$7\23]\253?N]$#@]\241?N]\310 J]\244?N]\310 E]\246?N]\247?O]\2?N]\221\31X]\230?N]Rich\247?N]\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0PE\0\0L\1\3\0\31\212PF\0\0\0\0\0\0\0\0\340\0\17\1\13\1\6\0\0`\1\0\0\202\0\0\0\0\0\0\361g\1\0\0\20\0\0\0p\1\0\0\0@\0\0\20\0\0\0\2\0\0\4\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\0\2\0\0\4\0\0\0\0\0\0\2\0\0\0\0\0\20\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\310s\1\0\240\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0p\1\0p\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.text\0\0\0\347_\1\0", 1024, ... 1024, ) , 1024, ... 1024, ) == 0x0 01534 1356 NtFlushInstructionCache (116, 4194304, 1024, ... ) == 0x0 01535 1356 NtProtectVirtualMemory (116, (0x401000), 90112, 64, ... (0x401000), 90112, 4, ) == 0x0 01536 1356 NtProtectVirtualMemory (116, (0x401000), 90112, 4, ... (0x401000), 90112, 64, ) == 0x0 01537 1356 NtWriteVirtualMemory (116, 0x401000, (116, 0x401000, "U\213\354\201\354h\2\0\0\203e\370\0\203e\374\0\353\7\213E\374@\211E\374\213E\374\203<\205\0\200A\0\0\17\204\26\1\0\0\213E\374\3774\205\0\200A\0\215\205\240\375\377\377P\350\371Z\1\0YY\215\205\240\375\377\377P\350\254\365\0\0Y\215\205\360\376\377\377Pj\3j\0\215\205\240\375\377\377P\377u\10\377\25\10pA\0\203\245\340\375\377\377\0\353\15\213\205\340\375\377\377@\211\205\340\375\377\377\307\205\344\375\377\377\4\1\0\0\307\205\334\375\377\377\4\1\0\0\215\205\334\375\377\377P\215\205\364\376\377\377P\215\205\354\376\377\377Pj\0\215\205\344\375\377\377P\215\205\350\375\377\377P\377\265\340\375\377\377\377\265\360\376\377\377\377\25\0pA\0\211\205\234\375\377\377\203\275\234\375\377\377\0t\2\353S\203\275\354\376\377\377\1uE\377u\14\377\265\334\375\377\377\215\205\364\376\377\377P\350\317i\0\0\203\304\14\211\205\230\375\377\377\203\275\230\375\377\377\0t\36\215\205\350\375\377\377P\377\265\360\376\377\377\377\25\4pA\0\205\300u\7\213E\370@\211E\370\351D\377\377\377\377\265\360\376\377\377\377\25(pA\0\351\322\376\377\377\213E\370\311\303U\213\354\201\354\14\1\0\0h\200\0\0\0\377u\10\377\25\250pA\0\205\300u\5\351\334\0\0\0\377u\10\377\25\254pA\0\377u\10h\1\0\0\200\350\204\376\377\377YY\211E\374\377u\10h\2\0\0\200\350r\376\377\377YY\213M\374\3\310\211M\374\203}\374\0\17\205\240\0\0\0h\4\1\0\0\377u\10\215\205\370\376\377\377P\350\240h\0\0\203\304\14\215\205\370\376\377\377P\350{Y\1\0Y\211\205\364\376\377\377\353\15\213\205\364\376\377\377H\211\205\364\376\377\377\203\275\364\376\377\377\0t8\213E\10\3\205\364\376\377\377\17\276@\377\203\370\", 90112, ... 90112, ) , 90112, ... 90112, ) == 0x0 01538 1356 NtFlushInstructionCache (116, 4198400, 90112, ... ) == 0x0 01539 1356 NtProtectVirtualMemory (116, (0x401000), 90087, 64, ... (0x401000), 90112, 4, ) == 0x0 01540 1356 NtProtectVirtualMemory (116, (0x417000), 4096, 64, ... (0x417000), 4096, 4, ) == 0x0 01541 1356 NtProtectVirtualMemory (116, (0x417000), 4096, 4, ... (0x417000), 4096, 64, ) == 0x0 01542 1356 NtWriteVirtualMemory (116, 0x417000, (116, 0x417000, "\22}\1\0\0}\1\0"}\1\02}\1\0F}\1\0X}\1\0j}\1\0z}\1\0\220}\1\0\242}\1\0\362|\1\0\0\0\0\0\266z\1\0\244z\1\0\214z\1\0\200z\1\0hz\1\0Zz\1\0Lz\1\0>z\1\0(z\1\0\30z\1\0\6z\1\0\370y\1\0\354y\1\0\334y\1\0\320y\1\0\302y\1\0\264y\1\0\240y\1\0\306z\1\0|y\1\0ly\1\0Vy\1\0Jy\1\0 y\1\0\12y\1\0\374x\1\0\350x\1\0\340x\1\0\314x\1\0\276x\1\0\250x\1\0\232x\1\02~\1\0\312{\1\0\332{\1\0\354{\1\0\374{\1\0\332z\1\0\360z\1\0\6{\1\0\26{\1\0&{\1\0B{\1\0\{\1\0l{\1\0~{\1\04y\1\0\232{\1\0\216y\1\0`|\1\0P|\1\0D|\1\08|\1\0\36|\1\0\22|\1\0\262{\1\0\0\0\0\0\360}\1\0\370}\1\0\4~\1\0\32~\1\0bx\1\0Xx\1\0\330v\1\0Px\1\0Hx\1\0:x\1\00x\1\0&x\1\0\34x\1\0\22x\1\0\2x\1\0\362w\1\0\346w\1\0\324w\1\0\300w\1\0\270w\1\0\260w\1\0\250w\1\0\236w\1\0\224w\1\0\210w\1\0~w\1\0tw\1\0lw\1\0dw\1\0\w\1\0Tw\1\0Jw\1\0@w\1\08w\1\0.w\1\0$w\1\0\34w\1\0\22w\1\0\10w\1\0\376v\1\0\366v\1\0\354v\1\0\342v\1\0\344}\1\0\0\0\0\0\310\0\0\200\0\0\0\0\310}\1\0\0\0\0\0\234|\1\0\320|\1\0~|\1\0\212|\1\0\262|\1\0\300|\1\0\0\0\0\0", 4096, ... 4096, ) }\1\02}\1\0F}\1\0X}\1\0j}\1\0z}\1\0\220}\1\0\242}\1\0\362|\1\0\0\0\0\0\266z\1\0\244z\1\0\214z\1\0\200z\1\0hz\1\0Zz\1\0Lz\1\0>z\1\0(z\1\0\30z\1\0\6z\1\0\370y\1\0\354y\1\0\334y\1\0\320y\1\0\302y\1\0\264y\1\0\240y\1\0\306z\1\0|y\1\0ly\1\0Vy\1\0Jy\1\0 y\1\0\12y\1\0\374x\1\0\350x\1\0\340x\1\0\314x\1\0\276x\1\0\250x\1\0\232x\1\02~\1\0\312{\1\0\332{\1\0\354{\1\0\374{\1\0\332z\1\0\360z\1\0\6{\1\0\26{\1\0&{\1\0B{\1\0\{\1\0l{\1\0~{\1\04y\1\0\232{\1\0\216y\1\0`|\1\0P|\1\0D|\1\08|\1\0\36|\1\0\22|\1\0\262{\1\0\0\0\0\0\360}\1\0\370}\1\0\4~\1\0\32~\1\0bx\1\0Xx\1\0\330v\1\0Px\1\0Hx\1\0:x\1\00x\1\0&x\1\0\34x\1\0\22x\1\0\2x\1\0\362w\1\0\346w\1\0\324w\1\0\300w\1\0\270w\1\0\260w\1\0\250w\1\0\236w\1\0\224w\1\0\210w\1\0~w\1\0tw\1\0lw\1\0dw\1\0\w\1\0Tw\1\0Jw\1\0@w\1\08w\1\0.w\1\0$w\1\0\34w\1\0\22w\1\0\10w\1\0\376v\1\0\366v\1\0\354v\1\0\342v\1\0\344}\1\0\0\0\0\0\310\0\0\200\0\0\0\0\310}\1\0\0\0\0\0\234|\1\0\320|\1\0~|\1\0\212|\1\0\262|\1\0\300|\1\0\0\0\0\0", 4096, ... 4096, ) == 0x0 01543 1356 NtFlushInstructionCache (116, 4288512, 4096, ... ) == 0x0 01544 1356 NtProtectVirtualMemory (116, (0x417000), 3660, 2, ... (0x417000), 4096, 4, ) == 0x0 01545 1356 NtProtectVirtualMemory (116, (0x418000), 24576, 64, ... (0x418000), 24576, 4, ) == 0x0 01546 1356 NtProtectVirtualMemory (116, (0x418000), 24576, 4, ... (0x418000), 24576, 64, ) == 0x0 01547 1356 NtWriteVirtualMemory (116, 0x418000, (116, 0x418000, "\230\200A\0\\200A\0@\200A\0\24\200A\0\0\0\0\0\214\245\274\305\306\301\316\341\240\376\232\253\243\355\203\357\261\210\235\376\357\337\367\326\211\317\207\240\271\353\257\354\203\260\234\360\0\0\0\0\0\0\0\0\214\223\211\345\364\355\340\307\211\301\201\255\277\366\263\357\271\210\263\336\317\311\0\0\0\0\0\0\214\223\211\345\364\355\340\307\211\301\201\255\277\366\263\357\271\210\263\306\352\342\366\315\242\377\264\215\270\353\262\345\261\210\271\364\361\377\373\315\273\320\272\273\243\312\245\362\251\225\214\364\360\0\0\0\0\0\0\0\214\223\211\345\364\355\340\307\211\301\201\255\277\366\263\357\271\210\263\306\352\342\366\315\242\377\264\215\270\353\262\345\261\210\271\364\361\377\373\315\273\320\272\273\243\0\0\0\0\0\0\0\304\2%u\3\2 bot(s) found with string \304\2%s\3\2.\0No bots found with string \304\2%s\3\2.\0found string \304\2%s\3\2 in %s (\304\2%i\3\2)\0\0-\304\2%u\3\2- Listing bots with string \304\2%s\3\2:\0\0\0%s bots with string \304\2%s\3\2\0\0\0\0Killing\0Listing\0\3\3\0\0Cmd.exe process has terminated.\0Could not read data from process.\0\0\0cmd.exe\0", 24576, ... 24576, ) , 24576, ... 24576, ) == 0x0 01548 1356 NtFlushInstructionCache (116, 4292608, 24576, ... ) == 0x0 01549 1356 NtProtectVirtualMemory (116, (0x418000), 29096, 4, ... (0x418000), 32768, 4, ) == 0x0 01550 1356 NtProtectVirtualMemory (116, (0x7ffd6008), 4, 64, ... (0x7ffd6000), 4096, 4, ) == 0x0 01551 1356 NtProtectVirtualMemory (116, (0x7ffd6000), 4096, 4, ... (0x7ffd6000), 4096, 64, ) == 0x0 01552 1356 NtWriteVirtualMemory (116, 0x7ffd6008, (116, 0x7ffd6008, "\0\0@\0", 4, ... 4, ) , 4, ... 4, ) == 0x0 01553 1356 NtFlushInstructionCache (116, 2147311624, 4, ... ) == 0x0 01554 1356 NtSetContextThread (120, 1244644, ... ) == 0x0 01555 1356 NtResumeThread (120, ... 1, ) == 0x0 01556 1356 NtDelayExecution (0, {-40000000, -1}, ... ) == 0x0 01557 1356 NtFreeVirtualMemory (-1, (0x166000), 114688, 16384, ... (0x166000), 114688, ) == 0x0 01558 1356 NtTerminateProcess (0, 0, ... ) == 0x0 01559 1356 NtUserGetAtomName (49211, 1243812, ... ) == 0xf 01560 1356 NtUserUnregisterClass (1243872, 1560870912, 1243860, ... ) == 0x1 01561 1356 NtUserGetAtomName (49213, 1243812, ... ) == 0xd 01562 1356 NtUserUnregisterClass (1243872, 1560870912, 1243860, ... ) == 0x1 01563 1356 NtUserGetAtomName (49215, 1243812, ... ) == 0x10 01564 1356 NtUserUnregisterClass (1243872, 1560870912, 1243860, ... ) == 0x1 01565 1356 NtUserGetAtomName (49217, 1243812, ... ) == 0x12 01566 1356 NtUserUnregisterClass (1243872, 1560870912, 1243860, ... ) == 0x1 01567 1356 NtUserGetAtomName (49219, 1243812, ... ) == 0xd 01568 1356 NtUserUnregisterClass (1243872, 1560870912, 1243860, ... ) == 0x1 01569 1356 NtUserGetAtomName (49221, 1243812, ... ) == 0xb 01570 1356 NtUserUnregisterClass (1243872, 1560870912, 1243860, ... ) == 0x1 01571 1356 NtUserGetAtomName (49223, 1243812, ... ) == 0xf 01572 1356 NtUserUnregisterClass (1243872, 1560870912, 1243860, ... ) == 0x1 01573 1356 NtUserGetAtomName (49225, 1243812, ... ) == 0xd 01574 1356 NtUserUnregisterClass (1243872, 1560870912, 1243860, ... ) == 0x1 01575 1356 NtUserGetAtomName (49227, 1243812, ... ) == 0x11 01576 1356 NtUserUnregisterClass (1243872, 1560870912, 1243860, ... ) == 0x1 01577 1356 NtUserGetAtomName (49229, 1243812, ... ) == 0xf 01578 1356 NtUserUnregisterClass (1243872, 1560870912, 1243860, ... ) == 0x1 01579 1356 NtUserGetAtomName (49231, 1243812, ... ) == 0x11 01580 1356 NtUserUnregisterClass (1243872, 1560870912, 1243860, ... ) == 0x1 01581 1356 NtUserGetAtomName (49233, 1243812, ... ) == 0xf 01582 1356 NtUserUnregisterClass (1243872, 1560870912, 1243860, ... ) == 0x1 01583 1356 NtUserGetAtomName (49235, 1243812, ... ) == 0xc 01584 1356 NtUserUnregisterClass (1243872, 1560870912, 1243860, ... ) == 0x1 01585 1356 NtUserGetAtomName (49237, 1243804, ... ) == 0xd 01586 1356 NtUserUnregisterClass (1243864, 1560870912, 1243852, ... ) == 0x1 01587 1356 NtUserGetAtomName (49239, 1243804, ... ) == 0x11 01588 1356 NtUserUnregisterClass (1243864, 1560870912, 1243852, ... ) == 0x1 01589 1356 NtUserGetAtomName (49241, 1243812, ... ) == 0xc 01590 1356 NtUserUnregisterClass (1243872, 1560870912, 1243860, ... ) == 0x1 01591 1356 NtUserGetAtomName (49243, 1243812, ... ) == 0xe 01592 1356 NtUserUnregisterClass (1243872, 1560870912, 1243860, ... ) == 0x1 01593 1356 NtUserGetAtomName (49245, 1243812, ... ) == 0x8 01594 1356 NtUserUnregisterClass (1243872, 1560870912, 1243860, ... ) == 0x1 01595 1356 NtUserGetAtomName (49247, 1243812, ... ) == 0xd 01596 1356 NtUserUnregisterClass (1243872, 1560870912, 1243860, ... ) == 0x1 01597 1356 NtUnmapViewOfSection (-1, 0x940000, ... ) == 0x0 01598 1356 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x6,}, 4, ... ) == 0x0 01599 1356 NtFreeVirtualMemory (-1, (0x880000), 0, 32768, ... (0x880000), 65536, ) == 0x0 01600 1356 NtUserGetAtomName (49211, 1243844, ... ) == 0xf 01601 1356 NtUserUnregisterClass (1243904, 2000486400, 1243892, ... ) == 0x1 01602 1356 NtUserGetAtomName (49213, 1243844, ... ) == 0xd 01603 1356 NtUserUnregisterClass (1243904, 2000486400, 1243892, ... ) == 0x1 01604 1356 NtUserGetAtomName (49215, 1243844, ... ) == 0x10 01605 1356 NtUserUnregisterClass (1243904, 2000486400, 1243892, ... ) == 0x1 01606 1356 NtUserGetAtomName (49217, 1243844, ... ) == 0x12 01607 1356 NtUserUnregisterClass (1243904, 2000486400, 1243892, ... ) == 0x1 01608 1356 NtUserGetAtomName (49219, 1243844, ... ) == 0xd 01609 1356 NtUserUnregisterClass (1243904, 2000486400, 1243892, ... ) == 0x1 01610 1356 NtUserGetAtomName (49221, 1243844, ... ) == 0xb 01611 1356 NtUserUnregisterClass (1243904, 2000486400, 1243892, ... ) == 0x1 01612 1356 NtUserGetAtomName (49223, 1243844, ... ) == 0xf 01613 1356 NtUserUnregisterClass (1243904, 2000486400, 1243892, ... ) == 0x1 01614 1356 NtUserGetAtomName (49225, 1243844, ... ) == 0xd 01615 1356 NtUserUnregisterClass (1243904, 2000486400, 1243892, ... ) == 0x1 01616 1356 NtUserGetAtomName (49227, 1243844, ... ) == 0x11 01617 1356 NtUserUnregisterClass (1243904, 2000486400, 1243892, ... ) == 0x1 01618 1356 NtUserGetAtomName (49229, 1243844, ... ) == 0xf 01619 1356 NtUserUnregisterClass (1243904, 2000486400, 1243892, ... ) == 0x1 01620 1356 NtUserGetAtomName (49231, 1243844, ... ) == 0x11 01621 1356 NtUserUnregisterClass (1243904, 2000486400, 1243892, ... ) == 0x1 01622 1356 NtUserGetAtomName (49233, 1243844, ... ) == 0xf 01623 1356 NtUserUnregisterClass (1243904, 2000486400, 1243892, ... ) == 0x1 01624 1356 NtUserGetAtomName (49235, 1243844, ... ) == 0xc 01625 1356 NtUserUnregisterClass (1243904, 2000486400, 1243892, ... ) == 0x1 01626 1356 NtUserGetAtomName (49237, 1243836, ... ) == 0xd 01627 1356 NtUserUnregisterClass (1243896, 2000486400, 1243884, ... ) == 0x1 01628 1356 NtUserGetAtomName (49239, 1243836, ... ) == 0x11 01629 1356 NtUserUnregisterClass (1243896, 2000486400, 1243884, ... ) == 0x1 01630 1356 NtUserGetAtomName (49241, 1243844, ... ) == 0xc 01631 1356 NtUserUnregisterClass (1243904, 2000486400, 1243892, ... ) == 0x1 01632 1356 NtUserGetAtomName (49243, 1243844, ... ) == 0xe 01633 1356 NtUserUnregisterClass (1243904, 2000486400, 1243892, ... ) == 0x1 01634 1356 NtUserGetAtomName (49245, 1243844, ... ) == 0x8 01635 1356 NtUserUnregisterClass (1243904, 2000486400, 1243892, ... ) == 0x1 01636 1356 NtUserGetAtomName (49247, 1243844, ... ) == 0xd 01637 1356 NtUserUnregisterClass (1243904, 2000486400, 1243892, ... ) == 0x1 01638 1356 NtUserGetAtomName (49175, 1243844, ... ) == 0x6 01639 1356 NtUserUnregisterClass (1243904, 2000486400, 1243892, ... ) == 0x1 01640 1356 NtUserGetAtomName (49177, 1243844, ... ) == 0x6 01641 1356 NtUserUnregisterClass (1243904, 2000486400, 1243892, ... ) == 0x1 01642 1356 NtUserGetAtomName (49176, 1243844, ... ) == 0x4 01643 1356 NtUserUnregisterClass (1243904, 2000486400, 1243892, ... ) == 0x1 01644 1356 NtUserGetAtomName (49178, 1243844, ... ) == 0x7 01645 1356 NtUserUnregisterClass (1243904, 2000486400, 1243892, ... ) == 0x1 01646 1356 NtUserGetAtomName (49180, 1243844, ... ) == 0x8 01647 1356 NtUserUnregisterClass (1243904, 2000486400, 1243892, ... ) == 0x1 01648 1356 NtUserGetAtomName (49182, 1243844, ... ) == 0x9 01649 1356 NtUserUnregisterClass (1243904, 2000486400, 1243892, ... ) == 0x1 01650 1356 NtUserGetAtomName (49179, 1243836, ... ) == 0x9 01651 1356 NtUserUnregisterClass (1243896, 2000486400, 1243884, ... ) == 0x1 01652 1356 NtUserGetAtomName (49256, 1243844, ... ) == 0x7 01653 1356 NtUserUnregisterClass (1243904, 2000486400, 1243892, ... ) == 0x1 01654 1356 NtUserGetAtomName (49258, 1243844, ... ) == 0xd 01655 1356 NtUserUnregisterClass (1243904, 2000486400, 1243892, ... ) == 0x1 01656 1356 NtUnmapViewOfSection (-1, 0x890000, ... ) == 0x0 01657 1356 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x7,}, 4, ... ) == 0x0 01658 1356 NtUserQueryWindow (65670, 0, ... ) == 0x6b8 01659 1356 NtUserQueryWindow (65670, 1, ... ) == 0x6bc 01660 1356 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x3,}, 4, ... ) == 0x0 01661 1356 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x4,}, 4, ... ) == 0x0 01662 1356 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x5,}, 4, ... ) == 0x0 01663 1356 NtClose (52, ... ) == 0x0 01664 1356 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x2,}, 4, ... ) == 0x0 01665 1356 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 01666 1356 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 01667 1356 NtQueryVirtualMemory (-1, 0x77c2807c, Basic, 28, ... {BaseAddress=0x77c28000,AllocationBase=0x77c10000,AllocationProtect=0x80,RegionSize=0x35000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 01668 1356 NtClose (44, ... ) == 0x0 01669 1356 NtFreeVirtualMemory (-1, (0x8c0000), 4096, 32768, ... (0x8c0000), 4096, ) == 0x0 01670 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initialize"}, ... 44, ) }, ... 44, ) == 0x0 01671 1356 NtQueryValueKey (44, (44, "DisableMetaFiles", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01672 1356 NtClose (44, ... ) == 0x0 01673 1356 NtRequestWaitReplyPort (24, {20, 48, new_msg, 0, 1244948, 2089878865, 1312632, 2089878893} (24, {20, 48, new_msg, 0, 1244948, 2089878865, 1312632, 2089878893} "\0\0\0\0\3\0\1\0\370z\24\0\0\0\0\0\0\0\0\0" ... {20, 48, reply, 0, 220, 1356, 75825, 0} "\0\0\0\0\3\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ... {20, 48, reply, 0, 220, 1356, 75825, 0} (24, {20, 48, new_msg, 0, 1244948, 2089878865, 1312632, 2089878893} "\0\0\0\0\3\0\1\0\370z\24\0\0\0\0\0\0\0\0\0" ... {20, 48, reply, 0, 220, 1356, 75825, 0} "\0\0\0\0\3\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ) == 0x0 01674 1356 NtTerminateProcess (-1, 0, ...