Summary:

NtCallbackReturn(>) 1 NtQueryPerformanceCounter(>) 2 NtReleaseMutant(>) 6 NtQuerySystemInformation(>) 27
NtCreateSemaphore(>) 1 NtRegisterThreadTerminatePort(>) 2 NtSetInformationThread(>) 7 NtSetInformationProcess(>) 27
NtEnumerateValueKey(>) 1 NtSetEventBoostPriority(>) 2 NtSetValueKey(>) 7 NtUserGetAtomName(>) 28
NtGdiCreateBitmap(>) 1 NtTestAlert(>) 2 NtUserSystemParametersInfo(>) 7 NtUserUnregisterClass(>) 28
NtGdiInit(>) 1 NtUserRegisterWindowMessage(>) 2 NtWriteFile(>) 7 NtOpenProcessTokenEx(>) 32
NtGdiQueryFontAssocInfo(>) 1 NtAddAtom(>) 3 NtEnumerateKey(>) 8 NtOpenThreadTokenEx(>) 32
NtGdiSelectBitmap(>) 1 NtCreateProcessEx(>) 3 NtQuerySection(>) 8 NtUserFindExistingCursorIcon(>) 34
NtOpenEvent(>) 1 NtGdiCreateCompatibleDC(>) 3 NtSetInformationFile(>) 8 NtCreateFile(>) 35
NtOpenKeyedEvent(>) 1 NtQueryInformationJobObject(>) 3 NtWaitForSingleObject(>) 8 NtQueryAttributesFile(>) 40
NtQueryInformationThread(>) 1 NtTerminateProcess(>) 3 NtCreateEvent(>) 9 NtQueryInformationToken(>) 42
NtQueryInstallUILanguage(>) 1 NtWaitForMultipleObjects(>) 3 NtFreeVirtualMemory(>) 9 NtUserRegisterClassExWOW(>) 42
NtQueryObject(>) 1 NtAccessCheck(>) 4 NtOpenProcessToken(>) 9 NtQueryDirectoryFile(>) 44
NtReadFile(>) 1 NtCreateThread(>) 4 NtCreateKey(>) 10 NtQueryInformationProcess(>) 45
NtSecureConnectPort(>) 1 NtOpenSymbolicLinkObject(>) 4 NtReadVirtualMemory(>) 10 NtMapViewOfSection(>) 47
NtUserCallNoParam(>) 1 NtQuerySymbolicLinkObject(>) 4 NtQueryDebugFilterState(>) 11 NtOpenFile(>) 60
NtUserCallOneParam(>) 1 NtResumeThread(>) 4 NtQueryVirtualMemory(>) 11 NtAllocateVirtualMemory(>) 61
NtUserGetDC(>) 1 NtSetInformationObject(>) 4 NtDeviceIoControlFile(>) 12 NtQueryValueKey(>) 65
NtUserGetThreadDesktop(>) 1 NtUserWaitForInputIdle(>) 4 NtRequestWaitReplyPort(>) 13 NtFlushInstructionCache(>) 71
NtDuplicateObject(>) 2 NtContinue(>) 5 NtWriteVirtualMemory(>) 14 NtCreateSection(>) 80
NtDuplicateToken(>) 2 NtGdiGetStockObject(>) 5 NtQueryVolumeInformationFile(>) 15 NtOpenKey(>) 145
NtFsControlFile(>) 2 NtOpenThreadToken(>) 5 NtQueryDefaultLocale(>) 17 NtProtectVirtualMemory(>) 148
NtGdiCreateSolidBrush(>) 2 NtSetEvent(>) 5 NtOpenSection(>) 22 NtClose(>) 345
NtOpenDirectoryObject(>) 2 NtQueryDefaultUILanguage(>) 6 NtUnmapViewOfSection(>) 23
NtOpenMutant(>) 2 NtQueryKey(>) 6

Trace:

00001 896 NtOpenFile (0x80100000, {24, 0, 0x240, 0, 0, (0x80100000, {24, 0, 0x240, 0, 0, "\SystemRoot\Prefetch\PACKED.EXE-09ED06A1.pf"}, 0, 32, ... -2147482756, {status=0x0, info=1}, ) }, 0, 32, ... -2147482756, {status=0x0, info=1}, ) == 0x0 00002 896 NtQueryInformationFile (-2147482756, -142414796, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00003 896 NtReadFile (-2147482756, 0, 0, 0, 13474, 0x0, 0, ... {status=0x0, info=13474}, (-2147482756, 0, 0, 0, 13474, 0x0, 0, ... {status=0x0, info=13474}, "\21\0\0\0SCCA\17\0\0\0\2424\0\0P\0A\0C\0K\0E\0D\0.\0E\0X\0E\0\0\0\0\00\366i\201\0\0\0\0\0\0\0\0\20\0\0\0@-\201\367\0@\300\367\30,\201\367x@s\201@-\201\367\241\6\355\11\0\0\0\0\230\0\0\0\34\0\0\0\310\2\0\0\331\2\0\0\364$\0\0\36\14\0\0\301\0\0\1\0\0\0\212\3\0\0\200\14V6\217\260\310\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\1\0\0\0\0\0\0\01\0\0\0\0\0\0\02\0\0\0\2\0\0\01\0\0\0%\1\0\0f\0\0\05\0\0\0\6\0\0\0V\1\0\0\5\0\0\0\322\0\0\04\0\0\0\4\0\0\0[\1\0\0\3\0\0\0<\1\0\03\0\0\0\4\0\0\0^\1\0\0\4\0\0\0\244\1\0\05\0\0\0\4\0\0\0b\1\0\0\32\0\0\0\20\2\0\03\0\0\0\2\0\0\0|\1\0\0\23\0\0\0x\2\0\02\0\0\0\2\0\0\0\217\1\0\0\7\0\0\0\336\2\0\02\0\0\0\6\0\0\0\226\1\0\0\22\0\0\0D\3\0\05\0\0\0\2\0\0\0\250\1\0\0\14\0\0\0\260\3\0\03\0\0\0\2\0\0\0\264\1\0\0\13\0\0\0\30\4\0\05\0\0\0\2\0\0\0\277\1\0\0*\0\0\0\204\4\0\03\0\0\0\2\0\0\0\351\1\0\0\21\0\0\0\354\4\0\02\0\0\0\2\0\0\0\372\1\0\0\2\0\0\0R\5\0\02\0\0\0\4\0\0\0\374\1\0\0\1\0\0\0\270\5\0\04\0\0\0\4\0\0\0\375\1\0\0\22\0\0\0"\6\0\04\0\0\0\6\0\0\0\17\2\0\0\36\0\0\0\214\6\0\04\0\0\0\2\0\0\0-\2\0\0\13\0\0\0", ) \6\0\04\0\0\0\6\0\0\0\17\2\0\0\36\0\0\0\214\6\0\04\0\0\0\2\0\0\0-\2\0\0\13\0\0\0", ) == 0x0 00004 896 NtClose (-2147482756, ... ) == 0x0 00005 896 NtCreateFile (0x100080, {24, 0, 0x240, 0, 0, (0x100080, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1"}, 0x0, 0, 7, 1, 32, 0, 0, ... -2147482756, {status=0x0, info=0}, ) }, 0x0, 0, 7, 1, 32, 0, 0, ... -2147482756, {status=0x0, info=0}, ) == 0x0 00006 896 NtQueryVolumeInformationFile (-2147482756, -142414840, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00007 896 NtClose (-2147482756, ... ) == 0x0 00008 896 NtCreateFile (0x100180, {24, 0, 0x240, 0, 0, (0x100180, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1"}, 0x0, 0, 7, 1, 32, 0, 0, ... }, 0x0, 0, 7, 1, 32, 0, 0, ... 00009 896 NtContinue (-142419640, 0, ... 00008 896 NtCreateFile ... -2147482756, {status=0x0, info=1}, ) == 0x0 00010 896 NtQueryVolumeInformationFile (-2147482756, -142414852, 24, Volume, ... {status=0x0, info=18}, ) == 0x0 00011 896 NtFsControlFile (-2147482756, 0, 0x0, 0x0, 0x90120, (-2147482756, 0, 0x0, 0x0, 0x90120, "\1\0\0\0!\0\0\0H\10\0\0\0\0\1\0\2309\0\0\0\0\2\0\15\1\0\0\0\0\1\0\357\0\0\0\0\3\0X\244\0\0\0\0\4\0\217\10\0\0\0\0\1\0\214;\0\0\0\0\2\0XK\0\0\0\0\3\0f\10\0\0\0\0\1\0Z\10\0\0\0\0\1\0\304\10\0\0\0\0\1\0Y\10\0\0\0\0\1\0C\10\0\0\0\0\1\0/:\0\0\0\0\3\0\235\244\0\0\0\0\3\0\26\11\0\0\0\0\1\0\201\246\0\0\0\0\3\0\224\246\0\0\0\0\3\0@C\0\0\0\0\2\0r\10\0\0\0\0\1\0g\10\0\0\0\0\1\0\2\1\0\0\0\0\1\0o%\0\0\0\0\3\0\243\10\0\0\0\0\1\0q\10\0\0\0\0\1\0p\10\0\0\0\0\1\0@\31\0\0\0\0\1\0\2339\0\0\0\0\1\0\5\0\0\0\0\0\5\0\34\0\0\0\0\0\1\0'\0\0\0\0\0\1\0\210\0\0\0\0\0\1\0\2329\0\0\0\0\1\0", 272, 0, ... {status=0x0, info=0}, 0x0, ) , 272, 0, ... {status=0x0, info=0}, 0x0, ) == 0x0 00012 896 NtCreateFile (0x100001, {24, 0, 0x240, 0, 0, (0x100001, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1\"}, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) }, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) == 0x0 00013 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446847, ... {status=0x0, info=1146}, ) == 0x0 00014 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... ) == STATUS_NO_MORE_FILES 00015 896 NtClose (-2147482764, ... ) == 0x0 00016 896 NtCreateFile (0x100001, {24, 0, 0x240, 0, 0, (0x100001, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1\WINDOWS\"}, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) }, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) == 0x0 00017 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446847, ... {status=0x0, info=15820}, ) == 0x0 00018 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... ) == STATUS_NO_MORE_FILES 00019 896 NtClose (-2147482764, ... ) == 0x0 00020 896 NtCreateFile (0x100001, {24, 0, 0x240, 0, 0, (0x100001, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1\WINDOWS\SYSTEM32\"}, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) }, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) == 0x0 00021 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446847, ... {status=0x0, info=16366}, ) == 0x0 00022 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... {status=0x0, info=16354}, ) == 0x0 00023 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... {status=0x0, info=16348}, ) == 0x0 00024 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... {status=0x0, info=16364}, ) == 0x0 00025 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... {status=0x0, info=11386}, ) == 0x0 00026 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... ) == STATUS_NO_MORE_FILES 00027 896 NtClose (-2147482764, ... ) == 0x0 00028 896 NtCreateFile (0x100001, {24, 0, 0x240, 0, 0, (0x100001, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1\WINDOWS\WINSXS\"}, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) }, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) == 0x0 00029 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446847, ... {status=0x0, info=2228}, ) == 0x0 00030 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... ) == STATUS_NO_MORE_FILES 00031 896 NtClose (-2147482764, ... ) == 0x0 00032 896 NtCreateFile (0x100001, {24, 0, 0x240, 0, 0, (0x100001, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1\WINDOWS\WINSXS\X86_MICROSOFT.WINDOWS.COMMON-CONTROLS_6595B64144CCF1DF_6.0.2600.2982_X-WW_AC3F9C03\"}, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) }, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) == 0x0 00033 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446847, ... {status=0x0, info=68}, ) == 0x0 00034 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... ) == STATUS_NO_MORE_FILES 00035 896 NtClose (-2147482764, ... ) == 0x0 00036 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482764, ... -2147482688, ) == 0x0 00037 896 NtClose (-2147482688, ... ) == 0x0 00038 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482688, ... -2147482660, ) == 0x0 00039 896 NtClose (-2147482660, ... ) == 0x0 00040 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482660, ... -2147482656, ) == 0x0 00041 896 NtClose (-2147482656, ... ) == 0x0 00042 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482656, ... -2147482652, ) == 0x0 00043 896 NtClose (-2147482652, ... ) == 0x0 00044 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482652, ... -2147482724, ) == 0x0 00045 896 NtClose (-2147482724, ... ) == 0x0 00046 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482724, ... -2147481452, ) == 0x0 00047 896 NtClose (-2147481452, ... ) == 0x0 00048 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481452, ... -2147482684, ) == 0x0 00049 896 NtClose (-2147482684, ... ) == 0x0 00050 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482684, ... -2147482680, ) == 0x0 00051 896 NtClose (-2147482680, ... ) == 0x0 00052 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482680, ... -2147482760, ) == 0x0 00053 896 NtClose (-2147482760, ... ) == 0x0 00054 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482760, ... -2147481628, ) == 0x0 00055 896 NtClose (-2147481628, ... ) == 0x0 00056 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481628, ... -2147481484, ) == 0x0 00057 896 NtClose (-2147481484, ... ) == 0x0 00058 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481484, ... -2147482104, ) == 0x0 00059 896 NtClose (-2147482104, ... ) == 0x0 00060 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482104, ... -2147482592, ) == 0x0 00061 896 NtClose (-2147482592, ... ) == 0x0 00062 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482592, ... -2147481624, ) == 0x0 00063 896 NtClose (-2147481624, ... ) == 0x0 00064 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481624, ... -2147482676, ) == 0x0 00065 896 NtClose (-2147482676, ... ) == 0x0 00066 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482676, ... -2147482672, ) == 0x0 00067 896 NtClose (-2147482672, ... ) == 0x0 00068 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482672, ... -2147482668, ) == 0x0 00069 896 NtClose (-2147482668, ... ) == 0x0 00070 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482668, ... -2147482664, ) == 0x0 00071 896 NtClose (-2147482664, ... ) == 0x0 00072 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482664, ... -2147481588, ) == 0x0 00073 896 NtClose (-2147481588, ... ) == 0x0 00074 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481588, ... -2147481584, ) == 0x0 00075 896 NtClose (-2147481584, ... ) == 0x0 00076 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481584, ... -2147482692, ) == 0x0 00077 896 NtClose (-2147482692, ... ) == 0x0 00078 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482692, ... -2147481512, ) == 0x0 00079 896 NtClose (-2147481512, ... ) == 0x0 00080 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481512, ... -2147481580, ) == 0x0 00081 896 NtClose (-2147481580, ... ) == 0x0 00082 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481580, ... -2147481552, ) == 0x0 00083 896 NtClose (-2147481552, ... ) == 0x0 00084 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481552, ... -2147481592, ) == 0x0 00085 896 NtClose (-2147481592, ... ) == 0x0 00086 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481592, ... -2147481596, ) == 0x0 00087 896 NtClose (-2147481596, ... ) == 0x0 00088 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481596, ... -2147482108, ) == 0x0 00089 896 NtClose (-2147482108, ... ) == 0x0 00090 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482108, ... -2147482732, ) == 0x0 00091 896 NtClose (-2147482732, ... ) == 0x0 00092 896 NtClose (-2147482764, ... ) == 0x0 00093 896 NtClose (-2147482688, ... ) == 0x0 00094 896 NtClose (-2147482660, ... ) == 0x0 00095 896 NtClose (-2147482656, ... ) == 0x0 00096 896 NtClose (-2147482652, ... ) == 0x0 00097 896 NtClose (-2147482724, ... ) == 0x0 00098 896 NtClose (-2147481452, ... ) == 0x0 00099 896 NtClose (-2147482684, ... ) == 0x0 00100 896 NtClose (-2147482680, ... ) == 0x0 00101 896 NtClose (-2147482760, ... ) == 0x0 00102 896 NtClose (-2147481628, ... ) == 0x0 00103 896 NtClose (-2147481484, ... ) == 0x0 00104 896 NtClose (-2147482104, ... ) == 0x0 00105 896 NtClose (-2147482592, ... ) == 0x0 00106 896 NtClose (-2147481624, ... ) == 0x0 00107 896 NtClose (-2147482676, ... ) == 0x0 00108 896 NtClose (-2147482672, ... ) == 0x0 00109 896 NtClose (-2147482668, ... ) == 0x0 00110 896 NtClose (-2147482664, ... ) == 0x0 00111 896 NtClose (-2147481588, ... ) == 0x0 00112 896 NtClose (-2147481584, ... ) == 0x0 00113 896 NtClose (-2147482692, ... ) == 0x0 00114 896 NtClose (-2147481512, ... ) == 0x0 00115 896 NtClose (-2147481580, ... ) == 0x0 00116 896 NtClose (-2147481552, ... ) == 0x0 00117 896 NtClose (-2147481592, ... ) == 0x0 00118 896 NtClose (-2147481596, ... ) == 0x0 00119 896 NtClose (-2147482108, ... ) == 0x0 00120 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482108, ... -2147481596, ) == 0x0 00121 896 NtClose (-2147481596, ... ) == 0x0 00122 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481596, ... -2147481592, ) == 0x0 00123 896 NtClose (-2147481592, ... ) == 0x0 00124 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481592, ... -2147481552, ) == 0x0 00125 896 NtClose (-2147481552, ... ) == 0x0 00126 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481552, ... -2147481580, ) == 0x0 00127 896 NtClose (-2147481580, ... ) == 0x0 00128 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481580, ... -2147481512, ) == 0x0 00129 896 NtClose (-2147481512, ... ) == 0x0 00130 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481512, ... -2147482692, ) == 0x0 00131 896 NtClose (-2147482692, ... ) == 0x0 00132 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482692, ... -2147481584, ) == 0x0 00133 896 NtClose (-2147481584, ... ) == 0x0 00134 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481584, ... -2147481588, ) == 0x0 00135 896 NtClose (-2147481588, ... ) == 0x0 00136 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481588, ... -2147482664, ) == 0x0 00137 896 NtClose (-2147482664, ... ) == 0x0 00138 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482664, ... -2147482668, ) == 0x0 00139 896 NtClose (-2147482668, ... ) == 0x0 00140 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482668, ... -2147482672, ) == 0x0 00141 896 NtClose (-2147482672, ... ) == 0x0 00142 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482672, ... -2147482676, ) == 0x0 00143 896 NtClose (-2147482676, ... ) == 0x0 00144 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482676, ... -2147481624, ) == 0x0 00145 896 NtClose (-2147481624, ... ) == 0x0 00146 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481624, ... -2147482592, ) == 0x0 00147 896 NtClose (-2147482592, ... ) == 0x0 00148 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482592, ... -2147482104, ) == 0x0 00149 896 NtClose (-2147482104, ... ) == 0x0 00150 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482104, ... -2147481484, ) == 0x0 00151 896 NtClose (-2147481484, ... ) == 0x0 00152 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481484, ... -2147481628, ) == 0x0 00153 896 NtClose (-2147481628, ... ) == 0x0 00154 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481628, ... -2147482760, ) == 0x0 00155 896 NtClose (-2147482760, ... ) == 0x0 00156 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482760, ... -2147482680, ) == 0x0 00157 896 NtClose (-2147482680, ... ) == 0x0 00158 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482680, ... -2147482684, ) == 0x0 00159 896 NtClose (-2147482684, ... ) == 0x0 00160 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482684, ... -2147481452, ) == 0x0 00161 896 NtClose (-2147481452, ... ) == 0x0 00162 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481452, ... -2147482724, ) == 0x0 00163 896 NtClose (-2147482724, ... ) == 0x0 00164 896 NtClose (-2147482108, ... ) == 0x0 00165 896 NtClose (-2147481596, ... ) == 0x0 00166 896 NtClose (-2147481592, ... ) == 0x0 00167 896 NtClose (-2147481552, ... ) == 0x0 00168 896 NtClose (-2147481580, ... ) == 0x0 00169 896 NtClose (-2147481512, ... ) == 0x0 00170 896 NtClose (-2147482692, ... ) == 0x0 00171 896 NtClose (-2147481584, ... ) == 0x0 00172 896 NtClose (-2147481588, ... ) == 0x0 00173 896 NtClose (-2147482664, ... ) == 0x0 00174 896 NtClose (-2147482668, ... ) == 0x0 00175 896 NtClose (-2147482672, ... ) == 0x0 00176 896 NtClose (-2147482676, ... ) == 0x0 00177 896 NtClose (-2147481624, ... ) == 0x0 00178 896 NtClose (-2147482592, ... ) == 0x0 00179 896 NtClose (-2147482104, ... ) == 0x0 00180 896 NtClose (-2147481484, ... ) == 0x0 00181 896 NtClose (-2147481628, ... ) == 0x0 00182 896 NtClose (-2147482760, ... ) == 0x0 00183 896 NtClose (-2147482680, ... ) == 0x0 00184 896 NtClose (-2147482684, ... ) == 0x0 00185 896 NtClose (-2147481452, ... ) == 0x0 00186 896 NtClose (-2147482756, ... ) == 0x0 00187 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\packed.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00188 896 NtOpenKeyedEvent (0x2000000, {24, 0, 0x0, 0, 0, (0x2000000, {24, 0, 0x0, 0, 0, "\KernelObjects\CritSecOutOfMemoryEvent"}, ... 4, ) }, ... 4, ) == 0x0 00189 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00190 896 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 1310720, 1048576, ) == 0x0 00191 896 NtAllocateVirtualMemory (-1, 1310720, 0, 4096, 4096, 4, ... 1310720, 4096, ) == 0x0 00192 896 NtAllocateVirtualMemory (-1, 1314816, 0, 8192, 4096, 4, ... 1314816, 8192, ) == 0x0 00193 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00194 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 2359296, 65536, ) == 0x0 00195 896 NtAllocateVirtualMemory (-1, 2359296, 0, 24576, 4096, 4, ... 2359296, 24576, ) == 0x0 00196 896 NtOpenDirectoryObject (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\KnownDlls"}, ... 8, ) }, ... 8, ) == 0x0 00197 896 NtOpenSymbolicLinkObject (0x1, {24, 8, 0x40, 0, 0, (0x1, {24, 8, 0x40, 0, 0, "KnownDllPath"}, ... 12, ) }, ... 12, ) == 0x0 00198 896 NtQuerySymbolicLinkObject (12, ... (12, ... "C:\WINDOWS\system32", 0x0, ) , 0x0, ) == 0x0 00199 896 NtClose (12, ... ) == 0x0 00200 896 NtOpenFile (0x100020, {24, 0, 0x42, 0, 0, (0x100020, {24, 0, 0x42, 0, 0, "\??\C:\scripts\"}, 3, 33, ... 12, {status=0x0, info=1}, ) }, 3, 33, ... 12, {status=0x0, info=1}, ) == 0x0 00201 896 NtQueryVolumeInformationFile (12, 1243852, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00202 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local"}, 1243804, ... ) }, 1243804, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00203 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "kernel32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00204 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7c800000), 0x0, 1003520, ) == 0x0 00205 896 NtClose (16, ... ) == 0x0 00206 896 NtProtectVirtualMemory (-1, (0x7c801000), 1568, 4, ... (0x7c801000), 4096, 32, ) == 0x0 00207 896 NtProtectVirtualMemory (-1, (0x7c801000), 4096, 32, ... (0x7c801000), 4096, 4, ) == 0x0 00208 896 NtFlushInstructionCache (-1, 2088767488, 1568, ... ) == 0x0 00209 896 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00210 896 NtQuerySystemInformation (RangeStart, 4, ... {system info, class 50, size 4}, 0x0, ) == 0x0 00211 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00212 896 NtCreateSection (0xf001f, 0x0, {65536, 0}, 4, 67108864, 0, ... 16, ) == 0x0 00213 896 NtSecureConnectPort ( ("\Windows\ApiPort", {0, 2, 1, 1}, {24, 16, 0, 65536, 0, 0}, 1319736, {12, 0, 0}, 1241944, 44, ... 24, {24, 16, 0, 65536, 2424832, 18939904}, {0, 0, 0}, 200, 44, ) , {0, 2, 1, 1}, {24, 16, 0, 65536, 0, 0}, 1319736, {12, 0, 0}, 1241944, 44, ... 24, {24, 16, 0, 65536, 2424832, 18939904}, {0, 0, 0}, 200, 44, ) == 0x0 00214 896 NtClose (16, ... ) == 0x0 00215 896 NtQueryObject (24, Handle, 2, ... {Inherit=0,ProtectFromClose=0,}, -1, ) == 0x0 00216 896 NtSetInformationObject (24, Handle, {Inherit=0,ProtectFromClose=1,}, 256, ... ) == 0x0 00217 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00218 896 NtQueryVirtualMemory (-1, 0x250000, Basic, 28, ... {BaseAddress=0x250000,AllocationBase=0x250000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x40000,}, 0x0, ) == 0x0 00219 896 NtAllocateVirtualMemory (-1, 2424832, 0, 4096, 4096, 4, ... 2424832, 4096, ) == 0x0 00220 896 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} "\210\6!\1\0\0\0\0eZ\221|\0\0\0\0\1\0\0\0\234\6!\1\4\0\0\0" ... {28, 56, reply, 0, 1252, 896, 81831, 0} "\370\374\27\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6!\1\4\0\0\0" ) ... {28, 56, reply, 0, 1252, 896, 81831, 0} (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} "\210\6!\1\0\0\0\0eZ\221|\0\0\0\0\1\0\0\0\234\6!\1\4\0\0\0" ... {28, 56, reply, 0, 1252, 896, 81831, 0} "\370\374\27\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6!\1\4\0\0\0" ) ) == 0x0 00221 896 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00222 896 NtAllocateVirtualMemory (-1, 1232896, 0, 4096, 4096, 260, ... 1232896, 4096, ) == 0x0 00223 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 16, ) }, ... 16, ) == 0x0 00224 896 NtQueryValueKey (16, (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00225 896 NtClose (16, ... ) == 0x0 00226 896 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionUnicode"}, ... 16, ) }, ... 16, ) == 0x0 00227 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x260000), 0x0, 90112, ) == 0x0 00228 896 NtClose (16, ... ) == 0x0 00229 896 NtQueryDefaultLocale (0, 2089305000, ... ) == 0x0 00230 896 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionLocale"}, ... 16, ) }, ... 16, ) == 0x0 00231 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x280000), 0x0, 249856, ) == 0x0 00232 896 NtClose (16, ... ) == 0x0 00233 896 NtOpenSection (0x5, {24, 0, 0x40, 0, 0, (0x5, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey"}, ... 16, ) }, ... 16, ) == 0x0 00234 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x2c0000), 0x0, 266240, ) == 0x0 00235 896 NtQuerySection (16, Basic, 16, ... {BaseAddress=0x0,Attributes=0x800000,Size={0x40004, 0x0},}, 0x0, ) == 0x0 00236 896 NtClose (16, ... ) == 0x0 00237 896 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortTbls"}, ... 16, ) }, ... 16, ) == 0x0 00238 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x310000), 0x0, 24576, ) == 0x0 00239 896 NtClose (16, ... ) == 0x0 00240 896 NtQueryVirtualMemory (-1, 0x7ffd2000, Basic, 28, ... {BaseAddress=0x7ffd2000,AllocationBase=0x7ffb0000,AllocationProtect=0x2,RegionSize=0x2000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 00241 896 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00242 896 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00243 896 NtAllocateVirtualMemory (-1, 2428928, 0, 8192, 4096, 4, ... 2428928, 8192, ) == 0x0 00244 896 NtRequestWaitReplyPort (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} "\210\6!\1\36\0\1\0\0\0\0\0\377\377\377\377\234\6!\1p\30\0\0" ... {24, 52, reply, 0, 1252, 896, 81832, 0} "\10P\30\0\36\0\1\0\0\0\0\0\377\377\377\377\234\6!\1p\30\0\0" ) ... {24, 52, reply, 0, 1252, 896, 81832, 0} (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} "\210\6!\1\36\0\1\0\0\0\0\0\377\377\377\377\234\6!\1p\30\0\0" ... {24, 52, reply, 0, 1252, 896, 81832, 0} "\10P\30\0\36\0\1\0\0\0\0\0\377\377\377\377\234\6!\1p\30\0\0" ) ) == 0x0 00245 896 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} "\210\6!\1\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6!\18\6\0\0" ... {28, 56, reply, 0, 1252, 896, 81833, 0} "\250\202\26\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6!\18\6\0\0" ) ... {28, 56, reply, 0, 1252, 896, 81833, 0} (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} "\210\6!\1\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6!\18\6\0\0" ... {28, 56, reply, 0, 1252, 896, 81833, 0} "\250\202\26\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6!\18\6\0\0" ) ) == 0x0 00246 896 NtProtectVirtualMemory (-1, (0x44a000), 8192, 4, ... (0x44a000), 8192, 128, ) == 0x0 00247 896 NtProtectVirtualMemory (-1, (0x44a000), 8192, 128, ... (0x44a000), 8192, 4, ) == 0x0 00248 896 NtFlushInstructionCache (-1, 4497408, 8192, ... ) == 0x0 00249 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "oleaut32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00250 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77120000), 0x0, 569344, ) == 0x0 00251 896 NtClose (16, ... ) == 0x0 00252 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "ADVAPI32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00253 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77dd0000), 0x0, 634880, ) == 0x0 00254 896 NtClose (16, ... ) == 0x0 00255 896 NtProtectVirtualMemory (-1, (0x77dd1000), 1700, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00256 896 NtProtectVirtualMemory (-1, (0x77dd1000), 4096, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00257 896 NtFlushInstructionCache (-1, 2010976256, 1700, ... ) == 0x0 00258 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "RPCRT4.dll"}, ... 16, ) }, ... 16, ) == 0x0 00259 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77e70000), 0x0, 593920, ) == 0x0 00260 896 NtClose (16, ... ) == 0x0 00261 896 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00262 896 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00263 896 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00264 896 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00265 896 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00266 896 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00267 896 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00268 896 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00269 896 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00270 896 NtProtectVirtualMemory (-1, (0x77dd1000), 1700, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00271 896 NtProtectVirtualMemory (-1, (0x77dd1000), 4096, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00272 896 NtFlushInstructionCache (-1, 2010976256, 1700, ... ) == 0x0 00273 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00274 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00275 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00276 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "GDI32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00277 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77f10000), 0x0, 290816, ) == 0x0 00278 896 NtClose (16, ... ) == 0x0 00279 896 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00280 896 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00281 896 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00282 896 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00283 896 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00284 896 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00285 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "USER32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00286 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7e410000), 0x0, 589824, ) == 0x0 00287 896 NtClose (16, ... ) == 0x0 00288 896 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00289 896 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00290 896 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00291 896 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00292 896 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00293 896 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00294 896 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00295 896 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00296 896 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00297 896 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00298 896 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00299 896 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00300 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00301 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00302 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00303 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00304 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00305 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00306 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "msvcrt.dll"}, ... 16, ) }, ... 16, ) == 0x0 00307 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77c10000), 0x0, 360448, ) == 0x0 00308 896 NtClose (16, ... ) == 0x0 00309 896 NtProtectVirtualMemory (-1, (0x77c11000), 632, 4, ... (0x77c11000), 4096, 32, ) == 0x0 00310 896 NtProtectVirtualMemory (-1, (0x77c11000), 4096, 32, ... (0x77c11000), 4096, 4, ) == 0x0 00311 896 NtFlushInstructionCache (-1, 2009141248, 632, ... ) == 0x0 00312 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00313 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00314 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00315 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "ole32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00316 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x774e0000), 0x0, 1298432, ) == 0x0 00317 896 NtClose (16, ... ) == 0x0 00318 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00319 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00320 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00321 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00322 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00323 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00324 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00325 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00326 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00327 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00328 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00329 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00330 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00331 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00332 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00333 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00334 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00335 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00336 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00337 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00338 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00339 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00340 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00341 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00342 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00343 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00344 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00345 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00346 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00347 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00348 896 NtProtectVirtualMemory (-1, (0x44a000), 8192, 4, ... (0x44a000), 8192, 64, ) == 0x0 00349 896 NtProtectVirtualMemory (-1, (0x44a000), 8192, 64, ... (0x44a000), 8192, 4, ) == 0x0 00350 896 NtFlushInstructionCache (-1, 4497408, 8192, ... ) == 0x0 00351 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "wininet.dll"}, ... 16, ) }, ... 16, ) == 0x0 00352 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x42c10000), 0x0, 847872, ) == 0x0 00353 896 NtClose (16, ... ) == 0x0 00354 896 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00355 896 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00356 896 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00357 896 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00358 896 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00359 896 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00360 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "SHLWAPI.dll"}, ... 16, ) }, ... 16, ) == 0x0 00361 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77f60000), 0x0, 483328, ) == 0x0 00362 896 NtClose (16, ... ) == 0x0 00363 896 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00364 896 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00365 896 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00366 896 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00367 896 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00368 896 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00369 896 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00370 896 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00371 896 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00372 896 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00373 896 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00374 896 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00375 896 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00376 896 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00377 896 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00378 896 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00379 896 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00380 896 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00381 896 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00382 896 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00383 896 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00384 896 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00385 896 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00386 896 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00387 896 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00388 896 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00389 896 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00390 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "Normaliz.dll"}, ... 16, ) }, ... 16, ) == 0x0 00391 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x320000), 0x0, 36864, ) == STATUS_IMAGE_NOT_AT_BASE 00392 896 NtProtectVirtualMemory (-1, (0x321000), 18944, 4, ... (0x321000), 20480, 32, ) == 0x0 00393 896 NtProtectVirtualMemory (-1, (0x327000), 1024, 4, ... (0x327000), 4096, 2, ) == 0x0 00394 896 NtProtectVirtualMemory (-1, (0x328000), 1536, 4, ... (0x328000), 4096, 2, ) == 0x0 00395 896 NtMapViewOfSection (16, -1, (0x320000), 0, 0, 0x0, 36864, 1, 0, 4, ... ) == STATUS_CONFLICTING_ADDRESSES 00396 896 NtProtectVirtualMemory (-1, (0x321000), 18944, 16, ... (0x321000), 20480, 4, ) == 0x0 00397 896 NtProtectVirtualMemory (-1, (0x327000), 1024, 2, ... (0x327000), 4096, 8, ) == 0x0 00398 896 NtProtectVirtualMemory (-1, (0x328000), 1536, 2, ... (0x328000), 4096, 8, ) == 0x0 00399 896 NtFlushInstructionCache (-1, 0, 0, ... ) == 0x0 00400 896 NtClose (16, ... ) == 0x0 00401 896 NtProtectVirtualMemory (-1, (0x321000), 160, 4, ... (0x321000), 4096, 16, ) == 0x0 00402 896 NtProtectVirtualMemory (-1, (0x321000), 4096, 16, ... (0x321000), 4096, 4, ) == 0x0 00403 896 NtFlushInstructionCache (-1, 3280896, 160, ... ) == 0x0 00404 896 NtProtectVirtualMemory (-1, (0x321000), 160, 4, ... (0x321000), 4096, 16, ) == 0x0 00405 896 NtProtectVirtualMemory (-1, (0x321000), 4096, 16, ... (0x321000), 4096, 4, ) == 0x0 00406 896 NtFlushInstructionCache (-1, 3280896, 160, ... ) == 0x0 00407 896 NtProtectVirtualMemory (-1, (0x321000), 160, 4, ... (0x321000), 4096, 16, ) == 0x0 00408 896 NtProtectVirtualMemory (-1, (0x321000), 4096, 16, ... (0x321000), 4096, 4, ) == 0x0 00409 896 NtFlushInstructionCache (-1, 3280896, 160, ... ) == 0x0 00410 896 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00411 896 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00412 896 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00413 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "iertutil.dll"}, ... 16, ) }, ... 16, ) == 0x0 00414 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x42990000), 0x0, 282624, ) == 0x0 00415 896 NtClose (16, ... ) == 0x0 00416 896 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 00417 896 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 00418 896 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 00419 896 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 00420 896 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 00421 896 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 00422 896 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 00423 896 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 00424 896 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 00425 896 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 00426 896 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 00427 896 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 00428 896 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 00429 896 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 00430 896 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 00431 896 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 00432 896 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 00433 896 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 00434 896 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00435 896 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00436 896 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00437 896 NtProtectVirtualMemory (-1, (0x44a000), 8192, 4, ... (0x44a000), 8192, 64, ) == 0x0 00438 896 NtProtectVirtualMemory (-1, (0x44a000), 8192, 64, ... (0x44a000), 8192, 4, ) == 0x0 00439 896 NtFlushInstructionCache (-1, 4497408, 8192, ... ) == 0x0 00440 896 NtProtectVirtualMemory (-1, (0x44a000), 8192, 4, ... (0x44a000), 8192, 64, ) == 0x0 00441 896 NtProtectVirtualMemory (-1, (0x44a000), 8192, 64, ... (0x44a000), 8192, 4, ) == 0x0 00442 896 NtFlushInstructionCache (-1, 4497408, 8192, ... ) == 0x0 00443 896 NtProtectVirtualMemory (-1, (0x44a000), 8192, 4, ... (0x44a000), 8192, 64, ) == 0x0 00444 896 NtProtectVirtualMemory (-1, (0x44a000), 8192, 64, ... (0x44a000), 8192, 4, ) == 0x0 00445 896 NtFlushInstructionCache (-1, 4497408, 8192, ... ) == 0x0 00446 896 NtProtectVirtualMemory (-1, (0x44a000), 8192, 4, ... (0x44a000), 8192, 64, ) == 0x0 00447 896 NtProtectVirtualMemory (-1, (0x44a000), 8192, 64, ... (0x44a000), 8192, 4, ) == 0x0 00448 896 NtFlushInstructionCache (-1, 4497408, 8192, ... ) == 0x0 00449 896 NtProtectVirtualMemory (-1, (0x44a000), 8192, 4, ... (0x44a000), 8192, 64, ) == 0x0 00450 896 NtProtectVirtualMemory (-1, (0x44a000), 8192, 64, ... (0x44a000), 8192, 4, ) == 0x0 00451 896 NtFlushInstructionCache (-1, 4497408, 8192, ... ) == 0x0 00452 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "crtdll.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00453 896 NtAllocateVirtualMemory (-1, 1323008, 0, 4096, 4096, 4, ... 1323008, 4096, ) == 0x0 00454 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\crtdll.dll"}, 1242572, ... ) }, 1242572, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00455 896 NtFsControlFile (12, 0, 0x0, 0x0, 0x90028, 0x0, 0, 0, ... {status=0x0, info=0}, 0x0, ) == 0x0 00456 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\crtdll.dll"}, 1242572, ... ) }, 1242572, ... ) == 0x0 00457 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\crtdll.dll"}, 5, 96, ... 16, {status=0x0, info=1}, ) }, 5, 96, ... 16, {status=0x0, info=1}, ) == 0x0 00458 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 16, ... 28, ) == 0x0 00459 896 NtQuerySection (28, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00460 896 NtOpenProcessToken (-1, 0x8, ... 32, ) == 0x0 00461 896 NtQueryInformationToken (32, User, 136, ... {token info, class 1, size 36}, 36, ) == 0x0 00462 896 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00463 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 36, ) }, ... 36, ) == 0x0 00464 896 NtQueryValueKey (36, (36, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (36, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 00465 896 NtClose (36, ... ) == 0x0 00466 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00467 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 36, ) == 0x0 00468 896 NtQueryInformationToken (36, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00469 896 NtClose (36, ... ) == 0x0 00470 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00471 896 NtClose (32, ... ) == 0x0 00472 896 NtClose (16, ... ) == 0x0 00473 896 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x73d90000), 0x0, 159744, ) == 0x0 00474 896 NtClose (28, ... ) == 0x0 00475 896 NtProtectVirtualMemory (-1, (0x73d9103c), 400, 4, ... (0x73d91000), 4096, 32, ) == 0x0 00476 896 NtProtectVirtualMemory (-1, (0x73d91000), 4096, 32, ... (0x73d91000), 4096, 4, ) == 0x0 00477 896 NtFlushInstructionCache (-1, 1943605248, 400, ... ) == 0x0 00478 896 NtProtectVirtualMemory (-1, (0x44a000), 8192, 4, ... (0x44a000), 8192, 64, ) == 0x0 00479 896 NtProtectVirtualMemory (-1, (0x44a000), 8192, 64, ... (0x44a000), 8192, 4, ) == 0x0 00480 896 NtFlushInstructionCache (-1, 4497408, 8192, ... ) == 0x0 00481 896 NtQueryInformationProcess (-1, 37, 48, ... {process info, class 37, size 48}, 0x0, ) == 0x0 00482 896 NtSetInformationProcess (-1, 34, {process info, class 34, size 4}, 4, ... ) == 0x0 00483 896 NtOpenProcessToken (-1, 0x8, ... 28, ) == 0x0 00484 896 NtQueryInformationToken (28, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00485 896 NtClose (28, ... ) == 0x0 00486 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 28, ) }, ... 28, ) == 0x0 00487 896 NtQueryValueKey (28, (28, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (28, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00488 896 NtClose (28, ... ) == 0x0 00489 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RPCRT4.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00490 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ADVAPI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00491 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 28, ) }, ... 28, ) == 0x0 00492 896 NtQueryValueKey (28, (28, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (28, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00493 896 NtQueryValueKey (28, (28, "TSUserEnabled", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (28, "TSUserEnabled", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00494 896 NtClose (28, ... ) == 0x0 00495 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon"}, ... 28, ) }, ... 28, ) == 0x0 00496 896 NtQueryValueKey (28, (28, "LeakTrack", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00497 896 NtClose (28, ... ) == 0x0 00498 896 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\MACHINE"}, ... 28, ) }, ... 28, ) == 0x0 00499 896 NtSetInformationObject (28, Handle, {Inherit=0,ProtectFromClose=1,}, 2011431168, ... ) == 0x0 00500 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\Diagnostics"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00501 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\USER32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00502 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00503 896 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1242016, 2090320424, 1242052, 1242028} (24, {28, 56, new_msg, 0, 1242016, 2090320424, 1242052, 1242028} "\210\6!\1\0\0\0\0\344\0\23\0\4\0\0\0\3\0\0\0\234\6!\1$\1\0\0" ... {28, 56, reply, 0, 1252, 896, 81834, 0} "\320G\26\0\0\0\0\0\0\0\0\0\4\0\0\0\3\0\0\0\234\6!\1$\1\0\0" ) ... {28, 56, reply, 0, 1252, 896, 81834, 0} (24, {28, 56, new_msg, 0, 1242016, 2090320424, 1242052, 1242028} "\210\6!\1\0\0\0\0\344\0\23\0\4\0\0\0\3\0\0\0\234\6!\1$\1\0\0" ... {28, 56, reply, 0, 1252, 896, 81834, 0} "\320G\26\0\0\0\0\0\0\0\0\0\4\0\0\0\3\0\0\0\234\6!\1$\1\0\0" ) ) == 0x0 00504 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager"}, ... 16, ) }, ... 16, ) == 0x0 00505 896 NtQueryValueKey (16, (16, "SafeDllSearchMode", Partial, 16, ... ) , Partial, 16, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00506 896 NtClose (16, ... ) == 0x0 00507 896 NtAllocateVirtualMemory (-1, 1327104, 0, 4096, 4096, 4, ... 1327104, 4096, ) == 0x0 00508 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239420, ... ) }, 1239420, ... ) == 0x0 00509 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 16, {status=0x0, info=1}, ) }, 5, 96, ... 16, {status=0x0, info=1}, ) == 0x0 00510 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 16, ... 32, ) == 0x0 00511 896 NtClose (16, ... ) == 0x0 00512 896 NtMapViewOfSection (32, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x460000), 0x0, 110592, ) == 0x0 00513 896 NtClose (32, ... ) == 0x0 00514 896 NtUnmapViewOfSection (-1, 0x460000, ... ) == 0x0 00515 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239328, ... ) }, 1239328, ... ) == 0x0 00516 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 32, {status=0x0, info=1}, ) }, 5, 96, ... 32, {status=0x0, info=1}, ) == 0x0 00517 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 32, ... 16, ) == 0x0 00518 896 NtClose (32, ... ) == 0x0 00519 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x460000), 0x0, 110592, ) == 0x0 00520 896 NtClose (16, ... ) == 0x0 00521 896 NtUnmapViewOfSection (-1, 0x460000, ... ) == 0x0 00522 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239636, ... ) }, 1239636, ... ) == 0x0 00523 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 16, {status=0x0, info=1}, ) }, 5, 96, ... 16, {status=0x0, info=1}, ) == 0x0 00524 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 16, ... 32, ) == 0x0 00525 896 NtQuerySection (32, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00526 896 NtClose (16, ... ) == 0x0 00527 896 NtMapViewOfSection (32, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76390000), 0x0, 118784, ) == 0x0 00528 896 NtClose (32, ... ) == 0x0 00529 896 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00530 896 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00531 896 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00532 896 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00533 896 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00534 896 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00535 896 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00536 896 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00537 896 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00538 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IMM32.DLL"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00539 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00540 896 NtAllocateVirtualMemory (-1, 1228800, 0, 4096, 4096, 260, ... 1228800, 4096, ) == 0x0 00541 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1236552, ... ) }, 1236552, ... ) == 0x0 00542 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ntdll.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00543 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kernel32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00544 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GDI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00545 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msvcrt.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00546 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ole32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00547 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\oleaut32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00548 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SHLWAPI.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00549 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Normaliz.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00550 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iertutil.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00551 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wininet.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00552 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\crtdll.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00553 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239956, ... ) }, 1239956, ... ) == 0x0 00554 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Error Message Instrument\"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00555 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initialize"}, ... 32, ) }, ... 32, ) == 0x0 00556 896 NtQueryValueKey (32, (32, "DisableMetaFiles", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00557 896 NtClose (32, ... ) == 0x0 00558 896 NtMapViewOfSection (-2147482756, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x460000), 0x0, 1060864, ) == 0x0 00559 896 NtClose (-2147482756, ... ) == 0x0 00560 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 32, ) == 0x0 00561 896 NtOpenThreadTokenEx (-2, 0x8, 1, 512, ... ) == STATUS_NO_TOKEN 00562 896 NtOpenProcessTokenEx (-1, 0x8, 512, ... -2147482756, ) == 0x0 00563 896 NtQueryInformationToken (-2147482756, Statistics, 0, ... ) == STATUS_BUFFER_TOO_SMALL 00564 896 NtQueryInformationToken (-2147482756, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00565 896 NtClose (-2147482756, ... ) == 0x0 00566 896 NtAllocateVirtualMemory (-1, 0, 0, 32, 4096, 4, ... 5701632, 4096, ) == 0x0 00567 896 NtFreeVirtualMemory (-1, (0x570000), 4096, 32768, ... (0x570000), 4096, ) == 0x0 00568 896 NtDuplicateObject (-1, 16, -1, 0x0, 0, 2, ... 40, ) == 0x0 00569 896 NtOpenKey (0x20019, {24, 0, 0x240, 0, 0, (0x20019, {24, 0, 0x240, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Compatibility32"}, ... -2147482756, ) }, ... -2147482756, ) == 0x0 00570 896 NtQueryValueKey (-2147482756, (-2147482756, "packed", Partial, 172, ... ) , Partial, 172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00571 896 NtClose (-2147482756, ... ) == 0x0 00572 896 NtOpenKey (0x20019, {24, 0, 0x240, 0, 0, (0x20019, {24, 0, 0x240, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\IME Compatibility"}, ... -2147482756, ) }, ... -2147482756, ) == 0x0 00573 896 NtQueryValueKey (-2147482756, (-2147482756, "packed", Partial, 172, ... ) , Partial, 172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00574 896 NtClose (-2147482756, ... ) == 0x0 00575 896 NtQueryDefaultLocale (0, -135747252, ... ) == 0x0 00576 896 NtGdiQueryFontAssocInfo (0, ... ) == 0x0 00577 896 NtUserCallNoParam (24, ... ) == 0x0 00578 896 NtGdiCreateCompatibleDC (0, ... 00579 896 NtAllocateVirtualMemory (-1, 0, 0, 4096, 12288, 4, ... 5701632, 4096, ) == 0x0 00578 896 NtGdiCreateCompatibleDC ... ) == 0x860107ab 00580 896 NtGdiGetStockObject (0, ... ) == 0x1900010 00581 896 NtGdiGetStockObject (4, ... ) == 0x1900011 00582 896 NtGdiCreateBitmap (8, 8, 1, 1, 2118200212, ... ) == 0x870506a2 00583 896 NtGdiCreateSolidBrush (0, 0, ... 00584 896 NtAllocateVirtualMemory (-1, 0, 0, 4096, 12288, 4, ... 8912896, 4096, ) == 0x0 00583 896 NtGdiCreateSolidBrush ... ) == 0x1100680 00585 896 NtGdiGetStockObject (13, ... ) == 0x18a0021 00586 896 NtGdiCreateCompatibleDC (0, ... ) == 0xf6010687 00587 896 NtGdiSelectBitmap (-167704953, -2029713758, ... ) == 0x185000f 00588 896 NtUserGetThreadDesktop (896, 0, ... ) == 0x24 00589 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Windows"}, ... 44, ) }, ... 44, ) == 0x0 00590 896 NtQueryValueKey (44, (44, "AppInit_DLLs", Partial, 64, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) , Partial, 64, ... TitleIdx=0, Type=1, Data= (44, "AppInit_DLLs", Partial, 64, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) }, 14, ) == 0x0 00591 896 NtClose (44, ... ) == 0x0 00592 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00593 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 673, 128, 0, ... ) == 0x8177c017 00594 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00595 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 674, 128, 0, ... ) == 0x8177c01c 00596 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00597 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 675, 128, 0, ... ) == 0x8177c01e 00598 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00599 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 676, 128, 0, ... ) == 0x81778002 00600 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10013 00601 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 677, 128, 0, ... ) == 0x8177c018 00602 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00603 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 678, 128, 0, ... ) == 0x8177c01a 00604 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00605 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 679, 128, 0, ... ) == 0x8177c01d 00606 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00607 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 681, 128, 0, ... ) == 0x8177c026 00608 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00609 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 680, 128, 0, ... ) == 0x8177c019 00610 896 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x8177c020 00611 896 NtUserRegisterClassExWOW (1241352, 1241448, 1241432, 1241420, 0, 130, 0, ... ) == 0x8177c022 00612 896 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x8177c023 00613 896 NtUserRegisterClassExWOW (1241352, 1241448, 1241432, 1241420, 0, 130, 0, ... ) == 0x8177c024 00614 896 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x8177c025 00615 896 NtCallbackReturn (0, 0, 0, ... 00616 896 NtGdiInit (... ) == 0x1 00617 896 NtGdiGetStockObject (18, ... ) == 0x290001c 00618 896 NtGdiGetStockObject (19, ... ) == 0x1b00019 00619 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00620 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 8978432, 65536, ) == 0x0 00621 896 NtAllocateVirtualMemory (-1, 8978432, 0, 4096, 4096, 4, ... 8978432, 4096, ) == 0x0 00622 896 NtAllocateVirtualMemory (-1, 8982528, 0, 8192, 4096, 4, ... 8982528, 8192, ) == 0x0 00623 896 NtAllocateVirtualMemory (-1, 8990720, 0, 4096, 4096, 4, ... 8990720, 4096, ) == 0x0 00624 896 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionCType"}, ... 44, ) }, ... 44, ) == 0x0 00625 896 NtMapViewOfSection (44, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x8a0000), 0x0, 12288, ) == 0x0 00626 896 NtClose (44, ... ) == 0x0 00627 896 NtAllocateVirtualMemory (-1, 8994816, 0, 4096, 4096, 4, ... 8994816, 4096, ) == 0x0 00628 896 NtQueryVirtualMemory (-1, 0x77c2807c, Basic, 28, ... {BaseAddress=0x77c28000,AllocationBase=0x77c10000,AllocationProtect=0x80,RegionSize=0x35000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 00629 896 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00630 896 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00631 896 NtQueryVirtualMemory (-1, 0x0, Basic, 28, ... {BaseAddress=0x0,AllocationBase=0x0,AllocationProtect=0x0,RegionSize=0x10000,State=0x10000,Protect=0x1,Type=0x0,}, 28, ) == 0x0 00632 896 NtAllocateVirtualMemory (-1, 1331200, 0, 4096, 4096, 4, ... 1331200, 4096, ) == 0x0 00633 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\Device\KsecDD"}, 7, 16, ... 44, {status=0x0, info=0}, ) }, 7, 16, ... 44, {status=0x0, info=0}, ) == 0x0 00634 896 NtDeviceIoControlFile (44, 0, 0x0, 0x0, 0x390008, (44, 0, 0x0, 0x0, 0x390008, "\225\353V\277\347py\272\321\262\12\235?)Bf\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... , 256, 256, ... 00635 896 NtQuerySystemInformation (TimeOfDay, 48, ... {system info, class 3, size 48}, 48, ) == 0x0 00636 896 NtQuerySystemInformation (ProcessorTimes, 48, ... {system info, class 8, size 48}, 48, ) == 0x0 00637 896 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 312, ) == 0x0 00638 896 NtQuerySystemInformation (Exception, 16, ... {system info, class 33, size 16}, 16, ) == 0x0 00639 896 NtQuerySystemInformation (Lookaside, 32, ... {system info, class 45, size 32}, 32, ) == 0x0 00640 896 NtQuerySystemInformation (ProcessorStatistics, 3016, ... {system info, class 23, size 0}, 0, ) == 0x0 00641 896 NtQuerySystemInformation (ProcessesAndThreads, 3008, ... ) == STATUS_INFO_LENGTH_MISMATCH 00642 896 NtCreateKey (0x2, {24, 0, 0x240, 0, 0, (0x2, {24, 0, 0x240, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Cryptography\RNG"}, 0, 0x0, 0, ... -2147482756, 2, ) }, 0, 0x0, 0, ... -2147482756, 2, ) == 0x0 00643 896 NtSetValueKey (-2147482756, (-2147482756, "Seed", 0, 3, "}\272.\30\363\2658\220g\345\\252S\\10\23\202\34\243\14\344\1\216\210\365\334\214\366h\232\316x)bv\340\32\273zG\230[\3\0!2 \222\300\305\324\314\337+F\10\240\200\236K\317>C\355Jj, 80, ... ) , 0, 3, (-2147482756, "Seed", 0, 3, "}\272.\30\363\2658\220g\345\\252S\\10\23\202\34\243\14\344\1\216\210\365\334\214\366h\232\316x)bv\340\32\273zG\230[\3\0!2 \222\300\305\324\314\337+F\10\240\200\236K\317>C\355Jj, 80, ... ) , 80, ... ) == 0x0 00644 896 NtClose (-2147482756, ... ) == 0x0 00634 896 NtDeviceIoControlFile ... {status=0x0, info=256}, ... {status=0x0, info=256}, "1\243GL\251n`\354\243\320\25\2\202\234\231D9\315\230\231K\220,\37\27\247\226\364\230t\362&{\250(\341\342*\233\303o\217\330\312\37\267\330>\377\276\24@\331\302\307\252\276\20\34646\217E\22\227\251\26\373\221\371\2628X\321\15\322\231?\177\20R`t\273\31\261%\261\263\253\24\225\261\16\337\327\27\366\30\330St\31\27p\356\235\30\10\342f\355X9\245\5\227\250\247u/h\0\203UU\267T\356M\201\253K:\221\36J\235\356,\10\22\251>\\236Db9\235\246\325\226A<#\216\354\26^i\234\271\201\262v\12\221\377\243\201V@e\1\331\360NZ\217\0\341\370O\251\203\261\35\2\214\373\353\364\312\340\245\1\266\304D\5\342\220\223`\256!\2470pX\271\226\253S\333\326,\266\206%\367o\12X\351\245\224>3"\337\210M\321;\177\315u\365 \270\371b\366\226eD\2276i\344"\264\205\375", ) \337\210M\321;\177\315u\365 \270\371b\366\226eD\2276i\344 ... {status=0x0, info=256}, "1\243GL\251n`\354\243\320\25\2\202\234\231D9\315\230\231K\220,\37\27\247\226\364\230t\362&{\250(\341\342*\233\303o\217\330\312\37\267\330>\377\276\24@\331\302\307\252\276\20\34646\217E\22\227\251\26\373\221\371\2628X\321\15\322\231?\177\20R`t\273\31\261%\261\263\253\24\225\261\16\337\327\27\366\30\330St\31\27p\356\235\30\10\342f\355X9\245\5\227\250\247u/h\0\203UU\267T\356M\201\253K:\221\36J\235\356,\10\22\251>\\236Db9\235\246\325\226A<#\216\354\26^i\234\271\201\262v\12\221\377\243\201V@e\1\331\360NZ\217\0\341\370O\251\203\261\35\2\214\373\353\364\312\340\245\1\266\304D\5\342\220\223`\256!\2470pX\271\226\253S\333\326,\266\206%\367o\12X\351\245\224>3"\337\210M\321;\177\315u\365 \270\371b\366\226eD\2276i\344"\264\205\375", ) , ) == 0x0 00645 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00646 896 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00647 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "SYSTEM\CurrentControlSet\Control\Session Manager"}, ... 48, ) }, ... 48, ) == 0x0 00648 896 NtQueryValueKey (48, (48, "CriticalSectionTimeout", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\215'\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (48, "CriticalSectionTimeout", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\215'\0"}, 16, ) }, 16, ) == 0x0 00649 896 NtClose (48, ... ) == 0x0 00650 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Ole"}, ... 48, ) }, ... 48, ) == 0x0 00651 896 NtQueryValueKey (48, (48, "RWLockResourceTimeOut", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00652 896 NtClose (48, ... ) == 0x0 00653 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00654 896 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00655 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00656 896 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00657 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Classes\Interface"}, ... 48, ) }, ... 48, ) == 0x0 00658 896 NtQueryValueKey (48, (48, "InterfaceHelperDisableAll", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00659 896 NtQueryValueKey (48, (48, "InterfaceHelperDisableAllForOle32", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00660 896 NtQueryValueKey (48, (48, "InterfaceHelperDisableTypeLib", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00661 896 NtClose (48, ... ) == 0x0 00662 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Classes\Interface\{00020400-0000-0000-C000-000000000046}"}, ... 48, ) }, ... 48, ) == 0x0 00663 896 NtQueryValueKey (48, (48, "InterfaceHelperDisableAll", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00664 896 NtQueryValueKey (48, (48, "InterfaceHelperDisableAllForOle32", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00665 896 NtClose (48, ... ) == 0x0 00666 896 NtOpenDirectoryObject (0x2000f, {24, 0, 0x40, 0, 0, (0x2000f, {24, 0, 0x40, 0, 0, "\BaseNamedObjects"}, ... 48, ) }, ... 48, ) == 0x0 00667 896 NtOpenEvent (0x1f0003, {24, 48, 0x0, 0, 0, (0x1f0003, {24, 48, 0x0, 0, 0, "HookSwitchHookEnabledEvent"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00668 896 NtUserRegisterWindowMessage ( ("{FB8F0821-0164-101B-84ED-08002B2EC713}", ... ) , ... ) == 0xc077 00669 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00670 896 NtOpenKey (0x9, {24, 28, 0x40, 0, 0, (0x9, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT\UserEra"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00671 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00672 896 NtOpenKey (0x2000000, {24, 28, 0x40, 0, 0, (0x2000000, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\Performance"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00673 896 NtCreateSemaphore (0x1f0003, {24, 48, 0x80, 1333696, 0, (0x1f0003, {24, 48, 0x80, 1333696, 0, "shell.{A48F1A32-A340-11D1-BC6B-00A0C90312E1}"}, 0, 2147483647, ... 52, ) }, 0, 2147483647, ... 52, ) == STATUS_OBJECT_NAME_EXISTS 00674 896 NtQueryPerformanceCounter (... {-1450882734, 16}, {3579545, 0}, ) == 0x0 00675 896 NtQueryPerformanceCounter (... {-1450878775, 16}, {3579545, 0}, ) == 0x0 00676 896 NtAllocateVirtualMemory (-1, 1335296, 0, 8192, 4096, 4, ... 1335296, 8192, ) == 0x0 00677 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00678 896 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 9109504, 1048576, ) == 0x0 00679 896 NtAllocateVirtualMemory (-1, 9109504, 0, 4096, 4096, 4, ... 9109504, 4096, ) == 0x0 00680 896 NtAllocateVirtualMemory (-1, 9113600, 0, 8192, 4096, 4, ... 9113600, 8192, ) == 0x0 00681 896 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 56, ) == 0x0 00682 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1242800, (0xc0100080, {24, 0, 0x40, 0, 1242800, "\??\WMIDataDevice"}, 0x0, 128, 0, 1, 64, 0, 0, ... 60, {status=0x0, info=0}, ) }, 0x0, 128, 0, 1, 64, 0, 0, ... 60, {status=0x0, info=0}, ) == 0x0 00683 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 64, ) == 0x0 00684 896 NtDeviceIoControlFile (60, 64, 0x0, 0x12f710, 0x22414c, (60, 64, 0x0, 0x12f710, 0x22414c, "X\367\22\0\0\0\0\0\1\0\0\0\2\0\0\0\24\0\0\0\34\0\0\0P\0\0\0\0\0\0\0L\0\0\0\0\0\0\0\2\0\0\0U\4\376\14\272\223\15D\243\376U9s\320\267#\0\20\10\0\0\0\0\0\0\0\0\0U\4\376\14\272\223\15D\243\376U9s\320\267#\0\0\10\0\0\0\0\0\0\0\0\0\2\0\0\0", 104, 80, ... , 104, 80, ... 00685 896 NtOpenKey (0x82000000, {24, 0, 0x240, 0, 0, (0x82000000, {24, 0, 0x240, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\WMI\Security"}, ... -2147482756, ) }, ... -2147482756, ) == 0x0 00686 896 NtQueryValueKey (-2147482756, (-2147482756, "DF8480A1-7492-4F45-AB78-1084642581FB", Full, 130, ... ) , Full, 130, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00687 896 NtQueryValueKey (-2147482756, (-2147482756, "00000000-0000-0000-0000-000000000000", Full, 130, ... ) , Full, 130, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00688 896 NtClose (-2147482756, ... ) == 0x0 00689 896 NtClose (892, ... ) == 0x0 00684 896 NtDeviceIoControlFile ... {status=0x0, info=80}, ... {status=0x0, info=80}, " \3106\342\0\0\0\0U\4\376\14\272\223\15D\243\376U9s\320\267#Seed\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0U\4\376\14\272\223\15D\243\376U9s\320\267#\0\20\10\0D\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x0 00690 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1243016, (0xc0100080, {24, 0, 0x40, 0, 1243016, "\??\WMIDataDevice"}, 0x0, 128, 0, 1, 64, 0, 0, ... 72, {status=0x0, info=0}, ) }, 0x0, 128, 0, 1, 64, 0, 0, ... 72, {status=0x0, info=0}, ) == 0x0 00691 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 76, ) == 0x0 00692 896 NtDuplicateObject (-1, -1, -1, 0x0, 0, 2, ... 80, ) == 0x0 00693 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 84, ) == 0x0 00694 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 88, ) == 0x0 00695 896 NtAllocateVirtualMemory (-1, 9121792, 0, 8192, 4096, 4, ... 9121792, 8192, ) == 0x0 00696 896 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 10158080, 1048576, ) == 0x0 00697 896 NtAllocateVirtualMemory (-1, 11198464, 0, 8192, 4096, 4, ... 11198464, 8192, ) == 0x0 00698 896 NtProtectVirtualMemory (-1, (0xaae000), 4096, 260, ... (0xaae000), 4096, 4, ) == 0x0 00699 896 NtCreateThread (0x1f03ff, 0x0, -1, 1242100, 1242044, 1, ... 92, {1252, 2016}, ) == 0x0 00700 896 NtQueryInformationThread (92, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffdc000,Pid=1252,Tid=2016,}, 0x0, ) == 0x0 00701 896 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 0, 0, 0, 9109880} (24, {28, 56, new_msg, 0, 0, 0, 0, 9109880} "\0\0\0\0\1\0\1\0\0\0\0\0(\2\0\0\\0\0\0\344\4\0\0\340\7\0\0" ... {28, 56, reply, 0, 1252, 896, 81835, 0} "\0\0\0\0\1\0\1\0\0\0\0\0(\2\0\0\\0\0\0\344\4\0\0\340\7\0\0" ) ... {28, 56, reply, 0, 1252, 896, 81835, 0} (24, {28, 56, new_msg, 0, 0, 0, 0, 9109880} "\0\0\0\0\1\0\1\0\0\0\0\0(\2\0\0\\0\0\0\344\4\0\0\340\7\0\0" ... {28, 56, reply, 0, 1252, 896, 81835, 0} "\0\0\0\0\1\0\1\0\0\0\0\0(\2\0\0\\0\0\0\344\4\0\0\340\7\0\0" ) ) == 0x0 00702 896 NtResumeThread (92, ... 1, ) == 0x0 00703 896 NtClose (92, ... ) == 0x0 00704 896 NtSetEvent (76, ... 0x0, ) == 0x0 00705 896 NtSetEvent (56, ... 00706 2016 NtCreateEvent (0x100003, 0x0, 1, 0, ... 92, ) == 0x0 00707 2016 NtWaitForSingleObject (92, 0, 0x0, ... 00705 896 NtSetEvent ... 0x0, ) == 0x0 00708 896 NtClose (56, ... ) == 0x0 00709 896 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 56, ) == 0x0 00710 896 NtAllocateVirtualMemory (-1, 9129984, 0, 4096, 4096, 4, ... 9129984, 4096, ) == 0x0 00711 896 NtDeviceIoControlFile (60, 64, 0x0, 0x12f710, 0x22414c, (60, 64, 0x0, 0x12f710, 0x22414c, "X\367\22\0\0\0\0\0\2\0\0\0\2\0\0\0\24\0\0\0\34\0\0\0P\0\0\0\0\0\0\0L\0\0\0\0\0\0\0\2\0\0\0\254\253\177yX{\226G\271$\325\21x\245\234\344\0\20\10\0\0\0\0\0\0\0\0\0\254\253\177yX{\226G\271$\325\21x\245\234\344\0\0\10\0\0\0\0\0\0\0\0\0\2\0\0\0", 104, 80, ... , 104, 80, ... 00712 896 NtOpenKey (0x82000000, {24, 0, 0x240, 0, 0, (0x82000000, {24, 0, 0x240, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\WMI\Security"}, ... -2147482756, ) }, ... -2147482756, ) == 0x0 00713 896 NtQueryValueKey (-2147482756, (-2147482756, "DF8480A1-7492-4F45-AB78-1084642581FB", Full, 130, ... ) , Full, 130, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00714 896 NtQueryValueKey (-2147482756, (-2147482756, "00000000-0000-0000-0000-000000000000", Full, 130, ... ) , Full, 130, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00715 896 NtClose (-2147482756, ... ) == 0x0 00716 896 NtClose (892, ... ) == 0x0 00711 896 NtDeviceIoControlFile ... {status=0x0, info=80}, ... {status=0x0, info=80}, " \350R\342\0\0\0\0\254\253\177yX{\226G\271$\325\21x\245\234\344Vid\00\211\25\0\0\0\0\0\0\0\0\0\2\0\0\0\254\253\177yX{\226G\271$\325\21x\245\234\344\0\20\10\0`\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x0 00717 896 NtSetEvent (76, ... 0x0, ) == 0x0 00718 896 NtSetEvent (56, ... 0x0, ) == 0x0 00719 896 NtClose (56, ... ) == 0x0 00720 896 NtOpenThreadToken (-2, 0x8, 0, ... ) == STATUS_NO_TOKEN 00721 896 NtOpenProcessToken (-1, 0xa, ... 56, ) == 0x0 00722 896 NtDuplicateToken (56, 0xc, {24, 0, 0x0, 0, 1243284, 0x0}, 0, 2, ... 100, ) == 0x0 00723 896 NtClose (56, ... ) == 0x0 00724 896 NtAccessCheck (1332816, 100, 0x1, 1243360, 1243412, 56, 1243392, ... (0x1), ) == 0x0 00725 896 NtClose (100, ... ) == 0x0 00726 896 NtQueryDefaultUILanguage (1242164, ... 00727 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00728 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147482756, ) == 0x0 00729 896 NtQueryInformationToken (-2147482756, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00730 896 NtClose (-2147482756, ... ) == 0x0 00731 896 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147482756, ) }, ... -2147482756, ) == 0x0 00732 896 NtOpenKey (0x80000000, {24, -2147482756, 0x240, 0, 0, (0x80000000, {24, -2147482756, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00733 896 NtOpenKey (0x80000000, {24, -2147482756, 0x640, 0, 0, (0x80000000, {24, -2147482756, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481452, ) }, ... -2147481452, ) == 0x0 00734 896 NtQueryValueKey (-2147481452, (-2147481452, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00735 896 NtClose (-2147481452, ... ) == 0x0 00736 896 NtClose (-2147482756, ... ) == 0x0 00726 896 NtQueryDefaultUILanguage ... ) == 0x0 00737 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\wininet.dll.123.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00738 896 NtQueryDefaultUILanguage (2090319928, ... 00739 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00740 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147482756, ) == 0x0 00741 896 NtQueryInformationToken (-2147482756, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00742 896 NtClose (-2147482756, ... ) == 0x0 00743 896 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147482756, ) }, ... -2147482756, ) == 0x0 00744 896 NtOpenKey (0x80000000, {24, -2147482756, 0x240, 0, 0, (0x80000000, {24, -2147482756, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00745 896 NtOpenKey (0x80000000, {24, -2147482756, 0x640, 0, 0, (0x80000000, {24, -2147482756, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481452, ) }, ... -2147481452, ) == 0x0 00746 896 NtQueryValueKey (-2147481452, (-2147481452, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00747 896 NtClose (-2147481452, ... ) == 0x0 00748 896 NtClose (-2147482756, ... ) == 0x0 00738 896 NtQueryDefaultUILanguage ... ) == 0x0 00749 896 NtQueryInstallUILanguage (2090319930, ... ) == 0x0 00750 896 NtQueryDefaultLocale (1, 1240260, ... ) == 0x0 00751 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\wininet.dll.123.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00752 896 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1241296, 1179817, 1241020} (24, {128, 156, new_msg, 0, 2088850039, 1241296, 1179817, 1241020} "\210\6!\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6!\1\0\0\0\0\377\377\377\377\0\0\0\0PR\313B\0\0\0\0\370\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6!\1\0\0\0\0\0\0\0\0\304\364\22\0\0\0\0\0" ... {128, 156, reply, 0, 1252, 896, 81836, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6!\1\0\0\0\0\377\377\377\377\0\0\0\0PR\313B\0\0\0\0\370\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6!\1\0\0\0\0\0\0\0\0\304\364\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 1252, 896, 81836, 0} (24, {128, 156, new_msg, 0, 2088850039, 1241296, 1179817, 1241020} "\210\6!\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6!\1\0\0\0\0\377\377\377\377\0\0\0\0PR\313B\0\0\0\0\370\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6!\1\0\0\0\0\0\0\0\0\304\364\22\0\0\0\0\0" ... {128, 156, reply, 0, 1252, 896, 81836, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6!\1\0\0\0\0\377\377\377\377\0\0\0\0PR\313B\0\0\0\0\370\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6!\1\0\0\0\0\0\0\0\0\304\364\22\0\0\0\0\0" ) ) == 0x0 00753 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00754 896 NtOpenKey (0x8, {24, 0, 0x40, 0, 0, (0x8, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows\CurrentVersion\SideBySide\AssemblyStorageRoots"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00755 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00756 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00757 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local\"}, 1239488, ... ) }, 1239488, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00758 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00759 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00760 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00761 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03"}, 1239552, ... ) }, 1239552, ... ) == 0x0 00762 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03"}, 3, 33, ... 100, {status=0x0, info=1}, ) }, 3, 33, ... 100, {status=0x0, info=1}, ) == 0x0 00763 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00764 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03\comctl32.dll"}, 5, 96, ... 56, {status=0x0, info=1}, ) }, 5, 96, ... 56, {status=0x0, info=1}, ) == 0x0 00765 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 56, ... 104, ) == 0x0 00766 896 NtClose (56, ... ) == 0x0 00767 896 NtMapViewOfSection (104, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0xac0000), 0x0, 1056768, ) == 0x0 00768 896 NtClose (104, ... ) == 0x0 00769 896 NtUnmapViewOfSection (-1, 0xac0000, ... ) == 0x0 00770 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03\comctl32.dll"}, 5, 96, ... 104, {status=0x0, info=1}, ) }, 5, 96, ... 104, {status=0x0, info=1}, ) == 0x0 00771 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 104, ... 56, ) == 0x0 00772 896 NtQuerySection (56, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00773 896 NtClose (104, ... ) == 0x0 00774 896 NtMapViewOfSection (56, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x773d0000), 0x0, 1060864, ) == 0x0 00775 896 NtClose (56, ... ) == 0x0 00776 896 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00777 896 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00778 896 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00779 896 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00780 896 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00781 896 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00782 896 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00783 896 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00784 896 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00785 896 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00786 896 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00787 896 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00788 896 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00789 896 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00790 896 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00791 896 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00792 896 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00793 896 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00794 896 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00795 896 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00796 896 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00797 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\comctl32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00798 896 NtAddAtom ( ("T\0h\0e\0m\0e\0P\0r\0o\0p\0S\0c\0r\0o\0l\0l\0B\0a\0r\0C\0t\0l\0", 42, 1241032, ... ) , 42, 1241032, ... ) == 0x0 00799 896 NtQueryDefaultUILanguage (1239716, ... 00800 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00801 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147482756, ) == 0x0 00802 896 NtQueryInformationToken (-2147482756, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00803 896 NtClose (-2147482756, ... ) == 0x0 00804 896 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147482756, ) }, ... -2147482756, ) == 0x0 00805 896 NtOpenKey (0x80000000, {24, -2147482756, 0x240, 0, 0, (0x80000000, {24, -2147482756, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00806 896 NtOpenKey (0x80000000, {24, -2147482756, 0x640, 0, 0, (0x80000000, {24, -2147482756, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481452, ) }, ... -2147481452, ) == 0x0 00807 896 NtQueryValueKey (-2147481452, (-2147481452, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00808 896 NtClose (-2147481452, ... ) == 0x0 00809 896 NtClose (-2147482756, ... ) == 0x0 00799 896 NtQueryDefaultUILanguage ... ) == 0x0 00810 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1238556, ... ) }, 1238556, ... ) == 0x0 00811 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 5, 96, ... 56, {status=0x0, info=1}, ) }, 5, 96, ... 56, {status=0x0, info=1}, ) == 0x0 00812 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 56, ... 104, ) == 0x0 00813 896 NtClose (56, ... ) == 0x0 00814 896 NtMapViewOfSection (104, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0xac0000), 0x0, 4096, ) == 0x0 00815 896 NtClose (104, ... ) == 0x0 00816 896 NtUnmapViewOfSection (-1, 0xac0000, ... ) == 0x0 00817 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1238152, ... ) }, 1238152, ... ) == 0x0 00818 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1238896, (0x80100080, {24, 0, 0x40, 0, 1238896, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 0x0, 0, 5, 1, 96, 0, 0, ... 104, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 104, {status=0x0, info=1}, ) == 0x0 00819 896 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 104, ... 56, ) == 0x0 00820 896 NtClose (104, ... ) == 0x0 00821 896 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0xac0000), {0, 0}, 4096, ) == 0x0 00822 896 NtClose (56, ... ) == 0x0 00823 896 NtUnmapViewOfSection (-1, 0xac0000, ... ) == 0x0 00824 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1, 96, ... 56, {status=0x0, info=1}, ) }, 1, 96, ... 56, {status=0x0, info=1}, ) == 0x0 00825 896 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 56, ... 104, ) == 0x0 00826 896 NtMapViewOfSection (104, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 2, ... (0xac0000), 0x0, 4096, ) == 0x0 00827 896 NtQueryInformationFile (56, 1238548, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00828 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00829 896 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1238848, 1179817, 1238572} (24, {128, 156, new_msg, 0, 2088850039, 1238848, 1179817, 1238572} "\210\6!\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6!\18\0\0\0h\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6!\1\0\0\0\0\0\0\0\04\353\22\0\0\0\0\0" ... {128, 156, reply, 0, 1252, 896, 81839, 0} "\260d\27\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6!\18\0\0\0h\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6!\1\0\0\0\0\0\0\0\04\353\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 1252, 896, 81839, 0} (24, {128, 156, new_msg, 0, 2088850039, 1238848, 1179817, 1238572} "\210\6!\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6!\18\0\0\0h\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6!\1\0\0\0\0\0\0\0\04\353\22\0\0\0\0\0" ... {128, 156, reply, 0, 1252, 896, 81839, 0} "\260d\27\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6!\18\0\0\0h\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6!\1\0\0\0\0\0\0\0\04\353\22\0\0\0\0\0" ) ) == 0x0 00830 896 NtClose (56, ... ) == 0x0 00831 896 NtClose (104, ... ) == 0x0 00832 896 NtUnmapViewOfSection (-1, 0xac0000, ... ) == 0x0 00833 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00834 896 NtUserRegisterWindowMessage ( ("ShellGetDragImage", ... ) , ... ) == 0xc03a 00835 896 NtUserSystemParametersInfo (104, 0, 2001084812, 0, ... ) == 0x1 00836 896 NtUserGetDC (0, ... ) == 0x1010052 00837 896 NtUserCallOneParam (16842834, 57, ... ) == 0x1 00838 896 NtUserSystemParametersInfo (38, 4, 2001086940, 0, ... ) == 0x1 00839 896 NtUserSystemParametersInfo (66, 12, 1240548, 0, ... ) == 0x1 00840 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00841 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 104, ) == 0x0 00842 896 NtQueryInformationToken (104, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00843 896 NtClose (104, ... ) == 0x0 00844 896 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 104, ) }, ... 104, ) == 0x0 00845 896 NtOpenProcessToken (-1, 0x8, ... 56, ) == 0x0 00846 896 NtAccessCheck (1332816, 56, 0x1, 1240380, 1240432, 56, 1240412, ... ) == STATUS_NO_IMPERSONATION_TOKEN 00847 896 NtClose (56, ... ) == 0x0 00848 896 NtOpenKey (0x20019, {24, 104, 0x40, 0, 0, (0x20019, {24, 104, 0x40, 0, 0, "Control Panel\Desktop"}, ... 56, ) }, ... 56, ) == 0x0 00849 896 NtQueryValueKey (56, (56, "SmoothScroll", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00850 896 NtClose (56, ... ) == 0x0 00851 896 NtUserSystemParametersInfo (41, 500, 1240576, 0, ... ) == 0x1 00852 896 NtOpenProcessToken (-1, 0x8, ... 56, ) == 0x0 00853 896 NtAccessCheck (1332816, 56, 0x1, 1240380, 1240432, 56, 1240412, ... ) == STATUS_NO_IMPERSONATION_TOKEN 00854 896 NtClose (56, ... ) == 0x0 00855 896 NtOpenKey (0x20019, {24, 104, 0x40, 0, 0, (0x20019, {24, 104, 0x40, 0, 0, "software\Microsoft\Windows\CurrentVersion\Explorer\Advanced"}, ... 56, ) }, ... 56, ) == 0x0 00856 896 NtQueryValueKey (56, (56, "EnableBalloonTips", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00857 896 NtClose (56, ... ) == 0x0 00858 896 NtUserSystemParametersInfo (27, 0, 2001085788, 0, ... ) == 0x1 00859 896 NtUserSystemParametersInfo (102, 0, 2001086828, 0, ... ) == 0x1 00860 896 NtClose (104, ... ) == 0x0 00861 896 NtUserSystemParametersInfo (4130, 0, 1241080, 0, ... ) == 0x1 00862 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\LanguagePack"}, ... 104, ) }, ... 104, ) == 0x0 00863 896 NtEnumerateValueKey (104, 0, Full, 220, ... ) == STATUS_NO_MORE_ENTRIES 00864 896 NtClose (104, ... ) == 0x0 00865 896 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00866 896 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c03b 00867 896 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c03d 00868 896 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00869 896 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c03f 00870 896 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00871 896 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c041 00872 896 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00873 896 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c043 00874 896 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c045 00875 896 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00876 896 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c047 00877 896 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00878 896 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c049 00879 896 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00880 896 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c04b 00881 896 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00882 896 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c04d 00883 896 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00884 896 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c04f 00885 896 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c051 00886 896 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00887 896 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c053 00888 896 NtUserFindExistingCursorIcon (1240324, 1240340, 1240388, ... ) == 0x10011 00889 896 NtUserRegisterClassExWOW (1240268, 1240336, 1240352, 1240368, 0, 384, 0, ... ) == 0x8177c055 00890 896 NtUserFindExistingCursorIcon (1240324, 1240340, 1240388, ... ) == 0x10011 00891 896 NtUserRegisterClassExWOW (1240268, 1240336, 1240352, 1240368, 0, 384, 0, ... ) == 0x8177c057 00892 896 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00893 896 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c059 00894 896 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10013 00895 896 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c05b 00896 896 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00897 896 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c05d 00898 896 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00899 896 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c05f 00900 896 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00901 896 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c017 00902 896 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00903 896 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c019 00904 896 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10013 00905 896 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c018 00906 896 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00907 896 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c01a 00908 896 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00909 896 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c01c 00910 896 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00911 896 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c01e 00912 896 NtUserFindExistingCursorIcon (1240320, 1240336, 1240384, ... ) == 0x10011 00913 896 NtUserRegisterClassExWOW (1240320, 1240388, 1240404, 1240420, 0, 384, 0, ... ) == 0x8177c01b 00914 896 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00915 896 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c068 00916 896 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00917 896 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c06a 00918 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00919 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 104, ) == 0x0 00920 896 NtQueryInformationToken (104, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00921 896 NtClose (104, ... ) == 0x0 00922 896 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 104, ) }, ... 104, ) == 0x0 00923 896 NtSetInformationObject (104, Handle, {Inherit=0,ProtectFromClose=1,}, 1179904, ... ) == 0x0 00924 896 NtCreateKey (0x2001f, {24, 104, 0x40, 0, 0, (0x2001f, {24, 104, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, 0, 0x0, 0, ... 56, 2, ) }, 0, 0x0, 0, ... 56, 2, ) == 0x0 00925 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\crtdll.dll"}, 1240964, ... ) }, 1240964, ... ) == 0x0 00926 896 NtAllocateVirtualMemory (-1, 1343488, 0, 8192, 4096, 4, ... 1343488, 8192, ) == 0x0 00927 896 NtAllocateVirtualMemory (-1, 1351680, 0, 4096, 4096, 4, ... 1351680, 4096, ) == 0x0 00928 896 NtQuerySystemInformation (TimeZone, 172, ... {system info, class 44, size 172}, 0x0, ) == 0x0 00929 896 NtRequestWaitReplyPort (24, {40, 68, new_msg, 0, 6553714, 5505056, 7143529, 101} (24, {40, 68, new_msg, 0, 6553714, 5505056, 7143529, 101} "\0\0\0\0\0\2\2\0l\20\201|\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\300\0\0\0\0\3\0\0\0\0\0\0\0" ... {40, 68, reply, 0, 1252, 896, 81840, 0} "\0\0\0\0\0\2\2\0\10\0\0\300\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\300\0\0\0\0\3\0\0\0\0\0\0\0" ) ... {40, 68, reply, 0, 1252, 896, 81840, 0} (24, {40, 68, new_msg, 0, 6553714, 5505056, 7143529, 101} "\0\0\0\0\0\2\2\0l\20\201|\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\300\0\0\0\0\3\0\0\0\0\0\0\0" ... {40, 68, reply, 0, 1252, 896, 81840, 0} "\0\0\0\0\0\2\2\0\10\0\0\300\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\300\0\0\0\0\3\0\0\0\0\0\0\0" ) ) == 0x0 00930 896 NtRequestWaitReplyPort (24, {40, 68, new_msg, 0, 1252, 896, 81840, 0} (24, {40, 68, new_msg, 0, 1252, 896, 81840, 0} "\0\0\0\0\0\2\2\0\\20\201|\0\0\0\0\0\0\0\0\2\0\0\0\0\0\0@\0\0\0\0\3\0\0\0\0\0\0\0" ... {40, 68, reply, 0, 1252, 896, 81841, 0} "\0\0\0\0\0\2\2\0\10\0\0\300\0\0\0\0\0\0\0\0\2\0\0\0\0\0\0@\0\0\0\0\3\0\0\0\0\0\0\0" ) ... {40, 68, reply, 0, 1252, 896, 81841, 0} (24, {40, 68, new_msg, 0, 1252, 896, 81840, 0} "\0\0\0\0\0\2\2\0\\20\201|\0\0\0\0\0\0\0\0\2\0\0\0\0\0\0@\0\0\0\0\3\0\0\0\0\0\0\0" ... {40, 68, reply, 0, 1252, 896, 81841, 0} "\0\0\0\0\0\2\2\0\10\0\0\300\0\0\0\0\0\0\0\0\2\0\0\0\0\0\0@\0\0\0\0\3\0\0\0\0\0\0\0" ) ) == 0x0 00931 896 NtSetEventBoostPriority (92, ... 00707 2016 NtWaitForSingleObject ... ) == 0x0 00932 2016 NtTestAlert (... ) == 0x0 00933 2016 NtContinue (11205936, 1, ... 00934 2016 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00935 2016 NtDeviceIoControlFile (72, 84, 0x0, 0x77e466a0, 0x228144, (72, 84, 0x0, 0x77e466a0, 0x228144, "\2\0\0\0\1\0\0\0\\370\342w\0\0\0\0P\0\0\0\0\0\0\0`\0\0\0\0\0\0\0D\0\0\0\0\0\0\0", 40, 4096, ... {status=0x103, info=0}, "", ) , 40, 4096, ... {status=0x103, info=0}, "", ) == 0x103 00931 896 NtSetEventBoostPriority ... ) == 0x0 00936 896 NtTestAlert (... ) == 0x0 00937 896 NtContinue (1244464, 1, ... 00938 896 NtSetInformationThread (-2, Win32StartAddress(LpcReceivedMessageId), {StartAddress(LpcReceivedMsgId)=0x44a001,}, 4, ... ) == 0x0 00939 896 NtAllocateVirtualMemory (-1, 0, 0, 6144, 4096, 4, ... 11272192, 8192, ) == 0x0 00940 896 NtAllocateVirtualMemory (-1, 0, 0, 49066, 4096, 4, ... 00941 2016 NtWaitForMultipleObjects (2, (76, 84, ), 1, 1, {1294967296, -1}, ... ) == 0x0 00942 2016 NtDeviceIoControlFile (72, 88, 0x0, 0x77e46680, 0x228144, (72, 88, 0x0, 0x77e46680, 0x228144, "\2\0\0\0\1\0\0\0\\370\342w\0\0\0\0P\0\0\0\0\0\0\0`\0\0\0\0\0\0\0D\0\0\0\0\0\0\0", 40, 4096, ... {status=0x103, info=0}, "", ) , 40, 4096, ... {status=0x103, info=0}, "", ) == 0x103 00943 2016 NtWaitForMultipleObjects (2, (76, 88, ), 1, 1, {1294967296, -1}, ... 00940 896 NtAllocateVirtualMemory ... 11403264, 49152, ) == 0x0 00944 896 NtFreeVirtualMemory (-1, (0xae0000), 0, 32768, ... (0xae0000), 49152, ) == 0x0 00945 896 NtAllocateVirtualMemory (-1, 0, 0, 48410, 4096, 4, ... 11403264, 49152, ) == 0x0 00946 896 NtFreeVirtualMemory (-1, (0xae0000), 0, 32768, ... (0xae0000), 49152, ) == 0x0 00947 896 NtAllocateVirtualMemory (-1, 0, 0, 4450, 4096, 4, ... 11403264, 8192, ) == 0x0 00948 896 NtFreeVirtualMemory (-1, (0xae0000), 0, 32768, ... (0xae0000), 8192, ) == 0x0 00949 896 NtFreeVirtualMemory (-1, (0xac0000), 0, 32768, ... (0xac0000), 8192, ) == 0x0 00950 896 NtOpenMutant (0x1f0001, {24, 48, 0x0, 0, 0, (0x1f0001, {24, 48, 0x0, 0, 0, "KKQHOOK_30"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00951 896 NtCreateFile (0x80100081, {24, 0, 0x40, 0, 1242872, (0x80100081, {24, 0, 0x40, 0, 1242872, "\??\C:\WINDOWS\system32\drivers\ndisrd.sys"}, 0x0, 0, 0, 1, 96, 0, 0, ... ) }, 0x0, 0, 0, 1, 96, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00952 896 NtCreateFile (0x40100080, {24, 0, 0x40, 0, 1242300, (0x40100080, {24, 0, 0x40, 0, 1242300, "\??\c:\boot.sys"}, 0x0, 0, 0, 5, 96, 0, 0, ... }, 0x0, 0, 0, 5, 96, 0, 0, ... 00953 896 NtClose (-2147482756, ... ) == 0x0 00952 896 NtCreateFile ... 108, {status=0x0, info=2}, ) == 0x0 00954 896 NtWriteFile (108, 0, 0, 0, (108, 0, 0, 0, "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\310\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0PE\0\0L\1\3\0\362\210\312A\0\0\0\0\0\0\0\0\340\0\17\1\13\1\6\0\0@\0\0\0\20\0\0\0P\0\0 \230\0\0\0`\0\0\0\240\0\0\0\0@\0\0\20\0\0\0\2\0\0\4\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\260\0\0\0\20\0\0\0\0\0\0\2\0\0\0\0\0\20\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\0\240\0\0\330\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0UPX0\0\0\0\0\0P\0\0\0\20\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\200\0\0\340UPX1\0\0\0\0\0@\0\0", 16385, 0x0, 0, ... , 16385, 0x0, 0, ... 00955 896 NtContinue (-135750188, 0, ... 00954 896 NtWriteFile ... {status=0x0, info=16385}, ) == 0x0 00956 896 NtCreateFile (0x80100081, {24, 0, 0x40, 0, 1241708, (0x80100081, {24, 0, 0x40, 0, 1241708, "\??\C:\WINDOWS\system32\kernel32.dll"}, 0x0, 0, 0, 1, 96, 0, 0, ... 112, {status=0x0, info=1}, ) }, 0x0, 0, 0, 1, 96, 0, 0, ... 112, {status=0x0, info=1}, ) == 0x0 00957 896 NtQueryInformationFile (112, 1241760, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 00958 896 NtSetInformationFile (108, 1241760, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 00959 896 NtClose (112, ... ) == 0x0 00960 896 NtClose (108, ... ) == 0x0 00961 896 NtOpenFile (0x10080, {24, 0, 0x40, 0, 0, (0x10080, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.pif"}, 7, 2113600, ... ) }, 7, 2113600, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00962 896 NtQueryInformationJobObject (0, BasicUIRestrictions, 4, ... ) == STATUS_ACCESS_DENIED 00963 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1238592, ... ) }, 1238592, ... ) == 0x0 00964 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1239328, ... ) }, 1239328, ... ) == 0x0 00965 896 NtOpenFile (0x1000a1, {24, 0, 0x40, 0, 0, (0x1000a1, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 5, 96, ... 108, {status=0x0, info=1}, ) }, 5, 96, ... 108, {status=0x0, info=1}, ) == 0x0 00966 896 NtCreateSection (0xf001f, 0x0, 0x0, 16, 16777216, 108, ... 112, ) == 0x0 00967 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager\AppCertDlls"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00968 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager\AppCompatibility"}, ... 116, ) }, ... 116, ) == 0x0 00969 896 NtQueryValueKey (116, (116, "DisableAppCompat", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00970 896 NtClose (116, ... ) == 0x0 00971 896 NtQueryVolumeInformationFile (108, 1238604, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00972 896 NtOpenMutant (0x120001, {24, 48, 0x0, 0, 0, (0x120001, {24, 48, 0x0, 0, 0, "ShimCacheMutex"}, ... 116, ) }, ... 116, ) == 0x0 00973 896 NtWaitForSingleObject (116, 0, {-1000000, -1}, ... ) == 0x0 00974 896 NtOpenSection (0x2, {24, 48, 0x0, 0, 0, (0x2, {24, 48, 0x0, 0, 0, "ShimSharedMemory"}, ... 120, ) }, ... 120, ) == 0x0 00975 896 NtMapViewOfSection (120, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xac0000), {0, 0}, 57344, ) == 0x0 00976 896 NtReleaseMutant (116, ... 0x0, ) == 0x0 00977 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 1236536, ... ) }, 1236536, ... ) == 0x0 00978 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 5, 96, ... 124, {status=0x0, info=1}, ) }, 5, 96, ... 124, {status=0x0, info=1}, ) == 0x0 00979 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 124, ... 128, ) == 0x0 00980 896 NtClose (124, ... ) == 0x0 00981 896 NtMapViewOfSection (128, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0xae0000), 0x0, 126976, ) == 0x0 00982 896 NtClose (128, ... ) == 0x0 00983 896 NtUnmapViewOfSection (-1, 0xae0000, ... ) == 0x0 00984 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 1236844, ... ) }, 1236844, ... ) == 0x0 00985 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 5, 96, ... 128, {status=0x0, info=1}, ) }, 5, 96, ... 128, {status=0x0, info=1}, ) == 0x0 00986 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 128, ... 124, ) == 0x0 00987 896 NtQuerySection (124, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00988 896 NtClose (128, ... ) == 0x0 00989 896 NtMapViewOfSection (124, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77b40000), 0x0, 139264, ) == 0x0 00990 896 NtClose (124, ... ) == 0x0 00991 896 NtProtectVirtualMemory (-1, (0x77b41000), 524, 4, ... (0x77b41000), 4096, 32, ) == 0x0 00992 896 NtProtectVirtualMemory (-1, (0x77b41000), 4096, 32, ... (0x77b41000), 4096, 4, ) == 0x0 00993 896 NtFlushInstructionCache (-1, 2008289280, 524, ... ) == 0x0 00994 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Apphelp.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00995 896 NtAllocateVirtualMemory (-1, 1355776, 0, 4096, 4096, 4, ... 1355776, 4096, ) == 0x0 00996 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\sysmain.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... 124, {status=0x0, info=1}, ) }, 0x0, 128, 1, 1, 96, 0, 0, ... 124, {status=0x0, info=1}, ) == 0x0 00997 896 NtQueryInformationFile (124, 1236860, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00998 896 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 124, ... 128, ) == 0x0 00999 896 NtMapViewOfSection (128, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0xae0000), 0x0, 1191936, ) == 0x0 01000 896 NtQueryInformationFile (124, 1236960, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01001 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\systest.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... ) }, 0x0, 128, 1, 1, 96, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01002 896 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 01003 896 NtQueryInformationProcess (-1, Wow64, 4, ... {process info, class 26, size 4}, 0x0, ) == 0x0 01004 896 NtOpenKey (0x101, {24, 0, 0x40, 0, 0, (0x101, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\WPA\TabletPC"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01005 896 NtOpenKey (0x101, {24, 0, 0x40, 0, 0, (0x101, {24, 0, 0x40, 0, 0, "\Registry\Machine\SYSTEM\WPA\MediaCenter"}, ... 132, ) }, ... 132, ) == 0x0 01006 896 NtQueryValueKey (132, (132, "Installed", Partial, 256, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 256, ... TitleIdx=0, Type=4, Data= (132, "Installed", Partial, 256, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01007 896 NtClose (132, ... ) == 0x0 01008 896 NtCreateFile (0x120116, {24, 0, 0x40, 0, 0, (0x120116, {24, 0, 0x40, 0, 0, "\Device\NamedPipe\ShimViewer"}, 0x0, 128, 0, 1, 0, 0, 0, ... ) }, 0x0, 128, 0, 1, 0, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01009 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 132, {status=0x0, info=1}, ) }, 3, 16417, ... 132, {status=0x0, info=1}, ) == 0x0 01010 896 NtQueryDirectoryFile (132, 0, 0, 0, 1234556, 616, BothDirectory, 1, (132, 0, 0, 0, 1234556, 616, BothDirectory, 1, "cmd.exe", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 01011 896 NtClose (132, ... ) == 0x0 01012 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01013 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01014 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1234932, ... ) }, 1234932, ... ) == 0x0 01015 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 132, {status=0x0, info=1}, ) }, 3, 16417, ... 132, {status=0x0, info=1}, ) == 0x0 01016 896 NtQueryDirectoryFile (132, 0, 0, 0, 1234360, 616, BothDirectory, 1, (132, 0, 0, 0, 1234360, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 01017 896 NtClose (132, ... ) == 0x0 01018 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 132, {status=0x0, info=1}, ) }, 3, 16417, ... 132, {status=0x0, info=1}, ) == 0x0 01019 896 NtQueryDirectoryFile (132, 0, 0, 0, 1234360, 616, BothDirectory, 1, (132, 0, 0, 0, 1234360, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 01020 896 NtClose (132, ... ) == 0x0 01021 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 132, {status=0x0, info=1}, ) }, 3, 16417, ... 132, {status=0x0, info=1}, ) == 0x0 01022 896 NtQueryDirectoryFile (132, 0, 0, 0, 1234360, 616, BothDirectory, 1, (132, 0, 0, 0, 1234360, 616, BothDirectory, 1, "cmd.exe", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 01023 896 NtClose (132, ... ) == 0x0 01024 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01025 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01026 896 NtQueryInformationProcess (-1, DeviceMap, 36, ... {process info, class 23, size 36}, 0x0, ) == 0x0 01027 896 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01028 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01029 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 132, ) == 0x0 01030 896 NtQueryInformationToken (132, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01031 896 NtClose (132, ... ) == 0x0 01032 896 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01033 896 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\cmd.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01034 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1235768, ... ) }, 1235768, ... ) == 0x0 01035 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "VERSION.dll"}, ... 132, ) }, ... 132, ) == 0x0 01036 896 NtMapViewOfSection (132, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77c00000), 0x0, 32768, ) == 0x0 01037 896 NtClose (132, ... ) == 0x0 01038 896 NtAllocateVirtualMemory (-1, 1224704, 0, 4096, 4096, 260, ... 1224704, 4096, ) == 0x0 01039 896 NtProtectVirtualMemory (-1, (0x77c01000), 304, 4, ... (0x77c01000), 4096, 32, ) == 0x0 01040 896 NtProtectVirtualMemory (-1, (0x77c01000), 4096, 32, ... (0x77c01000), 4096, 4, ) == 0x0 01041 896 NtFlushInstructionCache (-1, 2009075712, 304, ... ) == 0x0 01042 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VERSION.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01043 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01044 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01045 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1234632, ... ) }, 1234632, ... ) == 0x0 01046 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 5, 96, ... 132, {status=0x0, info=1}, ) }, 5, 96, ... 132, {status=0x0, info=1}, ) == 0x0 01047 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 132, ... 136, ) == 0x0 01048 896 NtClose (132, ... ) == 0x0 01049 896 NtMapViewOfSection (136, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0xc10000), 0x0, 389120, ) == 0x0 01050 896 NtClose (136, ... ) == 0x0 01051 896 NtUnmapViewOfSection (-1, 0xc10000, ... ) == 0x0 01052 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1234228, ... ) }, 1234228, ... ) == 0x0 01053 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1234972, (0x80100080, {24, 0, 0x40, 0, 1234972, "\??\C:\WINDOWS\system32\cmd.exe"}, 0x0, 0, 5, 1, 96, 0, 0, ... 136, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 136, {status=0x0, info=1}, ) == 0x0 01054 896 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 136, ... 132, ) == 0x0 01055 896 NtClose (136, ... ) == 0x0 01056 896 NtMapViewOfSection (132, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0xc10000), {0, 0}, 389120, ) == 0x0 01057 896 NtClose (132, ... ) == 0x0 01058 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01059 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01060 896 NtQueryDefaultLocale (1, 1235592, ... ) == 0x0 01061 896 NtQueryVirtualMemory (-1, 0xc10000, Basic, 28, ... {BaseAddress=0xc10000,AllocationBase=0xc10000,AllocationProtect=0x2,RegionSize=0x5f000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 01062 896 NtQueryVirtualMemory (-1, 0xc10000, Basic, 28, ... {BaseAddress=0xc10000,AllocationBase=0xc10000,AllocationProtect=0x2,RegionSize=0x5f000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 01063 896 NtUnmapViewOfSection (-1, 0xc10000, ... ) == 0x0 01064 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01065 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01066 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1234624, ... ) }, 1234624, ... ) == 0x0 01067 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 5, 96, ... 132, {status=0x0, info=1}, ) }, 5, 96, ... 132, {status=0x0, info=1}, ) == 0x0 01068 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 132, ... 136, ) == 0x0 01069 896 NtClose (132, ... ) == 0x0 01070 896 NtMapViewOfSection (136, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0xc10000), 0x0, 389120, ) == 0x0 01071 896 NtClose (136, ... ) == 0x0 01072 896 NtUnmapViewOfSection (-1, 0xc10000, ... ) == 0x0 01073 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1234220, ... ) }, 1234220, ... ) == 0x0 01074 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1234964, (0x80100080, {24, 0, 0x40, 0, 1234964, "\??\C:\WINDOWS\system32\cmd.exe"}, 0x0, 0, 5, 1, 96, 0, 0, ... 136, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 136, {status=0x0, info=1}, ) == 0x0 01075 896 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 136, ... 132, ) == 0x0 01076 896 NtClose (136, ... ) == 0x0 01077 896 NtMapViewOfSection (132, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0xc10000), {0, 0}, 389120, ) == 0x0 01078 896 NtClose (132, ... ) == 0x0 01079 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01080 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01081 896 NtQueryDefaultLocale (1, 1235584, ... ) == 0x0 01082 896 NtQueryVirtualMemory (-1, 0xc10000, Basic, 28, ... {BaseAddress=0xc10000,AllocationBase=0xc10000,AllocationProtect=0x2,RegionSize=0x5f000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 01083 896 NtUnmapViewOfSection (-1, 0xc10000, ... ) == 0x0 01084 896 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01085 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01086 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 132, ) == 0x0 01087 896 NtQueryInformationToken (132, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01088 896 NtClose (132, ... ) == 0x0 01089 896 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01090 896 NtAllocateVirtualMemory (-1, 1359872, 0, 4096, 4096, 4, ... 1359872, 4096, ) == 0x0 01091 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01092 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01093 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1236184, ... ) }, 1236184, ... ) == 0x0 01094 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 132, {status=0x0, info=1}, ) }, 3, 16417, ... 132, {status=0x0, info=1}, ) == 0x0 01095 896 NtQueryDirectoryFile (132, 0, 0, 0, 1235612, 616, BothDirectory, 1, (132, 0, 0, 0, 1235612, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 01096 896 NtClose (132, ... ) == 0x0 01097 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 132, {status=0x0, info=1}, ) }, 3, 16417, ... 132, {status=0x0, info=1}, ) == 0x0 01098 896 NtQueryDirectoryFile (132, 0, 0, 0, 1235612, 616, BothDirectory, 1, (132, 0, 0, 0, 1235612, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 01099 896 NtClose (132, ... ) == 0x0 01100 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 132, {status=0x0, info=1}, ) }, 3, 16417, ... 132, {status=0x0, info=1}, ) == 0x0 01101 896 NtQueryDirectoryFile (132, 0, 0, 0, 1235612, 616, BothDirectory, 1, (132, 0, 0, 0, 1235612, 616, BothDirectory, 1, "cmd.exe", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 01102 896 NtClose (132, ... ) == 0x0 01103 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01104 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01105 896 NtWaitForSingleObject (116, 0, {-1000000, -1}, ... ) == 0x0 01106 896 NtReleaseMutant (116, ... 0x0, ) == 0x0 01107 896 NtUnmapViewOfSection (-1, 0xae0000, ... ) == 0x0 01108 896 NtClose (128, ... ) == 0x0 01109 896 NtClose (124, ... ) == 0x0 01110 896 NtOpenThreadToken (-2, 0x2000000, 1, ... ) == STATUS_NO_TOKEN 01111 896 NtOpenProcessToken (-1, 0xa, ... 124, ) == 0x0 01112 896 NtQueryInformationToken (124, User, 136, ... {token info, class 1, size 36}, 36, ) == 0x0 01113 896 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01114 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 128, ) }, ... 128, ) == 0x0 01115 896 NtQueryValueKey (128, (128, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (128, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01116 896 NtQueryValueKey (128, (128, "AuthenticodeEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (128, "AuthenticodeEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01117 896 NtClose (128, ... ) == 0x0 01118 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\LevelObjects"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01119 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 128, ) }, ... 128, ) == 0x0 01120 896 NtQueryValueKey (128, (128, "Levels", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01121 896 NtClose (128, ... ) == 0x0 01122 896 NtQueryDefaultLocale (1, 1238032, ... ) == 0x0 01123 896 NtQueryDefaultLocale (1, 1238032, ... ) == 0x0 01124 896 NtQueryDefaultLocale (1, 1238032, ... ) == 0x0 01125 896 NtQueryDefaultLocale (1, 1238032, ... ) == 0x0 01126 896 NtQueryDefaultLocale (1, 1238032, ... ) == 0x0 01127 896 NtQueryDefaultLocale (1, 1238032, ... ) == 0x0 01128 896 NtQueryDefaultLocale (1, 1238032, ... ) == 0x0 01129 896 NtQueryDefaultLocale (1, 1238032, ... ) == 0x0 01130 896 NtQueryDefaultLocale (1, 1238032, ... ) == 0x0 01131 896 NtQueryDefaultLocale (1, 1238032, ... ) == 0x0 01132 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths"}, ... 128, ) }, ... 128, ) == 0x0 01133 896 NtEnumerateKey (128, 0, Basic, 280, ... {LastWrite={0x3a5edea,0x1c74da9}, TitleIdx=0, Name= (128, 0, Basic, 280, ... {LastWrite={0x3a5edea,0x1c74da9}, TitleIdx=0, Name="{dda3f824-d8cb-441b-834d-be2efd2c1a33}"}, 92, ) }, 92, ) == 0x0 01134 896 NtOpenKey (0x20019, {24, 128, 0x40, 0, 0, (0x20019, {24, 128, 0x40, 0, 0, "{dda3f824-d8cb-441b-834d-be2efd2c1a33}"}, ... 132, ) }, ... 132, ) == 0x0 01135 896 NtQueryValueKey (132, (132, "ItemData", Partial, 280, ... TitleIdx=0, Type=2, Data="%\0H\0K\0E\0Y\0_\0C\0U\0R\0R\0E\0N\0T\0_\0U\0S\0E\0R\0\\0S\0o\0f\0t\0w\0a\0r\0e\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0W\0i\0n\0d\0o\0w\0s\0\\0C\0u\0r\0r\0e\0n\0t\0V\0e\0r\0s\0i\0o\0n\0\\0E\0x\0p\0l\0o\0r\0e\0r\0\\0S\0h\0e\0l\0l\0 \0F\0o\0l\0d\0e\0r\0s\0\\0C\0a\0c\0h\0e\0%\0O\0L\0K\0*\0\0\0"}, 202, ) , Partial, 280, ... TitleIdx=0, Type=2, Data= (132, "ItemData", Partial, 280, ... TitleIdx=0, Type=2, Data="%\0H\0K\0E\0Y\0_\0C\0U\0R\0R\0E\0N\0T\0_\0U\0S\0E\0R\0\\0S\0o\0f\0t\0w\0a\0r\0e\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0W\0i\0n\0d\0o\0w\0s\0\\0C\0u\0r\0r\0e\0n\0t\0V\0e\0r\0s\0i\0o\0n\0\\0E\0x\0p\0l\0o\0r\0e\0r\0\\0S\0h\0e\0l\0l\0 \0F\0o\0l\0d\0e\0r\0s\0\\0C\0a\0c\0h\0e\0%\0O\0L\0K\0*\0\0\0"}, 202, ) }, 202, ) == 0x0 01136 896 NtQueryValueKey (132, (132, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (132, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01137 896 NtClose (132, ... ) == 0x0 01138 896 NtEnumerateKey (128, 1, Basic, 280, ... ) == STATUS_NO_MORE_ENTRIES 01139 896 NtClose (128, ... ) == 0x0 01140 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes"}, ... 128, ) }, ... 128, ) == 0x0 01141 896 NtEnumerateKey (128, 0, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (128, 0, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{349d35ab-37b5-462f-9b89-edd5fbde1328}"}, 92, ) }, 92, ) == 0x0 01142 896 NtOpenKey (0x20019, {24, 128, 0x40, 0, 0, (0x20019, {24, 128, 0x40, 0, 0, "{349d35ab-37b5-462f-9b89-edd5fbde1328}"}, ... 132, ) }, ... 132, ) == 0x0 01143 896 NtQueryValueKey (132, (132, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="^\2530O\225zI\211j\0l\341\25@\25"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (132, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="^\2530O\225zI\211j\0l\341\25@\25"}, 28, ) }, 28, ) == 0x0 01144 896 NtQueryValueKey (132, (132, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (132, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 01145 896 NtQueryValueKey (132, (132, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\13\3\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (132, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\13\3\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 01146 896 NtQueryValueKey (132, (132, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (132, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01147 896 NtClose (132, ... ) == 0x0 01148 896 NtEnumerateKey (128, 1, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (128, 1, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}"}, 92, ) }, 92, ) == 0x0 01149 896 NtOpenKey (0x20019, {24, 128, 0x40, 0, 0, (0x20019, {24, 128, 0x40, 0, 0, "{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}"}, ... 132, ) }, ... 132, ) == 0x0 01150 896 NtQueryValueKey (132, (132, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="g\260\324\2134:?\323\274\351\334dg\4\363\224"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (132, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="g\260\324\2134:?\323\274\351\334dg\4\363\224"}, 28, ) }, 28, ) == 0x0 01151 896 NtQueryValueKey (132, (132, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (132, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 01152 896 NtQueryValueKey (132, (132, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\5\2\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (132, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\5\2\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 01153 896 NtQueryValueKey (132, (132, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (132, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01154 896 NtClose (132, ... ) == 0x0 01155 896 NtEnumerateKey (128, 2, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (128, 2, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}"}, 92, ) }, 92, ) == 0x0 01156 896 NtOpenKey (0x20019, {24, 128, 0x40, 0, 0, (0x20019, {24, 128, 0x40, 0, 0, "{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}"}, ... 132, ) }, ... 132, ) == 0x0 01157 896 NtQueryValueKey (132, (132, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="2x\2\334\376\370\310\223\334\212\260\6\335\204}\35"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (132, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="2x\2\334\376\370\310\223\334\212\260\6\335\204}\35"}, 28, ) }, 28, ) == 0x0 01158 896 NtQueryValueKey (132, (132, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (132, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 01159 896 NtQueryValueKey (132, (132, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\226\3\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (132, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\226\3\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 01160 896 NtQueryValueKey (132, (132, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (132, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01161 896 NtClose (132, ... ) == 0x0 01162 896 NtEnumerateKey (128, 3, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (128, 3, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{94e3e076-8f53-42a5-8411-085bcc18a68d}"}, 92, ) }, 92, ) == 0x0 01163 896 NtOpenKey (0x20019, {24, 128, 0x40, 0, 0, (0x20019, {24, 128, 0x40, 0, 0, "{94e3e076-8f53-42a5-8411-085bcc18a68d}"}, ... 132, ) }, ... 132, ) == 0x0 01164 896 NtQueryValueKey (132, (132, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="\275\232*\333B\353\330V\16%\16M\370\26/g"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (132, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="\275\232*\333B\353\330V\16%\16M\370\26/g"}, 28, ) }, 28, ) == 0x0 01165 896 NtQueryValueKey (132, (132, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (132, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 01166 896 NtQueryValueKey (132, (132, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\345\0\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (132, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\345\0\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 01167 896 NtQueryValueKey (132, (132, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (132, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01168 896 NtClose (132, ... ) == 0x0 01169 896 NtEnumerateKey (128, 4, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (128, 4, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}"}, 92, ) }, 92, ) == 0x0 01170 896 NtOpenKey (0x20019, {24, 128, 0x40, 0, 0, (0x20019, {24, 128, 0x40, 0, 0, "{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}"}, ... 132, ) }, ... 132, ) == 0x0 01171 896 NtQueryValueKey (132, (132, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="8k\10_\204\354\366i\323k\225j"\300\36\200"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (132, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="8k\10_\204\354\366i\323k\225j"\300\36\200"}, 28, ) \300\36\200"}, 28, ) == 0x0 01172 896 NtQueryValueKey (132, (132, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (132, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 01173 896 NtQueryValueKey (132, (132, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="r\1\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (132, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="r\1\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 01174 896 NtQueryValueKey (132, (132, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (132, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01175 896 NtClose (132, ... ) == 0x0 01176 896 NtEnumerateKey (128, 5, Basic, 280, ... ) == STATUS_NO_MORE_ENTRIES 01177 896 NtClose (128, ... ) == 0x0 01178 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01179 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01180 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01181 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01182 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01183 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01184 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01185 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01186 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01187 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01188 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01189 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01190 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01191 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01192 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 128, ) == 0x0 01193 896 NtQueryInformationToken (128, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01194 896 NtClose (128, ... ) == 0x0 01195 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01196 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01197 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 128, ) == 0x0 01198 896 NtQueryInformationToken (128, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01199 896 NtClose (128, ... ) == 0x0 01200 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01201 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01202 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 128, ) == 0x0 01203 896 NtQueryInformationToken (128, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01204 896 NtClose (128, ... ) == 0x0 01205 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01206 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01207 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 128, ) == 0x0 01208 896 NtQueryInformationToken (128, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01209 896 NtClose (128, ... ) == 0x0 01210 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01211 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01212 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 128, ) == 0x0 01213 896 NtQueryInformationToken (128, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01214 896 NtClose (128, ... ) == 0x0 01215 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01216 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01217 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 128, ) == 0x0 01218 896 NtQueryInformationToken (128, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01219 896 NtClose (128, ... ) == 0x0 01220 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01221 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01222 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 128, ) == 0x0 01223 896 NtQueryInformationToken (128, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01224 896 NtClose (128, ... ) == 0x0 01225 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01226 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01227 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 128, ) == 0x0 01228 896 NtQueryInformationToken (128, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01229 896 NtClose (128, ... ) == 0x0 01230 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01231 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01232 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 128, ) == 0x0 01233 896 NtQueryInformationToken (128, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01234 896 NtClose (128, ... ) == 0x0 01235 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01236 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01237 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 128, ) == 0x0 01238 896 NtQueryInformationToken (128, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01239 896 NtClose (128, ... ) == 0x0 01240 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01241 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01242 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 128, ) == 0x0 01243 896 NtQueryInformationToken (128, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01244 896 NtClose (128, ... ) == 0x0 01245 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01246 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01247 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 128, ) == 0x0 01248 896 NtQueryInformationToken (128, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01249 896 NtClose (128, ... ) == 0x0 01250 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01251 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01252 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 128, ) == 0x0 01253 896 NtQueryInformationToken (128, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01254 896 NtClose (128, ... ) == 0x0 01255 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01256 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01257 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 128, ) == 0x0 01258 896 NtQueryInformationToken (128, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01259 896 NtClose (128, ... ) == 0x0 01260 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01261 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01262 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 128, ) == 0x0 01263 896 NtQueryInformationToken (128, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01264 896 NtClose (128, ... ) == 0x0 01265 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01266 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 128, ) }, ... 128, ) == 0x0 01267 896 NtQueryValueKey (128, (128, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) , Full, 524, ... TitleIdx=0, Type=4, Name= (128, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) , Data= (128, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) }, 48, ) == 0x0 01268 896 NtClose (128, ... ) == 0x0 01269 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01270 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 128, ) == 0x0 01271 896 NtQueryInformationToken (128, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01272 896 NtClose (128, ... ) == 0x0 01273 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01274 896 NtOpenThreadToken (-2, 0x8, 0, ... ) == STATUS_NO_TOKEN 01275 896 NtOpenProcessToken (-1, 0xa, ... 128, ) == 0x0 01276 896 NtDuplicateToken (128, 0xc, {24, 0, 0x0, 0, 1238464, 0x0}, 0, 2, ... 132, ) == 0x0 01277 896 NtClose (128, ... ) == 0x0 01278 896 NtAccessCheck (1359216, 132, 0x1, 1238540, 1238592, 56, 1238572, ... (0x1), ) == 0x0 01279 896 NtClose (132, ... ) == 0x0 01280 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 132, ) }, ... 132, ) == 0x0 01281 896 NtQueryValueKey (132, (132, "PolicyScope", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (132, "PolicyScope", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01282 896 NtClose (132, ... ) == 0x0 01283 896 NtOpenSymbolicLinkObject (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\??\C:"}, ... 132, ) }, ... 132, ) == 0x0 01284 896 NtQuerySymbolicLinkObject (132, ... (132, ... "\Device\HarddiskVolume1", 48, ) , 48, ) == 0x0 01285 896 NtClose (132, ... ) == 0x0 01286 896 NtQueryVolumeInformationFile (108, 1236296, 8, Device, ... {status=0x0, info=8}, ) == 0x0 01287 896 NtQueryInformationFile (108, 1236412, 528, Name, ... {status=0x0, info=54}, ) == 0x0 01288 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01289 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01290 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1235584, ... ) }, 1235584, ... ) == 0x0 01291 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 132, {status=0x0, info=1}, ) }, 3, 16417, ... 132, {status=0x0, info=1}, ) == 0x0 01292 896 NtQueryDirectoryFile (132, 0, 0, 0, 1235012, 616, BothDirectory, 1, (132, 0, 0, 0, 1235012, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 01293 896 NtClose (132, ... ) == 0x0 01294 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 132, {status=0x0, info=1}, ) }, 3, 16417, ... 132, {status=0x0, info=1}, ) == 0x0 01295 896 NtQueryDirectoryFile (132, 0, 0, 0, 1235012, 616, BothDirectory, 1, (132, 0, 0, 0, 1235012, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 01296 896 NtClose (132, ... ) == 0x0 01297 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 132, {status=0x0, info=1}, ) }, 3, 16417, ... 132, {status=0x0, info=1}, ) == 0x0 01298 896 NtQueryDirectoryFile (132, 0, 0, 0, 1235012, 616, BothDirectory, 1, (132, 0, 0, 0, 1235012, 616, BothDirectory, 1, "cmd.exe", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 01299 896 NtClose (132, ... ) == 0x0 01300 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01301 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01302 896 NtQueryInformationFile (108, 1238452, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01303 896 NtCreateSection (0xf0005, 0x0, {388608, 0}, 2, 134217728, 108, ... 132, ) == 0x0 01304 896 NtMapViewOfSection (132, -1, (0x0), 0, 0, {0, 0}, 388608, 1, 0, 2, ... (0xae0000), {0, 0}, 389120, ) == 0x0 01305 896 NtClose (132, ... ) == 0x0 01306 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01307 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 132, ) == 0x0 01308 896 NtQueryInformationToken (132, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01309 896 NtClose (132, ... ) == 0x0 01310 896 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 132, ) }, ... 132, ) == 0x0 01311 896 NtOpenKey (0x20019, {24, 132, 0x40, 0, 0, (0x20019, {24, 132, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders"}, ... 128, ) }, ... 128, ) == 0x0 01312 896 NtClose (132, ... ) == 0x0 01313 896 NtQueryValueKey (128, (128, "Cache", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01314 896 NtQueryValueKey (128, (128, "Cache", Partial, 174, ... TitleIdx=0, Type=1, Data="C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0"}, 174, ) , Partial, 174, ... TitleIdx=0, Type=1, Data= (128, "Cache", Partial, 174, ... TitleIdx=0, Type=1, Data="C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0"}, 174, ) }, 174, ) == 0x0 01315 896 NtClose (128, ... ) == 0x0 01316 896 NtUnmapViewOfSection (-1, 0xae0000, ... ) == 0x0 01317 896 NtAllocateVirtualMemory (-1, 0, 0, 4096, 8192, 4, ... 11403264, 4096, ) == 0x0 01318 896 NtAllocateVirtualMemory (-1, 11403264, 0, 4096, 4096, 4, ... 11403264, 4096, ) == 0x0 01319 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 128, ) }, ... 128, ) == 0x0 01320 896 NtQueryValueKey (128, (128, "LogFileName", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01321 896 NtClose (128, ... ) == 0x0 01322 896 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01323 896 NtQueryInformationToken (124, User, 128, ... {token info, class 1, size 36}, 36, ) == 0x0 01324 896 NtQueryInformationToken (124, 15, 4, ... {token info, class 15, size 4}, 4, ) == 0x0 01325 896 NtClose (124, ... ) == 0x0 01326 896 NtQuerySection (112, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01327 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01328 896 NtQuerySystemInformation (71, 4, ... {system info, class 71, size 4}, 0x0, ) == 0x0 01329 896 NtCreateProcessEx (1240376, 2035711, 0, -1, 0, 112, 0, 0, 0, ... ) == 0x0 01330 896 NtQueryInformationProcess (124, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffdf000,AffinityMask=0x1,BasePriority=8,Pid=596,ParentPid=1252,}, 0x0, ) == 0x0 01331 896 NtReadVirtualMemory (124, 0x7ffdf008, 4, ... (124, 0x7ffdf008, 4, ... "\0\0\320J", 0x0, ) , 0x0, ) == 0x0 01332 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01333 896 NtAllocateVirtualMemory (-1, 1363968, 0, 8192, 4096, 4, ... 1363968, 8192, ) == 0x0 01334 896 NtReadVirtualMemory (124, 0x4ad00000, 4096, ... (124, 0x4ad00000, 4096, ... "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\330\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0\35\355\325\352Y\214\273\271Y\214\273\271Y\214\273\271\232\203\264\271_\214\273\271Y\214\272\271\200\214\273\271\232\203\346\271^\214\273\271\346\203\333\271[\214\273\271\232\203\345\271X\214\273\271\232\203\344\271m\214\273\271\232\203\341\271X\214\273\271RichY\214\273\271\0\0\0\0\0\0\0\0PE\0\0L\1\3\0\276~\20A\0\0\0\0\0\0\0\0\340\0\17\1\13\1\7\12\0\366\1\0\0\366\3\0\0\0\0\0VP\0\0\0\20\0\0\0\360\1\0\0\0\320J\0\20\0\0\0\2\0\0\5\0\1\0\5\0\1\0\4\0\0\0\0\0\0\0\0\20\6\0\0\4\0\0\224$\6\0\3\0\0\200\0\0\20\0\0\0\20\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\0\366\1\0P\0\0\0\0\340\3\0\260(\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204\5\2\08\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\223\1\0H\0\0\0H\2\0\0X\0\0\0\0\20\0\0\0\3\0\0\340\362\1\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.text\0\0\0\340\365\1\0\0\20\0\0\0\366\1\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 4096, ) , 4096, ) == 0x0 01335 896 NtReadVirtualMemory (124, 0x4ad3e000, 256, ... (124, 0x4ad3e000, 256, ... "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\3\0\0\00\0\0\200\13\0\0\0\200\0\0\200\16\0\0\0\230\0\0\200\20\0\0\0\260\0\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\1\0\0\0\310\0\0\200\2\0\0\0\340\0\0\200\3\0\0\0\370\0\0\200\4\0\0\0\20\1\0\200\5\0\0\0(\1\0\200\6\0\0\0@\1\0\200\7\0\0\0X\1\0\200\10\0\0\0p\1\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\1\0\0\0\210\1\0\200\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\200\2\0\200\240\1\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\1\0\0\0\270\1\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\11\4\0\0\320\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\11\4\0\0\340\1\0\0\0\0\0\0\0\0\0\0", 256, ) , 256, ) == 0x0 01336 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01337 896 NtQueryInformationProcess (124, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffdf000,AffinityMask=0x1,BasePriority=8,Pid=596,ParentPid=1252,}, 0x0, ) == 0x0 01338 896 NtAllocateVirtualMemory (-1, 0, 0, 2440, 4096, 4, ... 11468800, 4096, ) == 0x0 01339 896 NtAllocateVirtualMemory (124, 0, 0, 6432, 4096, 4, ... 65536, 8192, ) == 0x0 01340 896 NtWriteVirtualMemory (124, 0x10000, (124, 0x10000, "=\0A\0:\0=\0A\0:\0\\0\0\0=\0C\0:\0=\0C\0:\0\\0s\0c\0r\0i\0p\0t\0s\0\0\0=\0U\0:\0=\0U\0:\0\\0\0\0A\0L\0L\0U\0S\0E\0R\0S\0P\0R\0O\0F\0I\0L\0E\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0A\0l\0l\0 \0U\0s\0e\0r\0s\0\0\0A\0P\0P\0D\0A\0T\0A\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0A\0p\0p\0l\0i\0c\0a\0t\0i\0o\0n\0 \0D\0a\0t\0a\0\0\0A\0T\0L\0_\0I\0N\0C\0_\0P\0A\0T\0H\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\09\00\0~\01\0.\01\08\03\0\\0i\0n\0c\0\0\0A\0T\0L\0_\0I\0N\0C\0_\0R\0O\0O\0T\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\09\00\0~\01\0.\01\08\03\0\\0i\0n\0c\0\0\0A\0T\0L\0_\0L\0I\0B\0_\0P\0A\0T\0H\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\0", 6432, ... 0x0, ) , 6432, ... 0x0, ) == 0x0 01341 896 NtAllocateVirtualMemory (124, 0, 0, 2440, 4096, 4, ... 131072, 4096, ) == 0x0 01342 896 NtWriteVirtualMemory (124, 0x20000, (124, 0x20000, "\0\20\0\0\210\11\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0\0\0\0\0\13\0\0\0\26\0\10\2\220\2\0\0\0\0\0\0\364\3\366\3\230\4\0\06\08\0\220\10\0\0`\0b\0\310\10\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\06\08\0,\11\0\0\36\0 \0d\11\0\0\0\0\2\0\204\11\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 2440, ... 0x0, ) , 2440, ... 0x0, ) == 0x0 01343 896 NtWriteVirtualMemory (124, 0x7ffdf010, (124, 0x7ffdf010, "\0\0\2\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 01344 896 NtAllocateVirtualMemory (124, 0, 0, 388, 4096, 4, ... 196608, 4096, ) == 0x0 01345 896 NtWriteVirtualMemory (124, 0x30000, (124, 0x30000, "S\0h\0i\0m\0E\0n\0g\0.\0d\0l\0l\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204\1\0\0\253\355\15\254\262=\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\21\21\21\21\21\21\21\21\21\21\21\21\21\21\21\21\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 388, ... 0x0, ) , 388, ... 0x0, ) == 0x0 01346 896 NtWriteVirtualMemory (124, 0x7ffdf1e8, (124, 0x7ffdf1e8, "\0\0\3\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 01347 896 NtFreeVirtualMemory (-1, (0xaf0000), 0, 32768, ... (0xaf0000), 4096, ) == 0x0 01348 896 NtReadVirtualMemory (124, 0x7ffdf010, 4, ... (124, 0x7ffdf010, 4, ... "\0\0\2\0", 0x0, ) , 0x0, ) == 0x0 01349 896 NtAllocateVirtualMemory (124, 0, 0, 1048576, 8192, 4, ... 262144, 1048576, ) == 0x0 01350 896 NtAllocateVirtualMemory (124, 262144, 0, 1048576, 4096, 4, ... 262144, 1048576, ) == 0x0 01351 896 NtCreateThread (0x1f03ff, 0x0, 124, 1240384, 1240048, 1, ... 128, {596, 376}, ) == 0x0 01352 896 NtRequestWaitReplyPort (24, {168, 196, new_msg, 0, 6553646, 7077996, 0, 0} (24, {168, 196, new_msg, 0, 6553646, 7077996, 0, 0} "\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0|\0\0\0\200\0\0\0T\2\0\0x\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\375\177\0\0\0\0\0\0\0\0\0\0\0\0" ... {168, 196, reply, 0, 1252, 896, 81842, 0} "\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0|\0\0\0\200\0\0\0T\2\0\0x\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\375\177\0\0\0\0\0\0\0\0\0\0\0\0" ) ... {168, 196, reply, 0, 1252, 896, 81842, 0} (24, {168, 196, new_msg, 0, 6553646, 7077996, 0, 0} "\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0|\0\0\0\200\0\0\0T\2\0\0x\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\375\177\0\0\0\0\0\0\0\0\0\0\0\0" ... {168, 196, reply, 0, 1252, 896, 81842, 0} "\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0|\0\0\0\200\0\0\0T\2\0\0x\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\375\177\0\0\0\0\0\0\0\0\0\0\0\0" ) ) == 0x0 01353 896 NtResumeThread (128, ... 1, ) == 0x0 01354 896 NtClose (108, ... ) == 0x0 01355 896 NtClose (112, ... ) == 0x0 01356 896 NtQueryInformationProcess (124, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffdf000,AffinityMask=0x1,BasePriority=8,Pid=596,ParentPid=1252,}, 0x0, ) == 0x0 01357 896 NtUserWaitForInputIdle (596, 30000, 0, ... ) == 0xffffffff 01358 896 NtClose (124, ... ) == 0x0 01359 896 NtClose (128, ... ) == 0x0 01360 896 NtAddAtom ( ("e\0n\0a\0b\0l\0e\0d\0s\0f\0", 18, 1242928, ... ) , 18, 1242928, ... ) == 0x0 01361 896 NtOpenKey (0x20019, {24, 104, 0x40, 0, 0, (0x20019, {24, 104, 0x40, 0, 0, "Software\Microsoft\Windows"}, ... 128, ) }, ... 128, ) == 0x0 01362 896 NtQueryValueKey (128, (128, "KKQHOOK", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01363 896 NtClose (128, ... ) == 0x0 01364 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1241752, (0x80100080, {24, 0, 0x40, 0, 1241752, "\??\u:\work\packed.exe"}, 0x0, 0, 1, 1, 2097252, 0, 0, ... 128, {status=0x0, info=1}, ) }, 0x0, 0, 1, 1, 2097252, 0, 0, ... 128, {status=0x0, info=1}, ) == 0x0 01365 896 NtQueryInformationFile (128, 1242188, 8, AttributeFlag, ... {status=0x0, info=8}, ) == 0x0 01366 896 NtQueryInformationFile (128, 1242104, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01367 896 NtQueryInformationFile (128, 1241920, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 01368 896 NtQueryInformationFile (128, 1362920, 4094, Stream, ... {status=0x0, info=38}, ) == 0x0 01369 896 NtQueryInformationFile (128, 1240368, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 01370 896 NtQueryInformationFile (128, 1240644, 4, Ea, ... {status=0x0, info=4}, ) == 0x0 01371 896 NtCreateFile (0x40110080, {24, 0, 0x40, 0, 1240520, (0x40110080, {24, 0, 0x40, 0, 1240520, "\??\C:\WINDOWS\system32\Iegkgf32.exe"}, 0x0, 32, 0, 5, 100, 0, 0, ... }, 0x0, 32, 0, 5, 100, 0, 0, ... 01372 896 NtClose (-2147482756, ... ) == 0x0 01371 896 NtCreateFile ... 124, {status=0x0, info=2}, ) == 0x0 01373 896 NtQueryVolumeInformationFile (124, 1240672, 536, Attribute, ... {status=0x0, info=20}, ) == 0x0 01374 896 NtQueryInformationFile (124, 1240256, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 01375 896 NtQueryVolumeInformationFile (128, 1240672, 536, Attribute, ... {status=0x0, info=20}, ) == 0x0 01376 896 NtQueryVolumeInformationFile (128, 1240016, 8, Device, ... {status=0x0, info=8}, ) == 0x0 01377 896 NtSetInformationFile (124, 1240572, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 01378 896 NtCreateSection (0xf001f, 0x0, 0x0, 2, 134217728, 128, ... 112, ) == 0x0 01379 896 NtMapViewOfSection (112, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0xaf0000), {0, 0}, 69632, ) == 0x0 01380 896 NtClose (112, ... ) == 0x0 01381 896 NtWriteFile (124, 0, 0, 0, (124, 0, 0, 0, "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0a\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\200\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0PE\0\0L\1\6\0\257\253\322C\0\0\0\0\0\0\0\0\340\0\16\1\13\1\27\0\300\0\0\0\320\0\0\0\346\2\0\1\240\4\0\0\20\0\0\0\320\0\0\0\0@\0\0\20\0\0\0\2\0\0\1\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0@\5\0\0\4\0\0\0\0\0\0\2\0\0\0\0\0\20\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\300\257\4\0\274\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0X\256\4\0\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0.text\0\0\0\0\300\0\0\0\20\0\0\0T\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0@\0\0\300.bss\0\0\0\00\345\2\0\0\320\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0@\0\0\300.data\0\0\0\0\300\0\0\0\300\3\0\0p\0\0\0X\0\0\0\0\0\0\0\0\0\0\0\0\0\0@\0\0\300.ida", 61440, 0x0, 0, ... {status=0x0, info=61440}, ) , 61440, 0x0, 0, ... {status=0x0, info=61440}, ) == 0x0 01382 896 NtWriteFile (124, 0, 0, 0, (124, 0, 0, 0, "\305\362\11"E\254\200\2464\344\301\35\3~a\201\254\312\332\373\30I\206\237\203{\346\32\6\356\216\262QV\371*\316\356\212\262:C~\341\305\34\340\200n\217\226\266\331\350\5\312\224vX:\361\177}n\251Fh\10\251\345\345\22\264\226\363\347\310\23\300\342\205\316\203v`\310\372ma\6\215:\\207|&\266\33\216h\355\;\367\1\271E\17"{\374\306Y)\224\365\247\221\340\307\372\234\375\345\322\23\306\350\2445T\366\306\346ToK\275\300\273\375\203\263\215;\271n\220\242\2526\276\0\217S\4\257\244F\247\336\310\306\264_K\376<\32\374\336\17`Cf#\227\224\303\20\262\354>\241OV\343\302\244\206\227\210\353\275+\5\264\325\15\342i\336\0z\365\302\343\14\344_y\227\265%}k~ Z\333\306\250\212\231\201\365\304\303\310\342V@\232@I\221b\335j\214\6F2\24\366\13-Lpy\230\320\354)\312\\335\345\212\1\326\370c9r\265\242D5\31oQ\316x\262T\277\235\270\306\376\240S\7\273\244\27,\316\37jpV8\32\201S\235\252Df\201\257\241\312\342r\224\336*(Om\2\201!me\212,]\200U\21?\225\232<\36}o\337\243Hj|\342\346\363*\266fbZ> \202\207;x\230\254N\265R\32\13\326\37\1\250M\342\4\30.\250\21\303\263\27\324\366,\10lN\261\224G{\274\330l\216\230\31\241\2*\32\274\344\5\227l\346\10\352\264\252\220rT\215\347\301\33\371\217\2646\212\364\316\354\235%\366A\2268\255\344\345\300\242\204\363\335\346\4.\320[\113\24g\334\376x\23\316\345\320\16\360\322__B\243~\343\324\270\0rTj\37\243|\277\24\266\35\272_\302C\3\344\306\27riN0\22iK6\262<^\211\227\251\336\332j", 6144, 0x0, 0, ... {status=0x0, info=6144}, ) E\254\200\2464\344\301\35\3~a\201\254\312\332\373\30I\206\237\203{\346\32\6\356\216\262QV\371*\316\356\212\262:C~\341\305\34\340\200n\217\226\266\331\350\5\312\224vX:\361\177}n\251Fh\10\251\345\345\22\264\226\363\347\310\23\300\342\205\316\203v`\310\372ma\6\215:\\207|&\266\33\216h\355\;\367\1\271E\17200 (124, 0, 0, 0, "\305\362\11"E\254\200\2464\344\301\35\3~a\201\254\312\332\373\30I\206\237\203{\346\32\6\356\216\262QV\371*\316\356\212\262:C~\341\305\34\340\200n\217\226\266\331\350\5\312\224vX:\361\177}n\251Fh\10\251\345\345\22\264\226\363\347\310\23\300\342\205\316\203v`\310\372ma\6\215:\\207|&\266\33\216h\355\;\367\1\271E\17"{\374\306Y)\224\365\247\221\340\307\372\234\375\345\322\23\306\350\2445T\366\306\346ToK\275\300\273\375\203\263\215;\271n\220\242\2526\276\0\217S\4\257\244F\247\336\310\306\264_K\376<\32\374\336\17`Cf#\227\224\303\20\262\354>\241OV\343\302\244\206\227\210\353\275+\5\264\325\15\342i\336\0z\365\302\343\14\344_y\227\265%}k~ Z\333\306\250\212\231\201\365\304\303\310\342V@\232@I\221b\335j\214\6F2\24\366\13-Lpy\230\320\354)\312\\335\345\212\1\326\370c9r\265\242D5\31oQ\316x\262T\277\235\270\306\376\240S\7\273\244\27,\316\37jpV8\32\201S\235\252Df\201\257\241\312\342r\224\336*(Om\2\201!me\212,]\200U\21?\225\232<\36}o\337\243Hj|\342\346\363*\266fbZ> \202\207;x\230\254N\265R\32\13\326\37\1\250M\342\4\30.\250\21\303\263\27\324\366,\10lN\261\224G{\274\330l\216\230\31\241\2*\32\274\344\5\227l\346\10\352\264\252\220rT\215\347\301\33\371\217\2646\212\364\316\354\235%\366A\2268\255\344\345\300\242\204\363\335\346\4.\320[\113\24g\334\376x\23\316\345\320\16\360\322__B\243~\343\324\270\0rTj\37\243|\277\24\266\35\272_\302C\3\344\306\27riN0\22iK6\262<^\211\227\251\336\332j", 6144, 0x0, 0, ... {status=0x0, info=6144}, ) , 6144, 0x0, 0, ... {status=0x0, info=6144}, ) == 0x0 01383 896 NtUnmapViewOfSection (-1, 0xaf0000, ... ) == 0x0 01384 896 NtSetInformationFile (124, 1241920, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 01385 896 NtClose (128, ... ) == 0x0 01386 896 NtClose (124, ... ) == 0x0 01387 896 NtAllocateVirtualMemory (-1, 1372160, 0, 12288, 4096, 4, ... 1372160, 12288, ) == 0x0 01388 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 124, {status=0x0, info=1}, ) }, 3, 16417, ... 124, {status=0x0, info=1}, ) == 0x0 01389 896 NtQueryInformationFile (124, 1237144, 528, Name, ... {status=0x0, info=6}, ) == 0x0 01390 896 NtAllocateVirtualMemory (-1, 1384448, 0, 12288, 4096, 4, ... 1384448, 12288, ) == 0x0 01391 896 NtQueryVolumeInformationFile (124, 1379320, 8214, Volume, ... {status=0x0, info=18}, ) == 0x0 01392 896 NtQueryVolumeInformationFile (124, 1387544, 8206, Attribute, ... {status=0x0, info=20}, ) == 0x0 01393 896 NtClose (124, ... ) == 0x0 01394 896 NtAddAtom ( ("J\0h\0o\0j\0g\0b\03\02\0.\0d\0l\0l\0:\0F\0", 28, 1241784, ... ) , 28, 1241784, ... ) == 0x0 01395 896 NtCreateFile (0x40100080, {24, 0, 0x40, 0, 1242008, (0x40100080, {24, 0, 0x40, 0, 1242008, "\??\C:\WINDOWS\system32\Jhojgb32.dll"}, 0x0, 0, 0, 5, 96, 0, 0, ... }, 0x0, 0, 0, 5, 96, 0, 0, ... 01396 896 NtClose (-2147482756, ... ) == 0x0 01395 896 NtCreateFile ... 124, {status=0x0, info=2}, ) == 0x0 01397 896 NtWriteFile (124, 0, 0, 0, (124, 0, 0, 0, "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\200\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0PE\0\0L\1\7\0\12\265|B\0\0\0\0\0\0\0\0\340\0\16!\13\1\27\0\10\0\0\0\14\0\0\0\20\0\0\220\21\0\0\0\20\0\0\0 \0\0\0\0\0\20\0\20\0\0\0\2\0\0\1\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\200\0\0\0\4\0\0\0\0\0\0\2\0\0\0\0\0\20\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0p\0\0H\0\0\0\0P\0\0|\3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0`\0\0\334\0\0\0\00\0\0T\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.text\0\0\0\274\7\0\0\0\20\0\0\274\7\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0 \0\0`.bss\0\0\0\0\340\17\0\0\0 \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\200\0\0\300.rdata\0\0T\0\0\0\00\0\0T\0\0\0\0\14\0\0\0\0\0\0\0\0\0\0\0\0\0\0 \0\0@.dat", 6657, 0x0, 0, ... , 6657, 0x0, 0, ... 01398 896 NtContinue (-135750188, 0, ... 01397 896 NtWriteFile ... {status=0x0, info=6657}, ) == 0x0 01399 896 NtClose (124, ... ) == 0x0 01400 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01401 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 124, ) == 0x0 01402 896 NtQueryInformationToken (124, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01403 896 NtClose (124, ... ) == 0x0 01404 896 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003_Classes"}, ... 124, ) }, ... 124, ) == 0x0 01405 896 NtSetInformationObject (126, Handle, {Inherit=0,ProtectFromClose=1,}, 1179904, ... ) == 0x0 01406 896 NtQueryKey (126, Name, 382, ... {Name= (126, Name, 382, ... {Name="\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003_CLASSES"}, 140, ) }, 140, ) == 0x0 01407 896 NtOpenKey (0x2000000, {24, 126, 0x40, 0, 0, (0x2000000, {24, 126, 0x40, 0, 0, "CLSID\{3B2E6C9C-623C-3FD2-1724-7EA106BA5DED}\InProcServer32"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01408 896 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Classes"}, ... 128, ) }, ... 128, ) == 0x0 01409 896 NtCreateKey (0xf003f, {24, 128, 0x40, 0, 0, (0xf003f, {24, 128, 0x40, 0, 0, "CLSID\{3B2E6C9C-623C-3FD2-1724-7EA106BA5DED}\InProcServer32"}, 0, 0x0, 0, ... ) }, 0, 0x0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01410 896 NtCreateKey (0x2000000, {24, 128, 0x40, 0, 0, (0x2000000, {24, 128, 0x40, 0, 0, "CLSID"}, 0, 0x0, 0, ... 112, 2, ) }, 0, 0x0, 0, ... 112, 2, ) == 0x0 01411 896 NtCreateKey (0x2000000, {24, 112, 0x40, 0, 0, (0x2000000, {24, 112, 0x40, 0, 0, "{3B2E6C9C-623C-3FD2-1724-7EA106BA5DED}"}, 0, 0x0, 0, ... }, 0, 0x0, 0, ... 01412 896 NtSetInformationFile (-2147482448, -135748688, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 01411 896 NtCreateKey ... 108, 1, ) == 0x0 01413 896 NtClose (112, ... ) == 0x0 01414 896 NtCreateKey (0xf003f, {24, 108, 0x40, 0, 0, (0xf003f, {24, 108, 0x40, 0, 0, "InProcServer32"}, 0, 0x0, 0, ... 112, 1, ) }, 0, 0x0, 0, ... 112, 1, ) == 0x0 01415 896 NtClose (108, ... ) == 0x0 01416 896 NtClose (128, ... ) == 0x0 01417 896 NtQueryKey (114, Name, 392, ... {Name= (114, Name, 392, ... {Name="\REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3B2E6C9C-623C-3FD2-1724-7EA106BA5DED}\InProcServer32"}, 192, ) }, 192, ) == 0x0 01418 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01419 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 128, ) == 0x0 01420 896 NtQueryInformationToken (128, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01421 896 NtClose (128, ... ) == 0x0 01422 896 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003_Classes\CLSID\{3B2E6C9C-623C-3FD2-1724-7EA106BA5DED}\InProcServer32"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01423 896 NtSetValueKey (114, " (114, "", 0, 1, "C\0:\0\\0W\0I\0N\0D\0O\0W\0S\0\\0s\0y\0s\0t\0e\0m\03\02\0\\0J\0h\0o\0j\0g\0b\03\02\0.\0d\0l\0l\0\0\0", 66, ... ) C\0:\0\\0W\0I\0N\0D\0O\0W\0S\0\\0s\0y\0s\0t\0e\0m\03\02\0\\0J\0h\0o\0j\0g\0b\03\02\0.\0d\0l\0l\0\0\0", 66, ... ) == 0x0 01424 896 NtClose (114, ... ) == 0x0 01425 896 NtQueryKey (126, Name, 382, ... {Name= (126, Name, 382, ... {Name="\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003_CLASSES"}, 140, ) }, 140, ) == 0x0 01426 896 NtOpenKey (0x2000000, {24, 126, 0x40, 0, 0, (0x2000000, {24, 126, 0x40, 0, 0, "CLSID\{3B2E6C9C-623C-3FD2-1724-7EA106BA5DED}\InProcServer32"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01427 896 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Classes"}, ... 112, ) }, ... 112, ) == 0x0 01428 896 NtCreateKey (0xf003f, {24, 112, 0x40, 0, 0, (0xf003f, {24, 112, 0x40, 0, 0, "CLSID\{3B2E6C9C-623C-3FD2-1724-7EA106BA5DED}\InProcServer32"}, 0, 0x0, 0, ... 128, 2, ) }, 0, 0x0, 0, ... 128, 2, ) == 0x0 01429 896 NtClose (112, ... ) == 0x0 01430 896 NtQueryKey (130, Name, 392, ... {Name= (130, Name, 392, ... {Name="\REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3B2E6C9C-623C-3FD2-1724-7EA106BA5DED}\InProcServer32"}, 192, ) }, 192, ) == 0x0 01431 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01432 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 112, ) == 0x0 01433 896 NtQueryInformationToken (112, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01434 896 NtClose (112, ... ) == 0x0 01435 896 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003_Classes\CLSID\{3B2E6C9C-623C-3FD2-1724-7EA106BA5DED}\InProcServer32"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01436 896 NtSetValueKey (130, (130, "ThreadingModel", 0, 1, "A\0p\0a\0r\0t\0m\0e\0n\0t\0\0\0", 20, ... , 0, 1, (130, "ThreadingModel", 0, 1, "A\0p\0a\0r\0t\0m\0e\0n\0t\0\0\0", 20, ... , 20, ... 01437 896 NtSetInformationFile (-2147482448, -135748240, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 01436 896 NtSetValueKey ... ) == 0x0 01438 896 NtClose (130, ... ) == 0x0 01439 896 NtCreateKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad"}, 0, 0x0, 0, ... 128, 2, ) }, 0, 0x0, 0, ... 128, 2, ) == 0x0 01440 896 NtSetValueKey (128, (128, "AEICEBIE", 0, 1, "{\03\0B\02\0E\06\0C\09\0C\0-\06\02\03\0C\0-\03\0F\0D\02\0-\01\07\02\04\0-\07\0E\0A\01\00\06\0B\0A\05\0D\0E\0D\0}\0\0\0", 78, ... ) , 0, 1, (128, "AEICEBIE", 0, 1, "{\03\0B\02\0E\06\0C\09\0C\0-\06\02\03\0C\0-\03\0F\0D\02\0-\01\07\02\04\0-\07\0E\0A\01\00\06\0B\0A\05\0D\0E\0D\0}\0\0\0", 78, ... ) , 78, ... ) == 0x0 01441 896 NtClose (128, ... ) == 0x0 01442 896 NtCreateKey (0xf003f, {24, 104, 0x40, 0, 0, (0xf003f, {24, 104, 0x40, 0, 0, "Software\Microsoft\Windows"}, 0, 0x0, 0, ... 128, 2, ) }, 0, 0x0, 0, ... 128, 2, ) == 0x0 01443 896 NtSetValueKey (128, (128, "KKQHOOK", 0, 4, "\36\0\0\0", 4, ... , 0, 4, (128, "KKQHOOK", 0, 4, "\36\0\0\0", 4, ... , 4, ... 01444 896 NtSetInformationFile (-2147482192, -135747792, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 01445 896 NtSetInformationFile (-2147482192, -135748192, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 01446 896 NtSetInformationFile (-2147482192, -135748232, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 01443 896 NtSetValueKey ... ) == 0x0 01447 896 NtClose (128, ... ) == 0x0 01448 896 NtQueryInformationJobObject (0, BasicUIRestrictions, 4, ... ) == STATUS_ACCESS_DENIED 01449 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Iegkgf32.exe"}, 1239164, ... ) }, 1239164, ... ) == 0x0 01450 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Iegkgf32.exe"}, 1239900, ... ) }, 1239900, ... ) == 0x0 01451 896 NtOpenFile (0x1000a1, {24, 0, 0x40, 0, 0, (0x1000a1, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Iegkgf32.exe"}, 5, 96, ... 128, {status=0x0, info=1}, ) }, 5, 96, ... 128, {status=0x0, info=1}, ) == 0x0 01452 896 NtCreateSection (0xf001f, 0x0, 0x0, 16, 16777216, 128, ... 112, ) == 0x0 01453 896 NtQueryVolumeInformationFile (128, 1239176, 8, Device, ... {status=0x0, info=8}, ) == 0x0 01454 896 NtWaitForSingleObject (116, 0, {-1000000, -1}, ... ) == 0x0 01455 896 NtReleaseMutant (116, ... 0x0, ) == 0x0 01456 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\sysmain.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... 108, {status=0x0, info=1}, ) }, 0x0, 128, 1, 1, 96, 0, 0, ... 108, {status=0x0, info=1}, ) == 0x0 01457 896 NtQueryInformationFile (108, 1237432, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01458 896 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 108, ... 132, ) == 0x0 01459 896 NtMapViewOfSection (132, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0xaf0000), 0x0, 1191936, ) == 0x0 01460 896 NtQueryInformationFile (108, 1237532, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01461 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\systest.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... ) }, 0x0, 128, 1, 1, 96, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01462 896 NtOpenKey (0x101, {24, 0, 0x40, 0, 0, (0x101, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\WPA\TabletPC"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01463 896 NtOpenKey (0x101, {24, 0, 0x40, 0, 0, (0x101, {24, 0, 0x40, 0, 0, "\Registry\Machine\SYSTEM\WPA\MediaCenter"}, ... 136, ) }, ... 136, ) == 0x0 01464 896 NtQueryValueKey (136, (136, "Installed", Partial, 256, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 256, ... TitleIdx=0, Type=4, Data= (136, "Installed", Partial, 256, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01465 896 NtClose (136, ... ) == 0x0 01466 896 NtCreateFile (0x120116, {24, 0, 0x40, 0, 0, (0x120116, {24, 0, 0x40, 0, 0, "\Device\NamedPipe\ShimViewer"}, 0x0, 128, 0, 1, 0, 0, 0, ... ) }, 0x0, 128, 0, 1, 0, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01467 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 136, {status=0x0, info=1}, ) }, 3, 16417, ... 136, {status=0x0, info=1}, ) == 0x0 01468 896 NtQueryDirectoryFile (136, 0, 0, 0, 1235128, 616, BothDirectory, 1, (136, 0, 0, 0, 1235128, 616, BothDirectory, 1, "Iegkgf32.exe", 0, ... {status=0x0, info=118}, ) , 0, ... {status=0x0, info=118}, ) == 0x0 01469 896 NtClose (136, ... ) == 0x0 01470 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01471 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01472 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Iegkgf32.exe"}, 1235504, ... ) }, 1235504, ... ) == 0x0 01473 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 136, {status=0x0, info=1}, ) }, 3, 16417, ... 136, {status=0x0, info=1}, ) == 0x0 01474 896 NtQueryDirectoryFile (136, 0, 0, 0, 1234932, 616, BothDirectory, 1, (136, 0, 0, 0, 1234932, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 01475 896 NtClose (136, ... ) == 0x0 01476 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 136, {status=0x0, info=1}, ) }, 3, 16417, ... 136, {status=0x0, info=1}, ) == 0x0 01477 896 NtQueryDirectoryFile (136, 0, 0, 0, 1234932, 616, BothDirectory, 1, (136, 0, 0, 0, 1234932, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 01478 896 NtClose (136, ... ) == 0x0 01479 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 136, {status=0x0, info=1}, ) }, 3, 16417, ... 136, {status=0x0, info=1}, ) == 0x0 01480 896 NtQueryDirectoryFile (136, 0, 0, 0, 1234932, 616, BothDirectory, 1, (136, 0, 0, 0, 1234932, 616, BothDirectory, 1, "Iegkgf32.exe", 0, ... {status=0x0, info=118}, ) , 0, ... {status=0x0, info=118}, ) == 0x0 01481 896 NtClose (136, ... ) == 0x0 01482 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01483 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01484 896 NtQueryInformationProcess (-1, DeviceMap, 36, ... {process info, class 23, size 36}, 0x0, ) == 0x0 01485 896 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01486 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01487 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 136, ) == 0x0 01488 896 NtQueryInformationToken (136, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01489 896 NtClose (136, ... ) == 0x0 01490 896 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01491 896 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\Iegkgf32.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01492 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01493 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01494 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Iegkgf32.exe"}, 1236756, ... ) }, 1236756, ... ) == 0x0 01495 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 136, {status=0x0, info=1}, ) }, 3, 16417, ... 136, {status=0x0, info=1}, ) == 0x0 01496 896 NtQueryDirectoryFile (136, 0, 0, 0, 1236184, 616, BothDirectory, 1, (136, 0, 0, 0, 1236184, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 01497 896 NtClose (136, ... ) == 0x0 01498 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 136, {status=0x0, info=1}, ) }, 3, 16417, ... 136, {status=0x0, info=1}, ) == 0x0 01499 896 NtQueryDirectoryFile (136, 0, 0, 0, 1236184, 616, BothDirectory, 1, (136, 0, 0, 0, 1236184, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 01500 896 NtClose (136, ... ) == 0x0 01501 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 136, {status=0x0, info=1}, ) }, 3, 16417, ... 136, {status=0x0, info=1}, ) == 0x0 01502 896 NtQueryDirectoryFile (136, 0, 0, 0, 1236184, 616, BothDirectory, 1, (136, 0, 0, 0, 1236184, 616, BothDirectory, 1, "Iegkgf32.exe", 0, ... {status=0x0, info=118}, ) , 0, ... {status=0x0, info=118}, ) == 0x0 01503 896 NtClose (136, ... ) == 0x0 01504 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01505 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01506 896 NtWaitForSingleObject (116, 0, {-1000000, -1}, ... ) == 0x0 01507 896 NtQueryVolumeInformationFile (128, 1237412, 8, Device, ... {status=0x0, info=8}, ) == 0x0 01508 896 NtQueryInformationFile (128, 1237392, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 01509 896 NtQueryInformationFile (128, 1237432, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01510 896 NtReleaseMutant (116, ... 0x0, ) == 0x0 01511 896 NtUnmapViewOfSection (-1, 0xaf0000, ... ) == 0x0 01512 896 NtClose (132, ... ) == 0x0 01513 896 NtClose (108, ... ) == 0x0 01514 896 NtOpenThreadToken (-2, 0x2000000, 1, ... ) == STATUS_NO_TOKEN 01515 896 NtOpenProcessToken (-1, 0xa, ... 108, ) == 0x0 01516 896 NtOpenKey (0x2000000, {24, 28, 0x40, 0, 0, (0x2000000, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 132, ) }, ... 132, ) == 0x0 01517 896 NtQueryKey (132, Basic, 520, ... {LastWrite={0x3a5edea,0x1c74da9}, TitleIdx=0, Name= (132, Basic, 520, ... {LastWrite={0x3a5edea,0x1c74da9}, TitleIdx=0, Name="CodeIdentifierso"}, 46, ) }, 46, ) == 0x0 01518 896 NtClose (132, ... ) == 0x0 01519 896 NtOpenKey (0x2000000, {24, 104, 0x40, 0, 0, (0x2000000, {24, 104, 0x40, 0, 0, "Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01520 896 NtOpenSymbolicLinkObject (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\??\C:"}, ... 132, ) }, ... 132, ) == 0x0 01521 896 NtQuerySymbolicLinkObject (132, ... (132, ... "\Device\HarddiskVolume1", 48, ) , 48, ) == 0x0 01522 896 NtClose (132, ... ) == 0x0 01523 896 NtQueryVolumeInformationFile (128, 1236868, 8, Device, ... {status=0x0, info=8}, ) == 0x0 01524 896 NtQueryInformationFile (128, 1236984, 528, Name, ... {status=0x0, info=64}, ) == 0x0 01525 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01526 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01527 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Iegkgf32.exe"}, 1236156, ... ) }, 1236156, ... ) == 0x0 01528 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 132, {status=0x0, info=1}, ) }, 3, 16417, ... 132, {status=0x0, info=1}, ) == 0x0 01529 896 NtQueryDirectoryFile (132, 0, 0, 0, 1235584, 616, BothDirectory, 1, (132, 0, 0, 0, 1235584, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 01530 896 NtClose (132, ... ) == 0x0 01531 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 132, {status=0x0, info=1}, ) }, 3, 16417, ... 132, {status=0x0, info=1}, ) == 0x0 01532 896 NtQueryDirectoryFile (132, 0, 0, 0, 1235584, 616, BothDirectory, 1, (132, 0, 0, 0, 1235584, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 01533 896 NtClose (132, ... ) == 0x0 01534 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 132, {status=0x0, info=1}, ) }, 3, 16417, ... 132, {status=0x0, info=1}, ) == 0x0 01535 896 NtQueryDirectoryFile (132, 0, 0, 0, 1235584, 616, BothDirectory, 1, (132, 0, 0, 0, 1235584, 616, BothDirectory, 1, "Iegkgf32.exe", 0, ... {status=0x0, info=118}, ) , 0, ... {status=0x0, info=118}, ) == 0x0 01536 896 NtClose (132, ... ) == 0x0 01537 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01538 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01539 896 NtQueryInformationFile (128, 1239024, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01540 896 NtCreateSection (0xf0005, 0x0, {67584, 0}, 2, 134217728, 128, ... 132, ) == 0x0 01541 896 NtMapViewOfSection (132, -1, (0x0), 0, 0, {0, 0}, 67584, 1, 0, 2, ... (0xaf0000), {0, 0}, 69632, ) == 0x0 01542 896 NtClose (132, ... ) == 0x0 01543 896 NtUnmapViewOfSection (-1, 0xaf0000, ... ) == 0x0 01544 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 132, ) }, ... 132, ) == 0x0 01545 896 NtQueryValueKey (132, (132, "LogFileName", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01546 896 NtClose (132, ... ) == 0x0 01547 896 NtQueryInformationToken (108, User, 128, ... {token info, class 1, size 36}, 36, ) == 0x0 01548 896 NtQueryInformationToken (108, 15, 4, ... {token info, class 15, size 4}, 4, ) == 0x0 01549 896 NtClose (108, ... ) == 0x0 01550 896 NtQuerySection (112, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01551 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Iegkgf32.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01552 896 NtQuerySystemInformation (71, 4, ... {system info, class 71, size 4}, 0x0, ) == 0x0 01553 896 NtCreateProcessEx (1240948, 2035711, 0, -1, 0, 112, 0, 0, 0, ... ) == 0x0 01554 896 NtQueryInformationProcess (108, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffd4000,AffinityMask=0x1,BasePriority=8,Pid=1620,ParentPid=1252,}, 0x0, ) == 0x0 01555 896 NtReadVirtualMemory (108, 0x7ffd4008, 4, ... (108, 0x7ffd4008, 4, ... "\0\0@\0", 0x0, ) , 0x0, ) == 0x0 01556 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Iegkgf32.exe.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01557 896 NtReadVirtualMemory (108, 0x400000, 4096, ... (108, 0x400000, 4096, ... "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0a\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\200\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0PE\0\0L\1\6\0\257\253\322C\0\0\0\0\0\0\0\0\340\0\16\1\13\1\27\0\300\0\0\0\320\0\0\0\346\2\0\1\240\4\0\0\20\0\0\0\320\0\0\0\0@\0\0\20\0\0\0\2\0\0\1\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0@\5\0\0\4\0\0\0\0\0\0\2\0\0\0\0\0\20\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\300\257\4\0\274\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0X\256\4\0\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0.text\0\0\0\0\300\0\0\0\20\0\0\0T\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0@\0\0\300.bss\0\0\0\00\345\2\0\0\320\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0@\0\0\300.data\0\0\0\0\300\0\0\0\300\3\0\0p\0\0\0X\0\0\0\0\0\0\0\0\0\0\0\0\0\0@\0\0\300.ida", 4096, ) , 4096, ) == 0x0 01558 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01559 896 NtQueryInformationProcess (108, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffd4000,AffinityMask=0x1,BasePriority=8,Pid=1620,ParentPid=1252,}, 0x0, ) == 0x0 01560 896 NtAllocateVirtualMemory (-1, 0, 0, 2432, 4096, 4, ... 11468800, 4096, ) == 0x0 01561 896 NtAllocateVirtualMemory (108, 0, 0, 6432, 4096, 4, ... 65536, 8192, ) == 0x0 01562 896 NtWriteVirtualMemory (108, 0x10000, (108, 0x10000, "=\0A\0:\0=\0A\0:\0\\0\0\0=\0C\0:\0=\0C\0:\0\\0s\0c\0r\0i\0p\0t\0s\0\0\0=\0U\0:\0=\0U\0:\0\\0\0\0A\0L\0L\0U\0S\0E\0R\0S\0P\0R\0O\0F\0I\0L\0E\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0A\0l\0l\0 \0U\0s\0e\0r\0s\0\0\0A\0P\0P\0D\0A\0T\0A\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0A\0p\0p\0l\0i\0c\0a\0t\0i\0o\0n\0 \0D\0a\0t\0a\0\0\0A\0T\0L\0_\0I\0N\0C\0_\0P\0A\0T\0H\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\09\00\0~\01\0.\01\08\03\0\\0i\0n\0c\0\0\0A\0T\0L\0_\0I\0N\0C\0_\0R\0O\0O\0T\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\09\00\0~\01\0.\01\08\03\0\\0i\0n\0c\0\0\0A\0T\0L\0_\0L\0I\0B\0_\0P\0A\0T\0H\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\0", 6432, ... 0x0, ) , 6432, ... 0x0, ) == 0x0 01563 896 NtAllocateVirtualMemory (108, 0, 0, 2432, 4096, 4, ... 131072, 4096, ) == 0x0 01564 896 NtWriteVirtualMemory (108, 0x20000, (108, 0x20000, "\0\20\0\0\200\11\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0\0\0\0\0\13\0\0\0\26\0\10\2\220\2\0\0\0\0\0\0\364\3\366\3\230\4\0\0@\0B\0\220\10\0\0@\0B\0\324\10\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0@\0B\0\30\11\0\0\36\0 \0\\11\0\0\0\0\2\0|\11\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 2432, ... 0x0, ) , 2432, ... 0x0, ) == 0x0 01565 896 NtWriteVirtualMemory (108, 0x7ffd4010, (108, 0x7ffd4010, "\0\0\2\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 01566 896 NtWriteVirtualMemory (108, 0x7ffd41e8, (108, 0x7ffd41e8, "\0\0\0\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 01567 896 NtFreeVirtualMemory (-1, (0xaf0000), 0, 32768, ... (0xaf0000), 4096, ) == 0x0 01568 896 NtAllocateVirtualMemory (108, 0, 0, 1048576, 8192, 4, ... 196608, 1048576, ) == 0x0 01569 896 NtAllocateVirtualMemory (108, 1236992, 0, 8192, 4096, 4, ... 1236992, 8192, ) == 0x0 01570 896 NtProtectVirtualMemory (108, (0x12e000), 4096, 260, ... (0x12e000), 4096, 4, ) == 0x0 01571 896 NtCreateThread (0x1f03ff, 0x0, 108, 1240956, 1240620, 1, ... 132, {1620, 1588}, ) == 0x0 01572 896 NtRequestWaitReplyPort (24, {168, 196, new_msg, 0, 1359128, 1364408, 1312584, 4} (24, {168, 196, new_msg, 0, 1359128, 1364408, 1312584, 4} "\0\0\0\0\0\0\1\0x\313\24\0I\0n\0o\0\0\0\204\0\0\0T\6\0\04\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\274\347\220|\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0@\375\177\0\0\0\0\0\0\221|x\313\24\0" ... {168, 196, reply, 0, 1252, 896, 81906, 0} "\0\0\0\0\0\0\1\0\0\0\0\0I\0n\0l\0\0\0\204\0\0\0T\6\0\04\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\274\347\220|\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0@\375\177\0\0\0\0\0\0\221|x\313\24\0" ) ... {168, 196, reply, 0, 1252, 896, 81906, 0} (24, {168, 196, new_msg, 0, 1359128, 1364408, 1312584, 4} "\0\0\0\0\0\0\1\0x\313\24\0I\0n\0o\0\0\0\204\0\0\0T\6\0\04\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\274\347\220|\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0@\375\177\0\0\0\0\0\0\221|x\313\24\0" ... {168, 196, reply, 0, 1252, 896, 81906, 0} "\0\0\0\0\0\0\1\0\0\0\0\0I\0n\0l\0\0\0\204\0\0\0T\6\0\04\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\274\347\220|\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0@\375\177\0\0\0\0\0\0\221|x\313\24\0" ) ) == 0x0 01573 896 NtResumeThread (132, ... 1, ) == 0x0 01574 896 NtClose (128, ... ) == 0x0 01575 896 NtClose (112, ... ) == 0x0 01576 896 NtQueryInformationProcess (108, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffd4000,AffinityMask=0x1,BasePriority=8,Pid=1620,ParentPid=1252,}, 0x0, ) == 0x0 01577 896 NtUserWaitForInputIdle (1620, 30000, 0, ... 01578 896 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 112, ) == 0x0 01579 896 NtClose (112, ... ) == 0x0 01577 896 NtUserWaitForInputIdle ... ) == 0x0 01580 896 NtClose (108, ... ) == 0x0 01581 896 NtClose (132, ... ) == 0x0 01582 896 NtOpenFile (0x10080, {24, 0, 0x40, 0, 0, (0x10080, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.pif"}, 7, 2113600, ... ) }, 7, 2113600, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01583 896 NtCreateFile (0x40100080, {24, 0, 0x40, 0, 1237544, (0x40100080, {24, 0, 0x40, 0, 1237544, "\??\C:\WINDOWS\system32\xslfdlnt.bat"}, 0x0, 128, 0, 5, 96, 0, 0, ... }, 0x0, 128, 0, 5, 96, 0, 0, ... 01584 896 NtClose (-2147481712, ... ) == 0x0 01583 896 NtCreateFile ... 132, {status=0x0, info=2}, ) == 0x0 01585 896 NtWriteFile (132, 0, 0, 0, (132, 0, 0, 0, ":loop\15\12@del u:\work\packed.exe>nul\15\12@if exist u:\work\packed.exe goto loop\15\12@del C:\WINDOWS\system32\xslfdlnt.bat>nul\15\12", 119, 0x0, 0, ... {status=0x0, info=119}, ) , 119, 0x0, 0, ... {status=0x0, info=119}, ) == 0x0 01586 896 NtClose (132, ... ) == 0x0 01587 896 NtQueryInformationJobObject (0, BasicUIRestrictions, 4, ... ) == STATUS_ACCESS_DENIED 01588 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1233836, ... ) }, 1233836, ... ) == 0x0 01589 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1234572, ... ) }, 1234572, ... ) == 0x0 01590 896 NtOpenFile (0x1000a1, {24, 0, 0x40, 0, 0, (0x1000a1, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 5, 96, ... 132, {status=0x0, info=1}, ) }, 5, 96, ... 132, {status=0x0, info=1}, ) == 0x0 01591 896 NtCreateSection (0xf001f, 0x0, 0x0, 16, 16777216, 132, ... 108, ) == 0x0 01592 896 NtQueryVolumeInformationFile (132, 1233848, 8, Device, ... {status=0x0, info=8}, ) == 0x0 01593 896 NtWaitForSingleObject (116, 0, {-1000000, -1}, ... ) == 0x0 01594 896 NtReleaseMutant (116, ... 0x0, ) == 0x0 01595 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\sysmain.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... 112, {status=0x0, info=1}, ) }, 0x0, 128, 1, 1, 96, 0, 0, ... 112, {status=0x0, info=1}, ) == 0x0 01596 896 NtQueryInformationFile (112, 1232104, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01597 896 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 112, ... 128, ) == 0x0 01598 896 NtMapViewOfSection (128, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0xaf0000), 0x0, 1191936, ) == 0x0 01599 896 NtQueryInformationFile (112, 1232204, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01600 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\systest.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... ) }, 0x0, 128, 1, 1, 96, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01601 896 NtOpenKey (0x101, {24, 0, 0x40, 0, 0, (0x101, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\WPA\TabletPC"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01602 896 NtOpenKey (0x101, {24, 0, 0x40, 0, 0, (0x101, {24, 0, 0x40, 0, 0, "\Registry\Machine\SYSTEM\WPA\MediaCenter"}, ... 136, ) }, ... 136, ) == 0x0 01603 896 NtQueryValueKey (136, (136, "Installed", Partial, 256, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 256, ... TitleIdx=0, Type=4, Data= (136, "Installed", Partial, 256, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01604 896 NtClose (136, ... ) == 0x0 01605 896 NtCreateFile (0x120116, {24, 0, 0x40, 0, 0, (0x120116, {24, 0, 0x40, 0, 0, "\Device\NamedPipe\ShimViewer"}, 0x0, 128, 0, 1, 0, 0, 0, ... ) }, 0x0, 128, 0, 1, 0, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01606 896 NtAllocateVirtualMemory (-1, 1220608, 0, 4096, 4096, 260, ... 1220608, 4096, ) == 0x0 01607 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 136, {status=0x0, info=1}, ) }, 3, 16417, ... 136, {status=0x0, info=1}, ) == 0x0 01608 896 NtQueryDirectoryFile (136, 0, 0, 0, 1229800, 616, BothDirectory, 1, (136, 0, 0, 0, 1229800, 616, BothDirectory, 1, "cmd.exe", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 01609 896 NtClose (136, ... ) == 0x0 01610 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01611 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01612 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1230176, ... ) }, 1230176, ... ) == 0x0 01613 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 136, {status=0x0, info=1}, ) }, 3, 16417, ... 136, {status=0x0, info=1}, ) == 0x0 01614 896 NtQueryDirectoryFile (136, 0, 0, 0, 1229604, 616, BothDirectory, 1, (136, 0, 0, 0, 1229604, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 01615 896 NtClose (136, ... ) == 0x0 01616 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 136, {status=0x0, info=1}, ) }, 3, 16417, ... 136, {status=0x0, info=1}, ) == 0x0 01617 896 NtQueryDirectoryFile (136, 0, 0, 0, 1229604, 616, BothDirectory, 1, (136, 0, 0, 0, 1229604, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 01618 896 NtClose (136, ... ) == 0x0 01619 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 136, {status=0x0, info=1}, ) }, 3, 16417, ... 136, {status=0x0, info=1}, ) == 0x0 01620 896 NtQueryDirectoryFile (136, 0, 0, 0, 1229604, 616, BothDirectory, 1, (136, 0, 0, 0, 1229604, 616, BothDirectory, 1, "cmd.exe", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 01621 896 NtClose (136, ... ) == 0x0 01622 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01623 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01624 896 NtQueryInformationProcess (-1, DeviceMap, 36, ... {process info, class 23, size 36}, 0x0, ) == 0x0 01625 896 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01626 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01627 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 136, ) == 0x0 01628 896 NtQueryInformationToken (136, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01629 896 NtClose (136, ... ) == 0x0 01630 896 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01631 896 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\cmd.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01632 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1231012, ... ) }, 1231012, ... ) == 0x0 01633 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01634 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01635 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1229876, ... ) }, 1229876, ... ) == 0x0 01636 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 5, 96, ... 136, {status=0x0, info=1}, ) }, 5, 96, ... 136, {status=0x0, info=1}, ) == 0x0 01637 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 136, ... 140, ) == 0x0 01638 896 NtClose (136, ... ) == 0x0 01639 896 NtMapViewOfSection (140, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0xc20000), 0x0, 389120, ) == 0x0 01640 896 NtClose (140, ... ) == 0x0 01641 896 NtUnmapViewOfSection (-1, 0xc20000, ... ) == 0x0 01642 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1229472, ... ) }, 1229472, ... ) == 0x0 01643 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1230216, (0x80100080, {24, 0, 0x40, 0, 1230216, "\??\C:\WINDOWS\system32\cmd.exe"}, 0x0, 0, 5, 1, 96, 0, 0, ... 140, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 140, {status=0x0, info=1}, ) == 0x0 01644 896 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 140, ... 136, ) == 0x0 01645 896 NtClose (140, ... ) == 0x0 01646 896 NtMapViewOfSection (136, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0xc20000), {0, 0}, 389120, ) == 0x0 01647 896 NtClose (136, ... ) == 0x0 01648 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01649 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01650 896 NtQueryDefaultLocale (1, 1230836, ... ) == 0x0 01651 896 NtQueryVirtualMemory (-1, 0xc20000, Basic, 28, ... {BaseAddress=0xc20000,AllocationBase=0xc20000,AllocationProtect=0x2,RegionSize=0x5f000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 01652 896 NtQueryVirtualMemory (-1, 0xc20000, Basic, 28, ... {BaseAddress=0xc20000,AllocationBase=0xc20000,AllocationProtect=0x2,RegionSize=0x5f000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 01653 896 NtUnmapViewOfSection (-1, 0xc20000, ... ) == 0x0 01654 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01655 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01656 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1229868, ... ) }, 1229868, ... ) == 0x0 01657 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 5, 96, ... 136, {status=0x0, info=1}, ) }, 5, 96, ... 136, {status=0x0, info=1}, ) == 0x0 01658 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 136, ... 140, ) == 0x0 01659 896 NtClose (136, ... ) == 0x0 01660 896 NtMapViewOfSection (140, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0xc20000), 0x0, 389120, ) == 0x0 01661 896 NtClose (140, ... ) == 0x0 01662 896 NtUnmapViewOfSection (-1, 0xc20000, ... ) == 0x0 01663 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1229464, ... ) }, 1229464, ... ) == 0x0 01664 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1230208, (0x80100080, {24, 0, 0x40, 0, 1230208, "\??\C:\WINDOWS\system32\cmd.exe"}, 0x0, 0, 5, 1, 96, 0, 0, ... 140, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 140, {status=0x0, info=1}, ) == 0x0 01665 896 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 140, ... 136, ) == 0x0 01666 896 NtClose (140, ... ) == 0x0 01667 896 NtMapViewOfSection (136, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0xc20000), {0, 0}, 389120, ) == 0x0 01668 896 NtClose (136, ... ) == 0x0 01669 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01670 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01671 896 NtQueryDefaultLocale (1, 1230828, ... ) == 0x0 01672 896 NtQueryVirtualMemory (-1, 0xc20000, Basic, 28, ... {BaseAddress=0xc20000,AllocationBase=0xc20000,AllocationProtect=0x2,RegionSize=0x5f000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 01673 896 NtUnmapViewOfSection (-1, 0xc20000, ... ) == 0x0 01674 896 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01675 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01676 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 136, ) == 0x0 01677 896 NtQueryInformationToken (136, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01678 896 NtClose (136, ... ) == 0x0 01679 896 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01680 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01681 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01682 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1231428, ... ) }, 1231428, ... ) == 0x0 01683 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 136, {status=0x0, info=1}, ) }, 3, 16417, ... 136, {status=0x0, info=1}, ) == 0x0 01684 896 NtQueryDirectoryFile (136, 0, 0, 0, 1230856, 616, BothDirectory, 1, (136, 0, 0, 0, 1230856, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 01685 896 NtClose (136, ... ) == 0x0 01686 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 136, {status=0x0, info=1}, ) }, 3, 16417, ... 136, {status=0x0, info=1}, ) == 0x0 01687 896 NtQueryDirectoryFile (136, 0, 0, 0, 1230856, 616, BothDirectory, 1, (136, 0, 0, 0, 1230856, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 01688 896 NtClose (136, ... ) == 0x0 01689 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 136, {status=0x0, info=1}, ) }, 3, 16417, ... 136, {status=0x0, info=1}, ) == 0x0 01690 896 NtQueryDirectoryFile (136, 0, 0, 0, 1230856, 616, BothDirectory, 1, (136, 0, 0, 0, 1230856, 616, BothDirectory, 1, "cmd.exe", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 01691 896 NtClose (136, ... ) == 0x0 01692 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01693 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01694 896 NtWaitForSingleObject (116, 0, {-1000000, -1}, ... ) == 0x0 01695 896 NtReleaseMutant (116, ... 0x0, ) == 0x0 01696 896 NtUnmapViewOfSection (-1, 0xaf0000, ... ) == 0x0 01697 896 NtClose (128, ... ) == 0x0 01698 896 NtClose (112, ... ) == 0x0 01699 896 NtOpenThreadToken (-2, 0x2000000, 1, ... ) == STATUS_NO_TOKEN 01700 896 NtOpenProcessToken (-1, 0xa, ... 112, ) == 0x0 01701 896 NtOpenKey (0x2000000, {24, 28, 0x40, 0, 0, (0x2000000, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 128, ) }, ... 128, ) == 0x0 01702 896 NtQueryKey (128, Basic, 520, ... {LastWrite={0x3a5edea,0x1c74da9}, TitleIdx=0, Name= (128, Basic, 520, ... {LastWrite={0x3a5edea,0x1c74da9}, TitleIdx=0, Name="CodeIdentifierso"}, 46, ) }, 46, ) == 0x0 01703 896 NtClose (128, ... ) == 0x0 01704 896 NtOpenKey (0x2000000, {24, 104, 0x40, 0, 0, (0x2000000, {24, 104, 0x40, 0, 0, "Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01705 896 NtOpenSymbolicLinkObject (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\??\C:"}, ... 128, ) }, ... 128, ) == 0x0 01706 896 NtQuerySymbolicLinkObject (128, ... (128, ... "\Device\HarddiskVolume1", 48, ) , 48, ) == 0x0 01707 896 NtClose (128, ... ) == 0x0 01708 896 NtQueryVolumeInformationFile (132, 1231540, 8, Device, ... {status=0x0, info=8}, ) == 0x0 01709 896 NtQueryInformationFile (132, 1231656, 528, Name, ... {status=0x0, info=54}, ) == 0x0 01710 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01711 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01712 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1230828, ... ) }, 1230828, ... ) == 0x0 01713 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 128, {status=0x0, info=1}, ) }, 3, 16417, ... 128, {status=0x0, info=1}, ) == 0x0 01714 896 NtQueryDirectoryFile (128, 0, 0, 0, 1230256, 616, BothDirectory, 1, (128, 0, 0, 0, 1230256, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 01715 896 NtClose (128, ... ) == 0x0 01716 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 128, {status=0x0, info=1}, ) }, 3, 16417, ... 128, {status=0x0, info=1}, ) == 0x0 01717 896 NtQueryDirectoryFile (128, 0, 0, 0, 1230256, 616, BothDirectory, 1, (128, 0, 0, 0, 1230256, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 01718 896 NtClose (128, ... ) == 0x0 01719 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 128, {status=0x0, info=1}, ) }, 3, 16417, ... 128, {status=0x0, info=1}, ) == 0x0 01720 896 NtQueryDirectoryFile (128, 0, 0, 0, 1230256, 616, BothDirectory, 1, (128, 0, 0, 0, 1230256, 616, BothDirectory, 1, "cmd.exe", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 01721 896 NtClose (128, ... ) == 0x0 01722 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01723 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01724 896 NtQueryInformationFile (132, 1233696, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01725 896 NtCreateSection (0xf0005, 0x0, {388608, 0}, 2, 134217728, 132, ... 128, ) == 0x0 01726 896 NtMapViewOfSection (128, -1, (0x0), 0, 0, {0, 0}, 388608, 1, 0, 2, ... (0xaf0000), {0, 0}, 389120, ) == 0x0 01727 896 NtClose (128, ... ) == 0x0 01728 896 NtUnmapViewOfSection (-1, 0xaf0000, ... ) == 0x0 01729 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 128, ) }, ... 128, ) == 0x0 01730 896 NtQueryValueKey (128, (128, "LogFileName", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01731 896 NtClose (128, ... ) == 0x0 01732 896 NtQueryInformationToken (112, User, 128, ... {token info, class 1, size 36}, 36, ) == 0x0 01733 896 NtQueryInformationToken (112, 15, 4, ... {token info, class 15, size 4}, 4, ) == 0x0 01734 896 NtClose (112, ... ) == 0x0 01735 896 NtQuerySection (108, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01736 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01737 896 NtQuerySystemInformation (71, 4, ... {system info, class 71, size 4}, 0x0, ) == 0x0 01738 896 NtCreateProcessEx (1235620, 2035711, 0, -1, 0, 108, 0, 0, 0, ... ) == 0x0 01739 896 NtQueryInformationProcess (112, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffde000,AffinityMask=0x1,BasePriority=8,Pid=644,ParentPid=1252,}, 0x0, ) == 0x0 01740 896 NtReadVirtualMemory (112, 0x7ffde008, 4, ... (112, 0x7ffde008, 4, ... "\0\0\320J", 0x0, ) , 0x0, ) == 0x0 01741 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01742 896 NtReadVirtualMemory (112, 0x4ad00000, 4096, ... (112, 0x4ad00000, 4096, ... "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\330\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0\35\355\325\352Y\214\273\271Y\214\273\271Y\214\273\271\232\203\264\271_\214\273\271Y\214\272\271\200\214\273\271\232\203\346\271^\214\273\271\346\203\333\271[\214\273\271\232\203\345\271X\214\273\271\232\203\344\271m\214\273\271\232\203\341\271X\214\273\271RichY\214\273\271\0\0\0\0\0\0\0\0PE\0\0L\1\3\0\276~\20A\0\0\0\0\0\0\0\0\340\0\17\1\13\1\7\12\0\366\1\0\0\366\3\0\0\0\0\0VP\0\0\0\20\0\0\0\360\1\0\0\0\320J\0\20\0\0\0\2\0\0\5\0\1\0\5\0\1\0\4\0\0\0\0\0\0\0\0\20\6\0\0\4\0\0\224$\6\0\3\0\0\200\0\0\20\0\0\0\20\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\0\366\1\0P\0\0\0\0\340\3\0\260(\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204\5\2\08\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\223\1\0H\0\0\0H\2\0\0X\0\0\0\0\20\0\0\0\3\0\0\340\362\1\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.text\0\0\0\340\365\1\0\0\20\0\0\0\366\1\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 4096, ) , 4096, ) == 0x0 01743 896 NtReadVirtualMemory (112, 0x4ad3e000, 256, ... (112, 0x4ad3e000, 256, ... "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\3\0\0\00\0\0\200\13\0\0\0\200\0\0\200\16\0\0\0\230\0\0\200\20\0\0\0\260\0\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\1\0\0\0\310\0\0\200\2\0\0\0\340\0\0\200\3\0\0\0\370\0\0\200\4\0\0\0\20\1\0\200\5\0\0\0(\1\0\200\6\0\0\0@\1\0\200\7\0\0\0X\1\0\200\10\0\0\0p\1\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\1\0\0\0\210\1\0\200\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\200\2\0\200\240\1\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\1\0\0\0\270\1\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\11\4\0\0\320\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\11\4\0\0\340\1\0\0\0\0\0\0\0\0\0\0", 256, ) , 256, ) == 0x0 01744 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01745 896 NtQueryInformationProcess (112, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffde000,AffinityMask=0x1,BasePriority=8,Pid=644,ParentPid=1252,}, 0x0, ) == 0x0 01746 896 NtAllocateVirtualMemory (-1, 0, 0, 2468, 4096, 4, ... 11468800, 4096, ) == 0x0 01747 896 NtAllocateVirtualMemory (112, 0, 0, 6432, 4096, 4, ... 65536, 8192, ) == 0x0 01748 896 NtWriteVirtualMemory (112, 0x10000, (112, 0x10000, "=\0A\0:\0=\0A\0:\0\\0\0\0=\0C\0:\0=\0C\0:\0\\0s\0c\0r\0i\0p\0t\0s\0\0\0=\0U\0:\0=\0U\0:\0\\0\0\0A\0L\0L\0U\0S\0E\0R\0S\0P\0R\0O\0F\0I\0L\0E\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0A\0l\0l\0 \0U\0s\0e\0r\0s\0\0\0A\0P\0P\0D\0A\0T\0A\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0A\0p\0p\0l\0i\0c\0a\0t\0i\0o\0n\0 \0D\0a\0t\0a\0\0\0A\0T\0L\0_\0I\0N\0C\0_\0P\0A\0T\0H\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\09\00\0~\01\0.\01\08\03\0\\0i\0n\0c\0\0\0A\0T\0L\0_\0I\0N\0C\0_\0R\0O\0O\0T\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\09\00\0~\01\0.\01\08\03\0\\0i\0n\0c\0\0\0A\0T\0L\0_\0L\0I\0B\0_\0P\0A\0T\0H\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\0", 6432, ... 0x0, ) , 6432, ... 0x0, ) == 0x0 01749 896 NtAllocateVirtualMemory (112, 0, 0, 2468, 4096, 4, ... 131072, 4096, ) == 0x0 01750 896 NtWriteVirtualMemory (112, 0x20000, (112, 0x20000, "\0\20\0\0\244\11\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0\0\0\0\0\13\0\0\0\26\0\10\2\220\2\0\0\0\0\0\0\364\3\366\3\230\4\0\06\08\0\220\10\0\0~\0\200\0\310\10\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\06\08\0H\11\0\0\36\0 \0\200\11\0\0\0\0\2\0\240\11\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 2468, ... 0x0, ) , 2468, ... 0x0, ) == 0x0 01751 896 NtWriteVirtualMemory (112, 0x7ffde010, (112, 0x7ffde010, "\0\0\2\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 01752 896 NtAllocateVirtualMemory (112, 0, 0, 388, 4096, 4, ... 196608, 4096, ) == 0x0 01753 896 NtWriteVirtualMemory (112, 0x30000, (112, 0x30000, "S\0h\0i\0m\0E\0n\0g\0.\0d\0l\0l\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204\1\0\0\253\355\15\254\262=\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\21\21\21\21\21\21\21\21\21\21\21\21\21\21\21\21\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 388, ... 0x0, ) , 388, ... 0x0, ) == 0x0 01754 896 NtWriteVirtualMemory (112, 0x7ffde1e8, (112, 0x7ffde1e8, "\0\0\3\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 01755 896 NtFreeVirtualMemory (-1, (0xaf0000), 0, 32768, ... (0xaf0000), 4096, ) == 0x0 01756 896 NtReadVirtualMemory (112, 0x7ffde010, 4, ... (112, 0x7ffde010, 4, ... "\0\0\2\0", 0x0, ) , 0x0, ) == 0x0 01757 896 NtAllocateVirtualMemory (112, 0, 0, 1048576, 8192, 4, ... 262144, 1048576, ) == 0x0 01758 896 NtAllocateVirtualMemory (112, 262144, 0, 1048576, 4096, 4, ... 262144, 1048576, ) == 0x0 01759 896 NtCreateThread (0x1f03ff, 0x0, 112, 1235628, 1235292, 1, ... 128, {644, 1336}, ) == 0x0 01760 896 NtRequestWaitReplyPort (24, {168, 196, new_msg, 0, 64, 66, 67584, 0} (24, {168, 196, new_msg, 0, 64, 66, 67584, 0} "\0\0\0\0\0\0\1\0g\0k\0g\0f\0p\0\0\0\200\0\0\0\204\2\0\08\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\340\375\177\0\0\0\0\0\0\221|\240\341\22\0" ... {168, 196, reply, 0, 1252, 896, 82389, 0} "\0\0\0\0\0\0\1\0\0\0\0\0g\0f\0p\0\0\0\200\0\0\0\204\2\0\08\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\340\375\177\0\0\0\0\0\0\221|\240\341\22\0" ) ... {168, 196, reply, 0, 1252, 896, 82389, 0} (24, {168, 196, new_msg, 0, 64, 66, 67584, 0} "\0\0\0\0\0\0\1\0g\0k\0g\0f\0p\0\0\0\200\0\0\0\204\2\0\08\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\340\375\177\0\0\0\0\0\0\221|\240\341\22\0" ... {168, 196, reply, 0, 1252, 896, 82389, 0} "\0\0\0\0\0\0\1\0\0\0\0\0g\0f\0p\0\0\0\200\0\0\0\204\2\0\08\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\340\375\177\0\0\0\0\0\0\221|\240\341\22\0" ) ) == 0x0 01761 896 NtResumeThread (128, ... 1, ) == 0x0 01762 896 NtClose (132, ... ) == 0x0 01763 896 NtClose (108, ... ) == 0x0 01764 896 NtQueryInformationProcess (112, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffde000,AffinityMask=0x1,BasePriority=8,Pid=644,ParentPid=1252,}, 0x0, ) == 0x0 01765 896 NtUserWaitForInputIdle (644, 30000, 0, ... ) == 0xffffffff 01766 896 NtClose (112, ... ) == 0x0 01767 896 NtClose (128, ... ) == 0x0 01768 896 NtTerminateProcess (0, 1, ... 00943 2016 NtWaitForMultipleObjects ... ) == 0xc0 01768 896 NtTerminateProcess ... ) == 0x0 01769 896 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x8,}, 4, ... ) == 0x0 01770 896 NtUserGetAtomName (49211, 1241852, ... ) == 0xf 01771 896 NtUserUnregisterClass (1241912, 2000486400, 1241900, ... ) == 0x1 01772 896 NtUserGetAtomName (49213, 1241852, ... ) == 0xd 01773 896 NtUserUnregisterClass (1241912, 2000486400, 1241900, ... ) == 0x1 01774 896 NtUserGetAtomName (49215, 1241852, ... ) == 0x10 01775 896 NtUserUnregisterClass (1241912, 2000486400, 1241900, ... ) == 0x1 01776 896 NtUserGetAtomName (49217, 1241852, ... ) == 0x12 01777 896 NtUserUnregisterClass (1241912, 2000486400, 1241900, ... ) == 0x1 01778 896 NtUserGetAtomName (49219, 1241852, ... ) == 0xd 01779 896 NtUserUnregisterClass (1241912, 2000486400, 1241900, ... ) == 0x1 01780 896 NtUserGetAtomName (49221, 1241852, ... ) == 0xb 01781 896 NtUserUnregisterClass (1241912, 2000486400, 1241900, ... ) == 0x1 01782 896 NtUserGetAtomName (49223, 1241852, ... ) == 0xf 01783 896 NtUserUnregisterClass (1241912, 2000486400, 1241900, ... ) == 0x1 01784 896 NtUserGetAtomName (49225, 1241852, ... ) == 0xd 01785 896 NtUserUnregisterClass (1241912, 2000486400, 1241900, ... ) == 0x1 01786 896 NtUserGetAtomName (49227, 1241852, ... ) == 0x11 01787 896 NtUserUnregisterClass (1241912, 2000486400, 1241900, ... ) == 0x1 01788 896 NtUserGetAtomName (49229, 1241852, ... ) == 0xf 01789 896 NtUserUnregisterClass (1241912, 2000486400, 1241900, ... ) == 0x1 01790 896 NtUserGetAtomName (49231, 1241852, ... ) == 0x11 01791 896 NtUserUnregisterClass (1241912, 2000486400, 1241900, ... ) == 0x1 01792 896 NtUserGetAtomName (49233, 1241852, ... ) == 0xf 01793 896 NtUserUnregisterClass (1241912, 2000486400, 1241900, ... ) == 0x1 01794 896 NtUserGetAtomName (49235, 1241852, ... ) == 0xc 01795 896 NtUserUnregisterClass (1241912, 2000486400, 1241900, ... ) == 0x1 01796 896 NtUserGetAtomName (49237, 1241844, ... ) == 0xd 01797 896 NtUserUnregisterClass (1241904, 2000486400, 1241892, ... ) == 0x1 01798 896 NtUserGetAtomName (49239, 1241844, ... ) == 0x11 01799 896 NtUserUnregisterClass (1241904, 2000486400, 1241892, ... ) == 0x1 01800 896 NtUserGetAtomName (49241, 1241852, ... ) == 0xc 01801 896 NtUserUnregisterClass (1241912, 2000486400, 1241900, ... ) == 0x1 01802 896 NtUserGetAtomName (49243, 1241852, ... ) == 0xe 01803 896 NtUserUnregisterClass (1241912, 2000486400, 1241900, ... ) == 0x1 01804 896 NtUserGetAtomName (49245, 1241852, ... ) == 0x8 01805 896 NtUserUnregisterClass (1241912, 2000486400, 1241900, ... ) == 0x1 01806 896 NtUserGetAtomName (49247, 1241852, ... ) == 0xd 01807 896 NtUserUnregisterClass (1241912, 2000486400, 1241900, ... ) == 0x1 01808 896 NtUserGetAtomName (49175, 1241852, ... ) == 0x6 01809 896 NtUserUnregisterClass (1241912, 2000486400, 1241900, ... ) == 0x1 01810 896 NtUserGetAtomName (49177, 1241852, ... ) == 0x6 01811 896 NtUserUnregisterClass (1241912, 2000486400, 1241900, ... ) == 0x1 01812 896 NtUserGetAtomName (49176, 1241852, ... ) == 0x4 01813 896 NtUserUnregisterClass (1241912, 2000486400, 1241900, ... ) == 0x1 01814 896 NtUserGetAtomName (49178, 1241852, ... ) == 0x7 01815 896 NtUserUnregisterClass (1241912, 2000486400, 1241900, ... ) == 0x1 01816 896 NtUserGetAtomName (49180, 1241852, ... ) == 0x8 01817 896 NtUserUnregisterClass (1241912, 2000486400, 1241900, ... ) == 0x1 01818 896 NtUserGetAtomName (49182, 1241852, ... ) == 0x9 01819 896 NtUserUnregisterClass (1241912, 2000486400, 1241900, ... ) == 0x1 01820 896 NtUserGetAtomName (49179, 1241844, ... ) == 0x9 01821 896 NtUserUnregisterClass (1241904, 2000486400, 1241892, ... ) == 0x1 01822 896 NtUserGetAtomName (49256, 1241852, ... ) == 0x7 01823 896 NtUserUnregisterClass (1241912, 2000486400, 1241900, ... ) == 0x1 01824 896 NtUserGetAtomName (49258, 1241852, ... ) == 0xd 01825 896 NtUserUnregisterClass (1241912, 2000486400, 1241900, ... ) == 0x1 01826 896 NtUnmapViewOfSection (-1, 0xad0000, ... ) == 0x0 01827 896 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x7,}, 4, ... ) == 0x0 01828 896 NtDeviceIoControlFile (60, 64, 0x0, 0x12f420, 0x22415c, (60, 64, 0x0, 0x12f420, 0x22415c, "U\4\376\14\272\223\15D\243\376U9s\320\267#D\0\0\0\0\0\0\0\10 \213\0\306\205\337w", 32, 32, ... {status=0x0, info=32}, "U\4\376\14\272\223\15D\243\376U9s\320\267#D\0\0\0\0\0\0\0\10 \213\0\306\205\337w", ) , 32, 32, ... {status=0x0, info=32}, (60, 64, 0x0, 0x12f420, 0x22415c, "U\4\376\14\272\223\15D\243\376U9s\320\267#D\0\0\0\0\0\0\0\10 \213\0\306\205\337w", 32, 32, ... {status=0x0, info=32}, "U\4\376\14\272\223\15D\243\376U9s\320\267#D\0\0\0\0\0\0\0\10 \213\0\306\205\337w", ) , ) == 0x0 01829 896 NtDeviceIoControlFile (60, 64, 0x0, 0x12f3e8, 0x228168, (60, 64, 0x0, 0x12f3e8, 0x228168, "D\0\0\0\0\0\0\0", 8, 0, ... {status=0x0, info=0}, 0x0, ) , 8, 0, ... {status=0x0, info=0}, 0x0, ) == 0x0 01830 896 NtDeviceIoControlFile (60, 64, 0x0, 0x12f420, 0x22415c, (60, 64, 0x0, 0x12f420, 0x22415c, "\254\253\177yX{\226G\271$\325\21x\245\234\344`\0\0\0\0\0\0\0\10 \213\0\306\205\337w", 32, 32, ... {status=0x0, info=32}, "\254\253\177yX{\226G\271$\325\21x\245\234\344`\0\0\0\0\0\0\0\10 \213\0\306\205\337w", ) , 32, 32, ... {status=0x0, info=32}, (60, 64, 0x0, 0x12f420, 0x22415c, "\254\253\177yX{\226G\271$\325\21x\245\234\344`\0\0\0\0\0\0\0\10 \213\0\306\205\337w", 32, 32, ... {status=0x0, info=32}, "\254\253\177yX{\226G\271$\325\21x\245\234\344`\0\0\0\0\0\0\0\10 \213\0\306\205\337w", ) , ) == 0x0 01831 896 NtDeviceIoControlFile (60, 64, 0x0, 0x12f3e8, 0x228168, (60, 64, 0x0, 0x12f3e8, 0x228168, "`\0\0\0\0\0\0\0", 8, 0, ... {status=0x0, info=0}, 0x0, ) , 8, 0, ... {status=0x0, info=0}, 0x0, ) == 0x0 01832 896 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x3,}, 4, ... ) == 0x0 01833 896 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x4,}, 4, ... ) == 0x0 01834 896 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x5,}, 4, ... ) == 0x0 01835 896 NtClose (52, ... ) == 0x0 01836 896 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x2,}, 4, ... ) == 0x0 01837 896 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 01838 896 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 01839 896 NtQueryVirtualMemory (-1, 0x77c2807c, Basic, 28, ... {BaseAddress=0x77c28000,AllocationBase=0x77c10000,AllocationProtect=0x80,RegionSize=0x35000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 01840 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initialize"}, ... 52, ) }, ... 52, ) == 0x0 01841 896 NtQueryValueKey (52, (52, "DisableMetaFiles", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01842 896 NtClose (52, ... ) == 0x0 01843 896 NtClose (44, ... ) == 0x0 01844 896 NtClose (60, ... ) == 0x0 01845 896 NtFreeVirtualMemory (-1, (0xae0000), 4096, 32768, ... (0xae0000), 4096, ) == 0x0 01846 896 NtRequestWaitReplyPort (24, {20, 48, new_msg, 0, 1684890460, 1702389038, 1362944, 0} (24, {20, 48, new_msg, 0, 1684890460, 1702389038, 1362944, 0} "\0\0\0\0\3\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0" ... {20, 48, reply, 0, 1252, 896, 82541, 0} "\0\0\0\0\3\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0" ) ... {20, 48, reply, 0, 1252, 896, 82541, 0} (24, {20, 48, new_msg, 0, 1684890460, 1702389038, 1362944, 0} "\0\0\0\0\3\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0" ... {20, 48, reply, 0, 1252, 896, 82541, 0} "\0\0\0\0\3\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0" ) ) == 0x0 01847 896 NtTerminateProcess (-1, 1, ...