Summary:

NtCallbackReturn(>) 1 NtSetEventBoostPriority(>) 2 NtEnumerateKey(>) 8 NtUserFindExistingCursorIcon(>) 34
NtCreateSemaphore(>) 1 NtTestAlert(>) 2 NtQuerySection(>) 8 NtWriteFile(>) 36
NtEnumerateValueKey(>) 1 NtUserRegisterWindowMessage(>) 2 NtWaitForSingleObject(>) 8 NtUserRegisterClassExWOW(>) 42
NtGdiCreateBitmap(>) 1 NtAddAtom(>) 3 NtDelayExecution(>) 9 NtCreateEvent(>) 44
NtGdiInit(>) 1 NtCreateProcessEx(>) 3 NtCreateKey(>) 10 NtQueryDirectoryFile(>) 44
NtGdiQueryFontAssocInfo(>) 1 NtGdiCreateCompatibleDC(>) 3 NtFreeVirtualMemory(>) 10 NtQueryInformationProcess(>) 47
NtGdiSelectBitmap(>) 1 NtQueryInformationJobObject(>) 3 NtReadVirtualMemory(>) 10 NtQueryInformationToken(>) 49
NtOpenEvent(>) 1 NtTerminateProcess(>) 3 NtQueryDebugFilterState(>) 11 NtOpenSection(>) 54
NtOpenKeyedEvent(>) 1 NtWaitForMultipleObjects(>) 3 NtQueryVirtualMemory(>) 11 NtQueryAttributesFile(>) 55
NtQueryInformationThread(>) 1 NtAccessCheck(>) 4 NtDeviceIoControlFile(>) 12 NtUnmapViewOfSection(>) 60
NtQueryInstallUILanguage(>) 1 NtDuplicateObject(>) 4 NtSetSecurityObject(>) 12 NtOpenThreadToken(>) 63
NtQueryObject(>) 1 NtOpenSymbolicLinkObject(>) 4 NtRequestWaitReplyPort(>) 14 NtAllocateVirtualMemory(>) 65
NtQuerySystemTime(>) 1 NtQuerySymbolicLinkObject(>) 4 NtQueryVolumeInformationFile(>) 15 NtSetInformationThread(>) 65
NtSecureConnectPort(>) 1 NtSetInformationObject(>) 4 NtOpenProcessToken(>) 17 NtQueryValueKey(>) 67
NtUserCallNoParam(>) 1 NtUserWaitForInputIdle(>) 4 NtQueryDefaultLocale(>) 17 NtFlushInstructionCache(>) 71
NtUserCallOneParam(>) 1 NtContinue(>) 5 NtQueryInformationFile(>) 27 NtCreateFile(>) 75
NtUserGetDC(>) 1 NtCreateThread(>) 5 NtSetInformationProcess(>) 27 NtCreateSection(>) 83
NtUserGetThreadDesktop(>) 1 NtGdiGetStockObject(>) 5 NtUserGetAtomName(>) 28 NtFsControlFile(>) 89
NtCreateIoCompletion(>) 2 NtResumeThread(>) 5 NtUserUnregisterClass(>) 28 NtSetInformationFile(>) 91
NtDuplicateToken(>) 2 NtSetEvent(>) 5 NtAdjustPrivilegesToken(>) 29 NtOpenFile(>) 98
NtGdiCreateSolidBrush(>) 2 NtQueryDefaultUILanguage(>) 6 NtOpenProcess(>) 29 NtMapViewOfSection(>) 117
NtOpenDirectoryObject(>) 2 NtQueryKey(>) 6 NtQuerySystemInformation(>) 30 NtWriteVirtualMemory(>) 142
NtOpenMutant(>) 2 NtReleaseMutant(>) 6 NtReadFile(>) 30 NtOpenKey(>) 151
NtQueryPerformanceCounter(>) 2 NtSetValueKey(>) 7 NtOpenProcessTokenEx(>) 32 NtProtectVirtualMemory(>) 277
NtRegisterThreadTerminatePort(>) 2 NtUserSystemParametersInfo(>) 7 NtOpenThreadTokenEx(>) 32 NtClose(>) 516

Trace:

00001 896 NtOpenFile (0x80100000, {24, 0, 0x240, 0, 0, (0x80100000, {24, 0, 0x240, 0, 0, "\SystemRoot\Prefetch\PACKED.EXE-09ED06A1.pf"}, 0, 32, ... -2147481368, {status=0x0, info=1}, ) }, 0, 32, ... -2147481368, {status=0x0, info=1}, ) == 0x0 00002 896 NtQueryInformationFile (-2147481368, -142414796, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00003 896 NtReadFile (-2147481368, 0, 0, 0, 13474, 0x0, 0, ... {status=0x0, info=13474}, (-2147481368, 0, 0, 0, 13474, 0x0, 0, ... {status=0x0, info=13474}, "\21\0\0\0SCCA\17\0\0\0\2424\0\0P\0A\0C\0K\0E\0D\0.\0E\0X\0E\0\0\0\0\00\366i\201\0\0\0\0\0\0\0\0\20\0\0\0@-\201\367\0@\300\367\30,\201\367x@s\201@-\201\367\241\6\355\11\0\0\0\0\230\0\0\0\34\0\0\0\310\2\0\0\331\2\0\0\364$\0\0\36\14\0\0\301\0\0\1\0\0\0\212\3\0\0\200\14V6\217\260\310\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\1\0\0\0\0\0\0\01\0\0\0\0\0\0\02\0\0\0\2\0\0\01\0\0\0%\1\0\0f\0\0\05\0\0\0\6\0\0\0V\1\0\0\5\0\0\0\322\0\0\04\0\0\0\4\0\0\0[\1\0\0\3\0\0\0<\1\0\03\0\0\0\4\0\0\0^\1\0\0\4\0\0\0\244\1\0\05\0\0\0\4\0\0\0b\1\0\0\32\0\0\0\20\2\0\03\0\0\0\2\0\0\0|\1\0\0\23\0\0\0x\2\0\02\0\0\0\2\0\0\0\217\1\0\0\7\0\0\0\336\2\0\02\0\0\0\6\0\0\0\226\1\0\0\22\0\0\0D\3\0\05\0\0\0\2\0\0\0\250\1\0\0\14\0\0\0\260\3\0\03\0\0\0\2\0\0\0\264\1\0\0\13\0\0\0\30\4\0\05\0\0\0\2\0\0\0\277\1\0\0*\0\0\0\204\4\0\03\0\0\0\2\0\0\0\351\1\0\0\21\0\0\0\354\4\0\02\0\0\0\2\0\0\0\372\1\0\0\2\0\0\0R\5\0\02\0\0\0\4\0\0\0\374\1\0\0\1\0\0\0\270\5\0\04\0\0\0\4\0\0\0\375\1\0\0\22\0\0\0"\6\0\04\0\0\0\6\0\0\0\17\2\0\0\36\0\0\0\214\6\0\04\0\0\0\2\0\0\0-\2\0\0\13\0\0\0", ) \6\0\04\0\0\0\6\0\0\0\17\2\0\0\36\0\0\0\214\6\0\04\0\0\0\2\0\0\0-\2\0\0\13\0\0\0", ) == 0x0 00004 896 NtClose (-2147481368, ... ) == 0x0 00005 896 NtCreateFile (0x100080, {24, 0, 0x240, 0, 0, (0x100080, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1"}, 0x0, 0, 7, 1, 32, 0, 0, ... -2147481368, {status=0x0, info=0}, ) }, 0x0, 0, 7, 1, 32, 0, 0, ... -2147481368, {status=0x0, info=0}, ) == 0x0 00006 896 NtQueryVolumeInformationFile (-2147481368, -142414840, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00007 896 NtClose (-2147481368, ... ) == 0x0 00008 896 NtCreateFile (0x100180, {24, 0, 0x240, 0, 0, (0x100180, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1"}, 0x0, 0, 7, 1, 32, 0, 0, ... }, 0x0, 0, 7, 1, 32, 0, 0, ... 00009 896 NtContinue (-142419640, 0, ... 00008 896 NtCreateFile ... -2147481368, {status=0x0, info=1}, ) == 0x0 00010 896 NtQueryVolumeInformationFile (-2147481368, -142414852, 24, Volume, ... {status=0x0, info=18}, ) == 0x0 00011 896 NtFsControlFile (-2147481368, 0, 0x0, 0x0, 0x90120, (-2147481368, 0, 0x0, 0x0, 0x90120, "\1\0\0\0!\0\0\0H\10\0\0\0\0\1\0\2309\0\0\0\0\2\0\15\1\0\0\0\0\1\0\357\0\0\0\0\3\0X\244\0\0\0\0\4\0\217\10\0\0\0\0\1\0\214;\0\0\0\0\2\0XK\0\0\0\0\3\0f\10\0\0\0\0\1\0Z\10\0\0\0\0\1\0\304\10\0\0\0\0\1\0Y\10\0\0\0\0\1\0C\10\0\0\0\0\1\0/:\0\0\0\0\3\0\235\244\0\0\0\0\3\0\26\11\0\0\0\0\1\0\201\246\0\0\0\0\3\0\224\246\0\0\0\0\3\0@C\0\0\0\0\2\0r\10\0\0\0\0\1\0g\10\0\0\0\0\1\0\2\1\0\0\0\0\1\0o%\0\0\0\0\3\0\243\10\0\0\0\0\1\0q\10\0\0\0\0\1\0p\10\0\0\0\0\1\0@\31\0\0\0\0\1\0\2339\0\0\0\0\1\0\5\0\0\0\0\0\5\0\34\0\0\0\0\0\1\0'\0\0\0\0\0\1\0\210\0\0\0\0\0\1\0\2329\0\0\0\0\1\0", 272, 0, ... {status=0x0, info=0}, 0x0, ) , 272, 0, ... {status=0x0, info=0}, 0x0, ) == 0x0 00012 896 NtCreateFile (0x100001, {24, 0, 0x240, 0, 0, (0x100001, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1\"}, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) }, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) == 0x0 00013 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446847, ... {status=0x0, info=1146}, ) == 0x0 00014 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... ) == STATUS_NO_MORE_FILES 00015 896 NtClose (-2147482764, ... ) == 0x0 00016 896 NtCreateFile (0x100001, {24, 0, 0x240, 0, 0, (0x100001, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1\WINDOWS\"}, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) }, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) == 0x0 00017 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446847, ... {status=0x0, info=15820}, ) == 0x0 00018 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... ) == STATUS_NO_MORE_FILES 00019 896 NtClose (-2147482764, ... ) == 0x0 00020 896 NtCreateFile (0x100001, {24, 0, 0x240, 0, 0, (0x100001, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1\WINDOWS\SYSTEM32\"}, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) }, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) == 0x0 00021 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446847, ... {status=0x0, info=16366}, ) == 0x0 00022 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... {status=0x0, info=16354}, ) == 0x0 00023 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... {status=0x0, info=16348}, ) == 0x0 00024 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... {status=0x0, info=16364}, ) == 0x0 00025 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... {status=0x0, info=11386}, ) == 0x0 00026 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... ) == STATUS_NO_MORE_FILES 00027 896 NtClose (-2147482764, ... ) == 0x0 00028 896 NtCreateFile (0x100001, {24, 0, 0x240, 0, 0, (0x100001, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1\WINDOWS\WINSXS\"}, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) }, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) == 0x0 00029 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446847, ... {status=0x0, info=2228}, ) == 0x0 00030 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... ) == STATUS_NO_MORE_FILES 00031 896 NtClose (-2147482764, ... ) == 0x0 00032 896 NtCreateFile (0x100001, {24, 0, 0x240, 0, 0, (0x100001, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1\WINDOWS\WINSXS\X86_MICROSOFT.WINDOWS.COMMON-CONTROLS_6595B64144CCF1DF_6.0.2600.2982_X-WW_AC3F9C03\"}, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) }, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) == 0x0 00033 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446847, ... {status=0x0, info=68}, ) == 0x0 00034 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... ) == STATUS_NO_MORE_FILES 00035 896 NtClose (-2147482764, ... ) == 0x0 00036 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482764, ... -2147482688, ) == 0x0 00037 896 NtClose (-2147482688, ... ) == 0x0 00038 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482688, ... -2147482660, ) == 0x0 00039 896 NtClose (-2147482660, ... ) == 0x0 00040 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482660, ... -2147482656, ) == 0x0 00041 896 NtClose (-2147482656, ... ) == 0x0 00042 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482656, ... -2147482652, ) == 0x0 00043 896 NtClose (-2147482652, ... ) == 0x0 00044 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482652, ... -2147482724, ) == 0x0 00045 896 NtClose (-2147482724, ... ) == 0x0 00046 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482724, ... -2147481452, ) == 0x0 00047 896 NtClose (-2147481452, ... ) == 0x0 00048 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481452, ... -2147482684, ) == 0x0 00049 896 NtClose (-2147482684, ... ) == 0x0 00050 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482684, ... -2147482680, ) == 0x0 00051 896 NtClose (-2147482680, ... ) == 0x0 00052 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482680, ... -2147482760, ) == 0x0 00053 896 NtClose (-2147482760, ... ) == 0x0 00054 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482760, ... -2147481628, ) == 0x0 00055 896 NtClose (-2147481628, ... ) == 0x0 00056 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481628, ... -2147481484, ) == 0x0 00057 896 NtClose (-2147481484, ... ) == 0x0 00058 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481484, ... -2147481480, ) == 0x0 00059 896 NtClose (-2147481480, ... ) == 0x0 00060 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481480, ... -2147482136, ) == 0x0 00061 896 NtClose (-2147482136, ... ) == 0x0 00062 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482136, ... -2147482748, ) == 0x0 00063 896 NtClose (-2147482748, ... ) == 0x0 00064 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482748, ... -2147482676, ) == 0x0 00065 896 NtClose (-2147482676, ... ) == 0x0 00066 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482676, ... -2147482672, ) == 0x0 00067 896 NtClose (-2147482672, ... ) == 0x0 00068 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482672, ... -2147482668, ) == 0x0 00069 896 NtClose (-2147482668, ... ) == 0x0 00070 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482668, ... -2147482664, ) == 0x0 00071 896 NtClose (-2147482664, ... ) == 0x0 00072 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482664, ... -2147481588, ) == 0x0 00073 896 NtClose (-2147481588, ... ) == 0x0 00074 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481588, ... -2147481584, ) == 0x0 00075 896 NtClose (-2147481584, ... ) == 0x0 00076 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481584, ... -2147482692, ) == 0x0 00077 896 NtClose (-2147482692, ... ) == 0x0 00078 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482692, ... -2147481512, ) == 0x0 00079 896 NtClose (-2147481512, ... ) == 0x0 00080 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481512, ... -2147481580, ) == 0x0 00081 896 NtClose (-2147481580, ... ) == 0x0 00082 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481580, ... -2147481552, ) == 0x0 00083 896 NtClose (-2147481552, ... ) == 0x0 00084 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481552, ... -2147481592, ) == 0x0 00085 896 NtClose (-2147481592, ... ) == 0x0 00086 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481592, ... -2147481596, ) == 0x0 00087 896 NtClose (-2147481596, ... ) == 0x0 00088 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481596, ... -2147482108, ) == 0x0 00089 896 NtClose (-2147482108, ... ) == 0x0 00090 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482108, ... -2147482732, ) == 0x0 00091 896 NtClose (-2147482732, ... ) == 0x0 00092 896 NtClose (-2147482764, ... ) == 0x0 00093 896 NtClose (-2147482688, ... ) == 0x0 00094 896 NtClose (-2147482660, ... ) == 0x0 00095 896 NtClose (-2147482656, ... ) == 0x0 00096 896 NtClose (-2147482652, ... ) == 0x0 00097 896 NtClose (-2147482724, ... ) == 0x0 00098 896 NtClose (-2147481452, ... ) == 0x0 00099 896 NtClose (-2147482684, ... ) == 0x0 00100 896 NtClose (-2147482680, ... ) == 0x0 00101 896 NtClose (-2147482760, ... ) == 0x0 00102 896 NtClose (-2147481628, ... ) == 0x0 00103 896 NtClose (-2147481484, ... ) == 0x0 00104 896 NtClose (-2147481480, ... ) == 0x0 00105 896 NtClose (-2147482136, ... ) == 0x0 00106 896 NtClose (-2147482748, ... ) == 0x0 00107 896 NtClose (-2147482676, ... ) == 0x0 00108 896 NtClose (-2147482672, ... ) == 0x0 00109 896 NtClose (-2147482668, ... ) == 0x0 00110 896 NtClose (-2147482664, ... ) == 0x0 00111 896 NtClose (-2147481588, ... ) == 0x0 00112 896 NtClose (-2147481584, ... ) == 0x0 00113 896 NtClose (-2147482692, ... ) == 0x0 00114 896 NtClose (-2147481512, ... ) == 0x0 00115 896 NtClose (-2147481580, ... ) == 0x0 00116 896 NtClose (-2147481552, ... ) == 0x0 00117 896 NtClose (-2147481592, ... ) == 0x0 00118 896 NtClose (-2147481596, ... ) == 0x0 00119 896 NtClose (-2147482108, ... ) == 0x0 00120 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482108, ... -2147481596, ) == 0x0 00121 896 NtClose (-2147481596, ... ) == 0x0 00122 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481596, ... -2147481592, ) == 0x0 00123 896 NtClose (-2147481592, ... ) == 0x0 00124 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481592, ... -2147481552, ) == 0x0 00125 896 NtClose (-2147481552, ... ) == 0x0 00126 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481552, ... -2147481580, ) == 0x0 00127 896 NtClose (-2147481580, ... ) == 0x0 00128 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481580, ... -2147481512, ) == 0x0 00129 896 NtClose (-2147481512, ... ) == 0x0 00130 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481512, ... -2147482692, ) == 0x0 00131 896 NtClose (-2147482692, ... ) == 0x0 00132 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482692, ... -2147481584, ) == 0x0 00133 896 NtClose (-2147481584, ... ) == 0x0 00134 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481584, ... -2147481588, ) == 0x0 00135 896 NtClose (-2147481588, ... ) == 0x0 00136 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481588, ... -2147482664, ) == 0x0 00137 896 NtClose (-2147482664, ... ) == 0x0 00138 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482664, ... -2147482668, ) == 0x0 00139 896 NtClose (-2147482668, ... ) == 0x0 00140 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482668, ... -2147482672, ) == 0x0 00141 896 NtClose (-2147482672, ... ) == 0x0 00142 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482672, ... -2147482676, ) == 0x0 00143 896 NtClose (-2147482676, ... ) == 0x0 00144 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482676, ... -2147482748, ) == 0x0 00145 896 NtClose (-2147482748, ... ) == 0x0 00146 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482748, ... -2147482136, ) == 0x0 00147 896 NtClose (-2147482136, ... ) == 0x0 00148 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482136, ... -2147481480, ) == 0x0 00149 896 NtClose (-2147481480, ... ) == 0x0 00150 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481480, ... -2147481484, ) == 0x0 00151 896 NtClose (-2147481484, ... ) == 0x0 00152 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481484, ... -2147481628, ) == 0x0 00153 896 NtClose (-2147481628, ... ) == 0x0 00154 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481628, ... -2147482760, ) == 0x0 00155 896 NtClose (-2147482760, ... ) == 0x0 00156 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482760, ... -2147482680, ) == 0x0 00157 896 NtClose (-2147482680, ... ) == 0x0 00158 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482680, ... -2147482684, ) == 0x0 00159 896 NtClose (-2147482684, ... ) == 0x0 00160 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482684, ... -2147481452, ) == 0x0 00161 896 NtClose (-2147481452, ... ) == 0x0 00162 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481452, ... -2147482724, ) == 0x0 00163 896 NtClose (-2147482724, ... ) == 0x0 00164 896 NtClose (-2147482108, ... ) == 0x0 00165 896 NtClose (-2147481596, ... ) == 0x0 00166 896 NtClose (-2147481592, ... ) == 0x0 00167 896 NtClose (-2147481552, ... ) == 0x0 00168 896 NtClose (-2147481580, ... ) == 0x0 00169 896 NtClose (-2147481512, ... ) == 0x0 00170 896 NtClose (-2147482692, ... ) == 0x0 00171 896 NtClose (-2147481584, ... ) == 0x0 00172 896 NtClose (-2147481588, ... ) == 0x0 00173 896 NtClose (-2147482664, ... ) == 0x0 00174 896 NtClose (-2147482668, ... ) == 0x0 00175 896 NtClose (-2147482672, ... ) == 0x0 00176 896 NtClose (-2147482676, ... ) == 0x0 00177 896 NtClose (-2147482748, ... ) == 0x0 00178 896 NtClose (-2147482136, ... ) == 0x0 00179 896 NtClose (-2147481480, ... ) == 0x0 00180 896 NtClose (-2147481484, ... ) == 0x0 00181 896 NtClose (-2147481628, ... ) == 0x0 00182 896 NtClose (-2147482760, ... ) == 0x0 00183 896 NtClose (-2147482680, ... ) == 0x0 00184 896 NtClose (-2147482684, ... ) == 0x0 00185 896 NtClose (-2147481452, ... ) == 0x0 00186 896 NtClose (-2147481368, ... ) == 0x0 00187 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\packed.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00188 896 NtOpenKeyedEvent (0x2000000, {24, 0, 0x0, 0, 0, (0x2000000, {24, 0, 0x0, 0, 0, "\KernelObjects\CritSecOutOfMemoryEvent"}, ... 4, ) }, ... 4, ) == 0x0 00189 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00190 896 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 1310720, 1048576, ) == 0x0 00191 896 NtAllocateVirtualMemory (-1, 1310720, 0, 4096, 4096, 4, ... 1310720, 4096, ) == 0x0 00192 896 NtAllocateVirtualMemory (-1, 1314816, 0, 8192, 4096, 4, ... 1314816, 8192, ) == 0x0 00193 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00194 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 2359296, 65536, ) == 0x0 00195 896 NtAllocateVirtualMemory (-1, 2359296, 0, 24576, 4096, 4, ... 2359296, 24576, ) == 0x0 00196 896 NtOpenDirectoryObject (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\KnownDlls"}, ... 8, ) }, ... 8, ) == 0x0 00197 896 NtOpenSymbolicLinkObject (0x1, {24, 8, 0x40, 0, 0, (0x1, {24, 8, 0x40, 0, 0, "KnownDllPath"}, ... 12, ) }, ... 12, ) == 0x0 00198 896 NtQuerySymbolicLinkObject (12, ... (12, ... "C:\WINDOWS\system32", 0x0, ) , 0x0, ) == 0x0 00199 896 NtClose (12, ... ) == 0x0 00200 896 NtOpenFile (0x100020, {24, 0, 0x42, 0, 0, (0x100020, {24, 0, 0x42, 0, 0, "\??\C:\scripts\"}, 3, 33, ... 12, {status=0x0, info=1}, ) }, 3, 33, ... 12, {status=0x0, info=1}, ) == 0x0 00201 896 NtQueryVolumeInformationFile (12, 1243852, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00202 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local"}, 1243804, ... ) }, 1243804, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00203 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "kernel32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00204 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7c800000), 0x0, 1003520, ) == 0x0 00205 896 NtClose (16, ... ) == 0x0 00206 896 NtProtectVirtualMemory (-1, (0x7c801000), 1568, 4, ... (0x7c801000), 4096, 32, ) == 0x0 00207 896 NtProtectVirtualMemory (-1, (0x7c801000), 4096, 32, ... (0x7c801000), 4096, 4, ) == 0x0 00208 896 NtFlushInstructionCache (-1, 2088767488, 1568, ... ) == 0x0 00209 896 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00210 896 NtQuerySystemInformation (RangeStart, 4, ... {system info, class 50, size 4}, 0x0, ) == 0x0 00211 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00212 896 NtCreateSection (0xf001f, 0x0, {65536, 0}, 4, 67108864, 0, ... 16, ) == 0x0 00213 896 NtSecureConnectPort ( ("\Windows\ApiPort", {0, 2, 1, 1}, {24, 16, 0, 65536, 0, 0}, 1319736, {12, 0, 0}, 1241944, 44, ... 24, {24, 16, 0, 65536, 2424832, 18939904}, {0, 0, 0}, 200, 44, ) , {0, 2, 1, 1}, {24, 16, 0, 65536, 0, 0}, 1319736, {12, 0, 0}, 1241944, 44, ... 24, {24, 16, 0, 65536, 2424832, 18939904}, {0, 0, 0}, 200, 44, ) == 0x0 00214 896 NtClose (16, ... ) == 0x0 00215 896 NtQueryObject (24, Handle, 2, ... {Inherit=0,ProtectFromClose=0,}, -1, ) == 0x0 00216 896 NtSetInformationObject (24, Handle, {Inherit=0,ProtectFromClose=1,}, 256, ... ) == 0x0 00217 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00218 896 NtQueryVirtualMemory (-1, 0x250000, Basic, 28, ... {BaseAddress=0x250000,AllocationBase=0x250000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x40000,}, 0x0, ) == 0x0 00219 896 NtAllocateVirtualMemory (-1, 2424832, 0, 4096, 4096, 4, ... 2424832, 4096, ) == 0x0 00220 896 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} "\210\6!\1\0\0\0\0eZ\221|\0\0\0\0\1\0\0\0\234\6!\1\4\0\0\0" ... {28, 56, reply, 0, 1252, 896, 81831, 0} "\370\374\27\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6!\1\4\0\0\0" ) ... {28, 56, reply, 0, 1252, 896, 81831, 0} (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} "\210\6!\1\0\0\0\0eZ\221|\0\0\0\0\1\0\0\0\234\6!\1\4\0\0\0" ... {28, 56, reply, 0, 1252, 896, 81831, 0} "\370\374\27\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6!\1\4\0\0\0" ) ) == 0x0 00221 896 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00222 896 NtAllocateVirtualMemory (-1, 1232896, 0, 4096, 4096, 260, ... 1232896, 4096, ) == 0x0 00223 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 16, ) }, ... 16, ) == 0x0 00224 896 NtQueryValueKey (16, (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00225 896 NtClose (16, ... ) == 0x0 00226 896 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionUnicode"}, ... 16, ) }, ... 16, ) == 0x0 00227 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x260000), 0x0, 90112, ) == 0x0 00228 896 NtClose (16, ... ) == 0x0 00229 896 NtQueryDefaultLocale (0, 2089305000, ... ) == 0x0 00230 896 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionLocale"}, ... 16, ) }, ... 16, ) == 0x0 00231 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x280000), 0x0, 249856, ) == 0x0 00232 896 NtClose (16, ... ) == 0x0 00233 896 NtOpenSection (0x5, {24, 0, 0x40, 0, 0, (0x5, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey"}, ... 16, ) }, ... 16, ) == 0x0 00234 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x2c0000), 0x0, 266240, ) == 0x0 00235 896 NtQuerySection (16, Basic, 16, ... {BaseAddress=0x0,Attributes=0x800000,Size={0x40004, 0x0},}, 0x0, ) == 0x0 00236 896 NtClose (16, ... ) == 0x0 00237 896 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortTbls"}, ... 16, ) }, ... 16, ) == 0x0 00238 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x310000), 0x0, 24576, ) == 0x0 00239 896 NtClose (16, ... ) == 0x0 00240 896 NtQueryVirtualMemory (-1, 0x7ffd2000, Basic, 28, ... {BaseAddress=0x7ffd2000,AllocationBase=0x7ffb0000,AllocationProtect=0x2,RegionSize=0x2000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 00241 896 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00242 896 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00243 896 NtAllocateVirtualMemory (-1, 2428928, 0, 8192, 4096, 4, ... 2428928, 8192, ) == 0x0 00244 896 NtRequestWaitReplyPort (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} "\210\6!\1\36\0\1\0\0\0\0\0\377\377\377\377\234\6!\1p\30\0\0" ... {24, 52, reply, 0, 1252, 896, 81832, 0} "\10P\30\0\36\0\1\0\0\0\0\0\377\377\377\377\234\6!\1p\30\0\0" ) ... {24, 52, reply, 0, 1252, 896, 81832, 0} (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} "\210\6!\1\36\0\1\0\0\0\0\0\377\377\377\377\234\6!\1p\30\0\0" ... {24, 52, reply, 0, 1252, 896, 81832, 0} "\10P\30\0\36\0\1\0\0\0\0\0\377\377\377\377\234\6!\1p\30\0\0" ) ) == 0x0 00245 896 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} "\210\6!\1\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6!\18\6\0\0" ... {28, 56, reply, 0, 1252, 896, 81833, 0} "\250\202\26\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6!\18\6\0\0" ) ... {28, 56, reply, 0, 1252, 896, 81833, 0} (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} "\210\6!\1\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6!\18\6\0\0" ... {28, 56, reply, 0, 1252, 896, 81833, 0} "\250\202\26\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6!\18\6\0\0" ) ) == 0x0 00246 896 NtProtectVirtualMemory (-1, (0x427000), 8192, 4, ... (0x427000), 8192, 128, ) == 0x0 00247 896 NtProtectVirtualMemory (-1, (0x427000), 8192, 128, ... (0x427000), 8192, 4, ) == 0x0 00248 896 NtFlushInstructionCache (-1, 4354048, 8192, ... ) == 0x0 00249 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "oleaut32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00250 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77120000), 0x0, 569344, ) == 0x0 00251 896 NtClose (16, ... ) == 0x0 00252 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "ADVAPI32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00253 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77dd0000), 0x0, 634880, ) == 0x0 00254 896 NtClose (16, ... ) == 0x0 00255 896 NtProtectVirtualMemory (-1, (0x77dd1000), 1700, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00256 896 NtProtectVirtualMemory (-1, (0x77dd1000), 4096, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00257 896 NtFlushInstructionCache (-1, 2010976256, 1700, ... ) == 0x0 00258 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "RPCRT4.dll"}, ... 16, ) }, ... 16, ) == 0x0 00259 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77e70000), 0x0, 593920, ) == 0x0 00260 896 NtClose (16, ... ) == 0x0 00261 896 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00262 896 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00263 896 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00264 896 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00265 896 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00266 896 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00267 896 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00268 896 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00269 896 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00270 896 NtProtectVirtualMemory (-1, (0x77dd1000), 1700, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00271 896 NtProtectVirtualMemory (-1, (0x77dd1000), 4096, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00272 896 NtFlushInstructionCache (-1, 2010976256, 1700, ... ) == 0x0 00273 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00274 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00275 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00276 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "GDI32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00277 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77f10000), 0x0, 290816, ) == 0x0 00278 896 NtClose (16, ... ) == 0x0 00279 896 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00280 896 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00281 896 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00282 896 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00283 896 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00284 896 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00285 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "USER32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00286 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7e410000), 0x0, 589824, ) == 0x0 00287 896 NtClose (16, ... ) == 0x0 00288 896 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00289 896 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00290 896 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00291 896 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00292 896 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00293 896 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00294 896 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00295 896 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00296 896 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00297 896 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00298 896 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00299 896 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00300 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00301 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00302 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00303 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00304 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00305 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00306 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "msvcrt.dll"}, ... 16, ) }, ... 16, ) == 0x0 00307 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77c10000), 0x0, 360448, ) == 0x0 00308 896 NtClose (16, ... ) == 0x0 00309 896 NtProtectVirtualMemory (-1, (0x77c11000), 632, 4, ... (0x77c11000), 4096, 32, ) == 0x0 00310 896 NtProtectVirtualMemory (-1, (0x77c11000), 4096, 32, ... (0x77c11000), 4096, 4, ) == 0x0 00311 896 NtFlushInstructionCache (-1, 2009141248, 632, ... ) == 0x0 00312 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00313 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00314 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00315 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "ole32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00316 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x774e0000), 0x0, 1298432, ) == 0x0 00317 896 NtClose (16, ... ) == 0x0 00318 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00319 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00320 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00321 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00322 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00323 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00324 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00325 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00326 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00327 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00328 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00329 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00330 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00331 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00332 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00333 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00334 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00335 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00336 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00337 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00338 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00339 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00340 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00341 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00342 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00343 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00344 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00345 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00346 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00347 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00348 896 NtProtectVirtualMemory (-1, (0x427000), 8192, 4, ... (0x427000), 8192, 64, ) == 0x0 00349 896 NtProtectVirtualMemory (-1, (0x427000), 8192, 64, ... (0x427000), 8192, 4, ) == 0x0 00350 896 NtFlushInstructionCache (-1, 4354048, 8192, ... ) == 0x0 00351 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "wininet.dll"}, ... 16, ) }, ... 16, ) == 0x0 00352 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x42c10000), 0x0, 847872, ) == 0x0 00353 896 NtClose (16, ... ) == 0x0 00354 896 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00355 896 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00356 896 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00357 896 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00358 896 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00359 896 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00360 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "SHLWAPI.dll"}, ... 16, ) }, ... 16, ) == 0x0 00361 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77f60000), 0x0, 483328, ) == 0x0 00362 896 NtClose (16, ... ) == 0x0 00363 896 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00364 896 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00365 896 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00366 896 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00367 896 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00368 896 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00369 896 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00370 896 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00371 896 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00372 896 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00373 896 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00374 896 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00375 896 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00376 896 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00377 896 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00378 896 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00379 896 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00380 896 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00381 896 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00382 896 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00383 896 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00384 896 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00385 896 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00386 896 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00387 896 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00388 896 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00389 896 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00390 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "Normaliz.dll"}, ... 16, ) }, ... 16, ) == 0x0 00391 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x320000), 0x0, 36864, ) == STATUS_IMAGE_NOT_AT_BASE 00392 896 NtProtectVirtualMemory (-1, (0x321000), 18944, 4, ... (0x321000), 20480, 32, ) == 0x0 00393 896 NtProtectVirtualMemory (-1, (0x327000), 1024, 4, ... (0x327000), 4096, 2, ) == 0x0 00394 896 NtProtectVirtualMemory (-1, (0x328000), 1536, 4, ... (0x328000), 4096, 2, ) == 0x0 00395 896 NtMapViewOfSection (16, -1, (0x320000), 0, 0, 0x0, 36864, 1, 0, 4, ... ) == STATUS_CONFLICTING_ADDRESSES 00396 896 NtProtectVirtualMemory (-1, (0x321000), 18944, 16, ... (0x321000), 20480, 4, ) == 0x0 00397 896 NtProtectVirtualMemory (-1, (0x327000), 1024, 2, ... (0x327000), 4096, 8, ) == 0x0 00398 896 NtProtectVirtualMemory (-1, (0x328000), 1536, 2, ... (0x328000), 4096, 8, ) == 0x0 00399 896 NtFlushInstructionCache (-1, 0, 0, ... ) == 0x0 00400 896 NtClose (16, ... ) == 0x0 00401 896 NtProtectVirtualMemory (-1, (0x321000), 160, 4, ... (0x321000), 4096, 16, ) == 0x0 00402 896 NtProtectVirtualMemory (-1, (0x321000), 4096, 16, ... (0x321000), 4096, 4, ) == 0x0 00403 896 NtFlushInstructionCache (-1, 3280896, 160, ... ) == 0x0 00404 896 NtProtectVirtualMemory (-1, (0x321000), 160, 4, ... (0x321000), 4096, 16, ) == 0x0 00405 896 NtProtectVirtualMemory (-1, (0x321000), 4096, 16, ... (0x321000), 4096, 4, ) == 0x0 00406 896 NtFlushInstructionCache (-1, 3280896, 160, ... ) == 0x0 00407 896 NtProtectVirtualMemory (-1, (0x321000), 160, 4, ... (0x321000), 4096, 16, ) == 0x0 00408 896 NtProtectVirtualMemory (-1, (0x321000), 4096, 16, ... (0x321000), 4096, 4, ) == 0x0 00409 896 NtFlushInstructionCache (-1, 3280896, 160, ... ) == 0x0 00410 896 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00411 896 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00412 896 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00413 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "iertutil.dll"}, ... 16, ) }, ... 16, ) == 0x0 00414 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x42990000), 0x0, 282624, ) == 0x0 00415 896 NtClose (16, ... ) == 0x0 00416 896 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 00417 896 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 00418 896 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 00419 896 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 00420 896 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 00421 896 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 00422 896 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 00423 896 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 00424 896 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 00425 896 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 00426 896 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 00427 896 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 00428 896 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 00429 896 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 00430 896 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 00431 896 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 00432 896 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 00433 896 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 00434 896 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00435 896 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00436 896 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00437 896 NtProtectVirtualMemory (-1, (0x427000), 8192, 4, ... (0x427000), 8192, 64, ) == 0x0 00438 896 NtProtectVirtualMemory (-1, (0x427000), 8192, 64, ... (0x427000), 8192, 4, ) == 0x0 00439 896 NtFlushInstructionCache (-1, 4354048, 8192, ... ) == 0x0 00440 896 NtProtectVirtualMemory (-1, (0x427000), 8192, 4, ... (0x427000), 8192, 64, ) == 0x0 00441 896 NtProtectVirtualMemory (-1, (0x427000), 8192, 64, ... (0x427000), 8192, 4, ) == 0x0 00442 896 NtFlushInstructionCache (-1, 4354048, 8192, ... ) == 0x0 00443 896 NtProtectVirtualMemory (-1, (0x427000), 8192, 4, ... (0x427000), 8192, 64, ) == 0x0 00444 896 NtProtectVirtualMemory (-1, (0x427000), 8192, 64, ... (0x427000), 8192, 4, ) == 0x0 00445 896 NtFlushInstructionCache (-1, 4354048, 8192, ... ) == 0x0 00446 896 NtProtectVirtualMemory (-1, (0x427000), 8192, 4, ... (0x427000), 8192, 64, ) == 0x0 00447 896 NtProtectVirtualMemory (-1, (0x427000), 8192, 64, ... (0x427000), 8192, 4, ) == 0x0 00448 896 NtFlushInstructionCache (-1, 4354048, 8192, ... ) == 0x0 00449 896 NtProtectVirtualMemory (-1, (0x427000), 8192, 4, ... (0x427000), 8192, 64, ) == 0x0 00450 896 NtProtectVirtualMemory (-1, (0x427000), 8192, 64, ... (0x427000), 8192, 4, ) == 0x0 00451 896 NtFlushInstructionCache (-1, 4354048, 8192, ... ) == 0x0 00452 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "crtdll.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00453 896 NtAllocateVirtualMemory (-1, 1323008, 0, 4096, 4096, 4, ... 1323008, 4096, ) == 0x0 00454 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\crtdll.dll"}, 1242572, ... ) }, 1242572, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00455 896 NtFsControlFile (12, 0, 0x0, 0x0, 0x90028, 0x0, 0, 0, ... {status=0x0, info=0}, 0x0, ) == 0x0 00456 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\crtdll.dll"}, 1242572, ... ) }, 1242572, ... ) == 0x0 00457 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\crtdll.dll"}, 5, 96, ... 16, {status=0x0, info=1}, ) }, 5, 96, ... 16, {status=0x0, info=1}, ) == 0x0 00458 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 16, ... 28, ) == 0x0 00459 896 NtQuerySection (28, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00460 896 NtOpenProcessToken (-1, 0x8, ... 32, ) == 0x0 00461 896 NtQueryInformationToken (32, User, 136, ... {token info, class 1, size 36}, 36, ) == 0x0 00462 896 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00463 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 36, ) }, ... 36, ) == 0x0 00464 896 NtQueryValueKey (36, (36, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (36, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 00465 896 NtClose (36, ... ) == 0x0 00466 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00467 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 36, ) == 0x0 00468 896 NtQueryInformationToken (36, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00469 896 NtClose (36, ... ) == 0x0 00470 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00471 896 NtClose (32, ... ) == 0x0 00472 896 NtClose (16, ... ) == 0x0 00473 896 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x73d90000), 0x0, 159744, ) == 0x0 00474 896 NtClose (28, ... ) == 0x0 00475 896 NtProtectVirtualMemory (-1, (0x73d9103c), 400, 4, ... (0x73d91000), 4096, 32, ) == 0x0 00476 896 NtProtectVirtualMemory (-1, (0x73d91000), 4096, 32, ... (0x73d91000), 4096, 4, ) == 0x0 00477 896 NtFlushInstructionCache (-1, 1943605248, 400, ... ) == 0x0 00478 896 NtProtectVirtualMemory (-1, (0x427000), 8192, 4, ... (0x427000), 8192, 64, ) == 0x0 00479 896 NtProtectVirtualMemory (-1, (0x427000), 8192, 64, ... (0x427000), 8192, 4, ) == 0x0 00480 896 NtFlushInstructionCache (-1, 4354048, 8192, ... ) == 0x0 00481 896 NtQueryInformationProcess (-1, 37, 48, ... {process info, class 37, size 48}, 0x0, ) == 0x0 00482 896 NtSetInformationProcess (-1, 34, {process info, class 34, size 4}, 4, ... ) == 0x0 00483 896 NtOpenProcessToken (-1, 0x8, ... 28, ) == 0x0 00484 896 NtQueryInformationToken (28, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00485 896 NtClose (28, ... ) == 0x0 00486 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 28, ) }, ... 28, ) == 0x0 00487 896 NtQueryValueKey (28, (28, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (28, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00488 896 NtClose (28, ... ) == 0x0 00489 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RPCRT4.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00490 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ADVAPI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00491 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 28, ) }, ... 28, ) == 0x0 00492 896 NtQueryValueKey (28, (28, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (28, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00493 896 NtQueryValueKey (28, (28, "TSUserEnabled", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (28, "TSUserEnabled", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00494 896 NtClose (28, ... ) == 0x0 00495 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon"}, ... 28, ) }, ... 28, ) == 0x0 00496 896 NtQueryValueKey (28, (28, "LeakTrack", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00497 896 NtClose (28, ... ) == 0x0 00498 896 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\MACHINE"}, ... 28, ) }, ... 28, ) == 0x0 00499 896 NtSetInformationObject (28, Handle, {Inherit=0,ProtectFromClose=1,}, 2011431168, ... ) == 0x0 00500 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\Diagnostics"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00501 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\USER32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00502 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00503 896 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1242016, 2090320424, 1242052, 1242028} (24, {28, 56, new_msg, 0, 1242016, 2090320424, 1242052, 1242028} "\210\6!\1\0\0\0\0\344\0\23\0\4\0\0\0\3\0\0\0\234\6!\1$\1\0\0" ... {28, 56, reply, 0, 1252, 896, 81834, 0} "\320G\26\0\0\0\0\0\0\0\0\0\4\0\0\0\3\0\0\0\234\6!\1$\1\0\0" ) ... {28, 56, reply, 0, 1252, 896, 81834, 0} (24, {28, 56, new_msg, 0, 1242016, 2090320424, 1242052, 1242028} "\210\6!\1\0\0\0\0\344\0\23\0\4\0\0\0\3\0\0\0\234\6!\1$\1\0\0" ... {28, 56, reply, 0, 1252, 896, 81834, 0} "\320G\26\0\0\0\0\0\0\0\0\0\4\0\0\0\3\0\0\0\234\6!\1$\1\0\0" ) ) == 0x0 00504 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager"}, ... 16, ) }, ... 16, ) == 0x0 00505 896 NtQueryValueKey (16, (16, "SafeDllSearchMode", Partial, 16, ... ) , Partial, 16, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00506 896 NtClose (16, ... ) == 0x0 00507 896 NtAllocateVirtualMemory (-1, 1327104, 0, 4096, 4096, 4, ... 1327104, 4096, ) == 0x0 00508 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239420, ... ) }, 1239420, ... ) == 0x0 00509 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 16, {status=0x0, info=1}, ) }, 5, 96, ... 16, {status=0x0, info=1}, ) == 0x0 00510 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 16, ... 32, ) == 0x0 00511 896 NtClose (16, ... ) == 0x0 00512 896 NtMapViewOfSection (32, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x440000), 0x0, 110592, ) == 0x0 00513 896 NtClose (32, ... ) == 0x0 00514 896 NtUnmapViewOfSection (-1, 0x440000, ... ) == 0x0 00515 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239328, ... ) }, 1239328, ... ) == 0x0 00516 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 32, {status=0x0, info=1}, ) }, 5, 96, ... 32, {status=0x0, info=1}, ) == 0x0 00517 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 32, ... 16, ) == 0x0 00518 896 NtClose (32, ... ) == 0x0 00519 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x440000), 0x0, 110592, ) == 0x0 00520 896 NtClose (16, ... ) == 0x0 00521 896 NtUnmapViewOfSection (-1, 0x440000, ... ) == 0x0 00522 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239636, ... ) }, 1239636, ... ) == 0x0 00523 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 16, {status=0x0, info=1}, ) }, 5, 96, ... 16, {status=0x0, info=1}, ) == 0x0 00524 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 16, ... 32, ) == 0x0 00525 896 NtQuerySection (32, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00526 896 NtClose (16, ... ) == 0x0 00527 896 NtMapViewOfSection (32, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76390000), 0x0, 118784, ) == 0x0 00528 896 NtClose (32, ... ) == 0x0 00529 896 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00530 896 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00531 896 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00532 896 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00533 896 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00534 896 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00535 896 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00536 896 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00537 896 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00538 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IMM32.DLL"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00539 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00540 896 NtAllocateVirtualMemory (-1, 1228800, 0, 4096, 4096, 260, ... 1228800, 4096, ) == 0x0 00541 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1236552, ... ) }, 1236552, ... ) == 0x0 00542 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ntdll.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00543 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kernel32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00544 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GDI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00545 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msvcrt.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00546 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ole32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00547 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\oleaut32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00548 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SHLWAPI.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00549 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Normaliz.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00550 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iertutil.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00551 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wininet.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00552 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\crtdll.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00553 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239956, ... ) }, 1239956, ... ) == 0x0 00554 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Error Message Instrument\"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00555 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initialize"}, ... 32, ) }, ... 32, ) == 0x0 00556 896 NtQueryValueKey (32, (32, "DisableMetaFiles", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00557 896 NtClose (32, ... ) == 0x0 00558 896 NtMapViewOfSection (-2147481368, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x440000), 0x0, 1060864, ) == 0x0 00559 896 NtClose (-2147481368, ... ) == 0x0 00560 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 32, ) == 0x0 00561 896 NtOpenThreadTokenEx (-2, 0x8, 1, 512, ... ) == STATUS_NO_TOKEN 00562 896 NtOpenProcessTokenEx (-1, 0x8, 512, ... -2147481368, ) == 0x0 00563 896 NtQueryInformationToken (-2147481368, Statistics, 0, ... ) == STATUS_BUFFER_TOO_SMALL 00564 896 NtQueryInformationToken (-2147481368, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00565 896 NtClose (-2147481368, ... ) == 0x0 00566 896 NtAllocateVirtualMemory (-1, 0, 0, 32, 4096, 4, ... 5570560, 4096, ) == 0x0 00567 896 NtFreeVirtualMemory (-1, (0x550000), 4096, 32768, ... (0x550000), 4096, ) == 0x0 00568 896 NtDuplicateObject (-1, 16, -1, 0x0, 0, 2, ... 40, ) == 0x0 00569 896 NtOpenKey (0x20019, {24, 0, 0x240, 0, 0, (0x20019, {24, 0, 0x240, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Compatibility32"}, ... -2147481368, ) }, ... -2147481368, ) == 0x0 00570 896 NtQueryValueKey (-2147481368, (-2147481368, "packed", Partial, 172, ... ) , Partial, 172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00571 896 NtClose (-2147481368, ... ) == 0x0 00572 896 NtOpenKey (0x20019, {24, 0, 0x240, 0, 0, (0x20019, {24, 0, 0x240, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\IME Compatibility"}, ... -2147481368, ) }, ... -2147481368, ) == 0x0 00573 896 NtQueryValueKey (-2147481368, (-2147481368, "packed", Partial, 172, ... ) , Partial, 172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00574 896 NtClose (-2147481368, ... ) == 0x0 00575 896 NtQueryDefaultLocale (0, -135747252, ... ) == 0x0 00576 896 NtGdiQueryFontAssocInfo (0, ... ) == 0x0 00577 896 NtUserCallNoParam (24, ... ) == 0x0 00578 896 NtGdiCreateCompatibleDC (0, ... 00579 896 NtAllocateVirtualMemory (-1, 0, 0, 4096, 12288, 4, ... 5570560, 4096, ) == 0x0 00578 896 NtGdiCreateCompatibleDC ... ) == 0x860107ab 00580 896 NtGdiGetStockObject (0, ... ) == 0x1900010 00581 896 NtGdiGetStockObject (4, ... ) == 0x1900011 00582 896 NtGdiCreateBitmap (8, 8, 1, 1, 2118200212, ... ) == 0x870506a2 00583 896 NtGdiCreateSolidBrush (0, 0, ... 00584 896 NtAllocateVirtualMemory (-1, 0, 0, 4096, 12288, 4, ... 8781824, 4096, ) == 0x0 00583 896 NtGdiCreateSolidBrush ... ) == 0x1100680 00585 896 NtGdiGetStockObject (13, ... ) == 0x18a0021 00586 896 NtGdiCreateCompatibleDC (0, ... ) == 0xf6010687 00587 896 NtGdiSelectBitmap (-167704953, -2029713758, ... ) == 0x185000f 00588 896 NtUserGetThreadDesktop (896, 0, ... ) == 0x24 00589 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Windows"}, ... 44, ) }, ... 44, ) == 0x0 00590 896 NtQueryValueKey (44, (44, "AppInit_DLLs", Partial, 64, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) , Partial, 64, ... TitleIdx=0, Type=1, Data= (44, "AppInit_DLLs", Partial, 64, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) }, 14, ) == 0x0 00591 896 NtClose (44, ... ) == 0x0 00592 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00593 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 673, 128, 0, ... ) == 0x8177c017 00594 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00595 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 674, 128, 0, ... ) == 0x8177c01c 00596 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00597 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 675, 128, 0, ... ) == 0x8177c01e 00598 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00599 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 676, 128, 0, ... ) == 0x81778002 00600 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10013 00601 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 677, 128, 0, ... ) == 0x8177c018 00602 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00603 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 678, 128, 0, ... ) == 0x8177c01a 00604 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00605 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 679, 128, 0, ... ) == 0x8177c01d 00606 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00607 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 681, 128, 0, ... ) == 0x8177c026 00608 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00609 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 680, 128, 0, ... ) == 0x8177c019 00610 896 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x8177c020 00611 896 NtUserRegisterClassExWOW (1241352, 1241448, 1241432, 1241420, 0, 130, 0, ... ) == 0x8177c022 00612 896 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x8177c023 00613 896 NtUserRegisterClassExWOW (1241352, 1241448, 1241432, 1241420, 0, 130, 0, ... ) == 0x8177c024 00614 896 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x8177c025 00615 896 NtCallbackReturn (0, 0, 0, ... 00616 896 NtGdiInit (... ) == 0x1 00617 896 NtGdiGetStockObject (18, ... ) == 0x290001c 00618 896 NtGdiGetStockObject (19, ... ) == 0x1b00019 00619 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00620 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 8847360, 65536, ) == 0x0 00621 896 NtAllocateVirtualMemory (-1, 8847360, 0, 4096, 4096, 4, ... 8847360, 4096, ) == 0x0 00622 896 NtAllocateVirtualMemory (-1, 8851456, 0, 8192, 4096, 4, ... 8851456, 8192, ) == 0x0 00623 896 NtAllocateVirtualMemory (-1, 8859648, 0, 4096, 4096, 4, ... 8859648, 4096, ) == 0x0 00624 896 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionCType"}, ... 44, ) }, ... 44, ) == 0x0 00625 896 NtMapViewOfSection (44, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x880000), 0x0, 12288, ) == 0x0 00626 896 NtClose (44, ... ) == 0x0 00627 896 NtAllocateVirtualMemory (-1, 8863744, 0, 4096, 4096, 4, ... 8863744, 4096, ) == 0x0 00628 896 NtQueryVirtualMemory (-1, 0x77c2807c, Basic, 28, ... {BaseAddress=0x77c28000,AllocationBase=0x77c10000,AllocationProtect=0x80,RegionSize=0x35000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 00629 896 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00630 896 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00631 896 NtQueryVirtualMemory (-1, 0x0, Basic, 28, ... {BaseAddress=0x0,AllocationBase=0x0,AllocationProtect=0x0,RegionSize=0x10000,State=0x10000,Protect=0x1,Type=0x0,}, 28, ) == 0x0 00632 896 NtAllocateVirtualMemory (-1, 1331200, 0, 4096, 4096, 4, ... 1331200, 4096, ) == 0x0 00633 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\Device\KsecDD"}, 7, 16, ... 44, {status=0x0, info=0}, ) }, 7, 16, ... 44, {status=0x0, info=0}, ) == 0x0 00634 896 NtDeviceIoControlFile (44, 0, 0x0, 0x0, 0x390008, (44, 0, 0x0, 0x0, 0x390008, "\3649\274tEp\10\257\22\245\257D\277\240\205*\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... , 256, 256, ... 00635 896 NtQuerySystemInformation (TimeOfDay, 48, ... {system info, class 3, size 48}, 48, ) == 0x0 00636 896 NtQuerySystemInformation (ProcessorTimes, 48, ... {system info, class 8, size 48}, 48, ) == 0x0 00637 896 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 312, ) == 0x0 00638 896 NtQuerySystemInformation (Exception, 16, ... {system info, class 33, size 16}, 16, ) == 0x0 00639 896 NtQuerySystemInformation (Lookaside, 32, ... {system info, class 45, size 32}, 32, ) == 0x0 00640 896 NtQuerySystemInformation (ProcessorStatistics, 3016, ... {system info, class 23, size 0}, 0, ) == 0x0 00641 896 NtQuerySystemInformation (ProcessesAndThreads, 3008, ... ) == STATUS_INFO_LENGTH_MISMATCH 00642 896 NtCreateKey (0x2, {24, 0, 0x240, 0, 0, (0x2, {24, 0, 0x240, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Cryptography\RNG"}, 0, 0x0, 0, ... -2147481368, 2, ) }, 0, 0x0, 0, ... -2147481368, 2, ) == 0x0 00643 896 NtSetValueKey (-2147481368, (-2147481368, "Seed", 0, 3, "\17Q\236\33\276\323\362v'\4\367\202\326U\2465\2263\270'pK\30\3064\246\320p\366.}\236m\23\271\37\213\10\266\316\364\17e\352\1IVZ\252n\365\2077\274\200S\373\226\342\237\235\2277\3648\336\1y4\367.\373\210\1z\24\240\203\207g", 80, ... ) , 0, 3, (-2147481368, "Seed", 0, 3, "\17Q\236\33\276\323\362v'\4\367\202\326U\2465\2263\270'pK\30\3064\246\320p\366.}\236m\23\271\37\213\10\266\316\364\17e\352\1IVZ\252n\365\2077\274\200S\373\226\342\237\235\2277\3648\336\1y4\367.\373\210\1z\24\240\203\207g", 80, ... ) , 80, ... ) == 0x0 00644 896 NtClose (-2147481368, ... ) == 0x0 00634 896 NtDeviceIoControlFile ... {status=0x0, info=256}, ... {status=0x0, info=256}, "\26\263K\27]\2\266~R\36i@/\302\20\316F\36\3\353XP\360\241cX=\224\21i\325\318O v\306e\326\211.NQ>\346\326d\320Lh\353>!W\271wy>\201\250\232)c t\365\30$\300\37010\364\310n'\31a\253\355\274\341\4\21\3334\210\212\344I,\2\203\242ur\34F\304[\254x|\347\201\272,X\273\33\314i\375\324@Z\324g\242"\18Z\260\306\241\247\351\215\300)\22\327\36\352E\352Z\366i\3\321\242\314\270\240\177\232\267@\221\304\334^\265M\275A`?p\340\314\3533LmmRE\240"!\312\354\250V\260\305\304\207$\354g\331\322\262\277]\375\214\235.\2\323\300e\375\36\33S\205\0\242\3374\4L\243\235\343D\275\27\202+\216\300\315\216\351#\334-\256\243\6\267\257\310\0\213\306\202\35\225\266\337'\263\366\232\336\376\250\367\267\333\333\305\225V\330\11\315\324", ) \18Z\260\306\241\247\351\215\300)\22\327\36\352E\352Z\366i\3\321\242\314\270\240\177\232\267@\221\304\334^\265M\275A`?p\340\314\3533LmmRE\240 ... {status=0x0, info=256}, "\26\263K\27]\2\266~R\36i@/\302\20\316F\36\3\353XP\360\241cX=\224\21i\325\318O v\306e\326\211.NQ>\346\326d\320Lh\353>!W\271wy>\201\250\232)c t\365\30$\300\37010\364\310n'\31a\253\355\274\341\4\21\3334\210\212\344I,\2\203\242ur\34F\304[\254x|\347\201\272,X\273\33\314i\375\324@Z\324g\242"\18Z\260\306\241\247\351\215\300)\22\327\36\352E\352Z\366i\3\321\242\314\270\240\177\232\267@\221\304\334^\265M\275A`?p\340\314\3533LmmRE\240"!\312\354\250V\260\305\304\207$\354g\331\322\262\277]\375\214\235.\2\323\300e\375\36\33S\205\0\242\3374\4L\243\235\343D\275\27\202+\216\300\315\216\351#\334-\256\243\6\267\257\310\0\213\306\202\35\225\266\337'\263\366\232\336\376\250\367\267\333\333\305\225V\330\11\315\324", ) , ) == 0x0 00645 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00646 896 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00647 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "SYSTEM\CurrentControlSet\Control\Session Manager"}, ... 48, ) }, ... 48, ) == 0x0 00648 896 NtQueryValueKey (48, (48, "CriticalSectionTimeout", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\215'\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (48, "CriticalSectionTimeout", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\215'\0"}, 16, ) }, 16, ) == 0x0 00649 896 NtClose (48, ... ) == 0x0 00650 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Ole"}, ... 48, ) }, ... 48, ) == 0x0 00651 896 NtQueryValueKey (48, (48, "RWLockResourceTimeOut", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00652 896 NtClose (48, ... ) == 0x0 00653 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00654 896 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00655 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00656 896 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00657 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Classes\Interface"}, ... 48, ) }, ... 48, ) == 0x0 00658 896 NtQueryValueKey (48, (48, "InterfaceHelperDisableAll", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00659 896 NtQueryValueKey (48, (48, "InterfaceHelperDisableAllForOle32", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00660 896 NtQueryValueKey (48, (48, "InterfaceHelperDisableTypeLib", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00661 896 NtClose (48, ... ) == 0x0 00662 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Classes\Interface\{00020400-0000-0000-C000-000000000046}"}, ... 48, ) }, ... 48, ) == 0x0 00663 896 NtQueryValueKey (48, (48, "InterfaceHelperDisableAll", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00664 896 NtQueryValueKey (48, (48, "InterfaceHelperDisableAllForOle32", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00665 896 NtClose (48, ... ) == 0x0 00666 896 NtOpenDirectoryObject (0x2000f, {24, 0, 0x40, 0, 0, (0x2000f, {24, 0, 0x40, 0, 0, "\BaseNamedObjects"}, ... 48, ) }, ... 48, ) == 0x0 00667 896 NtOpenEvent (0x1f0003, {24, 48, 0x0, 0, 0, (0x1f0003, {24, 48, 0x0, 0, 0, "HookSwitchHookEnabledEvent"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00668 896 NtUserRegisterWindowMessage ( ("{FB8F0821-0164-101B-84ED-08002B2EC713}", ... ) , ... ) == 0xc077 00669 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00670 896 NtOpenKey (0x9, {24, 28, 0x40, 0, 0, (0x9, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT\UserEra"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00671 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00672 896 NtOpenKey (0x2000000, {24, 28, 0x40, 0, 0, (0x2000000, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\Performance"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00673 896 NtCreateSemaphore (0x1f0003, {24, 48, 0x80, 1333696, 0, (0x1f0003, {24, 48, 0x80, 1333696, 0, "shell.{A48F1A32-A340-11D1-BC6B-00A0C90312E1}"}, 0, 2147483647, ... 52, ) }, 0, 2147483647, ... 52, ) == STATUS_OBJECT_NAME_EXISTS 00674 896 NtQueryPerformanceCounter (... {-1449904176, 16}, {3579545, 0}, ) == 0x0 00675 896 NtQueryPerformanceCounter (... {-1449903471, 16}, {3579545, 0}, ) == 0x0 00676 896 NtAllocateVirtualMemory (-1, 1335296, 0, 8192, 4096, 4, ... 1335296, 8192, ) == 0x0 00677 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00678 896 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 8978432, 1048576, ) == 0x0 00679 896 NtAllocateVirtualMemory (-1, 8978432, 0, 4096, 4096, 4, ... 8978432, 4096, ) == 0x0 00680 896 NtAllocateVirtualMemory (-1, 8982528, 0, 8192, 4096, 4, ... 8982528, 8192, ) == 0x0 00681 896 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 56, ) == 0x0 00682 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1242800, (0xc0100080, {24, 0, 0x40, 0, 1242800, "\??\WMIDataDevice"}, 0x0, 128, 0, 1, 64, 0, 0, ... 60, {status=0x0, info=0}, ) }, 0x0, 128, 0, 1, 64, 0, 0, ... 60, {status=0x0, info=0}, ) == 0x0 00683 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 64, ) == 0x0 00684 896 NtDeviceIoControlFile (60, 64, 0x0, 0x12f710, 0x22414c, (60, 64, 0x0, 0x12f710, 0x22414c, "X\367\22\0\0\0\0\0\1\0\0\0\2\0\0\0\24\0\0\0\34\0\0\0P\0\0\0\0\0\0\0L\0\0\0\0\0\0\0\2\0\0\0U\4\376\14\272\223\15D\243\376U9s\320\267#\0\20\10\0\0\0\0\0\0\0\0\0U\4\376\14\272\223\15D\243\376U9s\320\267#\0\0\10\0\0\0\0\0\0\0\0\0\2\0\0\0", 104, 80, ... , 104, 80, ... 00685 896 NtOpenKey (0x82000000, {24, 0, 0x240, 0, 0, (0x82000000, {24, 0, 0x240, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\WMI\Security"}, ... -2147481368, ) }, ... -2147481368, ) == 0x0 00686 896 NtQueryValueKey (-2147481368, (-2147481368, "DF8480A1-7492-4F45-AB78-1084642581FB", Full, 130, ... ) , Full, 130, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00687 896 NtQueryValueKey (-2147481368, (-2147481368, "00000000-0000-0000-0000-000000000000", Full, 130, ... ) , Full, 130, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00688 896 NtClose (-2147481368, ... ) == 0x0 00689 896 NtClose (2280, ... ) == 0x0 00684 896 NtDeviceIoControlFile ... {status=0x0, info=80}, ... {status=0x0, info=80}, " \30P\342\0\0\0\0U\4\376\14\272\223\15D\243\376U9s\320\267#Seed\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0U\4\376\14\272\223\15D\243\376U9s\320\267#\0\20\10\0D\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x0 00690 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1243016, (0xc0100080, {24, 0, 0x40, 0, 1243016, "\??\WMIDataDevice"}, 0x0, 128, 0, 1, 64, 0, 0, ... 72, {status=0x0, info=0}, ) }, 0x0, 128, 0, 1, 64, 0, 0, ... 72, {status=0x0, info=0}, ) == 0x0 00691 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 76, ) == 0x0 00692 896 NtDuplicateObject (-1, -1, -1, 0x0, 0, 2, ... 80, ) == 0x0 00693 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 84, ) == 0x0 00694 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 88, ) == 0x0 00695 896 NtAllocateVirtualMemory (-1, 8990720, 0, 8192, 4096, 4, ... 8990720, 8192, ) == 0x0 00696 896 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 10027008, 1048576, ) == 0x0 00697 896 NtAllocateVirtualMemory (-1, 11067392, 0, 8192, 4096, 4, ... 11067392, 8192, ) == 0x0 00698 896 NtProtectVirtualMemory (-1, (0xa8e000), 4096, 260, ... (0xa8e000), 4096, 4, ) == 0x0 00699 896 NtCreateThread (0x1f03ff, 0x0, -1, 1242100, 1242044, 1, ... 92, {1252, 2016}, ) == 0x0 00700 896 NtQueryInformationThread (92, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffde000,Pid=1252,Tid=2016,}, 0x0, ) == 0x0 00701 896 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 0, 0, 0, 8978808} (24, {28, 56, new_msg, 0, 0, 0, 0, 8978808} "\0\0\0\0\1\0\1\0\0\0\0\0(\2\0\0\\0\0\0\344\4\0\0\340\7\0\0" ... {28, 56, reply, 0, 1252, 896, 81835, 0} "\0\0\0\0\1\0\1\0\0\0\0\0(\2\0\0\\0\0\0\344\4\0\0\340\7\0\0" ) ... {28, 56, reply, 0, 1252, 896, 81835, 0} (24, {28, 56, new_msg, 0, 0, 0, 0, 8978808} "\0\0\0\0\1\0\1\0\0\0\0\0(\2\0\0\\0\0\0\344\4\0\0\340\7\0\0" ... {28, 56, reply, 0, 1252, 896, 81835, 0} "\0\0\0\0\1\0\1\0\0\0\0\0(\2\0\0\\0\0\0\344\4\0\0\340\7\0\0" ) ) == 0x0 00702 896 NtResumeThread (92, ... 1, ) == 0x0 00703 896 NtClose (92, ... ) == 0x0 00704 896 NtSetEvent (76, ... 00705 2016 NtCreateEvent (0x100003, 0x0, 1, 0, ... 92, ) == 0x0 00706 2016 NtWaitForSingleObject (92, 0, 0x0, ... 00704 896 NtSetEvent ... 0x0, ) == 0x0 00707 896 NtSetEvent (56, ... 0x0, ) == 0x0 00708 896 NtClose (56, ... ) == 0x0 00709 896 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 56, ) == 0x0 00710 896 NtAllocateVirtualMemory (-1, 8998912, 0, 4096, 4096, 4, ... 8998912, 4096, ) == 0x0 00711 896 NtDeviceIoControlFile (60, 64, 0x0, 0x12f710, 0x22414c, (60, 64, 0x0, 0x12f710, 0x22414c, "X\367\22\0\0\0\0\0\2\0\0\0\2\0\0\0\24\0\0\0\34\0\0\0P\0\0\0\0\0\0\0L\0\0\0\0\0\0\0\2\0\0\0\254\253\177yX{\226G\271$\325\21x\245\234\344\0\20\10\0\0\0\0\0\0\0\0\0\254\253\177yX{\226G\271$\325\21x\245\234\344\0\0\10\0\0\0\0\0\0\0\0\0\2\0\0\0", 104, 80, ... , 104, 80, ... 00712 896 NtOpenKey (0x82000000, {24, 0, 0x240, 0, 0, (0x82000000, {24, 0, 0x240, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\WMI\Security"}, ... -2147481368, ) }, ... -2147481368, ) == 0x0 00713 896 NtQueryValueKey (-2147481368, (-2147481368, "DF8480A1-7492-4F45-AB78-1084642581FB", Full, 130, ... ) , Full, 130, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00714 896 NtQueryValueKey (-2147481368, (-2147481368, "00000000-0000-0000-0000-000000000000", Full, 130, ... ) , Full, 130, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00715 896 NtClose (-2147481368, ... ) == 0x0 00716 896 NtClose (2280, ... ) == 0x0 00711 896 NtDeviceIoControlFile ... {status=0x0, info=80}, ... {status=0x0, info=80}, " \3106\342\0\0\0\0\254\253\177yX{\226G\271$\325\21x\245\234\344Address\0\0\0\0\0\0\0\0\0\2\0\0\0\254\253\177yX{\226G\271$\325\21x\245\234\344\0\20\10\0`\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x0 00717 896 NtSetEvent (76, ... 0x0, ) == 0x0 00718 896 NtSetEvent (56, ... 0x0, ) == 0x0 00719 896 NtClose (56, ... ) == 0x0 00720 896 NtOpenThreadToken (-2, 0x8, 0, ... ) == STATUS_NO_TOKEN 00721 896 NtOpenProcessToken (-1, 0xa, ... 56, ) == 0x0 00722 896 NtDuplicateToken (56, 0xc, {24, 0, 0x0, 0, 1243284, 0x0}, 0, 2, ... 100, ) == 0x0 00723 896 NtClose (56, ... ) == 0x0 00724 896 NtAccessCheck (1332816, 100, 0x1, 1243360, 1243412, 56, 1243392, ... (0x1), ) == 0x0 00725 896 NtClose (100, ... ) == 0x0 00726 896 NtQueryDefaultUILanguage (1242164, ... 00727 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00728 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481368, ) == 0x0 00729 896 NtQueryInformationToken (-2147481368, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00730 896 NtClose (-2147481368, ... ) == 0x0 00731 896 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481368, ) }, ... -2147481368, ) == 0x0 00732 896 NtOpenKey (0x80000000, {24, -2147481368, 0x240, 0, 0, (0x80000000, {24, -2147481368, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00733 896 NtOpenKey (0x80000000, {24, -2147481368, 0x640, 0, 0, (0x80000000, {24, -2147481368, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481452, ) }, ... -2147481452, ) == 0x0 00734 896 NtQueryValueKey (-2147481452, (-2147481452, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00735 896 NtClose (-2147481452, ... ) == 0x0 00736 896 NtClose (-2147481368, ... ) == 0x0 00726 896 NtQueryDefaultUILanguage ... ) == 0x0 00737 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\wininet.dll.123.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00738 896 NtQueryDefaultUILanguage (2090319928, ... 00739 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00740 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481368, ) == 0x0 00741 896 NtQueryInformationToken (-2147481368, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00742 896 NtClose (-2147481368, ... ) == 0x0 00743 896 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481368, ) }, ... -2147481368, ) == 0x0 00744 896 NtOpenKey (0x80000000, {24, -2147481368, 0x240, 0, 0, (0x80000000, {24, -2147481368, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00745 896 NtOpenKey (0x80000000, {24, -2147481368, 0x640, 0, 0, (0x80000000, {24, -2147481368, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481452, ) }, ... -2147481452, ) == 0x0 00746 896 NtQueryValueKey (-2147481452, (-2147481452, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00747 896 NtClose (-2147481452, ... ) == 0x0 00748 896 NtClose (-2147481368, ... ) == 0x0 00738 896 NtQueryDefaultUILanguage ... ) == 0x0 00749 896 NtQueryInstallUILanguage (2090319930, ... ) == 0x0 00750 896 NtQueryDefaultLocale (1, 1240260, ... ) == 0x0 00751 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\wininet.dll.123.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00752 896 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1241296, 1179817, 1241020} (24, {128, 156, new_msg, 0, 2088850039, 1241296, 1179817, 1241020} "\210\6!\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6!\1\0\0\0\0\377\377\377\377\0\0\0\0PR\313B\0\0\0\0\370\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6!\1\0\0\0\0\0\0\0\0\304\364\22\0\0\0\0\0" ... {128, 156, reply, 0, 1252, 896, 81836, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6!\1\0\0\0\0\377\377\377\377\0\0\0\0PR\313B\0\0\0\0\370\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6!\1\0\0\0\0\0\0\0\0\304\364\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 1252, 896, 81836, 0} (24, {128, 156, new_msg, 0, 2088850039, 1241296, 1179817, 1241020} "\210\6!\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6!\1\0\0\0\0\377\377\377\377\0\0\0\0PR\313B\0\0\0\0\370\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6!\1\0\0\0\0\0\0\0\0\304\364\22\0\0\0\0\0" ... {128, 156, reply, 0, 1252, 896, 81836, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6!\1\0\0\0\0\377\377\377\377\0\0\0\0PR\313B\0\0\0\0\370\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6!\1\0\0\0\0\0\0\0\0\304\364\22\0\0\0\0\0" ) ) == 0x0 00753 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00754 896 NtOpenKey (0x8, {24, 0, 0x40, 0, 0, (0x8, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows\CurrentVersion\SideBySide\AssemblyStorageRoots"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00755 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00756 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00757 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local\"}, 1239488, ... ) }, 1239488, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00758 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00759 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00760 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00761 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03"}, 1239552, ... ) }, 1239552, ... ) == 0x0 00762 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03"}, 3, 33, ... 100, {status=0x0, info=1}, ) }, 3, 33, ... 100, {status=0x0, info=1}, ) == 0x0 00763 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00764 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03\comctl32.dll"}, 5, 96, ... 56, {status=0x0, info=1}, ) }, 5, 96, ... 56, {status=0x0, info=1}, ) == 0x0 00765 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 56, ... 104, ) == 0x0 00766 896 NtClose (56, ... ) == 0x0 00767 896 NtMapViewOfSection (104, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0xaa0000), 0x0, 1056768, ) == 0x0 00768 896 NtClose (104, ... ) == 0x0 00769 896 NtUnmapViewOfSection (-1, 0xaa0000, ... ) == 0x0 00770 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03\comctl32.dll"}, 5, 96, ... 104, {status=0x0, info=1}, ) }, 5, 96, ... 104, {status=0x0, info=1}, ) == 0x0 00771 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 104, ... 56, ) == 0x0 00772 896 NtQuerySection (56, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00773 896 NtClose (104, ... ) == 0x0 00774 896 NtMapViewOfSection (56, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x773d0000), 0x0, 1060864, ) == 0x0 00775 896 NtClose (56, ... ) == 0x0 00776 896 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00777 896 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00778 896 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00779 896 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00780 896 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00781 896 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00782 896 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00783 896 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00784 896 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00785 896 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00786 896 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00787 896 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00788 896 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00789 896 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00790 896 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00791 896 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00792 896 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00793 896 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00794 896 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00795 896 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00796 896 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00797 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\comctl32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00798 896 NtAddAtom ( ("T\0h\0e\0m\0e\0P\0r\0o\0p\0S\0c\0r\0o\0l\0l\0B\0a\0r\0C\0t\0l\0", 42, 1241032, ... ) , 42, 1241032, ... ) == 0x0 00799 896 NtQueryDefaultUILanguage (1239716, ... 00800 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00801 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481368, ) == 0x0 00802 896 NtQueryInformationToken (-2147481368, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00803 896 NtClose (-2147481368, ... ) == 0x0 00804 896 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481368, ) }, ... -2147481368, ) == 0x0 00805 896 NtOpenKey (0x80000000, {24, -2147481368, 0x240, 0, 0, (0x80000000, {24, -2147481368, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00806 896 NtOpenKey (0x80000000, {24, -2147481368, 0x640, 0, 0, (0x80000000, {24, -2147481368, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481452, ) }, ... -2147481452, ) == 0x0 00807 896 NtQueryValueKey (-2147481452, (-2147481452, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00808 896 NtClose (-2147481452, ... ) == 0x0 00809 896 NtClose (-2147481368, ... ) == 0x0 00799 896 NtQueryDefaultUILanguage ... ) == 0x0 00810 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1238556, ... ) }, 1238556, ... ) == 0x0 00811 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 5, 96, ... 56, {status=0x0, info=1}, ) }, 5, 96, ... 56, {status=0x0, info=1}, ) == 0x0 00812 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 56, ... 104, ) == 0x0 00813 896 NtClose (56, ... ) == 0x0 00814 896 NtMapViewOfSection (104, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0xaa0000), 0x0, 4096, ) == 0x0 00815 896 NtClose (104, ... ) == 0x0 00816 896 NtUnmapViewOfSection (-1, 0xaa0000, ... ) == 0x0 00817 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1238152, ... ) }, 1238152, ... ) == 0x0 00818 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1238896, (0x80100080, {24, 0, 0x40, 0, 1238896, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 0x0, 0, 5, 1, 96, 0, 0, ... 104, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 104, {status=0x0, info=1}, ) == 0x0 00819 896 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 104, ... 56, ) == 0x0 00820 896 NtClose (104, ... ) == 0x0 00821 896 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0xaa0000), {0, 0}, 4096, ) == 0x0 00822 896 NtClose (56, ... ) == 0x0 00823 896 NtUnmapViewOfSection (-1, 0xaa0000, ... ) == 0x0 00824 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1, 96, ... 56, {status=0x0, info=1}, ) }, 1, 96, ... 56, {status=0x0, info=1}, ) == 0x0 00825 896 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 56, ... 104, ) == 0x0 00826 896 NtMapViewOfSection (104, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 2, ... (0xaa0000), 0x0, 4096, ) == 0x0 00827 896 NtQueryInformationFile (56, 1238548, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00828 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00829 896 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1238848, 1179817, 1238572} (24, {128, 156, new_msg, 0, 2088850039, 1238848, 1179817, 1238572} "\210\6!\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6!\18\0\0\0h\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6!\1\0\0\0\0\0\0\0\04\353\22\0\0\0\0\0" ... {128, 156, reply, 0, 1252, 896, 81839, 0} "\260d\27\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6!\18\0\0\0h\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6!\1\0\0\0\0\0\0\0\04\353\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 1252, 896, 81839, 0} (24, {128, 156, new_msg, 0, 2088850039, 1238848, 1179817, 1238572} "\210\6!\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6!\18\0\0\0h\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6!\1\0\0\0\0\0\0\0\04\353\22\0\0\0\0\0" ... {128, 156, reply, 0, 1252, 896, 81839, 0} "\260d\27\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6!\18\0\0\0h\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6!\1\0\0\0\0\0\0\0\04\353\22\0\0\0\0\0" ) ) == 0x0 00830 896 NtClose (56, ... ) == 0x0 00831 896 NtClose (104, ... ) == 0x0 00832 896 NtUnmapViewOfSection (-1, 0xaa0000, ... ) == 0x0 00833 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00834 896 NtUserRegisterWindowMessage ( ("ShellGetDragImage", ... ) , ... ) == 0xc03a 00835 896 NtUserSystemParametersInfo (104, 0, 2001084812, 0, ... ) == 0x1 00836 896 NtUserGetDC (0, ... ) == 0x1010052 00837 896 NtUserCallOneParam (16842834, 57, ... ) == 0x1 00838 896 NtUserSystemParametersInfo (38, 4, 2001086940, 0, ... ) == 0x1 00839 896 NtUserSystemParametersInfo (66, 12, 1240548, 0, ... ) == 0x1 00840 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00841 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 104, ) == 0x0 00842 896 NtQueryInformationToken (104, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00843 896 NtClose (104, ... ) == 0x0 00844 896 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 104, ) }, ... 104, ) == 0x0 00845 896 NtOpenProcessToken (-1, 0x8, ... 56, ) == 0x0 00846 896 NtAccessCheck (1332816, 56, 0x1, 1240380, 1240432, 56, 1240412, ... ) == STATUS_NO_IMPERSONATION_TOKEN 00847 896 NtClose (56, ... ) == 0x0 00848 896 NtOpenKey (0x20019, {24, 104, 0x40, 0, 0, (0x20019, {24, 104, 0x40, 0, 0, "Control Panel\Desktop"}, ... 56, ) }, ... 56, ) == 0x0 00849 896 NtQueryValueKey (56, (56, "SmoothScroll", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00850 896 NtClose (56, ... ) == 0x0 00851 896 NtUserSystemParametersInfo (41, 500, 1240576, 0, ... ) == 0x1 00852 896 NtOpenProcessToken (-1, 0x8, ... 56, ) == 0x0 00853 896 NtAccessCheck (1332816, 56, 0x1, 1240380, 1240432, 56, 1240412, ... ) == STATUS_NO_IMPERSONATION_TOKEN 00854 896 NtClose (56, ... ) == 0x0 00855 896 NtOpenKey (0x20019, {24, 104, 0x40, 0, 0, (0x20019, {24, 104, 0x40, 0, 0, "software\Microsoft\Windows\CurrentVersion\Explorer\Advanced"}, ... 56, ) }, ... 56, ) == 0x0 00856 896 NtQueryValueKey (56, (56, "EnableBalloonTips", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00857 896 NtClose (56, ... ) == 0x0 00858 896 NtUserSystemParametersInfo (27, 0, 2001085788, 0, ... ) == 0x1 00859 896 NtUserSystemParametersInfo (102, 0, 2001086828, 0, ... ) == 0x1 00860 896 NtClose (104, ... ) == 0x0 00861 896 NtUserSystemParametersInfo (4130, 0, 1241080, 0, ... ) == 0x1 00862 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\LanguagePack"}, ... 104, ) }, ... 104, ) == 0x0 00863 896 NtEnumerateValueKey (104, 0, Full, 220, ... ) == STATUS_NO_MORE_ENTRIES 00864 896 NtClose (104, ... ) == 0x0 00865 896 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00866 896 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c03b 00867 896 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c03d 00868 896 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00869 896 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c03f 00870 896 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00871 896 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c041 00872 896 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00873 896 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c043 00874 896 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c045 00875 896 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00876 896 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c047 00877 896 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00878 896 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c049 00879 896 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00880 896 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c04b 00881 896 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00882 896 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c04d 00883 896 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00884 896 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c04f 00885 896 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c051 00886 896 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00887 896 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c053 00888 896 NtUserFindExistingCursorIcon (1240324, 1240340, 1240388, ... ) == 0x10011 00889 896 NtUserRegisterClassExWOW (1240268, 1240336, 1240352, 1240368, 0, 384, 0, ... ) == 0x8177c055 00890 896 NtUserFindExistingCursorIcon (1240324, 1240340, 1240388, ... ) == 0x10011 00891 896 NtUserRegisterClassExWOW (1240268, 1240336, 1240352, 1240368, 0, 384, 0, ... ) == 0x8177c057 00892 896 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00893 896 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c059 00894 896 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10013 00895 896 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c05b 00896 896 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00897 896 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c05d 00898 896 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00899 896 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c05f 00900 896 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00901 896 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c017 00902 896 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00903 896 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c019 00904 896 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10013 00905 896 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c018 00906 896 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00907 896 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c01a 00908 896 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00909 896 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c01c 00910 896 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00911 896 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c01e 00912 896 NtUserFindExistingCursorIcon (1240320, 1240336, 1240384, ... ) == 0x10011 00913 896 NtUserRegisterClassExWOW (1240320, 1240388, 1240404, 1240420, 0, 384, 0, ... ) == 0x8177c01b 00914 896 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00915 896 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c068 00916 896 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00917 896 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c06a 00918 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00919 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 104, ) == 0x0 00920 896 NtQueryInformationToken (104, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00921 896 NtClose (104, ... ) == 0x0 00922 896 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 104, ) }, ... 104, ) == 0x0 00923 896 NtSetInformationObject (104, Handle, {Inherit=0,ProtectFromClose=1,}, 1179904, ... ) == 0x0 00924 896 NtCreateKey (0x2001f, {24, 104, 0x40, 0, 0, (0x2001f, {24, 104, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, 0, 0x0, 0, ... 56, 2, ) }, 0, 0x0, 0, ... 56, 2, ) == 0x0 00925 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\crtdll.dll"}, 1240964, ... ) }, 1240964, ... ) == 0x0 00926 896 NtAllocateVirtualMemory (-1, 1343488, 0, 8192, 4096, 4, ... 1343488, 8192, ) == 0x0 00927 896 NtAllocateVirtualMemory (-1, 1351680, 0, 4096, 4096, 4, ... 1351680, 4096, ) == 0x0 00928 896 NtQuerySystemInformation (TimeZone, 172, ... {system info, class 44, size 172}, 0x0, ) == 0x0 00929 896 NtRequestWaitReplyPort (24, {40, 68, new_msg, 0, 6553714, 5505056, 7143529, 101} (24, {40, 68, new_msg, 0, 6553714, 5505056, 7143529, 101} "\0\0\0\0\0\2\2\0l\20\201|\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\300\0\0\0\0\3\0\0\0\0\0\0\0" ... {40, 68, reply, 0, 1252, 896, 81840, 0} "\0\0\0\0\0\2\2\0\10\0\0\300\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\300\0\0\0\0\3\0\0\0\0\0\0\0" ) ... {40, 68, reply, 0, 1252, 896, 81840, 0} (24, {40, 68, new_msg, 0, 6553714, 5505056, 7143529, 101} "\0\0\0\0\0\2\2\0l\20\201|\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\300\0\0\0\0\3\0\0\0\0\0\0\0" ... {40, 68, reply, 0, 1252, 896, 81840, 0} "\0\0\0\0\0\2\2\0\10\0\0\300\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\300\0\0\0\0\3\0\0\0\0\0\0\0" ) ) == 0x0 00930 896 NtRequestWaitReplyPort (24, {40, 68, new_msg, 0, 1252, 896, 81840, 0} (24, {40, 68, new_msg, 0, 1252, 896, 81840, 0} "\0\0\0\0\0\2\2\0\\20\201|\0\0\0\0\0\0\0\0\2\0\0\0\0\0\0@\0\0\0\0\3\0\0\0\0\0\0\0" ... {40, 68, reply, 0, 1252, 896, 81841, 0} "\0\0\0\0\0\2\2\0\10\0\0\300\0\0\0\0\0\0\0\0\2\0\0\0\0\0\0@\0\0\0\0\3\0\0\0\0\0\0\0" ) ... {40, 68, reply, 0, 1252, 896, 81841, 0} (24, {40, 68, new_msg, 0, 1252, 896, 81840, 0} "\0\0\0\0\0\2\2\0\\20\201|\0\0\0\0\0\0\0\0\2\0\0\0\0\0\0@\0\0\0\0\3\0\0\0\0\0\0\0" ... {40, 68, reply, 0, 1252, 896, 81841, 0} "\0\0\0\0\0\2\2\0\10\0\0\300\0\0\0\0\0\0\0\0\2\0\0\0\0\0\0@\0\0\0\0\3\0\0\0\0\0\0\0" ) ) == 0x0 00931 896 NtSetEventBoostPriority (92, ... 00706 2016 NtWaitForSingleObject ... ) == 0x0 00932 2016 NtTestAlert (... ) == 0x0 00933 2016 NtContinue (11074864, 1, ... 00934 2016 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00935 2016 NtDeviceIoControlFile (72, 84, 0x0, 0x77e466a0, 0x228144, (72, 84, 0x0, 0x77e466a0, 0x228144, "\2\0\0\0\1\0\0\0\\370\342w\0\0\0\0P\0\0\0\0\0\0\0`\0\0\0\0\0\0\0D\0\0\0\0\0\0\0", 40, 4096, ... {status=0x103, info=0}, "", ) , 40, 4096, ... {status=0x103, info=0}, "", ) == 0x103 00931 896 NtSetEventBoostPriority ... ) == 0x0 00936 896 NtTestAlert (... ) == 0x0 00937 896 NtContinue (1244464, 1, ... 00938 896 NtSetInformationThread (-2, Win32StartAddress(LpcReceivedMessageId), {StartAddress(LpcReceivedMsgId)=0x427001,}, 4, ... ) == 0x0 00939 2016 NtWaitForMultipleObjects (2, (76, 84, ), 1, 1, {1294967296, -1}, ... ) == 0x0 00940 2016 NtDeviceIoControlFile (72, 88, 0x0, 0x77e46680, 0x228144, (72, 88, 0x0, 0x77e46680, 0x228144, "\2\0\0\0\1\0\0\0\\370\342w\0\0\0\0P\0\0\0\0\0\0\0`\0\0\0\0\0\0\0D\0\0\0\0\0\0\0", 40, 4096, ... {status=0x103, info=0}, "", ) , 40, 4096, ... {status=0x103, info=0}, "", ) == 0x103 00941 896 NtCreateEvent (0x1f0003, {24, 48, 0x80, 1245092, 0, (0x1f0003, {24, 48, 0x80, 1245092, 0, "Vx_4"}, 1, 0, ... 108, ) }, 1, 0, ... 108, ) == 0x0 00942 896 NtCreateSection (0xe, {24, 0, 0x40, 1245092, 0, (0xe, {24, 0, 0x40, 1245092, 0, "\BaseNamedObjects\VtSect"}, {29480, 0}, 64, 134217728, 0, ... 112, ) }, {29480, 0}, 64, 134217728, 0, ... 112, ) == 0x0 00943 896 NtMapViewOfSection (112, -1, (0x0), 0, 29480, 0x0, 29480, 2, 0, 64, ... (0xaa0000), 0x0, 32768, ) == 0x0 00944 896 NtOpenProcessToken (-1, 0x20, ... 116, ) == 0x0 00945 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00946 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Rpc\PagedBuffers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00947 2016 NtWaitForMultipleObjects (2, (76, 88, ), 1, 1, {1294967296, -1}, ... 00948 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Rpc"}, ... 120, ) }, ... 120, ) == 0x0 00949 896 NtQueryValueKey (120, (120, "MaxRpcSize", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00950 896 NtClose (120, ... ) == 0x0 00951 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\packed.exe\RpcThreadPoolThrottle"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00952 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 120, ) == 0x0 00953 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 124, ) == 0x0 00954 896 NtQuerySystemTime (... {1420547914, 29929616}, ) == 0x0 00955 896 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 128, ) == 0x0 00956 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Windows NT\Rpc"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00957 896 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 0x0, ) == 0x0 00958 896 NtQueryInformationProcess (-1, QuotaLimits, 32, ... {process info, class 1, size 32}, 0x0, ) == 0x0 00959 896 NtQueryInformationProcess (-1, VmCounters, 44, ... {process info, class 3, size 44}, 0x0, ) == 0x0 00960 896 NtAllocateVirtualMemory (-1, 1355776, 0, 4096, 4096, 4, ... 1355776, 4096, ) == 0x0 00961 896 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 132, ) == 0x0 00962 896 NtDuplicateObject (-1, -2, -1, 0x0, 0, 2, ... 136, ) == 0x0 00963 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\ComputerName"}, ... 140, ) }, ... 140, ) == 0x0 00964 896 NtOpenKey (0x20019, {24, 140, 0x40, 0, 0, (0x20019, {24, 140, 0x40, 0, 0, "ActiveComputerName"}, ... 144, ) }, ... 144, ) == 0x0 00965 896 NtQueryValueKey (144, (144, "ComputerName", Full, 108, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) , Full, 108, ... TitleIdx=0, Type=1, Name= (144, "ComputerName", Full, 108, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) , Data= (144, "ComputerName", Full, 108, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) }, 60, ) == 0x0 00966 896 NtClose (144, ... ) == 0x0 00967 896 NtClose (140, ... ) == 0x0 00968 896 NtCreateIoCompletion (0x1f0003, 0x0, 0, ... 140, ) == 0x0 00969 896 NtCreateIoCompletion (0x1f0003, 0x0, -1, ... 144, ) == 0x0 00970 896 NtDuplicateObject (-1, 140, -1, 0x0, 0, 2, ... 148, ) == 0x0 00971 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 00972 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 152, ) == 0x0 00973 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 00974 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 00975 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1243236, (0xc0100080, {24, 0, 0x40, 0, 1243236, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 156, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 156, {status=0x0, info=1}, ) == 0x0 00976 896 NtSetInformationFile (156, 1243292, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 00977 896 NtSetInformationFile (156, 1243280, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 00978 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 00979 896 NtWriteFile (156, 133, 0, 0, (156, 133, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 00980 896 NtAllocateVirtualMemory (-1, 1359872, 0, 4096, 4096, 4, ... 1359872, 4096, ) == 0x0 00981 896 NtReadFile (156, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (156, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20k+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 00982 896 NtFsControlFile (156, 133, 0x0, 0x0, 0x11c017, (156, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0,\377\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20k+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (156, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0,\377\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20k+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 00983 896 NtFsControlFile (156, 133, 0x0, 0x0, 0x11c017, (156, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0`\0\0\0\2\0\0\0H\0\0\0\0\0\37\0\0\0\0\0\201\262\254?gS\263F\252\227\2L\355h\28 \0"\0\230\244\24\0\21\0\0\0\0\0\0\0\20\0\0\0S\0e\0D\0e\0b\0u\0g\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 96, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\201\262\254?gS\263F\252\227\2L\355h\28\0\0\0\0", ) \0\230\244\24\0\21\0\0\0\0\0\0\0\20\0\0\0S\0e\0D\0e\0b\0u\0g\0P\0r\0i\0v\0i\0l\0e\0g\0e\0 (156, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0`\0\0\0\2\0\0\0H\0\0\0\0\0\37\0\0\0\0\0\201\262\254?gS\263F\252\227\2L\355h\28 \0"\0\230\244\24\0\21\0\0\0\0\0\0\0\20\0\0\0S\0e\0D\0e\0b\0u\0g\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 96, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\201\262\254?gS\263F\252\227\2L\355h\28\0\0\0\0", ) \5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\201\262\254?gS\263F\252\227\2L\355h\28\0\0\0\0", ) == 0x103 00984 896 NtFsControlFile (156, 133, 0x0, 0x0, 0x11c017, (156, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\201\262\254?gS\263F\252\227\2L\355h\28", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0", ) , 44, 1024, ... {status=0x103, info=36}, (156, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\201\262\254?gS\263F\252\227\2L\355h\28", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x103 00985 896 NtClose (152, ... ) == 0x0 00986 896 NtClose (156, ... ) == 0x0 00987 896 NtAdjustPrivilegesToken (116, 0, 1245080, 0, 0, 0, ... ) == 0x0 00988 896 NtClose (116, ... ) == 0x0 00989 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 4096, 4, ... 11272192, 65536, ) == 0x0 00990 896 NtQuerySystemInformation (ProcessesAndThreads, 65536, ... {system info, class 5, size 500}, 0x0, ) == 0x0 00991 896 NtCreateSection (0xf0007, 0x0, {18400, 0}, 4, 134217728, 0, ... 116, ) == 0x0 00992 896 NtMapViewOfSection (116, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xad0000), {0, 0}, 20480, ) == 0x0 00993 896 NtUnmapViewOfSection (-1, 0xad0000, ... ) == 0x0 00994 896 NtMapViewOfSection (116, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xad0000), {0, 0}, 20480, ) == 0x0 00995 896 NtFreeVirtualMemory (-1, (0xac0000), 0, 32768, ... (0xac0000), 65536, ) == 0x0 00996 896 NtUnmapViewOfSection (-1, 0xad0000, ... ) == 0x0 00997 896 NtMapViewOfSection (116, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xac0000), {0, 0}, 20480, ) == 0x0 00998 896 NtUnmapViewOfSection (-1, 0xac0000, ... ) == 0x0 00999 896 NtMapViewOfSection (116, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xac0000), {0, 0}, 20480, ) == 0x0 01000 896 NtUnmapViewOfSection (-1, 0xac0000, ... ) == 0x0 01001 896 NtMapViewOfSection (116, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xac0000), {0, 0}, 20480, ) == 0x0 01002 896 NtUnmapViewOfSection (-1, 0xac0000, ... ) == 0x0 01003 896 NtMapViewOfSection (116, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xac0000), {0, 0}, 20480, ) == 0x0 01004 896 NtUnmapViewOfSection (-1, 0xac0000, ... ) == 0x0 01005 896 NtMapViewOfSection (116, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xac0000), {0, 0}, 20480, ) == 0x0 01006 896 NtUnmapViewOfSection (-1, 0xac0000, ... ) == 0x0 01007 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {580, 0}, ... 156, ) == 0x0 01008 896 NtOpenSection (0xe, {24, 0, 0x40, 0, 0, (0xe, {24, 0, 0x40, 0, 0, "\BaseNamedObjects\VtSect"}, ... 152, ) }, ... 152, ) == 0x0 01009 896 NtMapViewOfSection (152, 156, (0x0), 0, 29480, 0x0, 29480, 2, 1048576, 64, ... (0x7ff90000), 0x0, 32768, ) == 0x0 01010 896 NtClose (152, ... ) == 0x0 01011 896 NtProtectVirtualMemory (156, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01012 896 NtWriteVirtualMemory (156, 0x7c90d682, (156, 0x7c90d682, "\350\217Rh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01013 896 NtProtectVirtualMemory (156, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01014 896 NtWriteVirtualMemory (156, 0x7c90dcfd, (156, 0x7c90dcfd, "\350aLh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01015 896 NtProtectVirtualMemory (156, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01016 896 NtWriteVirtualMemory (156, 0x7c90d754, (156, 0x7c90d754, "\350\21Rh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01017 896 NtProtectVirtualMemory (156, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01018 896 NtWriteVirtualMemory (156, 0x7c90d769, (156, 0x7c90d769, "\350\11Rh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01019 896 NtAllocateVirtualMemory (156, 0, 0, 1048576, 8192, 4, ... 27852800, 1048576, ) == 0x0 01020 896 NtAllocateVirtualMemory (156, 28893184, 0, 8192, 4096, 4, ... 28893184, 8192, ) == 0x0 01021 896 NtProtectVirtualMemory (156, (0x1b8e000), 4096, 260, ... (0x1b8e000), 4096, 4, ) == 0x0 01022 896 NtCreateThread (0x1f03ff, 0x0, 156, 1243840, 1243784, 1, ... 152, {580, 596}, ) == 0x0 01023 896 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 0, 0, 0, 0} (24, {28, 56, new_msg, 0, 0, 0, 0, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\230\0\0\0D\2\0\0T\2\0\0" ... {28, 56, reply, 0, 1252, 896, 81842, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\230\0\0\0D\2\0\0T\2\0\0" ) ... {28, 56, reply, 0, 1252, 896, 81842, 0} (24, {28, 56, new_msg, 0, 0, 0, 0, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\230\0\0\0D\2\0\0T\2\0\0" ... {28, 56, reply, 0, 1252, 896, 81842, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\230\0\0\0D\2\0\0T\2\0\0" ) ) == 0x0 01024 896 NtResumeThread (152, ... 1, ) == 0x0 01025 896 NtDelayExecution (0, {-100000, -1}, ... ) == 0x0 01026 896 NtDelayExecution (0, {-100000, -1}, ... ) == 0x0 01027 896 NtDelayExecution (0, {-100000, -1}, ... ) == 0x0 01028 896 NtDelayExecution (0, {-100000, -1}, ... ) == 0x0 01029 896 NtDelayExecution (0, {-100000, -1}, ... ) == 0x0 01030 896 NtDelayExecution (0, {-100000, -1}, ... ) == 0x0 01031 896 NtDelayExecution (0, {-100000, -1}, ... ) == 0x0 01032 896 NtDelayExecution (0, {-100000, -1}, ... ) == 0x0 01033 896 NtDelayExecution (0, {-100000, -1}, ... ) == 0x0 01034 896 NtClose (156, ... ) == 0x0 01035 896 NtMapViewOfSection (116, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xac0000), {0, 0}, 20480, ) == 0x0 01036 896 NtUnmapViewOfSection (-1, 0xac0000, ... ) == 0x0 01037 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {640, 0}, ... 156, ) == 0x0 01038 896 NtOpenSection (0xe, {24, 0, 0x40, 0, 0, (0xe, {24, 0, 0x40, 0, 0, "\BaseNamedObjects\VtSect"}, ... 160, ) }, ... 160, ) == 0x0 01039 896 NtMapViewOfSection (160, 156, (0x0), 0, 29480, 0x0, 29480, 2, 1048576, 64, ... (0x7ff90000), 0x0, 32768, ) == 0x0 01040 896 NtClose (160, ... ) == 0x0 01041 896 NtProtectVirtualMemory (156, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01042 896 NtWriteVirtualMemory (156, 0x7c90d682, (156, 0x7c90d682, "\350\217Rh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01043 896 NtProtectVirtualMemory (156, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01044 896 NtWriteVirtualMemory (156, 0x7c90dcfd, (156, 0x7c90dcfd, "\350aLh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01045 896 NtProtectVirtualMemory (156, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01046 896 NtWriteVirtualMemory (156, 0x7c90d754, (156, 0x7c90d754, "\350\21Rh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01047 896 NtProtectVirtualMemory (156, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01048 896 NtWriteVirtualMemory (156, 0x7c90d769, (156, 0x7c90d769, "\350\11Rh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01049 896 NtClose (156, ... ) == 0x0 01050 896 NtMapViewOfSection (116, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xac0000), {0, 0}, 20480, ) == 0x0 01051 896 NtUnmapViewOfSection (-1, 0xac0000, ... ) == 0x0 01052 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {652, 0}, ... 156, ) == 0x0 01053 896 NtOpenSection (0xe, {24, 0, 0x40, 0, 0, (0xe, {24, 0, 0x40, 0, 0, "\BaseNamedObjects\VtSect"}, ... 160, ) }, ... 160, ) == 0x0 01054 896 NtMapViewOfSection (160, 156, (0x0), 0, 29480, 0x0, 29480, 2, 1048576, 64, ... (0x7ff90000), 0x0, 32768, ) == 0x0 01055 896 NtClose (160, ... ) == 0x0 01056 896 NtProtectVirtualMemory (156, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01057 896 NtWriteVirtualMemory (156, 0x7c90d682, (156, 0x7c90d682, "\350\217Rh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01058 896 NtProtectVirtualMemory (156, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01059 896 NtWriteVirtualMemory (156, 0x7c90dcfd, (156, 0x7c90dcfd, "\350aLh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01060 896 NtProtectVirtualMemory (156, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01061 896 NtWriteVirtualMemory (156, 0x7c90d754, (156, 0x7c90d754, "\350\21Rh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01062 896 NtProtectVirtualMemory (156, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01063 896 NtWriteVirtualMemory (156, 0x7c90d769, (156, 0x7c90d769, "\350\11Rh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01064 896 NtClose (156, ... ) == 0x0 01065 896 NtMapViewOfSection (116, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xac0000), {0, 0}, 20480, ) == 0x0 01066 896 NtUnmapViewOfSection (-1, 0xac0000, ... ) == 0x0 01067 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {816, 0}, ... 156, ) == 0x0 01068 896 NtOpenSection (0xe, {24, 0, 0x40, 0, 0, (0xe, {24, 0, 0x40, 0, 0, "\BaseNamedObjects\VtSect"}, ... 160, ) }, ... 160, ) == 0x0 01069 896 NtMapViewOfSection (160, 156, (0x0), 0, 29480, 0x0, 29480, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 32768, ) == 0x0 01070 896 NtClose (160, ... ) == 0x0 01071 896 NtProtectVirtualMemory (156, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01072 896 NtWriteVirtualMemory (156, 0x7c90d682, (156, 0x7c90d682, "\350\217Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01073 896 NtProtectVirtualMemory (156, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01074 896 NtWriteVirtualMemory (156, 0x7c90dcfd, (156, 0x7c90dcfd, "\350aLi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01075 896 NtProtectVirtualMemory (156, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01076 896 NtWriteVirtualMemory (156, 0x7c90d754, (156, 0x7c90d754, "\350\21Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01077 896 NtProtectVirtualMemory (156, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01078 896 NtWriteVirtualMemory (156, 0x7c90d769, (156, 0x7c90d769, "\350\11Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01079 896 NtClose (156, ... ) == 0x0 01080 896 NtMapViewOfSection (116, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xac0000), {0, 0}, 20480, ) == 0x0 01081 896 NtUnmapViewOfSection (-1, 0xac0000, ... ) == 0x0 01082 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {904, 0}, ... 156, ) == 0x0 01083 896 NtOpenSection (0xe, {24, 0, 0x40, 0, 0, (0xe, {24, 0, 0x40, 0, 0, "\BaseNamedObjects\VtSect"}, ... 160, ) }, ... 160, ) == 0x0 01084 896 NtMapViewOfSection (160, 156, (0x0), 0, 29480, 0x0, 29480, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 32768, ) == 0x0 01085 896 NtClose (160, ... ) == 0x0 01086 896 NtProtectVirtualMemory (156, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01087 896 NtWriteVirtualMemory (156, 0x7c90d682, (156, 0x7c90d682, "\350\217Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01088 896 NtProtectVirtualMemory (156, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01089 896 NtWriteVirtualMemory (156, 0x7c90dcfd, (156, 0x7c90dcfd, "\350aLi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01090 896 NtProtectVirtualMemory (156, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01091 896 NtWriteVirtualMemory (156, 0x7c90d754, (156, 0x7c90d754, "\350\21Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01092 896 NtProtectVirtualMemory (156, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01093 896 NtWriteVirtualMemory (156, 0x7c90d769, (156, 0x7c90d769, "\350\11Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01094 896 NtClose (156, ... ) == 0x0 01095 896 NtMapViewOfSection (116, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xac0000), {0, 0}, 20480, ) == 0x0 01096 896 NtUnmapViewOfSection (-1, 0xac0000, ... ) == 0x0 01097 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1000, 0}, ... 156, ) == 0x0 01098 896 NtOpenSection (0xe, {24, 0, 0x40, 0, 0, (0xe, {24, 0, 0x40, 0, 0, "\BaseNamedObjects\VtSect"}, ... 160, ) }, ... 160, ) == 0x0 01099 896 NtMapViewOfSection (160, 156, (0x0), 0, 29480, 0x0, 29480, 2, 1048576, 64, ... (0x7ff50000), 0x0, 32768, ) == 0x0 01100 896 NtClose (160, ... ) == 0x0 01101 896 NtProtectVirtualMemory (156, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01102 896 NtWriteVirtualMemory (156, 0x7c90d682, (156, 0x7c90d682, "\350\217Rd\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01103 896 NtProtectVirtualMemory (156, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01104 896 NtWriteVirtualMemory (156, 0x7c90dcfd, (156, 0x7c90dcfd, "\350aLd\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01105 896 NtProtectVirtualMemory (156, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01106 896 NtWriteVirtualMemory (156, 0x7c90d754, (156, 0x7c90d754, "\350\21Rd\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01107 896 NtProtectVirtualMemory (156, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01108 896 NtWriteVirtualMemory (156, 0x7c90d769, (156, 0x7c90d769, "\350\11Rd\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01109 896 NtClose (156, ... ) == 0x0 01110 896 NtMapViewOfSection (116, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xac0000), {0, 0}, 20480, ) == 0x0 01111 896 NtUnmapViewOfSection (-1, 0xac0000, ... ) == 0x0 01112 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1044, 0}, ... 156, ) == 0x0 01113 896 NtOpenSection (0xe, {24, 0, 0x40, 0, 0, (0xe, {24, 0, 0x40, 0, 0, "\BaseNamedObjects\VtSect"}, ... 160, ) }, ... 160, ) == 0x0 01114 896 NtMapViewOfSection (160, 156, (0x0), 0, 29480, 0x0, 29480, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 32768, ) == 0x0 01115 896 NtClose (160, ... ) == 0x0 01116 896 NtProtectVirtualMemory (156, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01117 896 NtWriteVirtualMemory (156, 0x7c90d682, (156, 0x7c90d682, "\350\217Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01118 896 NtProtectVirtualMemory (156, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01119 896 NtWriteVirtualMemory (156, 0x7c90dcfd, (156, 0x7c90dcfd, "\350aLi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01120 896 NtProtectVirtualMemory (156, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01121 896 NtWriteVirtualMemory (156, 0x7c90d754, (156, 0x7c90d754, "\350\21Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01122 896 NtProtectVirtualMemory (156, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01123 896 NtWriteVirtualMemory (156, 0x7c90d769, (156, 0x7c90d769, "\350\11Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01124 896 NtClose (156, ... ) == 0x0 01125 896 NtMapViewOfSection (116, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xac0000), {0, 0}, 20480, ) == 0x0 01126 896 NtUnmapViewOfSection (-1, 0xac0000, ... ) == 0x0 01127 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1196, 0}, ... 156, ) == 0x0 01128 896 NtOpenSection (0xe, {24, 0, 0x40, 0, 0, (0xe, {24, 0, 0x40, 0, 0, "\BaseNamedObjects\VtSect"}, ... 160, ) }, ... 160, ) == 0x0 01129 896 NtMapViewOfSection (160, 156, (0x0), 0, 29480, 0x0, 29480, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 32768, ) == 0x0 01130 896 NtClose (160, ... ) == 0x0 01131 896 NtProtectVirtualMemory (156, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01132 896 NtWriteVirtualMemory (156, 0x7c90d682, (156, 0x7c90d682, "\350\217Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01133 896 NtProtectVirtualMemory (156, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01134 896 NtWriteVirtualMemory (156, 0x7c90dcfd, (156, 0x7c90dcfd, "\350aLi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01135 896 NtProtectVirtualMemory (156, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01136 896 NtWriteVirtualMemory (156, 0x7c90d754, (156, 0x7c90d754, "\350\21Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01137 896 NtProtectVirtualMemory (156, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01138 896 NtWriteVirtualMemory (156, 0x7c90d769, (156, 0x7c90d769, "\350\11Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01139 896 NtClose (156, ... ) == 0x0 01140 896 NtMapViewOfSection (116, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xac0000), {0, 0}, 20480, ) == 0x0 01141 896 NtUnmapViewOfSection (-1, 0xac0000, ... ) == 0x0 01142 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1468, 0}, ... 156, ) == 0x0 01143 896 NtOpenSection (0xe, {24, 0, 0x40, 0, 0, (0xe, {24, 0, 0x40, 0, 0, "\BaseNamedObjects\VtSect"}, ... 160, ) }, ... 160, ) == 0x0 01144 896 NtMapViewOfSection (160, 156, (0x0), 0, 29480, 0x0, 29480, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 32768, ) == 0x0 01145 896 NtClose (160, ... ) == 0x0 01146 896 NtProtectVirtualMemory (156, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01147 896 NtWriteVirtualMemory (156, 0x7c90d682, (156, 0x7c90d682, "\350\217Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01148 896 NtProtectVirtualMemory (156, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01149 896 NtWriteVirtualMemory (156, 0x7c90dcfd, (156, 0x7c90dcfd, "\350aLi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01150 896 NtProtectVirtualMemory (156, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01151 896 NtWriteVirtualMemory (156, 0x7c90d754, (156, 0x7c90d754, "\350\21Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01152 896 NtProtectVirtualMemory (156, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01153 896 NtWriteVirtualMemory (156, 0x7c90d769, (156, 0x7c90d769, "\350\11Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01154 896 NtClose (156, ... ) == 0x0 01155 896 NtMapViewOfSection (116, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xac0000), {0, 0}, 20480, ) == 0x0 01156 896 NtUnmapViewOfSection (-1, 0xac0000, ... ) == 0x0 01157 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1720, 0}, ... 156, ) == 0x0 01158 896 NtOpenSection (0xe, {24, 0, 0x40, 0, 0, (0xe, {24, 0, 0x40, 0, 0, "\BaseNamedObjects\VtSect"}, ... 160, ) }, ... 160, ) == 0x0 01159 896 NtMapViewOfSection (160, 156, (0x0), 0, 29480, 0x0, 29480, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 32768, ) == 0x0 01160 896 NtClose (160, ... ) == 0x0 01161 896 NtProtectVirtualMemory (156, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01162 896 NtWriteVirtualMemory (156, 0x7c90d682, (156, 0x7c90d682, "\350\217Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01163 896 NtProtectVirtualMemory (156, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01164 896 NtWriteVirtualMemory (156, 0x7c90dcfd, (156, 0x7c90dcfd, "\350aLi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01165 896 NtProtectVirtualMemory (156, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01166 896 NtWriteVirtualMemory (156, 0x7c90d754, (156, 0x7c90d754, "\350\21Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01167 896 NtProtectVirtualMemory (156, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01168 896 NtWriteVirtualMemory (156, 0x7c90d769, (156, 0x7c90d769, "\350\11Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01169 896 NtClose (156, ... ) == 0x0 01170 896 NtMapViewOfSection (116, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xac0000), {0, 0}, 20480, ) == 0x0 01171 896 NtUnmapViewOfSection (-1, 0xac0000, ... ) == 0x0 01172 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1888, 0}, ... 156, ) == 0x0 01173 896 NtOpenSection (0xe, {24, 0, 0x40, 0, 0, (0xe, {24, 0, 0x40, 0, 0, "\BaseNamedObjects\VtSect"}, ... 160, ) }, ... 160, ) == 0x0 01174 896 NtMapViewOfSection (160, 156, (0x0), 0, 29480, 0x0, 29480, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 32768, ) == 0x0 01175 896 NtClose (160, ... ) == 0x0 01176 896 NtProtectVirtualMemory (156, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01177 896 NtWriteVirtualMemory (156, 0x7c90d682, (156, 0x7c90d682, "\350\217Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01178 896 NtProtectVirtualMemory (156, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01179 896 NtWriteVirtualMemory (156, 0x7c90dcfd, (156, 0x7c90dcfd, "\350aLi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01180 896 NtProtectVirtualMemory (156, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01181 896 NtWriteVirtualMemory (156, 0x7c90d754, (156, 0x7c90d754, "\350\21Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01182 896 NtProtectVirtualMemory (156, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01183 896 NtWriteVirtualMemory (156, 0x7c90d769, (156, 0x7c90d769, "\350\11Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01184 896 NtClose (156, ... ) == 0x0 01185 896 NtMapViewOfSection (116, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xac0000), {0, 0}, 20480, ) == 0x0 01186 896 NtUnmapViewOfSection (-1, 0xac0000, ... ) == 0x0 01187 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {2024, 0}, ... 156, ) == 0x0 01188 896 NtOpenSection (0xe, {24, 0, 0x40, 0, 0, (0xe, {24, 0, 0x40, 0, 0, "\BaseNamedObjects\VtSect"}, ... 160, ) }, ... 160, ) == 0x0 01189 896 NtMapViewOfSection (160, 156, (0x0), 0, 29480, 0x0, 29480, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 32768, ) == 0x0 01190 896 NtClose (160, ... ) == 0x0 01191 896 NtProtectVirtualMemory (156, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01192 896 NtWriteVirtualMemory (156, 0x7c90d682, (156, 0x7c90d682, "\350\217Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01193 896 NtProtectVirtualMemory (156, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01194 896 NtWriteVirtualMemory (156, 0x7c90dcfd, (156, 0x7c90dcfd, "\350aLi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01195 896 NtProtectVirtualMemory (156, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01196 896 NtWriteVirtualMemory (156, 0x7c90d754, (156, 0x7c90d754, "\350\21Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01197 896 NtProtectVirtualMemory (156, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01198 896 NtWriteVirtualMemory (156, 0x7c90d769, (156, 0x7c90d769, "\350\11Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01199 896 NtClose (156, ... ) == 0x0 01200 896 NtMapViewOfSection (116, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xac0000), {0, 0}, 20480, ) == 0x0 01201 896 NtUnmapViewOfSection (-1, 0xac0000, ... ) == 0x0 01202 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {196, 0}, ... 156, ) == 0x0 01203 896 NtOpenSection (0xe, {24, 0, 0x40, 0, 0, (0xe, {24, 0, 0x40, 0, 0, "\BaseNamedObjects\VtSect"}, ... 160, ) }, ... 160, ) == 0x0 01204 896 NtMapViewOfSection (160, 156, (0x0), 0, 29480, 0x0, 29480, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 32768, ) == 0x0 01205 896 NtClose (160, ... ) == 0x0 01206 896 NtProtectVirtualMemory (156, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01207 896 NtWriteVirtualMemory (156, 0x7c90d682, (156, 0x7c90d682, "\350\217Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01208 896 NtProtectVirtualMemory (156, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01209 896 NtWriteVirtualMemory (156, 0x7c90dcfd, (156, 0x7c90dcfd, "\350aLi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01210 896 NtProtectVirtualMemory (156, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01211 896 NtWriteVirtualMemory (156, 0x7c90d754, (156, 0x7c90d754, "\350\21Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01212 896 NtProtectVirtualMemory (156, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01213 896 NtWriteVirtualMemory (156, 0x7c90d769, (156, 0x7c90d769, "\350\11Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01214 896 NtClose (156, ... ) == 0x0 01215 896 NtMapViewOfSection (116, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xac0000), {0, 0}, 20480, ) == 0x0 01216 896 NtUnmapViewOfSection (-1, 0xac0000, ... ) == 0x0 01217 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {160, 0}, ... 156, ) == 0x0 01218 896 NtOpenSection (0xe, {24, 0, 0x40, 0, 0, (0xe, {24, 0, 0x40, 0, 0, "\BaseNamedObjects\VtSect"}, ... 160, ) }, ... 160, ) == 0x0 01219 896 NtMapViewOfSection (160, 156, (0x0), 0, 29480, 0x0, 29480, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 32768, ) == 0x0 01220 896 NtClose (160, ... ) == 0x0 01221 896 NtProtectVirtualMemory (156, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01222 896 NtWriteVirtualMemory (156, 0x7c90d682, (156, 0x7c90d682, "\350\217Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01223 896 NtProtectVirtualMemory (156, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01224 896 NtWriteVirtualMemory (156, 0x7c90dcfd, (156, 0x7c90dcfd, "\350aLi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01225 896 NtProtectVirtualMemory (156, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01226 896 NtWriteVirtualMemory (156, 0x7c90d754, (156, 0x7c90d754, "\350\21Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01227 896 NtProtectVirtualMemory (156, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01228 896 NtWriteVirtualMemory (156, 0x7c90d769, (156, 0x7c90d769, "\350\11Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01229 896 NtClose (156, ... ) == 0x0 01230 896 NtMapViewOfSection (116, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xac0000), {0, 0}, 20480, ) == 0x0 01231 896 NtUnmapViewOfSection (-1, 0xac0000, ... ) == 0x0 01232 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {260, 0}, ... 156, ) == 0x0 01233 896 NtOpenSection (0xe, {24, 0, 0x40, 0, 0, (0xe, {24, 0, 0x40, 0, 0, "\BaseNamedObjects\VtSect"}, ... 160, ) }, ... 160, ) == 0x0 01234 896 NtMapViewOfSection (160, 156, (0x0), 0, 29480, 0x0, 29480, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 32768, ) == 0x0 01235 896 NtClose (160, ... ) == 0x0 01236 896 NtProtectVirtualMemory (156, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01237 896 NtWriteVirtualMemory (156, 0x7c90d682, (156, 0x7c90d682, "\350\217Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01238 896 NtProtectVirtualMemory (156, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01239 896 NtWriteVirtualMemory (156, 0x7c90dcfd, (156, 0x7c90dcfd, "\350aLi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01240 896 NtProtectVirtualMemory (156, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01241 896 NtWriteVirtualMemory (156, 0x7c90d754, (156, 0x7c90d754, "\350\21Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01242 896 NtProtectVirtualMemory (156, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01243 896 NtWriteVirtualMemory (156, 0x7c90d769, (156, 0x7c90d769, "\350\11Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01244 896 NtClose (156, ... ) == 0x0 01245 896 NtMapViewOfSection (116, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xac0000), {0, 0}, 20480, ) == 0x0 01246 896 NtUnmapViewOfSection (-1, 0xac0000, ... ) == 0x0 01247 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {288, 0}, ... 156, ) == 0x0 01248 896 NtOpenSection (0xe, {24, 0, 0x40, 0, 0, (0xe, {24, 0, 0x40, 0, 0, "\BaseNamedObjects\VtSect"}, ... 160, ) }, ... 160, ) == 0x0 01249 896 NtMapViewOfSection (160, 156, (0x0), 0, 29480, 0x0, 29480, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 32768, ) == 0x0 01250 896 NtClose (160, ... ) == 0x0 01251 896 NtProtectVirtualMemory (156, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01252 896 NtWriteVirtualMemory (156, 0x7c90d682, (156, 0x7c90d682, "\350\217Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01253 896 NtProtectVirtualMemory (156, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01254 896 NtWriteVirtualMemory (156, 0x7c90dcfd, (156, 0x7c90dcfd, "\350aLi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01255 896 NtProtectVirtualMemory (156, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01256 896 NtWriteVirtualMemory (156, 0x7c90d754, (156, 0x7c90d754, "\350\21Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01257 896 NtProtectVirtualMemory (156, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01258 896 NtWriteVirtualMemory (156, 0x7c90d769, (156, 0x7c90d769, "\350\11Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01259 896 NtClose (156, ... ) == 0x0 01260 896 NtMapViewOfSection (116, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xac0000), {0, 0}, 20480, ) == 0x0 01261 896 NtUnmapViewOfSection (-1, 0xac0000, ... ) == 0x0 01262 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {412, 0}, ... 156, ) == 0x0 01263 896 NtOpenSection (0xe, {24, 0, 0x40, 0, 0, (0xe, {24, 0, 0x40, 0, 0, "\BaseNamedObjects\VtSect"}, ... 160, ) }, ... 160, ) == 0x0 01264 896 NtMapViewOfSection (160, 156, (0x0), 0, 29480, 0x0, 29480, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 32768, ) == 0x0 01265 896 NtClose (160, ... ) == 0x0 01266 896 NtProtectVirtualMemory (156, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01267 896 NtWriteVirtualMemory (156, 0x7c90d682, (156, 0x7c90d682, "\350\217Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01268 896 NtProtectVirtualMemory (156, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01269 896 NtWriteVirtualMemory (156, 0x7c90dcfd, (156, 0x7c90dcfd, "\350aLi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01270 896 NtProtectVirtualMemory (156, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01271 896 NtWriteVirtualMemory (156, 0x7c90d754, (156, 0x7c90d754, "\350\21Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01272 896 NtProtectVirtualMemory (156, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01273 896 NtWriteVirtualMemory (156, 0x7c90d769, (156, 0x7c90d769, "\350\11Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01274 896 NtClose (156, ... ) == 0x0 01275 896 NtMapViewOfSection (116, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xac0000), {0, 0}, 20480, ) == 0x0 01276 896 NtUnmapViewOfSection (-1, 0xac0000, ... ) == 0x0 01277 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1408, 0}, ... 156, ) == 0x0 01278 896 NtOpenSection (0xe, {24, 0, 0x40, 0, 0, (0xe, {24, 0, 0x40, 0, 0, "\BaseNamedObjects\VtSect"}, ... 160, ) }, ... 160, ) == 0x0 01279 896 NtMapViewOfSection (160, 156, (0x0), 0, 29480, 0x0, 29480, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 32768, ) == 0x0 01280 896 NtClose (160, ... ) == 0x0 01281 896 NtProtectVirtualMemory (156, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01282 896 NtWriteVirtualMemory (156, 0x7c90d682, (156, 0x7c90d682, "\350\217Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01283 896 NtProtectVirtualMemory (156, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01284 896 NtWriteVirtualMemory (156, 0x7c90dcfd, (156, 0x7c90dcfd, "\350aLi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01285 896 NtProtectVirtualMemory (156, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01286 896 NtWriteVirtualMemory (156, 0x7c90d754, (156, 0x7c90d754, "\350\21Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01287 896 NtProtectVirtualMemory (156, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01288 896 NtWriteVirtualMemory (156, 0x7c90d769, (156, 0x7c90d769, "\350\11Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01289 896 NtClose (156, ... ) == 0x0 01290 896 NtMapViewOfSection (116, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xac0000), {0, 0}, 20480, ) == 0x0 01291 896 NtUnmapViewOfSection (-1, 0xac0000, ... ) == 0x0 01292 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {556, 0}, ... 156, ) == 0x0 01293 896 NtOpenSection (0xe, {24, 0, 0x40, 0, 0, (0xe, {24, 0, 0x40, 0, 0, "\BaseNamedObjects\VtSect"}, ... 160, ) }, ... 160, ) == 0x0 01294 896 NtMapViewOfSection (160, 156, (0x0), 0, 29480, 0x0, 29480, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 32768, ) == 0x0 01295 896 NtClose (160, ... ) == 0x0 01296 896 NtProtectVirtualMemory (156, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01297 896 NtWriteVirtualMemory (156, 0x7c90d682, (156, 0x7c90d682, "\350\217Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01298 896 NtProtectVirtualMemory (156, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01299 896 NtWriteVirtualMemory (156, 0x7c90dcfd, (156, 0x7c90dcfd, "\350aLi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01300 896 NtProtectVirtualMemory (156, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01301 896 NtWriteVirtualMemory (156, 0x7c90d754, (156, 0x7c90d754, "\350\21Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01302 896 NtProtectVirtualMemory (156, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01303 896 NtWriteVirtualMemory (156, 0x7c90d769, (156, 0x7c90d769, "\350\11Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01304 896 NtClose (156, ... ) == 0x0 01305 896 NtMapViewOfSection (116, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xac0000), {0, 0}, 20480, ) == 0x0 01306 896 NtUnmapViewOfSection (-1, 0xac0000, ... ) == 0x0 01307 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1204, 0}, ... 156, ) == 0x0 01308 896 NtOpenSection (0xe, {24, 0, 0x40, 0, 0, (0xe, {24, 0, 0x40, 0, 0, "\BaseNamedObjects\VtSect"}, ... 160, ) }, ... 160, ) == 0x0 01309 896 NtMapViewOfSection (160, 156, (0x0), 0, 29480, 0x0, 29480, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 32768, ) == 0x0 01310 896 NtClose (160, ... ) == 0x0 01311 896 NtProtectVirtualMemory (156, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01312 896 NtWriteVirtualMemory (156, 0x7c90d682, (156, 0x7c90d682, "\350\217Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01313 896 NtProtectVirtualMemory (156, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01314 896 NtWriteVirtualMemory (156, 0x7c90dcfd, (156, 0x7c90dcfd, "\350aLi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01315 896 NtProtectVirtualMemory (156, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01316 896 NtWriteVirtualMemory (156, 0x7c90d754, (156, 0x7c90d754, "\350\21Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01317 896 NtProtectVirtualMemory (156, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01318 896 NtWriteVirtualMemory (156, 0x7c90d769, (156, 0x7c90d769, "\350\11Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01319 896 NtClose (156, ... ) == 0x0 01320 896 NtMapViewOfSection (116, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xac0000), {0, 0}, 20480, ) == 0x0 01321 896 NtUnmapViewOfSection (-1, 0xac0000, ... ) == 0x0 01322 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1452, 0}, ... 156, ) == 0x0 01323 896 NtOpenSection (0xe, {24, 0, 0x40, 0, 0, (0xe, {24, 0, 0x40, 0, 0, "\BaseNamedObjects\VtSect"}, ... 160, ) }, ... 160, ) == 0x0 01324 896 NtMapViewOfSection (160, 156, (0x0), 0, 29480, 0x0, 29480, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 32768, ) == 0x0 01325 896 NtClose (160, ... ) == 0x0 01326 896 NtProtectVirtualMemory (156, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01327 896 NtWriteVirtualMemory (156, 0x7c90d682, (156, 0x7c90d682, "\350\217Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01328 896 NtProtectVirtualMemory (156, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01329 896 NtWriteVirtualMemory (156, 0x7c90dcfd, (156, 0x7c90dcfd, "\350aLi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01330 896 NtProtectVirtualMemory (156, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01331 896 NtWriteVirtualMemory (156, 0x7c90d754, (156, 0x7c90d754, "\350\21Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01332 896 NtProtectVirtualMemory (156, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01333 896 NtWriteVirtualMemory (156, 0x7c90d769, (156, 0x7c90d769, "\350\11Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01334 896 NtClose (156, ... ) == 0x0 01335 896 NtMapViewOfSection (116, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xac0000), {0, 0}, 20480, ) == 0x0 01336 896 NtUnmapViewOfSection (-1, 0xac0000, ... ) == 0x0 01337 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {784, 0}, ... 156, ) == 0x0 01338 896 NtOpenSection (0xe, {24, 0, 0x40, 0, 0, (0xe, {24, 0, 0x40, 0, 0, "\BaseNamedObjects\VtSect"}, ... 160, ) }, ... 160, ) == 0x0 01339 896 NtMapViewOfSection (160, 156, (0x0), 0, 29480, 0x0, 29480, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 32768, ) == 0x0 01340 896 NtClose (160, ... ) == 0x0 01341 896 NtProtectVirtualMemory (156, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01342 896 NtWriteVirtualMemory (156, 0x7c90d682, (156, 0x7c90d682, "\350\217Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01343 896 NtProtectVirtualMemory (156, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01344 896 NtWriteVirtualMemory (156, 0x7c90dcfd, (156, 0x7c90dcfd, "\350aLi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01345 896 NtProtectVirtualMemory (156, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01346 896 NtWriteVirtualMemory (156, 0x7c90d754, (156, 0x7c90d754, "\350\21Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01347 896 NtProtectVirtualMemory (156, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01348 896 NtWriteVirtualMemory (156, 0x7c90d769, (156, 0x7c90d769, "\350\11Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01349 896 NtClose (156, ... ) == 0x0 01350 896 NtMapViewOfSection (116, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xac0000), {0, 0}, 20480, ) == 0x0 01351 896 NtUnmapViewOfSection (-1, 0xac0000, ... ) == 0x0 01352 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {488, 0}, ... 156, ) == 0x0 01353 896 NtOpenSection (0xe, {24, 0, 0x40, 0, 0, (0xe, {24, 0, 0x40, 0, 0, "\BaseNamedObjects\VtSect"}, ... 160, ) }, ... 160, ) == 0x0 01354 896 NtMapViewOfSection (160, 156, (0x0), 0, 29480, 0x0, 29480, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 32768, ) == 0x0 01355 896 NtClose (160, ... ) == 0x0 01356 896 NtProtectVirtualMemory (156, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01357 896 NtWriteVirtualMemory (156, 0x7c90d682, (156, 0x7c90d682, "\350\217Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01358 896 NtProtectVirtualMemory (156, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01359 896 NtWriteVirtualMemory (156, 0x7c90dcfd, (156, 0x7c90dcfd, "\350aLi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01360 896 NtProtectVirtualMemory (156, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01361 896 NtWriteVirtualMemory (156, 0x7c90d754, (156, 0x7c90d754, "\350\21Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01362 896 NtProtectVirtualMemory (156, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01363 896 NtWriteVirtualMemory (156, 0x7c90d769, (156, 0x7c90d769, "\350\11Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01364 896 NtClose (156, ... ) == 0x0 01365 896 NtMapViewOfSection (116, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xac0000), {0, 0}, 20480, ) == 0x0 01366 896 NtUnmapViewOfSection (-1, 0xac0000, ... ) == 0x0 01367 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1208, 0}, ... 156, ) == 0x0 01368 896 NtOpenSection (0xe, {24, 0, 0x40, 0, 0, (0xe, {24, 0, 0x40, 0, 0, "\BaseNamedObjects\VtSect"}, ... 160, ) }, ... 160, ) == 0x0 01369 896 NtMapViewOfSection (160, 156, (0x0), 0, 29480, 0x0, 29480, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 32768, ) == 0x0 01370 896 NtClose (160, ... ) == 0x0 01371 896 NtProtectVirtualMemory (156, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01372 896 NtWriteVirtualMemory (156, 0x7c90d682, (156, 0x7c90d682, "\350\217Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01373 896 NtProtectVirtualMemory (156, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01374 896 NtWriteVirtualMemory (156, 0x7c90dcfd, (156, 0x7c90dcfd, "\350aLi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01375 896 NtProtectVirtualMemory (156, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01376 896 NtWriteVirtualMemory (156, 0x7c90d754, (156, 0x7c90d754, "\350\21Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01377 896 NtProtectVirtualMemory (156, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01378 896 NtWriteVirtualMemory (156, 0x7c90d769, (156, 0x7c90d769, "\350\11Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01379 896 NtClose (156, ... ) == 0x0 01380 896 NtMapViewOfSection (116, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xac0000), {0, 0}, 20480, ) == 0x0 01381 896 NtUnmapViewOfSection (-1, 0xac0000, ... ) == 0x0 01382 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {168, 0}, ... 156, ) == 0x0 01383 896 NtOpenSection (0xe, {24, 0, 0x40, 0, 0, (0xe, {24, 0, 0x40, 0, 0, "\BaseNamedObjects\VtSect"}, ... 160, ) }, ... 160, ) == 0x0 01384 896 NtMapViewOfSection (160, 156, (0x0), 0, 29480, 0x0, 29480, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 32768, ) == 0x0 01385 896 NtClose (160, ... ) == 0x0 01386 896 NtProtectVirtualMemory (156, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01387 896 NtWriteVirtualMemory (156, 0x7c90d682, (156, 0x7c90d682, "\350\217Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01388 896 NtProtectVirtualMemory (156, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01389 896 NtWriteVirtualMemory (156, 0x7c90dcfd, (156, 0x7c90dcfd, "\350aLi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01390 896 NtProtectVirtualMemory (156, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01391 896 NtWriteVirtualMemory (156, 0x7c90d754, (156, 0x7c90d754, "\350\21Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01392 896 NtProtectVirtualMemory (156, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01393 896 NtWriteVirtualMemory (156, 0x7c90d769, (156, 0x7c90d769, "\350\11Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01394 896 NtClose (156, ... ) == 0x0 01395 896 NtMapViewOfSection (116, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xac0000), {0, 0}, 20480, ) == 0x0 01396 896 NtUnmapViewOfSection (-1, 0xac0000, ... ) == 0x0 01397 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {764, 0}, ... 156, ) == 0x0 01398 896 NtOpenSection (0xe, {24, 0, 0x40, 0, 0, (0xe, {24, 0, 0x40, 0, 0, "\BaseNamedObjects\VtSect"}, ... 160, ) }, ... 160, ) == 0x0 01399 896 NtMapViewOfSection (160, 156, (0x0), 0, 29480, 0x0, 29480, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 32768, ) == 0x0 01400 896 NtClose (160, ... ) == 0x0 01401 896 NtProtectVirtualMemory (156, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01402 896 NtWriteVirtualMemory (156, 0x7c90d682, (156, 0x7c90d682, "\350\217Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01403 896 NtProtectVirtualMemory (156, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01404 896 NtWriteVirtualMemory (156, 0x7c90dcfd, (156, 0x7c90dcfd, "\350aLi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01405 896 NtProtectVirtualMemory (156, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01406 896 NtWriteVirtualMemory (156, 0x7c90d754, (156, 0x7c90d754, "\350\21Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01407 896 NtProtectVirtualMemory (156, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01408 896 NtWriteVirtualMemory (156, 0x7c90d769, (156, 0x7c90d769, "\350\11Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01409 896 NtClose (156, ... ) == 0x0 01410 896 NtMapViewOfSection (116, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xac0000), {0, 0}, 20480, ) == 0x0 01411 896 NtUnmapViewOfSection (-1, 0xac0000, ... ) == 0x0 01412 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {868, 0}, ... 156, ) == 0x0 01413 896 NtOpenSection (0xe, {24, 0, 0x40, 0, 0, (0xe, {24, 0, 0x40, 0, 0, "\BaseNamedObjects\VtSect"}, ... 160, ) }, ... 160, ) == 0x0 01414 896 NtMapViewOfSection (160, 156, (0x0), 0, 29480, 0x0, 29480, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 32768, ) == 0x0 01415 896 NtClose (160, ... ) == 0x0 01416 896 NtProtectVirtualMemory (156, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01417 896 NtWriteVirtualMemory (156, 0x7c90d682, (156, 0x7c90d682, "\350\217Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01418 896 NtProtectVirtualMemory (156, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01419 896 NtWriteVirtualMemory (156, 0x7c90dcfd, (156, 0x7c90dcfd, "\350aLi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01420 896 NtProtectVirtualMemory (156, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01421 896 NtWriteVirtualMemory (156, 0x7c90d754, (156, 0x7c90d754, "\350\21Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01422 896 NtProtectVirtualMemory (156, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01423 896 NtWriteVirtualMemory (156, 0x7c90d769, (156, 0x7c90d769, "\350\11Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01424 896 NtClose (156, ... ) == 0x0 01425 896 NtMapViewOfSection (116, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xac0000), {0, 0}, 20480, ) == 0x0 01426 896 NtUnmapViewOfSection (-1, 0xac0000, ... ) == 0x0 01427 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {808, 0}, ... 156, ) == 0x0 01428 896 NtOpenSection (0xe, {24, 0, 0x40, 0, 0, (0xe, {24, 0, 0x40, 0, 0, "\BaseNamedObjects\VtSect"}, ... 160, ) }, ... 160, ) == 0x0 01429 896 NtMapViewOfSection (160, 156, (0x0), 0, 29480, 0x0, 29480, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 32768, ) == 0x0 01430 896 NtClose (160, ... ) == 0x0 01431 896 NtProtectVirtualMemory (156, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01432 896 NtWriteVirtualMemory (156, 0x7c90d682, (156, 0x7c90d682, "\350\217Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01433 896 NtProtectVirtualMemory (156, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01434 896 NtWriteVirtualMemory (156, 0x7c90dcfd, (156, 0x7c90dcfd, "\350aLi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01435 896 NtProtectVirtualMemory (156, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01436 896 NtWriteVirtualMemory (156, 0x7c90d754, (156, 0x7c90d754, "\350\21Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01437 896 NtProtectVirtualMemory (156, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01438 896 NtWriteVirtualMemory (156, 0x7c90d769, (156, 0x7c90d769, "\350\11Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01439 896 NtClose (156, ... ) == 0x0 01440 896 NtMapViewOfSection (116, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xac0000), {0, 0}, 20480, ) == 0x0 01441 896 NtUnmapViewOfSection (-1, 0xac0000, ... ) == 0x0 01442 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1252, 0}, ... 156, ) == 0x0 01443 896 NtOpenSection (0xe, {24, 0, 0x40, 0, 0, (0xe, {24, 0, 0x40, 0, 0, "\BaseNamedObjects\VtSect"}, ... 160, ) }, ... 160, ) == 0x0 01444 896 NtMapViewOfSection (160, 156, (0x0), 0, 29480, 0x0, 29480, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 32768, ) == 0x0 01445 896 NtClose (160, ... ) == 0x0 01446 896 NtProtectVirtualMemory (156, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01447 896 NtWriteVirtualMemory (156, 0x7c90d682, (156, 0x7c90d682, "\350\217Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01448 896 NtProtectVirtualMemory (156, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01449 896 NtWriteVirtualMemory (156, 0x7c90dcfd, (156, 0x7c90dcfd, "\350aLi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01450 896 NtProtectVirtualMemory (156, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01451 896 NtWriteVirtualMemory (156, 0x7c90d754, (156, 0x7c90d754, "\350\21Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01452 896 NtProtectVirtualMemory (156, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01453 896 NtWriteVirtualMemory (156, 0x7c90d769, (156, 0x7c90d769, "\350\11Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01454 896 NtClose (156, ... ) == 0x0 01455 896 NtMapViewOfSection (116, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xac0000), {0, 0}, 20480, ) == 0x0 01456 896 NtUnmapViewOfSection (-1, 0xac0000, ... ) == 0x0 01457 896 NtClose (116, ... ) == 0x0 01458 896 NtClose (108, ... ) == 0x0 01459 896 NtCreateEvent (0x1f0003, {24, 48, 0x80, 1245092, 0, (0x1f0003, {24, 48, 0x80, 1245092, 0, "Vx_4"}, 1, 0, ... 108, ) }, 1, 0, ... 108, ) == STATUS_OBJECT_NAME_EXISTS 01460 896 NtClose (108, ... ) == 0x0 01461 896 NtAllocateVirtualMemory (-1, 0, 0, 6144, 4096, 4, ... 11272192, 8192, ) == 0x0 01462 896 NtAllocateVirtualMemory (-1, 0, 0, 28566, 4096, 4, ... 11337728, 28672, ) == 0x0 01463 896 NtFreeVirtualMemory (-1, (0xad0000), 0, 32768, ... (0xad0000), 28672, ) == 0x0 01464 896 NtAllocateVirtualMemory (-1, 0, 0, 46502, 4096, 4, ... 11337728, 49152, ) == 0x0 01465 896 NtFreeVirtualMemory (-1, (0xad0000), 0, 32768, ... (0xad0000), 49152, ) == 0x0 01466 896 NtAllocateVirtualMemory (-1, 0, 0, 4358, 4096, 4, ... 11337728, 8192, ) == 0x0 01467 896 NtFreeVirtualMemory (-1, (0xad0000), 0, 32768, ... (0xad0000), 8192, ) == 0x0 01468 896 NtFreeVirtualMemory (-1, (0xac0000), 0, 32768, ... (0xac0000), 8192, ) == 0x0 01469 896 NtOpenMutant (0x1f0001, {24, 48, 0x0, 0, 0, (0x1f0001, {24, 48, 0x0, 0, 0, "KKQHOOK_28"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01470 896 NtCreateFile (0x80100081, {24, 0, 0x40, 0, 1242996, (0x80100081, {24, 0, 0x40, 0, 1242996, "\??\C:\WINDOWS\system32\drivers\ndisrd.sys"}, 0x0, 0, 0, 1, 96, 0, 0, ... ) }, 0x0, 0, 0, 1, 96, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01471 896 NtCreateFile (0x40100080, {24, 0, 0x40, 0, 1242440, (0x40100080, {24, 0, 0x40, 0, 1242440, "\??\c:\boot.sys"}, 0x0, 0, 0, 5, 96, 0, 0, ... }, 0x0, 0, 0, 5, 96, 0, 0, ... 01472 896 NtClose (-2147481368, ... ) == 0x0 01471 896 NtCreateFile ... 108, {status=0x0, info=2}, ) == 0x0 01473 896 NtWriteFile (108, 0, 0, 0, (108, 0, 0, 0, "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\310\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0PE\0\0L\1\3\0\362\210\312A\0\0\0\0\0\0\0\0\340\0\17\1\13\1\6\0\0@\0\0\0\20\0\0\0P\0\0 \230\0\0\0`\0\0\0\240\0\0\0\0@\0\0\20\0\0\0\2\0\0\4\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\260\0\0\0\20\0\0\0\0\0\0\2\0\0\0\0\0\20\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\0\240\0\0\330\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0UPX0\0\0\0\0\0P\0\0\0\20\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\200\0\0\340UPX1\0\0\0\0\0@\0\0", 16385, 0x0, 0, ... , 16385, 0x0, 0, ... 01474 896 NtContinue (-135750188, 0, ... 01473 896 NtWriteFile ... {status=0x0, info=16385}, ) == 0x0 01475 896 NtCreateFile (0x80100081, {24, 0, 0x40, 0, 1241876, (0x80100081, {24, 0, 0x40, 0, 1241876, "\??\C:\WINDOWS\system32\kernel32.dll"}, 0x0, 0, 0, 1, 96, 0, 0, ... 116, {status=0x0, info=1}, ) }, 0x0, 0, 0, 1, 96, 0, 0, ... 116, {status=0x0, info=1}, ) == 0x0 01476 896 NtQueryInformationFile (116, 1241928, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 01477 896 NtSetInformationFile (108, 1241928, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 01478 896 NtClose (116, ... ) == 0x0 01479 896 NtClose (108, ... ) == 0x0 01480 896 NtOpenFile (0x10080, {24, 0, 0x40, 0, 0, (0x10080, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.pif"}, 7, 2113600, ... ) }, 7, 2113600, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01481 896 NtQueryInformationJobObject (0, BasicUIRestrictions, 4, ... ) == STATUS_ACCESS_DENIED 01482 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1238732, ... ) }, 1238732, ... ) == 0x0 01483 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1239468, ... ) }, 1239468, ... ) == 0x0 01484 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\CMD.EXE"}, 1239384, ... ) }, 1239384, ... ) == 0x0 01485 896 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\CMD.EXE"}, 7, 2113568, ... 108, {status=0x0, info=1}, ) }, 7, 2113568, ... 108, {status=0x0, info=1}, ) == 0x0 01486 896 NtSetInformationFile (108, 1239360, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 01487 896 NtClose (108, ... ) == 0x0 01488 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1239368, (0xc0100080, {24, 0, 0x40, 0, 1239368, "\??\C:\WINDOWS\SYSTEM32\CMD.EXE"}, 0x0, 0, 1, 1, 96, 0, 0, ... ) }, 0x0, 0, 1, 1, 96, 0, 0, ... ) == STATUS_SHARING_VIOLATION 01489 896 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\CMD.EXE"}, 7, 2113568, ... 108, {status=0x0, info=1}, ) }, 7, 2113568, ... 108, {status=0x0, info=1}, ) == 0x0 01490 896 NtSetInformationFile (108, 1239360, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 01491 896 NtClose (108, ... ) == 0x0 01492 896 NtOpenProcessToken (-1, 0x28, ... 108, ) == 0x0 01493 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01494 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 116, ) == 0x0 01495 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01496 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01497 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1237612, (0xc0100080, {24, 0, 0x40, 0, 1237612, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 156, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 156, {status=0x0, info=1}, ) == 0x0 01498 896 NtSetInformationFile (156, 1237668, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 01499 896 NtSetInformationFile (156, 1237656, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 01500 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01501 896 NtWriteFile (156, 133, 0, 0, (156, 133, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 01502 896 NtReadFile (156, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (156, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20m+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 01503 896 NtFsControlFile (156, 133, 0x0, 0x0, 0x11c017, (156, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\04\351\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20m+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (156, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\04\351\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20m+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 01504 896 NtFsControlFile (156, 133, 0x0, 0x0, 0x11c017, (156, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0p\0\0\0\2\0\0\0X\0\0\0\0\0\37\0\0\0\0\0\1xH\376\32\235JO\235\342d\324\312\304\340\3510\02\00\260\24\0\31\0\0\0\0\0\0\0\30\0\0\0S\0e\0T\0a\0k\0e\0O\0w\0n\0e\0r\0s\0h\0i\0p\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 112, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\1xH\376\32\235JO\235\342d\324\312\304\340\351\0\0\0\0", ) , 112, 1024, ... {status=0x103, info=48}, (156, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0p\0\0\0\2\0\0\0X\0\0\0\0\0\37\0\0\0\0\0\1xH\376\32\235JO\235\342d\324\312\304\340\3510\02\00\260\24\0\31\0\0\0\0\0\0\0\30\0\0\0S\0e\0T\0a\0k\0e\0O\0w\0n\0e\0r\0s\0h\0i\0p\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 112, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\1xH\376\32\235JO\235\342d\324\312\304\340\351\0\0\0\0", ) , ) == 0x103 01505 896 NtFsControlFile (156, 133, 0x0, 0x0, 0x11c017, (156, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\1xH\376\32\235JO\235\342d\324\312\304\340\351", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\11\0\0\0\0\0\0\0\0\0\0\0", ) , 44, 1024, ... {status=0x103, info=36}, (156, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\1xH\376\32\235JO\235\342d\324\312\304\340\351", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\11\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x103 01506 896 NtClose (116, ... ) == 0x0 01507 896 NtClose (156, ... ) == 0x0 01508 896 NtAdjustPrivilegesToken (108, 0, 1239456, 0, 0, 0, ... ) == 0x0 01509 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01510 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 156, ) == 0x0 01511 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01512 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01513 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1237612, (0xc0100080, {24, 0, 0x40, 0, 1237612, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 116, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 116, {status=0x0, info=1}, ) == 0x0 01514 896 NtSetInformationFile (116, 1237668, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 01515 896 NtSetInformationFile (116, 1237656, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 01516 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01517 896 NtWriteFile (116, 133, 0, 0, (116, 133, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 01518 896 NtReadFile (116, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (116, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20n+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 01519 896 NtFsControlFile (116, 133, 0x0, 0x0, 0x11c017, (116, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\04\351\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20n+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (116, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\04\351\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20n+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 01520 896 NtFsControlFile (116, 133, 0x0, 0x0, 0x11c017, (116, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0d\0\0\0\2\0\0\0L\0\0\0\0\0\37\0\0\0\0\0.t\201\271\16\305\352A\2679V\220\326\355\16\23$\0&\0\230\244\24\0\23\0\0\0\0\0\0\0\22\0\0\0S\0e\0R\0e\0s\0t\0o\0r\0e\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 100, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0.t\201\271\16\305\352A\2679V\220\326\355\16\23\0\0\0\0", ) , 100, 1024, ... {status=0x103, info=48}, (116, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0d\0\0\0\2\0\0\0L\0\0\0\0\0\37\0\0\0\0\0.t\201\271\16\305\352A\2679V\220\326\355\16\23$\0&\0\230\244\24\0\23\0\0\0\0\0\0\0\22\0\0\0S\0e\0R\0e\0s\0t\0o\0r\0e\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 100, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0.t\201\271\16\305\352A\2679V\220\326\355\16\23\0\0\0\0", ) , ) == 0x103 01521 896 NtFsControlFile (116, 133, 0x0, 0x0, 0x11c017, (116, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0.t\201\271\16\305\352A\2679V\220\326\355\16\23", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0", ) , 44, 1024, ... {status=0x103, info=36}, (116, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0.t\201\271\16\305\352A\2679V\220\326\355\16\23", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x103 01522 896 NtClose (156, ... ) == 0x0 01523 896 NtClose (116, ... ) == 0x0 01524 896 NtAdjustPrivilegesToken (108, 0, 1239456, 0, 0, 0, ... ) == 0x0 01525 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01526 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 116, ) == 0x0 01527 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01528 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01529 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1237612, (0xc0100080, {24, 0, 0x40, 0, 1237612, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 156, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 156, {status=0x0, info=1}, ) == 0x0 01530 896 NtSetInformationFile (156, 1237668, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 01531 896 NtSetInformationFile (156, 1237656, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 01532 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01533 896 NtWriteFile (156, 133, 0, 0, (156, 133, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 01534 896 NtReadFile (156, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (156, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20o+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 01535 896 NtFsControlFile (156, 133, 0x0, 0x0, 0x11c017, (156, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\04\351\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20o+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (156, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\04\351\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20o+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 01536 896 NtFsControlFile (156, 133, 0x0, 0x0, 0x11c017, (156, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0b\0\0\0\2\0\0\0J\0\0\0\0\0\37\0\0\0\0\07\237y\212\234J\353N\250\27\371L\264\213S-"\0$\0\230\244\24\0\22\0\0\0\0\0\0\0\21\0\0\0S\0e\0B\0a\0c\0k\0u\0p\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 98, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\07\237y\212\234J\353N\250\27\371L\264\213S-\0\0\0\0", ) \0$\0\230\244\24\0\22\0\0\0\0\0\0\0\21\0\0\0S\0e\0B\0a\0c\0k\0u\0p\0P\0r\0i\0v\0i\0l\0e\0g\0e\0 (156, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0b\0\0\0\2\0\0\0J\0\0\0\0\0\37\0\0\0\0\07\237y\212\234J\353N\250\27\371L\264\213S-"\0$\0\230\244\24\0\22\0\0\0\0\0\0\0\21\0\0\0S\0e\0B\0a\0c\0k\0u\0p\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 98, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\07\237y\212\234J\353N\250\27\371L\264\213S-\0\0\0\0", ) \5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\07\237y\212\234J\353N\250\27\371L\264\213S-\0\0\0\0", ) == 0x103 01537 896 NtFsControlFile (156, 133, 0x0, 0x0, 0x11c017, (156, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\07\237y\212\234J\353N\250\27\371L\264\213S-", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\21\0\0\0\0\0\0\0\0\0\0\0", ) , 44, 1024, ... {status=0x103, info=36}, (156, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\07\237y\212\234J\353N\250\27\371L\264\213S-", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\21\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x103 01538 896 NtClose (116, ... ) == 0x0 01539 896 NtClose (156, ... ) == 0x0 01540 896 NtAdjustPrivilegesToken (108, 0, 1239456, 0, 0, 0, ... ) == 0x0 01541 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01542 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 156, ) == 0x0 01543 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01544 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01545 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1237612, (0xc0100080, {24, 0, 0x40, 0, 1237612, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 116, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 116, {status=0x0, info=1}, ) == 0x0 01546 896 NtSetInformationFile (116, 1237668, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 01547 896 NtSetInformationFile (116, 1237656, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 01548 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01549 896 NtWriteFile (116, 133, 0, 0, (116, 133, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 01550 896 NtReadFile (116, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (116, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20p+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 01551 896 NtFsControlFile (116, 133, 0x0, 0x0, 0x11c017, (116, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\04\351\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20p+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (116, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\04\351\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20p+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 01552 896 NtFsControlFile (116, 133, 0x0, 0x0, 0x11c017, (116, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0n\0\0\0\2\0\0\0V\0\0\0\0\0\37\0\0\0\0\0y\6"\211\5\277_A\252\250\245\310d\34\17\354.\00\0\220\245\24\0\30\0\0\0\0\0\0\0\27\0\0\0S\0e\0C\0h\0a\0n\0g\0e\0N\0o\0t\0i\0f\0y\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 110, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0y\6"\211\5\277_A\252\250\245\310d\34\17\354\0\0\0\0", ) \211\5\277_A\252\250\245\310d\34\17\354.\00\0\220\245\24\0\30\0\0\0\0\0\0\0\27\0\0\0S\0e\0C\0h\0a\0n\0g\0e\0N\0o\0t\0i\0f\0y\0P\0r\0i\0v\0i\0l\0e\0g\0e\0 (116, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0n\0\0\0\2\0\0\0V\0\0\0\0\0\37\0\0\0\0\0y\6"\211\5\277_A\252\250\245\310d\34\17\354.\00\0\220\245\24\0\30\0\0\0\0\0\0\0\27\0\0\0S\0e\0C\0h\0a\0n\0g\0e\0N\0o\0t\0i\0f\0y\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 110, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0y\6"\211\5\277_A\252\250\245\310d\34\17\354\0\0\0\0", ) \5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0y\6 (116, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0n\0\0\0\2\0\0\0V\0\0\0\0\0\37\0\0\0\0\0y\6"\211\5\277_A\252\250\245\310d\34\17\354.\00\0\220\245\24\0\30\0\0\0\0\0\0\0\27\0\0\0S\0e\0C\0h\0a\0n\0g\0e\0N\0o\0t\0i\0f\0y\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 110, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0y\6"\211\5\277_A\252\250\245\310d\34\17\354\0\0\0\0", ) , ) == 0x103 01553 896 NtFsControlFile (116, 133, 0x0, 0x0, 0x11c017, (116, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0y\6"\211\5\277_A\252\250\245\310d\34\17\354", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\27\0\0\0\0\0\0\0\0\0\0\0", ) \211\5\277_A\252\250\245\310d\34\17\354 (116, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0y\6"\211\5\277_A\252\250\245\310d\34\17\354", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\27\0\0\0\0\0\0\0\0\0\0\0", ) \5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\27\0\0\0\0\0\0\0\0\0\0\0", ) == 0x103 01554 896 NtClose (156, ... ) == 0x0 01555 896 NtClose (116, ... ) == 0x0 01556 896 NtAdjustPrivilegesToken (108, 0, 1239456, 0, 0, 0, ... ) == 0x0 01557 896 NtQueryInformationToken (108, User, 100, ... {token info, class 1, size 36}, 36, ) == 0x0 01558 896 NtClose (108, ... ) == 0x0 01559 896 NtOpenFile (0x80000, {24, 0, 0x40, 0, 0, (0x80000, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\CMD.EXE"}, 7, 2097152, ... 108, {status=0x0, info=1}, ) }, 7, 2097152, ... 108, {status=0x0, info=1}, ) == 0x0 01560 896 NtSetSecurityObject (108, 1, {1, 0, 0x4, 2147102164, 0, 0, 0}, ... ) == 0x0 01561 896 NtClose (108, ... ) == 0x0 01562 896 NtOpenFile (0x40000, {24, 0, 0x40, 0, 0, (0x40000, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\CMD.EXE"}, 7, 2097152, ... 108, {status=0x0, info=1}, ) }, 7, 2097152, ... 108, {status=0x0, info=1}, ) == 0x0 01563 896 NtSetSecurityObject (108, 4, {1, 0, 0x4, 2147102164, 0, 0, 0}, ... ) == 0x0 01564 896 NtClose (108, ... ) == 0x0 01565 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\CMD.EXE"}, 1239384, ... ) }, 1239384, ... ) == 0x0 01566 896 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\CMD.EXE"}, 7, 2113568, ... 108, {status=0x0, info=1}, ) }, 7, 2113568, ... 108, {status=0x0, info=1}, ) == 0x0 01567 896 NtSetInformationFile (108, 1239360, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 01568 896 NtClose (108, ... ) == 0x0 01569 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1239368, (0xc0100080, {24, 0, 0x40, 0, 1239368, "\??\C:\WINDOWS\SYSTEM32\CMD.EXE"}, 0x0, 0, 1, 1, 96, 0, 0, ... ) }, 0x0, 0, 1, 1, 96, 0, 0, ... ) == STATUS_SHARING_VIOLATION 01570 896 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\CMD.EXE"}, 7, 2113568, ... 108, {status=0x0, info=1}, ) }, 7, 2113568, ... 108, {status=0x0, info=1}, ) == 0x0 01571 896 NtSetInformationFile (108, 1239360, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 01572 896 NtClose (108, ... ) == 0x0 01573 896 NtOpenFile (0x1000a1, {24, 0, 0x40, 0, 0, (0x1000a1, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 5, 96, ... 108, {status=0x0, info=1}, ) }, 5, 96, ... 108, {status=0x0, info=1}, ) == 0x0 01574 896 NtCreateSection (0xf001f, 0x0, 0x0, 16, 16777216, 108, ... 116, ) == 0x0 01575 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager\AppCertDlls"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01576 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager\AppCompatibility"}, ... 156, ) }, ... 156, ) == 0x0 01577 896 NtQueryValueKey (156, (156, "DisableAppCompat", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01578 896 NtClose (156, ... ) == 0x0 01579 896 NtQueryVolumeInformationFile (108, 1238744, 8, Device, ... {status=0x0, info=8}, ) == 0x0 01580 896 NtOpenMutant (0x120001, {24, 48, 0x0, 0, 0, (0x120001, {24, 48, 0x0, 0, 0, "ShimCacheMutex"}, ... 156, ) }, ... 156, ) == 0x0 01581 896 NtWaitForSingleObject (156, 0, {-1000000, -1}, ... ) == 0x0 01582 896 NtOpenSection (0x2, {24, 48, 0x0, 0, 0, (0x2, {24, 48, 0x0, 0, 0, "ShimSharedMemory"}, ... 160, ) }, ... 160, ) == 0x0 01583 896 NtMapViewOfSection (160, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xac0000), {0, 0}, 57344, ) == 0x0 01584 896 NtReleaseMutant (156, ... 0x0, ) == 0x0 01585 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 1236676, ... ) }, 1236676, ... ) == 0x0 01586 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 5, 96, ... 164, {status=0x0, info=1}, ) }, 5, 96, ... 164, {status=0x0, info=1}, ) == 0x0 01587 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 164, ... 168, ) == 0x0 01588 896 NtClose (164, ... ) == 0x0 01589 896 NtMapViewOfSection (168, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0xad0000), 0x0, 126976, ) == 0x0 01590 896 NtClose (168, ... ) == 0x0 01591 896 NtUnmapViewOfSection (-1, 0xad0000, ... ) == 0x0 01592 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 1236984, ... ) }, 1236984, ... ) == 0x0 01593 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 5, 96, ... 168, {status=0x0, info=1}, ) }, 5, 96, ... 168, {status=0x0, info=1}, ) == 0x0 01594 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 168, ... 164, ) == 0x0 01595 896 NtQuerySection (164, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01596 896 NtClose (168, ... ) == 0x0 01597 896 NtMapViewOfSection (164, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77b40000), 0x0, 139264, ) == 0x0 01598 896 NtClose (164, ... ) == 0x0 01599 896 NtProtectVirtualMemory (-1, (0x77b41000), 524, 4, ... (0x77b41000), 4096, 32, ) == 0x0 01600 896 NtProtectVirtualMemory (-1, (0x77b41000), 4096, 32, ... (0x77b41000), 4096, 4, ) == 0x0 01601 896 NtFlushInstructionCache (-1, 2008289280, 524, ... ) == 0x0 01602 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Apphelp.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01603 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\sysmain.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... 164, {status=0x0, info=1}, ) }, 0x0, 128, 1, 1, 96, 0, 0, ... 164, {status=0x0, info=1}, ) == 0x0 01604 896 NtQueryInformationFile (164, 1237000, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01605 896 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 164, ... 168, ) == 0x0 01606 896 NtMapViewOfSection (168, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0xad0000), 0x0, 1191936, ) == 0x0 01607 896 NtQueryInformationFile (164, 1237100, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01608 896 NtAllocateVirtualMemory (-1, 1363968, 0, 4096, 4096, 4, ... 1363968, 4096, ) == 0x0 01609 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\systest.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... ) }, 0x0, 128, 1, 1, 96, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01610 896 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 01611 896 NtQueryInformationProcess (-1, Wow64, 4, ... {process info, class 26, size 4}, 0x0, ) == 0x0 01612 896 NtOpenKey (0x101, {24, 0, 0x40, 0, 0, (0x101, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\WPA\TabletPC"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01613 896 NtOpenKey (0x101, {24, 0, 0x40, 0, 0, (0x101, {24, 0, 0x40, 0, 0, "\Registry\Machine\SYSTEM\WPA\MediaCenter"}, ... 172, ) }, ... 172, ) == 0x0 01614 896 NtQueryValueKey (172, (172, "Installed", Partial, 256, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 256, ... TitleIdx=0, Type=4, Data= (172, "Installed", Partial, 256, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01615 896 NtClose (172, ... ) == 0x0 01616 896 NtCreateFile (0x120116, {24, 0, 0x40, 0, 0, (0x120116, {24, 0, 0x40, 0, 0, "\Device\NamedPipe\ShimViewer"}, 0x0, 128, 0, 1, 0, 0, 0, ... ) }, 0x0, 128, 0, 1, 0, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01617 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 172, {status=0x0, info=1}, ) }, 3, 16417, ... 172, {status=0x0, info=1}, ) == 0x0 01618 896 NtQueryDirectoryFile (172, 0, 0, 0, 1234696, 616, BothDirectory, 1, (172, 0, 0, 0, 1234696, 616, BothDirectory, 1, "cmd.exe", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 01619 896 NtClose (172, ... ) == 0x0 01620 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01621 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01622 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1235072, ... ) }, 1235072, ... ) == 0x0 01623 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 172, {status=0x0, info=1}, ) }, 3, 16417, ... 172, {status=0x0, info=1}, ) == 0x0 01624 896 NtQueryDirectoryFile (172, 0, 0, 0, 1234500, 616, BothDirectory, 1, (172, 0, 0, 0, 1234500, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 01625 896 NtClose (172, ... ) == 0x0 01626 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 172, {status=0x0, info=1}, ) }, 3, 16417, ... 172, {status=0x0, info=1}, ) == 0x0 01627 896 NtQueryDirectoryFile (172, 0, 0, 0, 1234500, 616, BothDirectory, 1, (172, 0, 0, 0, 1234500, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 01628 896 NtClose (172, ... ) == 0x0 01629 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 172, {status=0x0, info=1}, ) }, 3, 16417, ... 172, {status=0x0, info=1}, ) == 0x0 01630 896 NtQueryDirectoryFile (172, 0, 0, 0, 1234500, 616, BothDirectory, 1, (172, 0, 0, 0, 1234500, 616, BothDirectory, 1, "cmd.exe", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 01631 896 NtClose (172, ... ) == 0x0 01632 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01633 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01634 896 NtQueryInformationProcess (-1, DeviceMap, 36, ... {process info, class 23, size 36}, 0x0, ) == 0x0 01635 896 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01636 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01637 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 172, ) == 0x0 01638 896 NtQueryInformationToken (172, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01639 896 NtClose (172, ... ) == 0x0 01640 896 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01641 896 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\cmd.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01642 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1235908, ... ) }, 1235908, ... ) == 0x0 01643 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "VERSION.dll"}, ... 172, ) }, ... 172, ) == 0x0 01644 896 NtMapViewOfSection (172, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77c00000), 0x0, 32768, ) == 0x0 01645 896 NtClose (172, ... ) == 0x0 01646 896 NtAllocateVirtualMemory (-1, 1224704, 0, 4096, 4096, 260, ... 1224704, 4096, ) == 0x0 01647 896 NtProtectVirtualMemory (-1, (0x77c01000), 304, 4, ... (0x77c01000), 4096, 32, ) == 0x0 01648 896 NtProtectVirtualMemory (-1, (0x77c01000), 4096, 32, ... (0x77c01000), 4096, 4, ) == 0x0 01649 896 NtFlushInstructionCache (-1, 2009075712, 304, ... ) == 0x0 01650 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VERSION.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01651 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01652 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01653 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1234772, ... ) }, 1234772, ... ) == 0x0 01654 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\CMD.EXE"}, 1234764, ... ) }, 1234764, ... ) == 0x0 01655 896 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\CMD.EXE"}, 7, 2113568, ... 172, {status=0x0, info=1}, ) }, 7, 2113568, ... 172, {status=0x0, info=1}, ) == 0x0 01656 896 NtSetInformationFile (172, 1234740, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 01657 896 NtClose (172, ... ) == 0x0 01658 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1234748, (0xc0100080, {24, 0, 0x40, 0, 1234748, "\??\C:\WINDOWS\SYSTEM32\CMD.EXE"}, 0x0, 0, 1, 1, 96, 0, 0, ... ) }, 0x0, 0, 1, 1, 96, 0, 0, ... ) == STATUS_SHARING_VIOLATION 01659 896 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\CMD.EXE"}, 7, 2113568, ... 172, {status=0x0, info=1}, ) }, 7, 2113568, ... 172, {status=0x0, info=1}, ) == 0x0 01660 896 NtSetInformationFile (172, 1234740, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 01661 896 NtClose (172, ... ) == 0x0 01662 896 NtOpenProcessToken (-1, 0x28, ... 172, ) == 0x0 01663 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01664 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 176, ) == 0x0 01665 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01666 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01667 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1232992, (0xc0100080, {24, 0, 0x40, 0, 1232992, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 180, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 180, {status=0x0, info=1}, ) == 0x0 01668 896 NtSetInformationFile (180, 1233048, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 01669 896 NtSetInformationFile (180, 1233036, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 01670 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01671 896 NtWriteFile (180, 133, 0, 0, (180, 133, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 01672 896 NtReadFile (180, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (180, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20q+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 01673 896 NtFsControlFile (180, 133, 0x0, 0x0, 0x11c017, (180, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\327\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20q+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (180, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\327\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20q+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 01674 896 NtFsControlFile (180, 133, 0x0, 0x0, 0x11c017, (180, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0p\0\0\0\2\0\0\0X\0\0\0\0\0\37\0\0\0\0\0\367"N}\323XAC\252\21H\231\344K\241\3640\02\0\20\325\24\0\31\0\0\0\0\0\0\0\30\0\0\0S\0e\0T\0a\0k\0e\0O\0w\0n\0e\0r\0s\0h\0i\0p\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 112, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\367"N}\323XAC\252\21H\231\344K\241\364\0\0\0\0", ) N}\323XAC\252\21H\231\344K\241\3640\02\0\20\325\24\0\31\0\0\0\0\0\0\0\30\0\0\0S\0e\0T\0a\0k\0e\0O\0w\0n\0e\0r\0s\0h\0i\0p\0P\0r\0i\0v\0i\0l\0e\0g\0e\0 (180, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0p\0\0\0\2\0\0\0X\0\0\0\0\0\37\0\0\0\0\0\367"N}\323XAC\252\21H\231\344K\241\3640\02\0\20\325\24\0\31\0\0\0\0\0\0\0\30\0\0\0S\0e\0T\0a\0k\0e\0O\0w\0n\0e\0r\0s\0h\0i\0p\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 112, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\367"N}\323XAC\252\21H\231\344K\241\364\0\0\0\0", ) \5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\367 (180, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0p\0\0\0\2\0\0\0X\0\0\0\0\0\37\0\0\0\0\0\367"N}\323XAC\252\21H\231\344K\241\3640\02\0\20\325\24\0\31\0\0\0\0\0\0\0\30\0\0\0S\0e\0T\0a\0k\0e\0O\0w\0n\0e\0r\0s\0h\0i\0p\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 112, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\367"N}\323XAC\252\21H\231\344K\241\364\0\0\0\0", ) , ) == 0x103 01675 896 NtFsControlFile (180, 133, 0x0, 0x0, 0x11c017, (180, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\367"N}\323XAC\252\21H\231\344K\241\364", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\11\0\0\0\0\0\0\0\0\0\0\0", ) N}\323XAC\252\21H\231\344K\241\364 (180, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\367"N}\323XAC\252\21H\231\344K\241\364", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\11\0\0\0\0\0\0\0\0\0\0\0", ) \5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\11\0\0\0\0\0\0\0\0\0\0\0", ) == 0x103 01676 896 NtClose (176, ... ) == 0x0 01677 896 NtClose (180, ... ) == 0x0 01678 896 NtAdjustPrivilegesToken (172, 0, 1234836, 0, 0, 0, ... ) == 0x0 01679 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01680 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 180, ) == 0x0 01681 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01682 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01683 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1232992, (0xc0100080, {24, 0, 0x40, 0, 1232992, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 176, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 176, {status=0x0, info=1}, ) == 0x0 01684 896 NtSetInformationFile (176, 1233048, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 01685 896 NtSetInformationFile (176, 1233036, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 01686 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01687 896 NtWriteFile (176, 133, 0, 0, (176, 133, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 01688 896 NtReadFile (176, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (176, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20r+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 01689 896 NtFsControlFile (176, 133, 0x0, 0x0, 0x11c017, (176, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\327\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20r+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (176, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\327\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20r+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 01690 896 NtFsControlFile (176, 133, 0x0, 0x0, 0x11c017, (176, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0d\0\0\0\2\0\0\0L\0\0\0\0\0\37\0\0\0\0\0X\33\236\13\236WsB\202\210\263w\277\373\354\337$\0&\0\230\244\24\0\23\0\0\0\0\0\0\0\22\0\0\0S\0e\0R\0e\0s\0t\0o\0r\0e\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 100, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0X\33\236\13\236WsB\202\210\263w\277\373\354\337\0\0\0\0", ) , 100, 1024, ... {status=0x103, info=48}, (176, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0d\0\0\0\2\0\0\0L\0\0\0\0\0\37\0\0\0\0\0X\33\236\13\236WsB\202\210\263w\277\373\354\337$\0&\0\230\244\24\0\23\0\0\0\0\0\0\0\22\0\0\0S\0e\0R\0e\0s\0t\0o\0r\0e\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 100, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0X\33\236\13\236WsB\202\210\263w\277\373\354\337\0\0\0\0", ) , ) == 0x103 01691 896 NtFsControlFile (176, 133, 0x0, 0x0, 0x11c017, (176, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0X\33\236\13\236WsB\202\210\263w\277\373\354\337", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0", ) , 44, 1024, ... {status=0x103, info=36}, (176, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0X\33\236\13\236WsB\202\210\263w\277\373\354\337", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x103 01692 896 NtClose (180, ... ) == 0x0 01693 896 NtClose (176, ... ) == 0x0 01694 896 NtAdjustPrivilegesToken (172, 0, 1234836, 0, 0, 0, ... ) == 0x0 01695 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01696 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 176, ) == 0x0 01697 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01698 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01699 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1232992, (0xc0100080, {24, 0, 0x40, 0, 1232992, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 180, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 180, {status=0x0, info=1}, ) == 0x0 01700 896 NtSetInformationFile (180, 1233048, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 01701 896 NtSetInformationFile (180, 1233036, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 01702 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01703 896 NtWriteFile (180, 133, 0, 0, (180, 133, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 01704 896 NtReadFile (180, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (180, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20s+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 01705 896 NtFsControlFile (180, 133, 0x0, 0x0, 0x11c017, (180, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\327\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20s+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (180, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\327\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20s+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 01706 896 NtFsControlFile (180, 133, 0x0, 0x0, 0x11c017, (180, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0b\0\0\0\2\0\0\0J\0\0\0\0\0\37\0\0\0\0\0\252\366\254\341x\227XM\215\230\305\25-\27\256H"\0$\0\230\244\24\0\22\0\0\0\0\0\0\0\21\0\0\0S\0e\0B\0a\0c\0k\0u\0p\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 98, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\252\366\254\341x\227XM\215\230\305\25-\27\256H\0\0\0\0", ) \0$\0\230\244\24\0\22\0\0\0\0\0\0\0\21\0\0\0S\0e\0B\0a\0c\0k\0u\0p\0P\0r\0i\0v\0i\0l\0e\0g\0e\0 (180, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0b\0\0\0\2\0\0\0J\0\0\0\0\0\37\0\0\0\0\0\252\366\254\341x\227XM\215\230\305\25-\27\256H"\0$\0\230\244\24\0\22\0\0\0\0\0\0\0\21\0\0\0S\0e\0B\0a\0c\0k\0u\0p\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 98, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\252\366\254\341x\227XM\215\230\305\25-\27\256H\0\0\0\0", ) \5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\252\366\254\341x\227XM\215\230\305\25-\27\256H\0\0\0\0", ) == 0x103 01707 896 NtFsControlFile (180, 133, 0x0, 0x0, 0x11c017, (180, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\252\366\254\341x\227XM\215\230\305\25-\27\256H", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\21\0\0\0\0\0\0\0\0\0\0\0", ) , 44, 1024, ... {status=0x103, info=36}, (180, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\252\366\254\341x\227XM\215\230\305\25-\27\256H", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\21\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x103 01708 896 NtClose (176, ... ) == 0x0 01709 896 NtClose (180, ... ) == 0x0 01710 896 NtAdjustPrivilegesToken (172, 0, 1234836, 0, 0, 0, ... ) == 0x0 01711 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01712 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 180, ) == 0x0 01713 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01714 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01715 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1232992, (0xc0100080, {24, 0, 0x40, 0, 1232992, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 176, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 176, {status=0x0, info=1}, ) == 0x0 01716 896 NtSetInformationFile (176, 1233048, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 01717 896 NtSetInformationFile (176, 1233036, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 01718 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01719 896 NtWriteFile (176, 133, 0, 0, (176, 133, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 01720 896 NtReadFile (176, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (176, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20t+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 01721 896 NtFsControlFile (176, 133, 0x0, 0x0, 0x11c017, (176, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\327\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20t+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (176, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\327\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20t+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 01722 896 NtFsControlFile (176, 133, 0x0, 0x0, 0x11c017, (176, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0n\0\0\0\2\0\0\0V\0\0\0\0\0\37\0\0\0\0\0\261\303v\367g\6\1N\203gPm\311O)[.\00\0\220\245\24\0\30\0\0\0\0\0\0\0\27\0\0\0S\0e\0C\0h\0a\0n\0g\0e\0N\0o\0t\0i\0f\0y\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 110, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\261\303v\367g\6\1N\203gPm\311O)[\0\0\0\0", ) , 110, 1024, ... {status=0x103, info=48}, (176, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0n\0\0\0\2\0\0\0V\0\0\0\0\0\37\0\0\0\0\0\261\303v\367g\6\1N\203gPm\311O)[.\00\0\220\245\24\0\30\0\0\0\0\0\0\0\27\0\0\0S\0e\0C\0h\0a\0n\0g\0e\0N\0o\0t\0i\0f\0y\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 110, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\261\303v\367g\6\1N\203gPm\311O)[\0\0\0\0", ) , ) == 0x103 01723 896 NtFsControlFile (176, 133, 0x0, 0x0, 0x11c017, (176, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\261\303v\367g\6\1N\203gPm\311O)[", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\27\0\0\0\0\0\0\0\0\0\0\0", ) , 44, 1024, ... {status=0x103, info=36}, (176, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\261\303v\367g\6\1N\203gPm\311O)[", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\27\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x103 01724 896 NtClose (180, ... ) == 0x0 01725 896 NtClose (176, ... ) == 0x0 01726 896 NtAdjustPrivilegesToken (172, 0, 1234836, 0, 0, 0, ... ) == 0x0 01727 896 NtQueryInformationToken (172, User, 100, ... {token info, class 1, size 36}, 36, ) == 0x0 01728 896 NtClose (172, ... ) == 0x0 01729 896 NtOpenFile (0x80000, {24, 0, 0x40, 0, 0, (0x80000, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\CMD.EXE"}, 7, 2097152, ... 172, {status=0x0, info=1}, ) }, 7, 2097152, ... 172, {status=0x0, info=1}, ) == 0x0 01730 896 NtSetSecurityObject (172, 1, {1, 0, 0x4, 2147102164, 0, 0, 0}, ... ) == 0x0 01731 896 NtClose (172, ... ) == 0x0 01732 896 NtOpenFile (0x40000, {24, 0, 0x40, 0, 0, (0x40000, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\CMD.EXE"}, 7, 2097152, ... 172, {status=0x0, info=1}, ) }, 7, 2097152, ... 172, {status=0x0, info=1}, ) == 0x0 01733 896 NtSetSecurityObject (172, 4, {1, 0, 0x4, 2147102164, 0, 0, 0}, ... ) == 0x0 01734 896 NtClose (172, ... ) == 0x0 01735 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\CMD.EXE"}, 1234764, ... ) }, 1234764, ... ) == 0x0 01736 896 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\CMD.EXE"}, 7, 2113568, ... 172, {status=0x0, info=1}, ) }, 7, 2113568, ... 172, {status=0x0, info=1}, ) == 0x0 01737 896 NtSetInformationFile (172, 1234740, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 01738 896 NtClose (172, ... ) == 0x0 01739 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1234748, (0xc0100080, {24, 0, 0x40, 0, 1234748, "\??\C:\WINDOWS\SYSTEM32\CMD.EXE"}, 0x0, 0, 1, 1, 96, 0, 0, ... ) }, 0x0, 0, 1, 1, 96, 0, 0, ... ) == STATUS_SHARING_VIOLATION 01740 896 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\CMD.EXE"}, 7, 2113568, ... 172, {status=0x0, info=1}, ) }, 7, 2113568, ... 172, {status=0x0, info=1}, ) == 0x0 01741 896 NtSetInformationFile (172, 1234740, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 01742 896 NtClose (172, ... ) == 0x0 01743 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 5, 96, ... 172, {status=0x0, info=1}, ) }, 5, 96, ... 172, {status=0x0, info=1}, ) == 0x0 01744 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 172, ... 176, ) == 0x0 01745 896 NtClose (172, ... ) == 0x0 01746 896 NtMapViewOfSection (176, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0xc00000), 0x0, 389120, ) == 0x0 01747 896 NtClose (176, ... ) == 0x0 01748 896 NtUnmapViewOfSection (-1, 0xc00000, ... ) == 0x0 01749 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1234368, ... ) }, 1234368, ... ) == 0x0 01750 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\CMD.EXE"}, 1234864, ... ) }, 1234864, ... ) == 0x0 01751 896 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\CMD.EXE"}, 7, 2113568, ... 176, {status=0x0, info=1}, ) }, 7, 2113568, ... 176, {status=0x0, info=1}, ) == 0x0 01752 896 NtSetInformationFile (176, 1234840, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 01753 896 NtClose (176, ... ) == 0x0 01754 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1234848, (0xc0100080, {24, 0, 0x40, 0, 1234848, "\??\C:\WINDOWS\SYSTEM32\CMD.EXE"}, 0x0, 0, 1, 1, 96, 0, 0, ... ) }, 0x0, 0, 1, 1, 96, 0, 0, ... ) == STATUS_SHARING_VIOLATION 01755 896 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\CMD.EXE"}, 7, 2113568, ... 176, {status=0x0, info=1}, ) }, 7, 2113568, ... 176, {status=0x0, info=1}, ) == 0x0 01756 896 NtSetInformationFile (176, 1234840, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 01757 896 NtClose (176, ... ) == 0x0 01758 896 NtOpenProcessToken (-1, 0x28, ... 176, ) == 0x0 01759 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01760 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 172, ) == 0x0 01761 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01762 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01763 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1233092, (0xc0100080, {24, 0, 0x40, 0, 1233092, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 180, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 180, {status=0x0, info=1}, ) == 0x0 01764 896 NtSetInformationFile (180, 1233148, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 01765 896 NtSetInformationFile (180, 1233136, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 01766 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01767 896 NtWriteFile (180, 133, 0, 0, (180, 133, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 01768 896 NtReadFile (180, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (180, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20u+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 01769 896 NtFsControlFile (180, 133, 0x0, 0x0, 0x11c017, (180, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\214\327\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20u+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (180, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\214\327\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20u+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 01770 896 NtFsControlFile (180, 133, 0x0, 0x0, 0x11c017, (180, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0p\0\0\0\2\0\0\0X\0\0\0\0\0\37\0\0\0\0\0\323Qv{{kdE\276\24\250\200.\243j\2760\02\0\20\325\24\0\31\0\0\0\0\0\0\0\30\0\0\0S\0e\0T\0a\0k\0e\0O\0w\0n\0e\0r\0s\0h\0i\0p\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 112, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\323Qv{{kdE\276\24\250\200.\243j\276\0\0\0\0", ) , 112, 1024, ... {status=0x103, info=48}, (180, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0p\0\0\0\2\0\0\0X\0\0\0\0\0\37\0\0\0\0\0\323Qv{{kdE\276\24\250\200.\243j\2760\02\0\20\325\24\0\31\0\0\0\0\0\0\0\30\0\0\0S\0e\0T\0a\0k\0e\0O\0w\0n\0e\0r\0s\0h\0i\0p\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 112, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\323Qv{{kdE\276\24\250\200.\243j\276\0\0\0\0", ) , ) == 0x103 01771 896 NtFsControlFile (180, 133, 0x0, 0x0, 0x11c017, (180, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\323Qv{{kdE\276\24\250\200.\243j\276", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\11\0\0\0\0\0\0\0\0\0\0\0", ) , 44, 1024, ... {status=0x103, info=36}, (180, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\323Qv{{kdE\276\24\250\200.\243j\276", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\11\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x103 01772 896 NtClose (172, ... ) == 0x0 01773 896 NtClose (180, ... ) == 0x0 01774 896 NtAdjustPrivilegesToken (176, 0, 1234936, 0, 0, 0, ... ) == 0x0 01775 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01776 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 180, ) == 0x0 01777 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01778 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01779 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1233092, (0xc0100080, {24, 0, 0x40, 0, 1233092, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 172, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 172, {status=0x0, info=1}, ) == 0x0 01780 896 NtSetInformationFile (172, 1233148, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 01781 896 NtSetInformationFile (172, 1233136, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 01782 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01783 896 NtWriteFile (172, 133, 0, 0, (172, 133, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 01784 896 NtReadFile (172, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (172, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20v+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 01785 896 NtFsControlFile (172, 133, 0x0, 0x0, 0x11c017, (172, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\214\327\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20v+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (172, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\214\327\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20v+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 01786 896 NtFsControlFile (172, 133, 0x0, 0x0, 0x11c017, (172, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0d\0\0\0\2\0\0\0L\0\0\0\0\0\37\0\0\0\0\0\204v\6\203\262C\32F\210\231\322\305\374\260\16w$\0&\0\230\244\24\0\23\0\0\0\0\0\0\0\22\0\0\0S\0e\0R\0e\0s\0t\0o\0r\0e\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 100, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\204v\6\203\262C\32F\210\231\322\305\374\260\16w\0\0\0\0", ) , 100, 1024, ... {status=0x103, info=48}, (172, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0d\0\0\0\2\0\0\0L\0\0\0\0\0\37\0\0\0\0\0\204v\6\203\262C\32F\210\231\322\305\374\260\16w$\0&\0\230\244\24\0\23\0\0\0\0\0\0\0\22\0\0\0S\0e\0R\0e\0s\0t\0o\0r\0e\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 100, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\204v\6\203\262C\32F\210\231\322\305\374\260\16w\0\0\0\0", ) , ) == 0x103 01787 896 NtFsControlFile (172, 133, 0x0, 0x0, 0x11c017, (172, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\204v\6\203\262C\32F\210\231\322\305\374\260\16w", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0", ) , 44, 1024, ... {status=0x103, info=36}, (172, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\204v\6\203\262C\32F\210\231\322\305\374\260\16w", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x103 01788 896 NtClose (180, ... ) == 0x0 01789 896 NtClose (172, ... ) == 0x0 01790 896 NtAdjustPrivilegesToken (176, 0, 1234936, 0, 0, 0, ... ) == 0x0 01791 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01792 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 172, ) == 0x0 01793 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01794 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01795 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1233092, (0xc0100080, {24, 0, 0x40, 0, 1233092, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 180, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 180, {status=0x0, info=1}, ) == 0x0 01796 896 NtSetInformationFile (180, 1233148, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 01797 896 NtSetInformationFile (180, 1233136, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 01798 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01799 896 NtWriteFile (180, 133, 0, 0, (180, 133, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 01800 896 NtReadFile (180, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (180, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20w+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 01801 896 NtFsControlFile (180, 133, 0x0, 0x0, 0x11c017, (180, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\214\327\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20w+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (180, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\214\327\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20w+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 01802 896 NtFsControlFile (180, 133, 0x0, 0x0, 0x11c017, (180, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0b\0\0\0\2\0\0\0J\0\0\0\0\0\37\0\0\0\0\0:\341\25\375%\246\352B\204\366\320\272\346s\342G"\0$\0\230\244\24\0\22\0\0\0\0\0\0\0\21\0\0\0S\0e\0B\0a\0c\0k\0u\0p\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 98, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0:\341\25\375%\246\352B\204\366\320\272\346s\342G\0\0\0\0", ) \0$\0\230\244\24\0\22\0\0\0\0\0\0\0\21\0\0\0S\0e\0B\0a\0c\0k\0u\0p\0P\0r\0i\0v\0i\0l\0e\0g\0e\0 (180, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0b\0\0\0\2\0\0\0J\0\0\0\0\0\37\0\0\0\0\0:\341\25\375%\246\352B\204\366\320\272\346s\342G"\0$\0\230\244\24\0\22\0\0\0\0\0\0\0\21\0\0\0S\0e\0B\0a\0c\0k\0u\0p\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 98, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0:\341\25\375%\246\352B\204\366\320\272\346s\342G\0\0\0\0", ) \5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0:\341\25\375%\246\352B\204\366\320\272\346s\342G\0\0\0\0", ) == 0x103 01803 896 NtFsControlFile (180, 133, 0x0, 0x0, 0x11c017, (180, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0:\341\25\375%\246\352B\204\366\320\272\346s\342G", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\21\0\0\0\0\0\0\0\0\0\0\0", ) , 44, 1024, ... {status=0x103, info=36}, (180, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0:\341\25\375%\246\352B\204\366\320\272\346s\342G", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\21\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x103 01804 896 NtClose (172, ... ) == 0x0 01805 896 NtClose (180, ... ) == 0x0 01806 896 NtAdjustPrivilegesToken (176, 0, 1234936, 0, 0, 0, ... ) == 0x0 01807 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01808 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 180, ) == 0x0 01809 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01810 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01811 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1233092, (0xc0100080, {24, 0, 0x40, 0, 1233092, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 172, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 172, {status=0x0, info=1}, ) == 0x0 01812 896 NtSetInformationFile (172, 1233148, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 01813 896 NtSetInformationFile (172, 1233136, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 01814 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01815 896 NtWriteFile (172, 133, 0, 0, (172, 133, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 01816 896 NtReadFile (172, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (172, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20x+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 01817 896 NtFsControlFile (172, 133, 0x0, 0x0, 0x11c017, (172, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\214\327\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20x+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (172, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\214\327\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20x+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 01818 896 NtFsControlFile (172, 133, 0x0, 0x0, 0x11c017, (172, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0n\0\0\0\2\0\0\0V\0\0\0\0\0\37\0\0\0\0\0\6\213\11[C\213\241L\276\303\213\220\2204\7\231.\00\0\220\245\24\0\30\0\0\0\0\0\0\0\27\0\0\0S\0e\0C\0h\0a\0n\0g\0e\0N\0o\0t\0i\0f\0y\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 110, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\6\213\11[C\213\241L\276\303\213\220\2204\7\231\0\0\0\0", ) , 110, 1024, ... {status=0x103, info=48}, (172, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0n\0\0\0\2\0\0\0V\0\0\0\0\0\37\0\0\0\0\0\6\213\11[C\213\241L\276\303\213\220\2204\7\231.\00\0\220\245\24\0\30\0\0\0\0\0\0\0\27\0\0\0S\0e\0C\0h\0a\0n\0g\0e\0N\0o\0t\0i\0f\0y\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 110, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\6\213\11[C\213\241L\276\303\213\220\2204\7\231\0\0\0\0", ) , ) == 0x103 01819 896 NtFsControlFile (172, 133, 0x0, 0x0, 0x11c017, (172, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\6\213\11[C\213\241L\276\303\213\220\2204\7\231", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\27\0\0\0\0\0\0\0\0\0\0\0", ) , 44, 1024, ... {status=0x103, info=36}, (172, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\6\213\11[C\213\241L\276\303\213\220\2204\7\231", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\27\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x103 01820 896 NtClose (180, ... ) == 0x0 01821 896 NtClose (172, ... ) == 0x0 01822 896 NtAdjustPrivilegesToken (176, 0, 1234936, 0, 0, 0, ... ) == 0x0 01823 896 NtQueryInformationToken (176, User, 100, ... {token info, class 1, size 36}, 36, ) == 0x0 01824 896 NtClose (176, ... ) == 0x0 01825 896 NtOpenFile (0x80000, {24, 0, 0x40, 0, 0, (0x80000, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\CMD.EXE"}, 7, 2097152, ... 176, {status=0x0, info=1}, ) }, 7, 2097152, ... 176, {status=0x0, info=1}, ) == 0x0 01826 896 NtSetSecurityObject (176, 1, {1, 0, 0x4, 2147102164, 0, 0, 0}, ... ) == 0x0 01827 896 NtClose (176, ... ) == 0x0 01828 896 NtOpenFile (0x40000, {24, 0, 0x40, 0, 0, (0x40000, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\CMD.EXE"}, 7, 2097152, ... 176, {status=0x0, info=1}, ) }, 7, 2097152, ... 176, {status=0x0, info=1}, ) == 0x0 01829 896 NtSetSecurityObject (176, 4, {1, 0, 0x4, 2147102164, 0, 0, 0}, ... ) == 0x0 01830 896 NtClose (176, ... ) == 0x0 01831 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\CMD.EXE"}, 1234864, ... ) }, 1234864, ... ) == 0x0 01832 896 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\CMD.EXE"}, 7, 2113568, ... 176, {status=0x0, info=1}, ) }, 7, 2113568, ... 176, {status=0x0, info=1}, ) == 0x0 01833 896 NtSetInformationFile (176, 1234840, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 01834 896 NtClose (176, ... ) == 0x0 01835 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1234848, (0xc0100080, {24, 0, 0x40, 0, 1234848, "\??\C:\WINDOWS\SYSTEM32\CMD.EXE"}, 0x0, 0, 1, 1, 96, 0, 0, ... ) }, 0x0, 0, 1, 1, 96, 0, 0, ... ) == STATUS_SHARING_VIOLATION 01836 896 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\CMD.EXE"}, 7, 2113568, ... 176, {status=0x0, info=1}, ) }, 7, 2113568, ... 176, {status=0x0, info=1}, ) == 0x0 01837 896 NtSetInformationFile (176, 1234840, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 01838 896 NtClose (176, ... ) == 0x0 01839 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1235112, (0x80100080, {24, 0, 0x40, 0, 1235112, "\??\C:\WINDOWS\system32\cmd.exe"}, 0x0, 0, 5, 1, 96, 0, 0, ... 176, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 176, {status=0x0, info=1}, ) == 0x0 01840 896 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 176, ... 172, ) == 0x0 01841 896 NtClose (176, ... ) == 0x0 01842 896 NtMapViewOfSection (172, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0xc00000), {0, 0}, 389120, ) == 0x0 01843 896 NtClose (172, ... ) == 0x0 01844 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01845 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01846 896 NtQueryDefaultLocale (1, 1235732, ... ) == 0x0 01847 896 NtQueryVirtualMemory (-1, 0xc00000, Basic, 28, ... {BaseAddress=0xc00000,AllocationBase=0xc00000,AllocationProtect=0x2,RegionSize=0x5f000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 01848 896 NtQueryVirtualMemory (-1, 0xc00000, Basic, 28, ... {BaseAddress=0xc00000,AllocationBase=0xc00000,AllocationProtect=0x2,RegionSize=0x5f000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 01849 896 NtUnmapViewOfSection (-1, 0xc00000, ... ) == 0x0 01850 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01851 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01852 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1234764, ... ) }, 1234764, ... ) == 0x0 01853 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\CMD.EXE"}, 1234756, ... ) }, 1234756, ... ) == 0x0 01854 896 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\CMD.EXE"}, 7, 2113568, ... 172, {status=0x0, info=1}, ) }, 7, 2113568, ... 172, {status=0x0, info=1}, ) == 0x0 01855 896 NtSetInformationFile (172, 1234732, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 01856 896 NtClose (172, ... ) == 0x0 01857 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1234740, (0xc0100080, {24, 0, 0x40, 0, 1234740, "\??\C:\WINDOWS\SYSTEM32\CMD.EXE"}, 0x0, 0, 1, 1, 96, 0, 0, ... ) }, 0x0, 0, 1, 1, 96, 0, 0, ... ) == STATUS_SHARING_VIOLATION 01858 896 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\CMD.EXE"}, 7, 2113568, ... 172, {status=0x0, info=1}, ) }, 7, 2113568, ... 172, {status=0x0, info=1}, ) == 0x0 01859 896 NtSetInformationFile (172, 1234732, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 01860 896 NtClose (172, ... ) == 0x0 01861 896 NtOpenProcessToken (-1, 0x28, ... 172, ) == 0x0 01862 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01863 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 176, ) == 0x0 01864 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01865 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01866 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1232984, (0xc0100080, {24, 0, 0x40, 0, 1232984, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 180, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 180, {status=0x0, info=1}, ) == 0x0 01867 896 NtSetInformationFile (180, 1233040, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 01868 896 NtSetInformationFile (180, 1233028, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 01869 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01870 896 NtWriteFile (180, 133, 0, 0, (180, 133, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 01871 896 NtReadFile (180, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (180, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20y+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 01872 896 NtFsControlFile (180, 133, 0x0, 0x0, 0x11c017, (180, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 \327\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20y+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (180, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 \327\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20y+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 01873 896 NtFsControlFile (180, 133, 0x0, 0x0, 0x11c017, (180, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0p\0\0\0\2\0\0\0X\0\0\0\0\0\37\0\0\0\0\0\347\326\315lv\242\333N\201\354M\352\300h&\310\02\0\20\325\24\0\31\0\0\0\0\0\0\0\30\0\0\0S\0e\0T\0a\0k\0e\0O\0w\0n\0e\0r\0s\0h\0i\0p\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 112, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\347\326\315lv\242\333N\201\354M\352\300h&\31\0\0\0\0", ) , 112, 1024, ... {status=0x103, info=48}, (180, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0p\0\0\0\2\0\0\0X\0\0\0\0\0\37\0\0\0\0\0\347\326\315lv\242\333N\201\354M\352\300h&\310\02\0\20\325\24\0\31\0\0\0\0\0\0\0\30\0\0\0S\0e\0T\0a\0k\0e\0O\0w\0n\0e\0r\0s\0h\0i\0p\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 112, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\347\326\315lv\242\333N\201\354M\352\300h&\31\0\0\0\0", ) , ) == 0x103 01874 896 NtFsControlFile (180, 133, 0x0, 0x0, 0x11c017, (180, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\347\326\315lv\242\333N\201\354M\352\300h&\31", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\11\0\0\0\0\0\0\0\0\0\0\0", ) , 44, 1024, ... {status=0x103, info=36}, (180, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\347\326\315lv\242\333N\201\354M\352\300h&\31", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\11\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x103 01875 896 NtClose (176, ... ) == 0x0 01876 896 NtClose (180, ... ) == 0x0 01877 896 NtAdjustPrivilegesToken (172, 0, 1234828, 0, 0, 0, ... ) == 0x0 01878 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01879 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 180, ) == 0x0 01880 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01881 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01882 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1232984, (0xc0100080, {24, 0, 0x40, 0, 1232984, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 176, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 176, {status=0x0, info=1}, ) == 0x0 01883 896 NtSetInformationFile (176, 1233040, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 01884 896 NtSetInformationFile (176, 1233028, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 01885 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01886 896 NtWriteFile (176, 133, 0, 0, (176, 133, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 01887 896 NtReadFile (176, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (176, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20z+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 01888 896 NtFsControlFile (176, 133, 0x0, 0x0, 0x11c017, (176, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 \327\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20z+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (176, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 \327\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20z+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 01889 896 NtFsControlFile (176, 133, 0x0, 0x0, 0x11c017, (176, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0d\0\0\0\2\0\0\0L\0\0\0\0\0\37\0\0\0\0\0L\3203(\261\267\13K\214\363,\275\301\17\27?$\0&\0\230\244\24\0\23\0\0\0\0\0\0\0\22\0\0\0S\0e\0R\0e\0s\0t\0o\0r\0e\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 100, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0L\3203(\261\267\13K\214\363,\275\301\17\27?\0\0\0\0", ) , 100, 1024, ... {status=0x103, info=48}, (176, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0d\0\0\0\2\0\0\0L\0\0\0\0\0\37\0\0\0\0\0L\3203(\261\267\13K\214\363,\275\301\17\27?$\0&\0\230\244\24\0\23\0\0\0\0\0\0\0\22\0\0\0S\0e\0R\0e\0s\0t\0o\0r\0e\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 100, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0L\3203(\261\267\13K\214\363,\275\301\17\27?\0\0\0\0", ) , ) == 0x103 01890 896 NtFsControlFile (176, 133, 0x0, 0x0, 0x11c017, (176, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0L\3203(\261\267\13K\214\363,\275\301\17\27?", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0", ) , 44, 1024, ... {status=0x103, info=36}, (176, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0L\3203(\261\267\13K\214\363,\275\301\17\27?", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x103 01891 896 NtClose (180, ... ) == 0x0 01892 896 NtClose (176, ... ) == 0x0 01893 896 NtAdjustPrivilegesToken (172, 0, 1234828, 0, 0, 0, ... ) == 0x0 01894 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01895 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 176, ) == 0x0 01896 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01897 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01898 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1232984, (0xc0100080, {24, 0, 0x40, 0, 1232984, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 180, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 180, {status=0x0, info=1}, ) == 0x0 01899 896 NtSetInformationFile (180, 1233040, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 01900 896 NtSetInformationFile (180, 1233028, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 01901 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01902 896 NtWriteFile (180, 133, 0, 0, (180, 133, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 01903 896 NtReadFile (180, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (180, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20{+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 01904 896 NtFsControlFile (180, 133, 0x0, 0x0, 0x11c017, (180, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 \327\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20{+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (180, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 \327\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20{+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 01905 896 NtFsControlFile (180, 133, 0x0, 0x0, 0x11c017, (180, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0b\0\0\0\2\0\0\0J\0\0\0\0\0\37\0\0\0\0\0t\203\354\325\20\204dN\275\222&:0\255\3543"\0$\0\230\244\24\0\22\0\0\0\0\0\0\0\21\0\0\0S\0e\0B\0a\0c\0k\0u\0p\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 98, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0t\203\354\325\20\204dN\275\222&:0\255\3543\0\0\0\0", ) \0$\0\230\244\24\0\22\0\0\0\0\0\0\0\21\0\0\0S\0e\0B\0a\0c\0k\0u\0p\0P\0r\0i\0v\0i\0l\0e\0g\0e\0 (180, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0b\0\0\0\2\0\0\0J\0\0\0\0\0\37\0\0\0\0\0t\203\354\325\20\204dN\275\222&:0\255\3543"\0$\0\230\244\24\0\22\0\0\0\0\0\0\0\21\0\0\0S\0e\0B\0a\0c\0k\0u\0p\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 98, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0t\203\354\325\20\204dN\275\222&:0\255\3543\0\0\0\0", ) \5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0t\203\354\325\20\204dN\275\222&:0\255\3543\0\0\0\0", ) == 0x103 01906 896 NtFsControlFile (180, 133, 0x0, 0x0, 0x11c017, (180, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0t\203\354\325\20\204dN\275\222&:0\255\3543", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\21\0\0\0\0\0\0\0\0\0\0\0", ) , 44, 1024, ... {status=0x103, info=36}, (180, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0t\203\354\325\20\204dN\275\222&:0\255\3543", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\21\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x103 01907 896 NtClose (176, ... ) == 0x0 01908 896 NtClose (180, ... ) == 0x0 01909 896 NtAdjustPrivilegesToken (172, 0, 1234828, 0, 0, 0, ... ) == 0x0 01910 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01911 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 180, ) == 0x0 01912 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01913 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01914 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1232984, (0xc0100080, {24, 0, 0x40, 0, 1232984, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 176, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 176, {status=0x0, info=1}, ) == 0x0 01915 896 NtSetInformationFile (176, 1233040, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 01916 896 NtSetInformationFile (176, 1233028, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 01917 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01918 896 NtWriteFile (176, 133, 0, 0, (176, 133, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 01919 896 NtReadFile (176, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (176, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20|+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 01920 896 NtFsControlFile (176, 133, 0x0, 0x0, 0x11c017, (176, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 \327\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20|+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (176, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 \327\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20|+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 01921 896 NtFsControlFile (176, 133, 0x0, 0x0, 0x11c017, (176, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0n\0\0\0\2\0\0\0V\0\0\0\0\0\37\0\0\0\0\0\365HQ\367\13\27\263M\220\211\364\337\207:\216,.\00\0\220\245\24\0\30\0\0\0\0\0\0\0\27\0\0\0S\0e\0C\0h\0a\0n\0g\0e\0N\0o\0t\0i\0f\0y\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 110, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\365HQ\367\13\27\263M\220\211\364\337\207:\216,\0\0\0\0", ) , 110, 1024, ... {status=0x103, info=48}, (176, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0n\0\0\0\2\0\0\0V\0\0\0\0\0\37\0\0\0\0\0\365HQ\367\13\27\263M\220\211\364\337\207:\216,.\00\0\220\245\24\0\30\0\0\0\0\0\0\0\27\0\0\0S\0e\0C\0h\0a\0n\0g\0e\0N\0o\0t\0i\0f\0y\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 110, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\365HQ\367\13\27\263M\220\211\364\337\207:\216,\0\0\0\0", ) , ) == 0x103 01922 896 NtFsControlFile (176, 133, 0x0, 0x0, 0x11c017, (176, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\365HQ\367\13\27\263M\220\211\364\337\207:\216,", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\27\0\0\0\0\0\0\0\0\0\0\0", ) , 44, 1024, ... {status=0x103, info=36}, (176, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\365HQ\367\13\27\263M\220\211\364\337\207:\216,", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\27\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x103 01923 896 NtClose (180, ... ) == 0x0 01924 896 NtClose (176, ... ) == 0x0 01925 896 NtAdjustPrivilegesToken (172, 0, 1234828, 0, 0, 0, ... ) == 0x0 01926 896 NtQueryInformationToken (172, User, 100, ... {token info, class 1, size 36}, 36, ) == 0x0 01927 896 NtClose (172, ... ) == 0x0 01928 896 NtOpenFile (0x80000, {24, 0, 0x40, 0, 0, (0x80000, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\CMD.EXE"}, 7, 2097152, ... 172, {status=0x0, info=1}, ) }, 7, 2097152, ... 172, {status=0x0, info=1}, ) == 0x0 01929 896 NtSetSecurityObject (172, 1, {1, 0, 0x4, 2147102164, 0, 0, 0}, ... ) == 0x0 01930 896 NtClose (172, ... ) == 0x0 01931 896 NtOpenFile (0x40000, {24, 0, 0x40, 0, 0, (0x40000, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\CMD.EXE"}, 7, 2097152, ... 172, {status=0x0, info=1}, ) }, 7, 2097152, ... 172, {status=0x0, info=1}, ) == 0x0 01932 896 NtSetSecurityObject (172, 4, {1, 0, 0x4, 2147102164, 0, 0, 0}, ... ) == 0x0 01933 896 NtClose (172, ... ) == 0x0 01934 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\CMD.EXE"}, 1234756, ... ) }, 1234756, ... ) == 0x0 01935 896 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\CMD.EXE"}, 7, 2113568, ... 172, {status=0x0, info=1}, ) }, 7, 2113568, ... 172, {status=0x0, info=1}, ) == 0x0 01936 896 NtSetInformationFile (172, 1234732, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 01937 896 NtClose (172, ... ) == 0x0 01938 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1234740, (0xc0100080, {24, 0, 0x40, 0, 1234740, "\??\C:\WINDOWS\SYSTEM32\CMD.EXE"}, 0x0, 0, 1, 1, 96, 0, 0, ... ) }, 0x0, 0, 1, 1, 96, 0, 0, ... ) == STATUS_SHARING_VIOLATION 01939 896 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\CMD.EXE"}, 7, 2113568, ... 172, {status=0x0, info=1}, ) }, 7, 2113568, ... 172, {status=0x0, info=1}, ) == 0x0 01940 896 NtSetInformationFile (172, 1234732, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 01941 896 NtClose (172, ... ) == 0x0 01942 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 5, 96, ... 172, {status=0x0, info=1}, ) }, 5, 96, ... 172, {status=0x0, info=1}, ) == 0x0 01943 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 172, ... 176, ) == 0x0 01944 896 NtClose (172, ... ) == 0x0 01945 896 NtMapViewOfSection (176, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0xc00000), 0x0, 389120, ) == 0x0 01946 896 NtClose (176, ... ) == 0x0 01947 896 NtUnmapViewOfSection (-1, 0xc00000, ... ) == 0x0 01948 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1234360, ... ) }, 1234360, ... ) == 0x0 01949 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\CMD.EXE"}, 1234856, ... ) }, 1234856, ... ) == 0x0 01950 896 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\CMD.EXE"}, 7, 2113568, ... 176, {status=0x0, info=1}, ) }, 7, 2113568, ... 176, {status=0x0, info=1}, ) == 0x0 01951 896 NtSetInformationFile (176, 1234832, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 01952 896 NtClose (176, ... ) == 0x0 01953 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1234840, (0xc0100080, {24, 0, 0x40, 0, 1234840, "\??\C:\WINDOWS\SYSTEM32\CMD.EXE"}, 0x0, 0, 1, 1, 96, 0, 0, ... ) }, 0x0, 0, 1, 1, 96, 0, 0, ... ) == STATUS_SHARING_VIOLATION 01954 896 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\CMD.EXE"}, 7, 2113568, ... 176, {status=0x0, info=1}, ) }, 7, 2113568, ... 176, {status=0x0, info=1}, ) == 0x0 01955 896 NtSetInformationFile (176, 1234832, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 01956 896 NtClose (176, ... ) == 0x0 01957 896 NtOpenProcessToken (-1, 0x28, ... 176, ) == 0x0 01958 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01959 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 172, ) == 0x0 01960 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01961 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01962 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1233084, (0xc0100080, {24, 0, 0x40, 0, 1233084, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 180, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 180, {status=0x0, info=1}, ) == 0x0 01963 896 NtSetInformationFile (180, 1233140, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 01964 896 NtSetInformationFile (180, 1233128, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 01965 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01966 896 NtWriteFile (180, 133, 0, 0, (180, 133, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 01967 896 NtReadFile (180, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (180, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20}+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 01968 896 NtFsControlFile (180, 133, 0x0, 0x0, 0x11c017, (180, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204\327\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20}+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (180, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204\327\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20}+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 01969 896 NtFsControlFile (180, 133, 0x0, 0x0, 0x11c017, (180, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0p\0\0\0\2\0\0\0X\0\0\0\0\0\37\0\0\0\0\0\314\264\360\210\320f\222H\221k\221\11\36\315\366\2430\02\0\20\325\24\0\31\0\0\0\0\0\0\0\30\0\0\0S\0e\0T\0a\0k\0e\0O\0w\0n\0e\0r\0s\0h\0i\0p\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 112, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\314\264\360\210\320f\222H\221k\221\11\36\315\366\243\0\0\0\0", ) , 112, 1024, ... {status=0x103, info=48}, (180, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0p\0\0\0\2\0\0\0X\0\0\0\0\0\37\0\0\0\0\0\314\264\360\210\320f\222H\221k\221\11\36\315\366\2430\02\0\20\325\24\0\31\0\0\0\0\0\0\0\30\0\0\0S\0e\0T\0a\0k\0e\0O\0w\0n\0e\0r\0s\0h\0i\0p\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 112, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\314\264\360\210\320f\222H\221k\221\11\36\315\366\243\0\0\0\0", ) , ) == 0x103 01970 896 NtFsControlFile (180, 133, 0x0, 0x0, 0x11c017, (180, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\314\264\360\210\320f\222H\221k\221\11\36\315\366\243", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\11\0\0\0\0\0\0\0\0\0\0\0", ) , 44, 1024, ... {status=0x103, info=36}, (180, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\314\264\360\210\320f\222H\221k\221\11\36\315\366\243", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\11\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x103 01971 896 NtClose (172, ... ) == 0x0 01972 896 NtClose (180, ... ) == 0x0 01973 896 NtAdjustPrivilegesToken (176, 0, 1234928, 0, 0, 0, ... ) == 0x0 01974 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01975 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 180, ) == 0x0 01976 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01977 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01978 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1233084, (0xc0100080, {24, 0, 0x40, 0, 1233084, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 172, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 172, {status=0x0, info=1}, ) == 0x0 01979 896 NtSetInformationFile (172, 1233140, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 01980 896 NtSetInformationFile (172, 1233128, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 01981 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01982 896 NtWriteFile (172, 133, 0, 0, (172, 133, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 01983 896 NtReadFile (172, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (172, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20~+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 01984 896 NtFsControlFile (172, 133, 0x0, 0x0, 0x11c017, (172, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204\327\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20~+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (172, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204\327\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20~+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 01985 896 NtFsControlFile (172, 133, 0x0, 0x0, 0x11c017, (172, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0d\0\0\0\2\0\0\0L\0\0\0\0\0\37\0\0\0\0\0hZ\23j\366\313\361D\256\307\256v\207\246\264\376$\0&\0\230\244\24\0\23\0\0\0\0\0\0\0\22\0\0\0S\0e\0R\0e\0s\0t\0o\0r\0e\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 100, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0hZ\23j\366\313\361D\256\307\256v\207\246\264\376\0\0\0\0", ) , 100, 1024, ... {status=0x103, info=48}, (172, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0d\0\0\0\2\0\0\0L\0\0\0\0\0\37\0\0\0\0\0hZ\23j\366\313\361D\256\307\256v\207\246\264\376$\0&\0\230\244\24\0\23\0\0\0\0\0\0\0\22\0\0\0S\0e\0R\0e\0s\0t\0o\0r\0e\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 100, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0hZ\23j\366\313\361D\256\307\256v\207\246\264\376\0\0\0\0", ) , ) == 0x103 01986 896 NtFsControlFile (172, 133, 0x0, 0x0, 0x11c017, (172, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0hZ\23j\366\313\361D\256\307\256v\207\246\264\376", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0", ) , 44, 1024, ... {status=0x103, info=36}, (172, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0hZ\23j\366\313\361D\256\307\256v\207\246\264\376", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x103 01987 896 NtClose (180, ... ) == 0x0 01988 896 NtClose (172, ... ) == 0x0 01989 896 NtAdjustPrivilegesToken (176, 0, 1234928, 0, 0, 0, ... ) == 0x0 01990 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01991 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 172, ) == 0x0 01992 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01993 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01994 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1233084, (0xc0100080, {24, 0, 0x40, 0, 1233084, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 180, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 180, {status=0x0, info=1}, ) == 0x0 01995 896 NtSetInformationFile (180, 1233140, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 01996 896 NtSetInformationFile (180, 1233128, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 01997 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01998 896 NtWriteFile (180, 133, 0, 0, (180, 133, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 01999 896 NtReadFile (180, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (180, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20\177+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 02000 896 NtFsControlFile (180, 133, 0x0, 0x0, 0x11c017, (180, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204\327\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20\177+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (180, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204\327\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20\177+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 02001 896 NtFsControlFile (180, 133, 0x0, 0x0, 0x11c017, (180, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0b\0\0\0\2\0\0\0J\0\0\0\0\0\37\0\0\0\0\0\13\21\364\0\33\252BF\274\26\206B\24\215!\30"\0$\0\230\244\24\0\22\0\0\0\0\0\0\0\21\0\0\0S\0e\0B\0a\0c\0k\0u\0p\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 98, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\13\21\364\0\33\252BF\274\26\206B\24\215!\30\0\0\0\0", ) \0$\0\230\244\24\0\22\0\0\0\0\0\0\0\21\0\0\0S\0e\0B\0a\0c\0k\0u\0p\0P\0r\0i\0v\0i\0l\0e\0g\0e\0 (180, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0b\0\0\0\2\0\0\0J\0\0\0\0\0\37\0\0\0\0\0\13\21\364\0\33\252BF\274\26\206B\24\215!\30"\0$\0\230\244\24\0\22\0\0\0\0\0\0\0\21\0\0\0S\0e\0B\0a\0c\0k\0u\0p\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 98, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\13\21\364\0\33\252BF\274\26\206B\24\215!\30\0\0\0\0", ) \5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\13\21\364\0\33\252BF\274\26\206B\24\215!\30\0\0\0\0", ) == 0x103 02002 896 NtFsControlFile (180, 133, 0x0, 0x0, 0x11c017, (180, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\13\21\364\0\33\252BF\274\26\206B\24\215!\30", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\21\0\0\0\0\0\0\0\0\0\0\0", ) , 44, 1024, ... {status=0x103, info=36}, (180, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\13\21\364\0\33\252BF\274\26\206B\24\215!\30", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\21\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x103 02003 896 NtClose (172, ... ) == 0x0 02004 896 NtClose (180, ... ) == 0x0 02005 896 NtAdjustPrivilegesToken (176, 0, 1234928, 0, 0, 0, ... ) == 0x0 02006 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 02007 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 180, ) == 0x0 02008 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 02009 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 02010 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1233084, (0xc0100080, {24, 0, 0x40, 0, 1233084, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 172, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 172, {status=0x0, info=1}, ) == 0x0 02011 896 NtSetInformationFile (172, 1233140, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 02012 896 NtSetInformationFile (172, 1233128, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 02013 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 02014 896 NtWriteFile (172, 133, 0, 0, (172, 133, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 02015 896 NtReadFile (172, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (172, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20\200+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 02016 896 NtFsControlFile (172, 133, 0x0, 0x0, 0x11c017, (172, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204\327\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20\200+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (172, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204\327\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20\200+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 02017 896 NtFsControlFile (172, 133, 0x0, 0x0, 0x11c017, (172, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0n\0\0\0\2\0\0\0V\0\0\0\0\0\37\0\0\0\0\0\17\240\1\237/F\317H\206\215+X\315\245\205\303.\00\0\220\245\24\0\30\0\0\0\0\0\0\0\27\0\0\0S\0e\0C\0h\0a\0n\0g\0e\0N\0o\0t\0i\0f\0y\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 110, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\17\240\1\237/F\317H\206\215+X\315\245\205\303\0\0\0\0", ) , 110, 1024, ... {status=0x103, info=48}, (172, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0n\0\0\0\2\0\0\0V\0\0\0\0\0\37\0\0\0\0\0\17\240\1\237/F\317H\206\215+X\315\245\205\303.\00\0\220\245\24\0\30\0\0\0\0\0\0\0\27\0\0\0S\0e\0C\0h\0a\0n\0g\0e\0N\0o\0t\0i\0f\0y\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 110, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\17\240\1\237/F\317H\206\215+X\315\245\205\303\0\0\0\0", ) , ) == 0x103 02018 896 NtFsControlFile (172, 133, 0x0, 0x0, 0x11c017, (172, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\17\240\1\237/F\317H\206\215+X\315\245\205\303", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\27\0\0\0\0\0\0\0\0\0\0\0", ) , 44, 1024, ... {status=0x103, info=36}, (172, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\17\240\1\237/F\317H\206\215+X\315\245\205\303", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\27\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x103 02019 896 NtClose (180, ... ) == 0x0 02020 896 NtClose (172, ... ) == 0x0 02021 896 NtAdjustPrivilegesToken (176, 0, 1234928, 0, 0, 0, ... ) == 0x0 02022 896 NtQueryInformationToken (176, User, 100, ... {token info, class 1, size 36}, 36, ) == 0x0 02023 896 NtClose (176, ... ) == 0x0 02024 896 NtOpenFile (0x80000, {24, 0, 0x40, 0, 0, (0x80000, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\CMD.EXE"}, 7, 2097152, ... 176, {status=0x0, info=1}, ) }, 7, 2097152, ... 176, {status=0x0, info=1}, ) == 0x0 02025 896 NtSetSecurityObject (176, 1, {1, 0, 0x4, 2147102164, 0, 0, 0}, ... ) == 0x0 02026 896 NtClose (176, ... ) == 0x0 02027 896 NtOpenFile (0x40000, {24, 0, 0x40, 0, 0, (0x40000, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\CMD.EXE"}, 7, 2097152, ... 176, {status=0x0, info=1}, ) }, 7, 2097152, ... 176, {status=0x0, info=1}, ) == 0x0 02028 896 NtSetSecurityObject (176, 4, {1, 0, 0x4, 2147102164, 0, 0, 0}, ... ) == 0x0 02029 896 NtClose (176, ... ) == 0x0 02030 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\CMD.EXE"}, 1234856, ... ) }, 1234856, ... ) == 0x0 02031 896 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\CMD.EXE"}, 7, 2113568, ... 176, {status=0x0, info=1}, ) }, 7, 2113568, ... 176, {status=0x0, info=1}, ) == 0x0 02032 896 NtSetInformationFile (176, 1234832, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02033 896 NtClose (176, ... ) == 0x0 02034 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1234840, (0xc0100080, {24, 0, 0x40, 0, 1234840, "\??\C:\WINDOWS\SYSTEM32\CMD.EXE"}, 0x0, 0, 1, 1, 96, 0, 0, ... ) }, 0x0, 0, 1, 1, 96, 0, 0, ... ) == STATUS_SHARING_VIOLATION 02035 896 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\CMD.EXE"}, 7, 2113568, ... 176, {status=0x0, info=1}, ) }, 7, 2113568, ... 176, {status=0x0, info=1}, ) == 0x0 02036 896 NtSetInformationFile (176, 1234832, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02037 896 NtClose (176, ... ) == 0x0 02038 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1235104, (0x80100080, {24, 0, 0x40, 0, 1235104, "\??\C:\WINDOWS\system32\cmd.exe"}, 0x0, 0, 5, 1, 96, 0, 0, ... 176, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 176, {status=0x0, info=1}, ) == 0x0 02039 896 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 176, ... 172, ) == 0x0 02040 896 NtClose (176, ... ) == 0x0 02041 896 NtMapViewOfSection (172, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0xc00000), {0, 0}, 389120, ) == 0x0 02042 896 NtClose (172, ... ) == 0x0 02043 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02044 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02045 896 NtQueryDefaultLocale (1, 1235724, ... ) == 0x0 02046 896 NtQueryVirtualMemory (-1, 0xc00000, Basic, 28, ... {BaseAddress=0xc00000,AllocationBase=0xc00000,AllocationProtect=0x2,RegionSize=0x5f000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 02047 896 NtUnmapViewOfSection (-1, 0xc00000, ... ) == 0x0 02048 896 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02049 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02050 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 172, ) == 0x0 02051 896 NtQueryInformationToken (172, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02052 896 NtClose (172, ... ) == 0x0 02053 896 NtAllocateVirtualMemory (-1, 1368064, 0, 4096, 4096, 4, ... 1368064, 4096, ) == 0x0 02054 896 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02055 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02056 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02057 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1236324, ... ) }, 1236324, ... ) == 0x0 02058 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 172, {status=0x0, info=1}, ) }, 3, 16417, ... 172, {status=0x0, info=1}, ) == 0x0 02059 896 NtQueryDirectoryFile (172, 0, 0, 0, 1235752, 616, BothDirectory, 1, (172, 0, 0, 0, 1235752, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 02060 896 NtClose (172, ... ) == 0x0 02061 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 172, {status=0x0, info=1}, ) }, 3, 16417, ... 172, {status=0x0, info=1}, ) == 0x0 02062 896 NtQueryDirectoryFile (172, 0, 0, 0, 1235752, 616, BothDirectory, 1, (172, 0, 0, 0, 1235752, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 02063 896 NtClose (172, ... ) == 0x0 02064 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 172, {status=0x0, info=1}, ) }, 3, 16417, ... 172, {status=0x0, info=1}, ) == 0x0 02065 896 NtQueryDirectoryFile (172, 0, 0, 0, 1235752, 616, BothDirectory, 1, (172, 0, 0, 0, 1235752, 616, BothDirectory, 1, "cmd.exe", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 02066 896 NtClose (172, ... ) == 0x0 02067 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02068 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02069 896 NtWaitForSingleObject (156, 0, {-1000000, -1}, ... ) == 0x0 02070 896 NtReleaseMutant (156, ... 0x0, ) == 0x0 02071 896 NtUnmapViewOfSection (-1, 0xad0000, ... ) == 0x0 02072 896 NtClose (168, ... ) == 0x0 02073 896 NtClose (164, ... ) == 0x0 02074 896 NtOpenThreadToken (-2, 0x2000000, 1, ... ) == STATUS_NO_TOKEN 02075 896 NtOpenProcessToken (-1, 0xa, ... 164, ) == 0x0 02076 896 NtQueryInformationToken (164, User, 136, ... {token info, class 1, size 36}, 36, ) == 0x0 02077 896 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02078 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 168, ) }, ... 168, ) == 0x0 02079 896 NtQueryValueKey (168, (168, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (168, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 02080 896 NtQueryValueKey (168, (168, "AuthenticodeEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (168, "AuthenticodeEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02081 896 NtClose (168, ... ) == 0x0 02082 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\LevelObjects"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02083 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 168, ) }, ... 168, ) == 0x0 02084 896 NtQueryValueKey (168, (168, "Levels", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02085 896 NtClose (168, ... ) == 0x0 02086 896 NtQueryDefaultLocale (1, 1238172, ... ) == 0x0 02087 896 NtQueryDefaultLocale (1, 1238172, ... ) == 0x0 02088 896 NtQueryDefaultLocale (1, 1238172, ... ) == 0x0 02089 896 NtQueryDefaultLocale (1, 1238172, ... ) == 0x0 02090 896 NtQueryDefaultLocale (1, 1238172, ... ) == 0x0 02091 896 NtQueryDefaultLocale (1, 1238172, ... ) == 0x0 02092 896 NtQueryDefaultLocale (1, 1238172, ... ) == 0x0 02093 896 NtQueryDefaultLocale (1, 1238172, ... ) == 0x0 02094 896 NtQueryDefaultLocale (1, 1238172, ... ) == 0x0 02095 896 NtQueryDefaultLocale (1, 1238172, ... ) == 0x0 02096 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths"}, ... 168, ) }, ... 168, ) == 0x0 02097 896 NtEnumerateKey (168, 0, Basic, 280, ... {LastWrite={0x3a5edea,0x1c74da9}, TitleIdx=0, Name= (168, 0, Basic, 280, ... {LastWrite={0x3a5edea,0x1c74da9}, TitleIdx=0, Name="{dda3f824-d8cb-441b-834d-be2efd2c1a33}"}, 92, ) }, 92, ) == 0x0 02098 896 NtOpenKey (0x20019, {24, 168, 0x40, 0, 0, (0x20019, {24, 168, 0x40, 0, 0, "{dda3f824-d8cb-441b-834d-be2efd2c1a33}"}, ... 172, ) }, ... 172, ) == 0x0 02099 896 NtQueryValueKey (172, (172, "ItemData", Partial, 280, ... TitleIdx=0, Type=2, Data="%\0H\0K\0E\0Y\0_\0C\0U\0R\0R\0E\0N\0T\0_\0U\0S\0E\0R\0\\0S\0o\0f\0t\0w\0a\0r\0e\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0W\0i\0n\0d\0o\0w\0s\0\\0C\0u\0r\0r\0e\0n\0t\0V\0e\0r\0s\0i\0o\0n\0\\0E\0x\0p\0l\0o\0r\0e\0r\0\\0S\0h\0e\0l\0l\0 \0F\0o\0l\0d\0e\0r\0s\0\\0C\0a\0c\0h\0e\0%\0O\0L\0K\0*\0\0\0"}, 202, ) , Partial, 280, ... TitleIdx=0, Type=2, Data= (172, "ItemData", Partial, 280, ... TitleIdx=0, Type=2, Data="%\0H\0K\0E\0Y\0_\0C\0U\0R\0R\0E\0N\0T\0_\0U\0S\0E\0R\0\\0S\0o\0f\0t\0w\0a\0r\0e\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0W\0i\0n\0d\0o\0w\0s\0\\0C\0u\0r\0r\0e\0n\0t\0V\0e\0r\0s\0i\0o\0n\0\\0E\0x\0p\0l\0o\0r\0e\0r\0\\0S\0h\0e\0l\0l\0 \0F\0o\0l\0d\0e\0r\0s\0\\0C\0a\0c\0h\0e\0%\0O\0L\0K\0*\0\0\0"}, 202, ) }, 202, ) == 0x0 02100 896 NtQueryValueKey (172, (172, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (172, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02101 896 NtClose (172, ... ) == 0x0 02102 896 NtEnumerateKey (168, 1, Basic, 280, ... ) == STATUS_NO_MORE_ENTRIES 02103 896 NtClose (168, ... ) == 0x0 02104 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes"}, ... 168, ) }, ... 168, ) == 0x0 02105 896 NtEnumerateKey (168, 0, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (168, 0, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{349d35ab-37b5-462f-9b89-edd5fbde1328}"}, 92, ) }, 92, ) == 0x0 02106 896 NtOpenKey (0x20019, {24, 168, 0x40, 0, 0, (0x20019, {24, 168, 0x40, 0, 0, "{349d35ab-37b5-462f-9b89-edd5fbde1328}"}, ... 172, ) }, ... 172, ) == 0x0 02107 896 NtQueryValueKey (172, (172, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="^\2530O\225zI\211j\0l\341\25@\25"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (172, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="^\2530O\225zI\211j\0l\341\25@\25"}, 28, ) }, 28, ) == 0x0 02108 896 NtQueryValueKey (172, (172, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (172, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 02109 896 NtQueryValueKey (172, (172, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\13\3\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (172, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\13\3\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 02110 896 NtQueryValueKey (172, (172, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (172, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02111 896 NtClose (172, ... ) == 0x0 02112 896 NtEnumerateKey (168, 1, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (168, 1, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}"}, 92, ) }, 92, ) == 0x0 02113 896 NtOpenKey (0x20019, {24, 168, 0x40, 0, 0, (0x20019, {24, 168, 0x40, 0, 0, "{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}"}, ... 172, ) }, ... 172, ) == 0x0 02114 896 NtQueryValueKey (172, (172, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="g\260\324\2134:?\323\274\351\334dg\4\363\224"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (172, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="g\260\324\2134:?\323\274\351\334dg\4\363\224"}, 28, ) }, 28, ) == 0x0 02115 896 NtQueryValueKey (172, (172, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (172, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 02116 896 NtQueryValueKey (172, (172, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\5\2\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (172, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\5\2\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 02117 896 NtQueryValueKey (172, (172, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (172, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02118 896 NtClose (172, ... ) == 0x0 02119 896 NtEnumerateKey (168, 2, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (168, 2, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}"}, 92, ) }, 92, ) == 0x0 02120 896 NtOpenKey (0x20019, {24, 168, 0x40, 0, 0, (0x20019, {24, 168, 0x40, 0, 0, "{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}"}, ... 172, ) }, ... 172, ) == 0x0 02121 896 NtQueryValueKey (172, (172, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="2x\2\334\376\370\310\223\334\212\260\6\335\204}\35"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (172, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="2x\2\334\376\370\310\223\334\212\260\6\335\204}\35"}, 28, ) }, 28, ) == 0x0 02122 896 NtQueryValueKey (172, (172, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (172, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 02123 896 NtQueryValueKey (172, (172, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\226\3\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (172, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\226\3\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 02124 896 NtQueryValueKey (172, (172, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (172, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02125 896 NtClose (172, ... ) == 0x0 02126 896 NtEnumerateKey (168, 3, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (168, 3, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{94e3e076-8f53-42a5-8411-085bcc18a68d}"}, 92, ) }, 92, ) == 0x0 02127 896 NtOpenKey (0x20019, {24, 168, 0x40, 0, 0, (0x20019, {24, 168, 0x40, 0, 0, "{94e3e076-8f53-42a5-8411-085bcc18a68d}"}, ... 172, ) }, ... 172, ) == 0x0 02128 896 NtQueryValueKey (172, (172, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="\275\232*\333B\353\330V\16%\16M\370\26/g"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (172, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="\275\232*\333B\353\330V\16%\16M\370\26/g"}, 28, ) }, 28, ) == 0x0 02129 896 NtQueryValueKey (172, (172, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (172, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 02130 896 NtQueryValueKey (172, (172, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\345\0\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (172, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\345\0\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 02131 896 NtQueryValueKey (172, (172, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (172, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02132 896 NtClose (172, ... ) == 0x0 02133 896 NtEnumerateKey (168, 4, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (168, 4, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}"}, 92, ) }, 92, ) == 0x0 02134 896 NtOpenKey (0x20019, {24, 168, 0x40, 0, 0, (0x20019, {24, 168, 0x40, 0, 0, "{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}"}, ... 172, ) }, ... 172, ) == 0x0 02135 896 NtQueryValueKey (172, (172, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="8k\10_\204\354\366i\323k\225j"\300\36\200"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (172, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="8k\10_\204\354\366i\323k\225j"\300\36\200"}, 28, ) \300\36\200"}, 28, ) == 0x0 02136 896 NtQueryValueKey (172, (172, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (172, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 02137 896 NtQueryValueKey (172, (172, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="r\1\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (172, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="r\1\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 02138 896 NtQueryValueKey (172, (172, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (172, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02139 896 NtClose (172, ... ) == 0x0 02140 896 NtEnumerateKey (168, 5, Basic, 280, ... ) == STATUS_NO_MORE_ENTRIES 02141 896 NtClose (168, ... ) == 0x0 02142 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02143 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02144 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02145 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02146 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02147 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02148 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02149 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02150 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02151 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02152 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02153 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02154 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02155 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02156 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 168, ) == 0x0 02157 896 NtQueryInformationToken (168, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02158 896 NtClose (168, ... ) == 0x0 02159 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02160 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02161 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 168, ) == 0x0 02162 896 NtQueryInformationToken (168, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02163 896 NtClose (168, ... ) == 0x0 02164 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02165 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02166 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 168, ) == 0x0 02167 896 NtQueryInformationToken (168, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02168 896 NtClose (168, ... ) == 0x0 02169 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02170 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02171 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 168, ) == 0x0 02172 896 NtQueryInformationToken (168, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02173 896 NtClose (168, ... ) == 0x0 02174 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02175 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02176 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 168, ) == 0x0 02177 896 NtQueryInformationToken (168, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02178 896 NtClose (168, ... ) == 0x0 02179 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02180 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02181 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 168, ) == 0x0 02182 896 NtQueryInformationToken (168, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02183 896 NtClose (168, ... ) == 0x0 02184 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02185 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02186 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 168, ) == 0x0 02187 896 NtQueryInformationToken (168, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02188 896 NtClose (168, ... ) == 0x0 02189 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02190 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02191 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 168, ) == 0x0 02192 896 NtQueryInformationToken (168, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02193 896 NtClose (168, ... ) == 0x0 02194 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02195 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02196 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 168, ) == 0x0 02197 896 NtQueryInformationToken (168, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02198 896 NtClose (168, ... ) == 0x0 02199 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02200 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02201 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 168, ) == 0x0 02202 896 NtQueryInformationToken (168, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02203 896 NtClose (168, ... ) == 0x0 02204 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02205 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02206 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 168, ) == 0x0 02207 896 NtQueryInformationToken (168, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02208 896 NtClose (168, ... ) == 0x0 02209 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02210 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02211 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 168, ) == 0x0 02212 896 NtQueryInformationToken (168, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02213 896 NtClose (168, ... ) == 0x0 02214 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02215 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02216 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 168, ) == 0x0 02217 896 NtQueryInformationToken (168, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02218 896 NtClose (168, ... ) == 0x0 02219 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02220 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02221 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 168, ) == 0x0 02222 896 NtQueryInformationToken (168, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02223 896 NtClose (168, ... ) == 0x0 02224 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02225 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02226 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 168, ) == 0x0 02227 896 NtQueryInformationToken (168, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02228 896 NtClose (168, ... ) == 0x0 02229 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02230 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 168, ) }, ... 168, ) == 0x0 02231 896 NtQueryValueKey (168, (168, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) , Full, 524, ... TitleIdx=0, Type=4, Name= (168, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) , Data= (168, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) }, 48, ) == 0x0 02232 896 NtClose (168, ... ) == 0x0 02233 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02234 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 168, ) == 0x0 02235 896 NtQueryInformationToken (168, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02236 896 NtClose (168, ... ) == 0x0 02237 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02238 896 NtOpenThreadToken (-2, 0x8, 0, ... ) == STATUS_NO_TOKEN 02239 896 NtOpenProcessToken (-1, 0xa, ... 168, ) == 0x0 02240 896 NtDuplicateToken (168, 0xc, {24, 0, 0x0, 0, 1238604, 0x0}, 0, 2, ... 172, ) == 0x0 02241 896 NtClose (168, ... ) == 0x0 02242 896 NtAccessCheck (1367872, 172, 0x1, 1238680, 1238732, 56, 1238712, ... (0x1), ) == 0x0 02243 896 NtClose (172, ... ) == 0x0 02244 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 172, ) }, ... 172, ) == 0x0 02245 896 NtQueryValueKey (172, (172, "PolicyScope", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (172, "PolicyScope", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02246 896 NtClose (172, ... ) == 0x0 02247 896 NtOpenSymbolicLinkObject (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\??\C:"}, ... 172, ) }, ... 172, ) == 0x0 02248 896 NtQuerySymbolicLinkObject (172, ... (172, ... "\Device\HarddiskVolume1", 48, ) , 48, ) == 0x0 02249 896 NtClose (172, ... ) == 0x0 02250 896 NtQueryVolumeInformationFile (108, 1236436, 8, Device, ... {status=0x0, info=8}, ) == 0x0 02251 896 NtQueryInformationFile (108, 1236552, 528, Name, ... {status=0x0, info=54}, ) == 0x0 02252 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02253 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02254 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1235724, ... ) }, 1235724, ... ) == 0x0 02255 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 172, {status=0x0, info=1}, ) }, 3, 16417, ... 172, {status=0x0, info=1}, ) == 0x0 02256 896 NtQueryDirectoryFile (172, 0, 0, 0, 1235152, 616, BothDirectory, 1, (172, 0, 0, 0, 1235152, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 02257 896 NtClose (172, ... ) == 0x0 02258 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 172, {status=0x0, info=1}, ) }, 3, 16417, ... 172, {status=0x0, info=1}, ) == 0x0 02259 896 NtQueryDirectoryFile (172, 0, 0, 0, 1235152, 616, BothDirectory, 1, (172, 0, 0, 0, 1235152, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 02260 896 NtClose (172, ... ) == 0x0 02261 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 172, {status=0x0, info=1}, ) }, 3, 16417, ... 172, {status=0x0, info=1}, ) == 0x0 02262 896 NtQueryDirectoryFile (172, 0, 0, 0, 1235152, 616, BothDirectory, 1, (172, 0, 0, 0, 1235152, 616, BothDirectory, 1, "cmd.exe", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 02263 896 NtClose (172, ... ) == 0x0 02264 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02265 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02266 896 NtQueryInformationFile (108, 1238592, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 02267 896 NtCreateSection (0xf0005, 0x0, {388608, 0}, 2, 134217728, 108, ... 172, ) == 0x0 02268 896 NtMapViewOfSection (172, -1, (0x0), 0, 0, {0, 0}, 388608, 1, 0, 2, ... (0xad0000), {0, 0}, 389120, ) == 0x0 02269 896 NtClose (172, ... ) == 0x0 02270 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02271 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 172, ) == 0x0 02272 896 NtQueryInformationToken (172, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02273 896 NtClose (172, ... ) == 0x0 02274 896 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 172, ) }, ... 172, ) == 0x0 02275 896 NtOpenKey (0x20019, {24, 172, 0x40, 0, 0, (0x20019, {24, 172, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders"}, ... 168, ) }, ... 168, ) == 0x0 02276 896 NtClose (172, ... ) == 0x0 02277 896 NtQueryValueKey (168, (168, "Cache", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02278 896 NtQueryValueKey (168, (168, "Cache", Partial, 174, ... TitleIdx=0, Type=1, Data="C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0"}, 174, ) , Partial, 174, ... TitleIdx=0, Type=1, Data= (168, "Cache", Partial, 174, ... TitleIdx=0, Type=1, Data="C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0"}, 174, ) }, 174, ) == 0x0 02279 896 NtClose (168, ... ) == 0x0 02280 896 NtUnmapViewOfSection (-1, 0xad0000, ... ) == 0x0 02281 896 NtAllocateVirtualMemory (-1, 0, 0, 4096, 8192, 4, ... 11337728, 4096, ) == 0x0 02282 896 NtAllocateVirtualMemory (-1, 11337728, 0, 4096, 4096, 4, ... 11337728, 4096, ) == 0x0 02283 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 168, ) }, ... 168, ) == 0x0 02284 896 NtQueryValueKey (168, (168, "LogFileName", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02285 896 NtClose (168, ... ) == 0x0 02286 896 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02287 896 NtQueryInformationToken (164, User, 128, ... {token info, class 1, size 36}, 36, ) == 0x0 02288 896 NtQueryInformationToken (164, 15, 4, ... {token info, class 15, size 4}, 4, ) == 0x0 02289 896 NtClose (164, ... ) == 0x0 02290 896 NtQuerySection (116, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 02291 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02292 896 NtQuerySystemInformation (71, 4, ... {system info, class 71, size 4}, 0x0, ) == 0x0 02293 896 NtCreateProcessEx (1240516, 2035711, 0, -1, 0, 116, 0, 0, 0, ... ) == 0x0 02294 896 NtOpenSection (0xe, {24, 0, 0x40, 0, 0, (0xe, {24, 0, 0x40, 0, 0, "\BaseNamedObjects\VtSect"}, ... 168, ) }, ... 168, ) == 0x0 02295 896 NtMapViewOfSection (168, 164, (0x0), 0, 29480, 0x0, 29480, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 32768, ) == 0x0 02296 896 NtClose (168, ... ) == 0x0 02297 896 NtProtectVirtualMemory (164, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 02298 896 NtWriteVirtualMemory (164, 0x7c90d682, (164, 0x7c90d682, "\350\217Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 02299 896 NtProtectVirtualMemory (164, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 02300 896 NtWriteVirtualMemory (164, 0x7c90dcfd, (164, 0x7c90dcfd, "\350aLi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 02301 896 NtProtectVirtualMemory (164, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 02302 896 NtWriteVirtualMemory (164, 0x7c90d754, (164, 0x7c90d754, "\350\21Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 02303 896 NtProtectVirtualMemory (164, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 02304 896 NtWriteVirtualMemory (164, 0x7c90d769, (164, 0x7c90d769, "\350\11Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 02305 896 NtQueryInformationProcess (164, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffd7000,AffinityMask=0x1,BasePriority=8,Pid=1972,ParentPid=1252,}, 0x0, ) == 0x0 02306 896 NtReadVirtualMemory (164, 0x7ffd7008, 4, ... (164, 0x7ffd7008, 4, ... "\0\0\320J", 0x0, ) , 0x0, ) == 0x0 02307 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02308 896 NtAllocateVirtualMemory (-1, 1372160, 0, 8192, 4096, 4, ... 1372160, 8192, ) == 0x0 02309 896 NtReadVirtualMemory (164, 0x4ad00000, 4096, ... (164, 0x4ad00000, 4096, ... "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\330\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0\35\355\325\352Y\214\273\271Y\214\273\271Y\214\273\271\232\203\264\271_\214\273\271Y\214\272\271\200\214\273\271\232\203\346\271^\214\273\271\346\203\333\271[\214\273\271\232\203\345\271X\214\273\271\232\203\344\271m\214\273\271\232\203\341\271X\214\273\271RichY\214\273\271\0\0\0\0\0\0\0\0PE\0\0L\1\3\0\276~\20A\0\0\0\0\0\0\0\0\340\0\17\1\13\1\7\12\0\366\1\0\0\366\3\0\0\0\0\0VP\0\0\0\20\0\0\0\360\1\0\0\0\320J\0\20\0\0\0\2\0\0\5\0\1\0\5\0\1\0\4\0\0\0\0\0\0\0\0\20\6\0\0\4\0\0\224$\6\0\3\0\0\200\0\0\20\0\0\0\20\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\0\366\1\0P\0\0\0\0\340\3\0\260(\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204\5\2\08\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\223\1\0H\0\0\0H\2\0\0X\0\0\0\0\20\0\0\0\3\0\0\340\362\1\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.text\0\0\0\340\365\1\0\0\20\0\0\0\366\1\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 4096, ) , 4096, ) == 0x0 02310 896 NtReadVirtualMemory (164, 0x4ad3e000, 256, ... (164, 0x4ad3e000, 256, ... "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\3\0\0\00\0\0\200\13\0\0\0\200\0\0\200\16\0\0\0\230\0\0\200\20\0\0\0\260\0\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\1\0\0\0\310\0\0\200\2\0\0\0\340\0\0\200\3\0\0\0\370\0\0\200\4\0\0\0\20\1\0\200\5\0\0\0(\1\0\200\6\0\0\0@\1\0\200\7\0\0\0X\1\0\200\10\0\0\0p\1\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\1\0\0\0\210\1\0\200\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\200\2\0\200\240\1\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\1\0\0\0\270\1\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\11\4\0\0\320\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\11\4\0\0\340\1\0\0\0\0\0\0\0\0\0\0", 256, ) , 256, ) == 0x0 02311 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 02312 896 NtQueryInformationProcess (164, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffd7000,AffinityMask=0x1,BasePriority=8,Pid=1972,ParentPid=1252,}, 0x0, ) == 0x0 02313 896 NtAllocateVirtualMemory (-1, 0, 0, 2440, 4096, 4, ... 11403264, 4096, ) == 0x0 02314 896 NtAllocateVirtualMemory (164, 0, 0, 6432, 4096, 4, ... 65536, 8192, ) == 0x0 02315 896 NtWriteVirtualMemory (164, 0x10000, (164, 0x10000, "=\0A\0:\0=\0A\0:\0\\0\0\0=\0C\0:\0=\0C\0:\0\\0s\0c\0r\0i\0p\0t\0s\0\0\0=\0U\0:\0=\0U\0:\0\\0\0\0A\0L\0L\0U\0S\0E\0R\0S\0P\0R\0O\0F\0I\0L\0E\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0A\0l\0l\0 \0U\0s\0e\0r\0s\0\0\0A\0P\0P\0D\0A\0T\0A\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0A\0p\0p\0l\0i\0c\0a\0t\0i\0o\0n\0 \0D\0a\0t\0a\0\0\0A\0T\0L\0_\0I\0N\0C\0_\0P\0A\0T\0H\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\09\00\0~\01\0.\01\08\03\0\\0i\0n\0c\0\0\0A\0T\0L\0_\0I\0N\0C\0_\0R\0O\0O\0T\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\09\00\0~\01\0.\01\08\03\0\\0i\0n\0c\0\0\0A\0T\0L\0_\0L\0I\0B\0_\0P\0A\0T\0H\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\0", 6432, ... 0x0, ) , 6432, ... 0x0, ) == 0x0 02316 896 NtAllocateVirtualMemory (164, 0, 0, 2440, 4096, 4, ... 131072, 4096, ) == 0x0 02317 896 NtWriteVirtualMemory (164, 0x20000, (164, 0x20000, "\0\20\0\0\210\11\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0\0\0\0\0\13\0\0\0\26\0\10\2\220\2\0\0\0\0\0\0\364\3\366\3\230\4\0\06\08\0\220\10\0\0`\0b\0\310\10\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\06\08\0,\11\0\0\36\0 \0d\11\0\0\0\0\2\0\204\11\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 2440, ... 0x0, ) , 2440, ... 0x0, ) == 0x0 02318 896 NtWriteVirtualMemory (164, 0x7ffd7010, (164, 0x7ffd7010, "\0\0\2\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 02319 896 NtAllocateVirtualMemory (164, 0, 0, 388, 4096, 4, ... 196608, 4096, ) == 0x0 02320 896 NtWriteVirtualMemory (164, 0x30000, (164, 0x30000, "S\0h\0i\0m\0E\0n\0g\0.\0d\0l\0l\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204\1\0\0\253\355\15\254\262=\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\21\21\21\21\21\21\21\21\21\21\21\21\21\21\21\21\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 388, ... 0x0, ) , 388, ... 0x0, ) == 0x0 02321 896 NtWriteVirtualMemory (164, 0x7ffd71e8, (164, 0x7ffd71e8, "\0\0\3\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 02322 896 NtFreeVirtualMemory (-1, (0xae0000), 0, 32768, ... (0xae0000), 4096, ) == 0x0 02323 896 NtReadVirtualMemory (164, 0x7ffd7010, 4, ... (164, 0x7ffd7010, 4, ... "\0\0\2\0", 0x0, ) , 0x0, ) == 0x0 02324 896 NtAllocateVirtualMemory (164, 0, 0, 1048576, 8192, 4, ... 262144, 1048576, ) == 0x0 02325 896 NtAllocateVirtualMemory (164, 262144, 0, 1048576, 4096, 4, ... 262144, 1048576, ) == 0x0 02326 896 NtCreateThread (0x1f03ff, 0x0, 164, 1240524, 1240188, 1, ... 168, {1972, 1036}, ) == 0x0 02327 896 NtRequestWaitReplyPort (24, {168, 196, new_msg, 0, 6619252, 3342445, 6029362, 6619243} (24, {168, 196, new_msg, 0, 6619252, 3342445, 6029362, 6619243} "\0\0\0\0\0\0\1\03\02\0.\0d\0\244\0\0\0\250\0\0\0\264\7\0\0\14\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0p\375\177\0\0\0\0\0\0\0\0\0\0\0\0" ... {168, 196, reply, 0, 1252, 896, 81889, 0} "\0\0\0\0\0\0\1\0\0\0\0\0.\0d\0\244\0\0\0\250\0\0\0\264\7\0\0\14\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0p\375\177\0\0\0\0\0\0\0\0\0\0\0\0" ) ... {168, 196, reply, 0, 1252, 896, 81889, 0} (24, {168, 196, new_msg, 0, 6619252, 3342445, 6029362, 6619243} "\0\0\0\0\0\0\1\03\02\0.\0d\0\244\0\0\0\250\0\0\0\264\7\0\0\14\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0p\375\177\0\0\0\0\0\0\0\0\0\0\0\0" ... {168, 196, reply, 0, 1252, 896, 81889, 0} "\0\0\0\0\0\0\1\0\0\0\0\0.\0d\0\244\0\0\0\250\0\0\0\264\7\0\0\14\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0p\375\177\0\0\0\0\0\0\0\0\0\0\0\0" ) ) == 0x0 02328 896 NtResumeThread (168, ... 1, ) == 0x0 02329 896 NtClose (108, ... ) == 0x0 02330 896 NtClose (116, ... ) == 0x0 02331 896 NtQueryInformationProcess (164, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffd7000,AffinityMask=0x1,BasePriority=8,Pid=1972,ParentPid=1252,}, 0x0, ) == 0x0 02332 896 NtUserWaitForInputIdle (1972, 30000, 0, ... ) == 0xffffffff 02333 896 NtClose (164, ... ) == 0x0 02334 896 NtClose (168, ... ) == 0x0 02335 896 NtAddAtom ( ("e\0n\0a\0b\0l\0e\0d\0s\0f\0", 18, 1243060, ... ) , 18, 1243060, ... ) == 0x0 02336 896 NtOpenKey (0x20019, {24, 104, 0x40, 0, 0, (0x20019, {24, 104, 0x40, 0, 0, "Software\Microsoft\Windows"}, ... 168, ) }, ... 168, ) == 0x0 02337 896 NtQueryValueKey (168, (168, "KKQHOOK", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02338 896 NtClose (168, ... ) == 0x0 02339 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\U:\WORK\PACKED.EXE"}, 1241636, ... ) }, 1241636, ... ) == 0x0 02340 896 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\U:\WORK\PACKED.EXE"}, 7, 2113568, ... 168, {status=0x0, info=1}, ) }, 7, 2113568, ... 168, {status=0x0, info=1}, ) == 0x0 02341 896 NtSetInformationFile (168, 1241612, 40, Basic, ... ) == STATUS_ACCESS_DENIED 02342 896 NtClose (168, ... ) == 0x0 02343 896 NtOpenProcessToken (-1, 0x28, ... 168, ) == 0x0 02344 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 02345 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 164, ) == 0x0 02346 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 02347 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 02348 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1239864, (0xc0100080, {24, 0, 0x40, 0, 1239864, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 116, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 116, {status=0x0, info=1}, ) == 0x0 02349 896 NtSetInformationFile (116, 1239920, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 02350 896 NtSetInformationFile (116, 1239908, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 02351 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 02352 896 NtWriteFile (116, 133, 0, 0, (116, 133, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 02353 896 NtReadFile (116, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (116, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20\201+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 02354 896 NtFsControlFile (116, 133, 0x0, 0x0, 0x11c017, (116, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\362\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20\201+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (116, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\362\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20\201+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 02355 896 NtFsControlFile (116, 133, 0x0, 0x0, 0x11c017, (116, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0p\0\0\0\2\0\0\0X\0\0\0\0\0\37\0\0\0\0\0\212\5\254\315\246\366\267K\216\23)\343\204_<\3340\02\0\20\325\24\0\31\0\0\0\0\0\0\0\30\0\0\0S\0e\0T\0a\0k\0e\0O\0w\0n\0e\0r\0s\0h\0i\0p\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 112, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\212\5\254\315\246\366\267K\216\23)\343\204_<\334\0\0\0\0", ) , 112, 1024, ... {status=0x103, info=48}, (116, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0p\0\0\0\2\0\0\0X\0\0\0\0\0\37\0\0\0\0\0\212\5\254\315\246\366\267K\216\23)\343\204_<\3340\02\0\20\325\24\0\31\0\0\0\0\0\0\0\30\0\0\0S\0e\0T\0a\0k\0e\0O\0w\0n\0e\0r\0s\0h\0i\0p\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 112, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\212\5\254\315\246\366\267K\216\23)\343\204_<\334\0\0\0\0", ) , ) == 0x103 02356 896 NtFsControlFile (116, 133, 0x0, 0x0, 0x11c017, (116, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\212\5\254\315\246\366\267K\216\23)\343\204_<\334", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\11\0\0\0\0\0\0\0\0\0\0\0", ) , 44, 1024, ... {status=0x103, info=36}, (116, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\212\5\254\315\246\366\267K\216\23)\343\204_<\334", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\11\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x103 02357 896 NtClose (164, ... ) == 0x0 02358 896 NtClose (116, ... ) == 0x0 02359 896 NtAdjustPrivilegesToken (168, 0, 1241708, 0, 0, 0, ... ) == 0x0 02360 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 02361 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 116, ) == 0x0 02362 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 02363 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 02364 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1239864, (0xc0100080, {24, 0, 0x40, 0, 1239864, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 164, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 164, {status=0x0, info=1}, ) == 0x0 02365 896 NtSetInformationFile (164, 1239920, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 02366 896 NtSetInformationFile (164, 1239908, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 02367 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 02368 896 NtWriteFile (164, 133, 0, 0, (164, 133, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 02369 896 NtReadFile (164, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (164, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20\202+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 02370 896 NtFsControlFile (164, 133, 0x0, 0x0, 0x11c017, (164, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\362\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20\202+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (164, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\362\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20\202+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 02371 896 NtFsControlFile (164, 133, 0x0, 0x0, 0x11c017, (164, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0d\0\0\0\2\0\0\0L\0\0\0\0\0\37\0\0\0\0\0\205\236\21\215\352%\275A\272e\223\375\216\371\250P$\0&\0x\355\24\0\23\0\0\0\0\0\0\0\22\0\0\0S\0e\0R\0e\0s\0t\0o\0r\0e\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 100, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\205\236\21\215\352%\275A\272e\223\375\216\371\250P\0\0\0\0", ) , 100, 1024, ... {status=0x103, info=48}, (164, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0d\0\0\0\2\0\0\0L\0\0\0\0\0\37\0\0\0\0\0\205\236\21\215\352%\275A\272e\223\375\216\371\250P$\0&\0x\355\24\0\23\0\0\0\0\0\0\0\22\0\0\0S\0e\0R\0e\0s\0t\0o\0r\0e\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 100, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\205\236\21\215\352%\275A\272e\223\375\216\371\250P\0\0\0\0", ) , ) == 0x103 02372 896 NtFsControlFile (164, 133, 0x0, 0x0, 0x11c017, (164, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\205\236\21\215\352%\275A\272e\223\375\216\371\250P", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0", ) , 44, 1024, ... {status=0x103, info=36}, (164, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\205\236\21\215\352%\275A\272e\223\375\216\371\250P", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x103 02373 896 NtClose (116, ... ) == 0x0 02374 896 NtClose (164, ... ) == 0x0 02375 896 NtAdjustPrivilegesToken (168, 0, 1241708, 0, 0, 0, ... ) == 0x0 02376 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 02377 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 164, ) == 0x0 02378 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 02379 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 02380 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1239864, (0xc0100080, {24, 0, 0x40, 0, 1239864, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 116, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 116, {status=0x0, info=1}, ) == 0x0 02381 896 NtSetInformationFile (116, 1239920, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 02382 896 NtSetInformationFile (116, 1239908, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 02383 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 02384 896 NtWriteFile (116, 133, 0, 0, (116, 133, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 02385 896 NtReadFile (116, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (116, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20\203+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 02386 896 NtFsControlFile (116, 133, 0x0, 0x0, 0x11c017, (116, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\362\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20\203+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (116, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\362\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20\203+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 02387 896 NtFsControlFile (116, 133, 0x0, 0x0, 0x11c017, (116, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0b\0\0\0\2\0\0\0J\0\0\0\0\0\37\0\0\0\0\0\2\267\12\234\335"\240K\225\250c\215ND\352\261"\0$\0x\355\24\0\22\0\0\0\0\0\0\0\21\0\0\0S\0e\0B\0a\0c\0k\0u\0p\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 98, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\2\267\12\234\335"\240K\225\250c\215ND\352\261\0\0\0\0", ) \240K\225\250c\215ND\352\261 (116, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0b\0\0\0\2\0\0\0J\0\0\0\0\0\37\0\0\0\0\0\2\267\12\234\335"\240K\225\250c\215ND\352\261"\0$\0x\355\24\0\22\0\0\0\0\0\0\0\21\0\0\0S\0e\0B\0a\0c\0k\0u\0p\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 98, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\2\267\12\234\335"\240K\225\250c\215ND\352\261\0\0\0\0", ) , 98, 1024, ... {status=0x103, info=48}, (116, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0b\0\0\0\2\0\0\0J\0\0\0\0\0\37\0\0\0\0\0\2\267\12\234\335"\240K\225\250c\215ND\352\261"\0$\0x\355\24\0\22\0\0\0\0\0\0\0\21\0\0\0S\0e\0B\0a\0c\0k\0u\0p\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 98, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\2\267\12\234\335"\240K\225\250c\215ND\352\261\0\0\0\0", ) \240K\225\250c\215ND\352\261\0\0\0\0", ) == 0x103 02388 896 NtFsControlFile (116, 133, 0x0, 0x0, 0x11c017, (116, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\2\267\12\234\335"\240K\225\250c\215ND\352\261", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\21\0\0\0\0\0\0\0\0\0\0\0", ) \240K\225\250c\215ND\352\261 (116, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\2\267\12\234\335"\240K\225\250c\215ND\352\261", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\21\0\0\0\0\0\0\0\0\0\0\0", ) \5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\21\0\0\0\0\0\0\0\0\0\0\0", ) == 0x103 02389 896 NtClose (164, ... ) == 0x0 02390 896 NtClose (116, ... ) == 0x0 02391 896 NtAdjustPrivilegesToken (168, 0, 1241708, 0, 0, 0, ... ) == 0x0 02392 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 02393 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 116, ) == 0x0 02394 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 02395 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 02396 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1239864, (0xc0100080, {24, 0, 0x40, 0, 1239864, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 164, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 164, {status=0x0, info=1}, ) == 0x0 02397 896 NtSetInformationFile (164, 1239920, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 02398 896 NtSetInformationFile (164, 1239908, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 02399 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 02400 896 NtWriteFile (164, 133, 0, 0, (164, 133, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 02401 896 NtReadFile (164, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (164, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20\204+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 02402 896 NtFsControlFile (164, 133, 0x0, 0x0, 0x11c017, (164, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\362\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20\204+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (164, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\362\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20\204+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 02403 896 NtFsControlFile (164, 133, 0x0, 0x0, 0x11c017, (164, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0n\0\0\0\2\0\0\0V\0\0\0\0\0\37\0\0\0\0\0\352\217\314\242\277\263\250B\263\365\324HA\322\15z.\00\0\220\245\24\0\30\0\0\0\0\0\0\0\27\0\0\0S\0e\0C\0h\0a\0n\0g\0e\0N\0o\0t\0i\0f\0y\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 110, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\352\217\314\242\277\263\250B\263\365\324HA\322\15z\0\0\0\0", ) , 110, 1024, ... {status=0x103, info=48}, (164, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0n\0\0\0\2\0\0\0V\0\0\0\0\0\37\0\0\0\0\0\352\217\314\242\277\263\250B\263\365\324HA\322\15z.\00\0\220\245\24\0\30\0\0\0\0\0\0\0\27\0\0\0S\0e\0C\0h\0a\0n\0g\0e\0N\0o\0t\0i\0f\0y\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 110, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\352\217\314\242\277\263\250B\263\365\324HA\322\15z\0\0\0\0", ) , ) == 0x103 02404 896 NtFsControlFile (164, 133, 0x0, 0x0, 0x11c017, (164, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\352\217\314\242\277\263\250B\263\365\324HA\322\15z", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\27\0\0\0\0\0\0\0\0\0\0\0", ) , 44, 1024, ... {status=0x103, info=36}, (164, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\352\217\314\242\277\263\250B\263\365\324HA\322\15z", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\27\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x103 02405 896 NtClose (116, ... ) == 0x0 02406 896 NtClose (164, ... ) == 0x0 02407 896 NtAdjustPrivilegesToken (168, 0, 1241708, 0, 0, 0, ... ) == 0x0 02408 896 NtQueryInformationToken (168, User, 100, ... {token info, class 1, size 36}, 36, ) == 0x0 02409 896 NtClose (168, ... ) == 0x0 02410 896 NtOpenFile (0x80000, {24, 0, 0x40, 0, 0, (0x80000, {24, 0, 0x40, 0, 0, "\??\U:\WORK\PACKED.EXE"}, 7, 2097152, ... 168, {status=0x0, info=1}, ) }, 7, 2097152, ... 168, {status=0x0, info=1}, ) == 0x0 02411 896 NtSetSecurityObject (168, 1, {1, 0, 0x4, 2147102164, 0, 0, 0}, ... ) == STATUS_ACCESS_DENIED 02412 896 NtClose (168, ... ) == 0x0 02413 896 NtOpenFile (0x40000, {24, 0, 0x40, 0, 0, (0x40000, {24, 0, 0x40, 0, 0, "\??\U:\WORK\PACKED.EXE"}, 7, 2097152, ... 168, {status=0x0, info=1}, ) }, 7, 2097152, ... 168, {status=0x0, info=1}, ) == 0x0 02414 896 NtSetSecurityObject (168, 4, {1, 0, 0x4, 2147102164, 0, 0, 0}, ... ) == 0x0 02415 896 NtClose (168, ... ) == 0x0 02416 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\U:\WORK\PACKED.EXE"}, 1241636, ... ) }, 1241636, ... ) == 0x0 02417 896 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\U:\WORK\PACKED.EXE"}, 7, 2113568, ... 168, {status=0x0, info=1}, ) }, 7, 2113568, ... 168, {status=0x0, info=1}, ) == 0x0 02418 896 NtSetInformationFile (168, 1241612, 40, Basic, ... ) == STATUS_ACCESS_DENIED 02419 896 NtClose (168, ... ) == 0x0 02420 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1241884, (0x80100080, {24, 0, 0x40, 0, 1241884, "\??\u:\work\packed.exe"}, 0x0, 0, 1, 1, 2097252, 0, 0, ... 168, {status=0x0, info=1}, ) }, 0x0, 0, 1, 1, 2097252, 0, 0, ... 168, {status=0x0, info=1}, ) == 0x0 02421 896 NtQueryInformationFile (168, 1242320, 8, AttributeFlag, ... {status=0x0, info=8}, ) == 0x0 02422 896 NtQueryInformationFile (168, 1242236, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 02423 896 NtQueryInformationFile (168, 1242052, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 02424 896 NtQueryInformationFile (168, 1371560, 4094, Stream, ... {status=0x0, info=38}, ) == 0x0 02425 896 NtQueryInformationFile (168, 1240500, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 02426 896 NtQueryInformationFile (168, 1240776, 4, Ea, ... {status=0x0, info=4}, ) == 0x0 02427 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\JLALKNNI.EXE"}, 1239972, ... ) }, 1239972, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02428 896 NtOpenProcessToken (-1, 0x28, ... 164, ) == 0x0 02429 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 02430 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 116, ) == 0x0 02431 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 02432 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 02433 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1238200, (0xc0100080, {24, 0, 0x40, 0, 1238200, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 108, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 108, {status=0x0, info=1}, ) == 0x0 02434 896 NtSetInformationFile (108, 1238256, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 02435 896 NtSetInformationFile (108, 1238244, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 02436 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 02437 896 NtWriteFile (108, 133, 0, 0, (108, 133, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 02438 896 NtReadFile (108, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (108, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20\212+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 02439 896 NtFsControlFile (108, 133, 0x0, 0x0, 0x11c017, (108, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\200\353\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20\212+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (108, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\200\353\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20\212+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 02440 896 NtFsControlFile (108, 133, 0x0, 0x0, 0x11c017, (108, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0p\0\0\0\2\0\0\0X\0\0\0\0\0\37\0\0\0\0\0\220n\350\216B\207\216L\256\205Nm\271.\201\3530\02\0\20\325\24\0\31\0\0\0\0\0\0\0\30\0\0\0S\0e\0T\0a\0k\0e\0O\0w\0n\0e\0r\0s\0h\0i\0p\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 112, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\220n\350\216B\207\216L\256\205Nm\271.\201\353\0\0\0\0", ) , 112, 1024, ... {status=0x103, info=48}, (108, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0p\0\0\0\2\0\0\0X\0\0\0\0\0\37\0\0\0\0\0\220n\350\216B\207\216L\256\205Nm\271.\201\3530\02\0\20\325\24\0\31\0\0\0\0\0\0\0\30\0\0\0S\0e\0T\0a\0k\0e\0O\0w\0n\0e\0r\0s\0h\0i\0p\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 112, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\220n\350\216B\207\216L\256\205Nm\271.\201\353\0\0\0\0", ) , ) == 0x103 02441 896 NtFsControlFile (108, 133, 0x0, 0x0, 0x11c017, (108, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\220n\350\216B\207\216L\256\205Nm\271.\201\353", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\11\0\0\0\0\0\0\0\0\0\0\0", ) , 44, 1024, ... {status=0x103, info=36}, (108, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\220n\350\216B\207\216L\256\205Nm\271.\201\353", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\11\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x103 02442 896 NtClose (116, ... ) == 0x0 02443 896 NtClose (108, ... ) == 0x0 02444 896 NtAdjustPrivilegesToken (164, 0, 1240044, 0, 0, 0, ... ) == 0x0 02445 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 02446 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 108, ) == 0x0 02447 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 02448 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 02449 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1238200, (0xc0100080, {24, 0, 0x40, 0, 1238200, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 116, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 116, {status=0x0, info=1}, ) == 0x0 02450 896 NtSetInformationFile (116, 1238256, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 02451 896 NtSetInformationFile (116, 1238244, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 02452 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 02453 896 NtWriteFile (116, 133, 0, 0, (116, 133, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 02454 896 NtReadFile (116, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (116, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20\213+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 02455 896 NtFsControlFile (116, 133, 0x0, 0x0, 0x11c017, (116, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\200\353\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20\213+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (116, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\200\353\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20\213+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 02456 896 NtFsControlFile (116, 133, 0x0, 0x0, 0x11c017, (116, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0d\0\0\0\2\0\0\0L\0\0\0\0\0\37\0\0\0\0\0\2223\245W}\352\363O\256\362\362\231\263\323c\217$\0&\0x\355\24\0\23\0\0\0\0\0\0\0\22\0\0\0S\0e\0R\0e\0s\0t\0o\0r\0e\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 100, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\2223\245W}\352\363O\256\362\362\231\263\323c\217\0\0\0\0", ) , 100, 1024, ... {status=0x103, info=48}, (116, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0d\0\0\0\2\0\0\0L\0\0\0\0\0\37\0\0\0\0\0\2223\245W}\352\363O\256\362\362\231\263\323c\217$\0&\0x\355\24\0\23\0\0\0\0\0\0\0\22\0\0\0S\0e\0R\0e\0s\0t\0o\0r\0e\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 100, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\2223\245W}\352\363O\256\362\362\231\263\323c\217\0\0\0\0", ) , ) == 0x103 02457 896 NtFsControlFile (116, 133, 0x0, 0x0, 0x11c017, (116, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\2223\245W}\352\363O\256\362\362\231\263\323c\217", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0", ) , 44, 1024, ... {status=0x103, info=36}, (116, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\2223\245W}\352\363O\256\362\362\231\263\323c\217", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x103 02458 896 NtClose (108, ... ) == 0x0 02459 896 NtClose (116, ... ) == 0x0 02460 896 NtAdjustPrivilegesToken (164, 0, 1240044, 0, 0, 0, ... ) == 0x0 02461 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 02462 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 116, ) == 0x0 02463 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 02464 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 02465 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1238200, (0xc0100080, {24, 0, 0x40, 0, 1238200, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 108, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 108, {status=0x0, info=1}, ) == 0x0 02466 896 NtSetInformationFile (108, 1238256, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 02467 896 NtSetInformationFile (108, 1238244, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 02468 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 02469 896 NtWriteFile (108, 133, 0, 0, (108, 133, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 02470 896 NtReadFile (108, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (108, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20\214+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 02471 896 NtFsControlFile (108, 133, 0x0, 0x0, 0x11c017, (108, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\200\353\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20\214+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (108, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\200\353\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20\214+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 02472 896 NtFsControlFile (108, 133, 0x0, 0x0, 0x11c017, (108, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0b\0\0\0\2\0\0\0J\0\0\0\0\0\37\0\0\0\0\0\242\267k\367<\273.D\206\7J\275O\11\12\276"\0$\0x\355\24\0\22\0\0\0\0\0\0\0\21\0\0\0S\0e\0B\0a\0c\0k\0u\0p\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 98, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\242\267k\367<\273.D\206\7J\275O\11\12\276\0\0\0\0", ) \0$\0x\355\24\0\22\0\0\0\0\0\0\0\21\0\0\0S\0e\0B\0a\0c\0k\0u\0p\0P\0r\0i\0v\0i\0l\0e\0g\0e\0 (108, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0b\0\0\0\2\0\0\0J\0\0\0\0\0\37\0\0\0\0\0\242\267k\367<\273.D\206\7J\275O\11\12\276"\0$\0x\355\24\0\22\0\0\0\0\0\0\0\21\0\0\0S\0e\0B\0a\0c\0k\0u\0p\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 98, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\242\267k\367<\273.D\206\7J\275O\11\12\276\0\0\0\0", ) \5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\242\267k\367<\273.D\206\7J\275O\11\12\276\0\0\0\0", ) == 0x103 02473 896 NtFsControlFile (108, 133, 0x0, 0x0, 0x11c017, (108, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\242\267k\367<\273.D\206\7J\275O\11\12\276", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\21\0\0\0\0\0\0\0\0\0\0\0", ) , 44, 1024, ... {status=0x103, info=36}, (108, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\242\267k\367<\273.D\206\7J\275O\11\12\276", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\21\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x103 02474 896 NtClose (116, ... ) == 0x0 02475 896 NtClose (108, ... ) == 0x0 02476 896 NtAdjustPrivilegesToken (164, 0, 1240044, 0, 0, 0, ... ) == 0x0 02477 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 02478 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 108, ) == 0x0 02479 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 02480 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 02481 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1238200, (0xc0100080, {24, 0, 0x40, 0, 1238200, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 116, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 116, {status=0x0, info=1}, ) == 0x0 02482 896 NtSetInformationFile (116, 1238256, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 02483 896 NtSetInformationFile (116, 1238244, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 02484 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 02485 896 NtWriteFile (116, 133, 0, 0, (116, 133, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 02486 896 NtReadFile (116, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (116, 133, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20\215+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 02487 896 NtFsControlFile (116, 133, 0x0, 0x0, 0x11c017, (116, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\200\353\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20\215+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (116, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\200\353\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20\215+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 02488 896 NtFsControlFile (116, 133, 0x0, 0x0, 0x11c017, (116, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0n\0\0\0\2\0\0\0V\0\0\0\0\0\37\0\0\0\0\0\263\225\6AU\1\24H\253Q\254p\206\6\342\330.\00\0\220\245\24\0\30\0\0\0\0\0\0\0\27\0\0\0S\0e\0C\0h\0a\0n\0g\0e\0N\0o\0t\0i\0f\0y\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 110, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\263\225\6AU\1\24H\253Q\254p\206\6\342\330\0\0\0\0", ) , 110, 1024, ... {status=0x103, info=48}, (116, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0n\0\0\0\2\0\0\0V\0\0\0\0\0\37\0\0\0\0\0\263\225\6AU\1\24H\253Q\254p\206\6\342\330.\00\0\220\245\24\0\30\0\0\0\0\0\0\0\27\0\0\0S\0e\0C\0h\0a\0n\0g\0e\0N\0o\0t\0i\0f\0y\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 110, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\263\225\6AU\1\24H\253Q\254p\206\6\342\330\0\0\0\0", ) , ) == 0x103 02489 896 NtFsControlFile (116, 133, 0x0, 0x0, 0x11c017, (116, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\263\225\6AU\1\24H\253Q\254p\206\6\342\330", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\27\0\0\0\0\0\0\0\0\0\0\0", ) , 44, 1024, ... {status=0x103, info=36}, (116, 133, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\263\225\6AU\1\24H\253Q\254p\206\6\342\330", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\27\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x103 02490 896 NtClose (108, ... ) == 0x0 02491 896 NtClose (116, ... ) == 0x0 02492 896 NtAdjustPrivilegesToken (164, 0, 1240044, 0, 0, 0, ... ) == 0x0 02493 896 NtQueryInformationToken (164, User, 100, ... {token info, class 1, size 36}, 36, ) == 0x0 02494 896 NtClose (164, ... ) == 0x0 02495 896 NtOpenFile (0x80000, {24, 0, 0x40, 0, 0, (0x80000, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\JLALKNNI.EXE"}, 7, 2097152, ... ) }, 7, 2097152, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02496 896 NtOpenFile (0x40000, {24, 0, 0x40, 0, 0, (0x40000, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\JLALKNNI.EXE"}, 7, 2097152, ... ) }, 7, 2097152, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02497 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\JLALKNNI.EXE"}, 1239972, ... ) }, 1239972, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02498 896 NtCreateFile (0x40110080, {24, 0, 0x40, 0, 1240652, (0x40110080, {24, 0, 0x40, 0, 1240652, "\??\C:\WINDOWS\system32\Jlalknni.exe"}, 0x0, 32, 0, 5, 100, 0, 0, ... }, 0x0, 32, 0, 5, 100, 0, 0, ... 02499 896 NtClose (-2147481368, ... ) == 0x0 02498 896 NtCreateFile ... 164, {status=0x0, info=2}, ) == 0x0 02500 896 NtQueryVolumeInformationFile (164, 1240804, 536, Attribute, ... {status=0x0, info=20}, ) == 0x0 02501 896 NtQueryInformationFile (164, 1240388, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 02502 896 NtQueryVolumeInformationFile (168, 1240804, 536, Attribute, ... {status=0x0, info=20}, ) == 0x0 02503 896 NtQueryVolumeInformationFile (168, 1240148, 8, Device, ... {status=0x0, info=8}, ) == 0x0 02504 896 NtSetInformationFile (164, 1240704, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 02505 896 NtCreateSection (0xf001f, 0x0, 0x0, 2, 134217728, 168, ... 116, ) == 0x0 02506 896 NtMapViewOfSection (116, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0xae0000), {0, 0}, 98304, ) == 0x0 02507 896 NtClose (116, ... ) == 0x0 02508 896 NtWriteFile (164, 0, 0, 0, (164, 0, 0, 0, "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\200\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0PE\0\0L\1\6\0\240\240\240\240\0\0\0\0\0\0\0\0\340\0\16\1\13\1\27\0p\0\0\0\306\0\0\0\24\1\0\1p\2\0\0\20\0\0\0\200\0\0\0\0@\0\0\20\0\0\0\2\0\0\1\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\240\3\0\0\4\0\0\0\0\0\0\2\0\0\0\0\0\20\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\300\177\2\0\270\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0X~\2\0\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0.text\0\0\0\0p\0\0\0\20\0\0\00\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0@\0\0\300.bss\0\0\0\0x\23\1\0\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0@\0\0\300.data\0\0\0\0\300\0\0\0\240\1\0\0h\0\0\04\0\0\0\0\0\0\0\0\0\0\0\0\0\0@\0\0\300.ida", 61440, 0x0, 0, ... {status=0x0, info=61440}, ) , 61440, 0x0, 0, ... {status=0x0, info=61440}, ) == 0x0 02509 896 NtWriteFile (164, 0, 0, 0, (164, 0, 0, 0, "89:;<=>?@ABCDEFGHIJKLMNOPQRSTUVW\23\375\223\237\`;\212\3756\233\247d\350#k\260\255jk\365\12r\267\264q\201\370\332yvw\5\376\206\303\300}\316~\25\231\313\307\204\16\13\217\320\315\212\26\204\32+\250\330\325\222\346\344\224+\253\341\335\232$!~\327\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 33280, 0x0, 0, ... {status=0x0, info=33280}, ) , 33280, 0x0, 0, ... {status=0x0, info=33280}, ) == 0x0 02510 896 NtUnmapViewOfSection (-1, 0xae0000, ... ) == 0x0 02511 896 NtSetInformationFile (164, 1242052, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02512 896 NtClose (168, ... ) == 0x0 02513 896 NtClose (164, ... ) == 0x0 02514 896 NtAllocateVirtualMemory (-1, 1380352, 0, 12288, 4096, 4, ... 1380352, 12288, ) == 0x0 02515 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 164, {status=0x0, info=1}, ) }, 3, 16417, ... 164, {status=0x0, info=1}, ) == 0x0 02516 896 NtQueryInformationFile (164, 1237324, 528, Name, ... {status=0x0, info=6}, ) == 0x0 02517 896 NtAllocateVirtualMemory (-1, 1392640, 0, 12288, 4096, 4, ... 1392640, 12288, ) == 0x0 02518 896 NtQueryVolumeInformationFile (164, 1387960, 8214, Volume, ... {status=0x0, info=18}, ) == 0x0 02519 896 NtQueryVolumeInformationFile (164, 1396184, 8206, Attribute, ... {status=0x0, info=20}, ) == 0x0 02520 896 NtClose (164, ... ) == 0x0 02521 896 NtAddAtom ( ("B\0g\0b\0c\0o\0h\0n\0m\0.\0d\0l\0l\0:\0F\0", 28, 1241980, ... ) , 28, 1241980, ... ) == 0x0 02522 896 NtCreateFile (0x40100080, {24, 0, 0x40, 0, 1242184, (0x40100080, {24, 0, 0x40, 0, 1242184, "\??\C:\WINDOWS\system32\Bgbcohnm.dll"}, 0x0, 0, 0, 5, 96, 0, 0, ... }, 0x0, 0, 0, 5, 96, 0, 0, ... 02523 896 NtClose (-2147481368, ... ) == 0x0 02522 896 NtCreateFile ... 164, {status=0x0, info=2}, ) == 0x0 02524 896 NtWriteFile (164, 0, 0, 0, (164, 0, 0, 0, "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\200\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0PE\0\0L\1\7\0\12\265|B\0\0\0\0\0\0\0\0\340\0\16!\13\1\27\0\10\0\0\0\14\0\0\0\20\0\0\220\21\0\0\0\20\0\0\0 \0\0\0\0\0\20\0\20\0\0\0\2\0\0\1\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\200\0\0\0\4\0\0\0\0\0\0\2\0\0\0\0\0\20\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0p\0\0H\0\0\0\0P\0\0|\3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0`\0\0\334\0\0\0\00\0\0T\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.text\0\0\0\274\7\0\0\0\20\0\0\274\7\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0 \0\0`.bss\0\0\0\0\340\17\0\0\0 \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\200\0\0\300.rdata\0\0T\0\0\0\00\0\0T\0\0\0\0\14\0\0\0\0\0\0\0\0\0\0\0\0\0\0 \0\0@.dat", 6657, 0x0, 0, ... , 6657, 0x0, 0, ... 02525 896 NtContinue (-135750188, 0, ... 02524 896 NtWriteFile ... {status=0x0, info=6657}, ) == 0x0 02526 896 NtClose (164, ... ) == 0x0 02527 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02528 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 164, ) == 0x0 02529 896 NtQueryInformationToken (164, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02530 896 NtClose (164, ... ) == 0x0 02531 896 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003_Classes"}, ... 164, ) }, ... 164, ) == 0x0 02532 896 NtSetInformationObject (166, Handle, {Inherit=0,ProtectFromClose=1,}, 1179904, ... ) == 0x0 02533 896 NtQueryKey (166, Name, 382, ... {Name= (166, Name, 382, ... {Name="\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003_CLASSES"}, 140, ) }, 140, ) == 0x0 02534 896 NtOpenKey (0x2000000, {24, 166, 0x40, 0, 0, (0x2000000, {24, 166, 0x40, 0, 0, "CLSID\{267D0B3F-58C7-0872-4D9A-6AD951681585}\InProcServer32"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02535 896 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Classes"}, ... 168, ) }, ... 168, ) == 0x0 02536 896 NtCreateKey (0xf003f, {24, 168, 0x40, 0, 0, (0xf003f, {24, 168, 0x40, 0, 0, "CLSID\{267D0B3F-58C7-0872-4D9A-6AD951681585}\InProcServer32"}, 0, 0x0, 0, ... ) }, 0, 0x0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02537 896 NtCreateKey (0x2000000, {24, 168, 0x40, 0, 0, (0x2000000, {24, 168, 0x40, 0, 0, "CLSID"}, 0, 0x0, 0, ... 116, 2, ) }, 0, 0x0, 0, ... 116, 2, ) == 0x0 02538 896 NtCreateKey (0x2000000, {24, 116, 0x40, 0, 0, (0x2000000, {24, 116, 0x40, 0, 0, "{267D0B3F-58C7-0872-4D9A-6AD951681585}"}, 0, 0x0, 0, ... }, 0, 0x0, 0, ... 02539 896 NtSetInformationFile (-2147482448, -135748688, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 02538 896 NtCreateKey ... 108, 1, ) == 0x0 02540 896 NtClose (116, ... ) == 0x0 02541 896 NtCreateKey (0xf003f, {24, 108, 0x40, 0, 0, (0xf003f, {24, 108, 0x40, 0, 0, "InProcServer32"}, 0, 0x0, 0, ... 116, 1, ) }, 0, 0x0, 0, ... 116, 1, ) == 0x0 02542 896 NtClose (108, ... ) == 0x0 02543 896 NtClose (168, ... ) == 0x0 02544 896 NtQueryKey (118, Name, 392, ... {Name= (118, Name, 392, ... {Name="\REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{267D0B3F-58C7-0872-4D9A-6AD951681585}\InProcServer32"}, 192, ) }, 192, ) == 0x0 02545 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02546 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 168, ) == 0x0 02547 896 NtQueryInformationToken (168, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02548 896 NtClose (168, ... ) == 0x0 02549 896 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003_Classes\CLSID\{267D0B3F-58C7-0872-4D9A-6AD951681585}\InProcServer32"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02550 896 NtSetValueKey (118, " (118, "", 0, 1, "C\0:\0\\0W\0I\0N\0D\0O\0W\0S\0\\0s\0y\0s\0t\0e\0m\03\02\0\\0B\0g\0b\0c\0o\0h\0n\0m\0.\0d\0l\0l\0\0\0", 66, ... ) C\0:\0\\0W\0I\0N\0D\0O\0W\0S\0\\0s\0y\0s\0t\0e\0m\03\02\0\\0B\0g\0b\0c\0o\0h\0n\0m\0.\0d\0l\0l\0\0\0", 66, ... ) == 0x0 02551 896 NtClose (118, ... ) == 0x0 02552 896 NtQueryKey (166, Name, 382, ... {Name= (166, Name, 382, ... {Name="\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003_CLASSES"}, 140, ) }, 140, ) == 0x0 02553 896 NtOpenKey (0x2000000, {24, 166, 0x40, 0, 0, (0x2000000, {24, 166, 0x40, 0, 0, "CLSID\{267D0B3F-58C7-0872-4D9A-6AD951681585}\InProcServer32"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02554 896 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Classes"}, ... 116, ) }, ... 116, ) == 0x0 02555 896 NtCreateKey (0xf003f, {24, 116, 0x40, 0, 0, (0xf003f, {24, 116, 0x40, 0, 0, "CLSID\{267D0B3F-58C7-0872-4D9A-6AD951681585}\InProcServer32"}, 0, 0x0, 0, ... 168, 2, ) }, 0, 0x0, 0, ... 168, 2, ) == 0x0 02556 896 NtClose (116, ... ) == 0x0 02557 896 NtQueryKey (170, Name, 392, ... {Name= (170, Name, 392, ... {Name="\REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{267D0B3F-58C7-0872-4D9A-6AD951681585}\InProcServer32"}, 192, ) }, 192, ) == 0x0 02558 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02559 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 116, ) == 0x0 02560 896 NtQueryInformationToken (116, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02561 896 NtClose (116, ... ) == 0x0 02562 896 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003_Classes\CLSID\{267D0B3F-58C7-0872-4D9A-6AD951681585}\InProcServer32"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02563 896 NtSetValueKey (170, (170, "ThreadingModel", 0, 1, "A\0p\0a\0r\0t\0m\0e\0n\0t\0\0\0", 20, ... , 0, 1, (170, "ThreadingModel", 0, 1, "A\0p\0a\0r\0t\0m\0e\0n\0t\0\0\0", 20, ... , 20, ... 02564 896 NtSetInformationFile (-2147482448, -135748240, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 02563 896 NtSetValueKey ... ) == 0x0 02565 896 NtClose (170, ... ) == 0x0 02566 896 NtCreateKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad"}, 0, 0x0, 0, ... 168, 2, ) }, 0, 0x0, 0, ... 168, 2, ) == 0x0 02567 896 NtSetValueKey (168, (168, "AEICEBIE", 0, 1, "{\02\06\07\0D\00\0B\03\0F\0-\05\08\0C\07\0-\00\08\07\02\0-\04\0D\09\0A\0-\06\0A\0D\09\05\01\06\08\01\05\08\05\0}\0\0\0", 78, ... ) , 0, 1, (168, "AEICEBIE", 0, 1, "{\02\06\07\0D\00\0B\03\0F\0-\05\08\0C\07\0-\00\08\07\02\0-\04\0D\09\0A\0-\06\0A\0D\09\05\01\06\08\01\05\08\05\0}\0\0\0", 78, ... ) , 78, ... ) == 0x0 02568 896 NtClose (168, ... ) == 0x0 02569 896 NtCreateKey (0xf003f, {24, 104, 0x40, 0, 0, (0xf003f, {24, 104, 0x40, 0, 0, "Software\Microsoft\Windows"}, 0, 0x0, 0, ... 168, 2, ) }, 0, 0x0, 0, ... 168, 2, ) == 0x0 02570 896 NtSetValueKey (168, (168, "KKQHOOK", 0, 4, "\34\0\0\0", 4, ... , 0, 4, (168, "KKQHOOK", 0, 4, "\34\0\0\0", 4, ... , 4, ... 02571 896 NtSetInformationFile (-2147482192, -135747792, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 02572 896 NtSetInformationFile (-2147482192, -135748192, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 02573 896 NtSetInformationFile (-2147482192, -135748232, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 02570 896 NtSetValueKey ... ) == 0x0 02574 896 NtClose (168, ... ) == 0x0 02575 896 NtQueryInformationJobObject (0, BasicUIRestrictions, 4, ... ) == STATUS_ACCESS_DENIED 02576 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Jlalknni.exe"}, 1239288, ... ) }, 1239288, ... ) == 0x0 02577 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Jlalknni.exe"}, 1240024, ... ) }, 1240024, ... ) == 0x0 02578 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\JLALKNNI.EXE"}, 1239940, ... ) }, 1239940, ... ) == 0x0 02579 896 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\JLALKNNI.EXE"}, 7, 2113568, ... 168, {status=0x0, info=1}, ) }, 7, 2113568, ... 168, {status=0x0, info=1}, ) == 0x0 02580 896 NtSetInformationFile (168, 1239916, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02581 896 NtClose (168, ... ) == 0x0 02582 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1239924, (0xc0100080, {24, 0, 0x40, 0, 1239924, "\??\C:\WINDOWS\SYSTEM32\JLALKNNI.EXE"}, 0x0, 0, 1, 1, 96, 0, 0, ... 168, {status=0x0, info=1}, ) }, 0x0, 0, 1, 1, 96, 0, 0, ... 168, {status=0x0, info=1}, ) == 0x0 02583 896 NtQueryInformationFile (168, 1239976, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 02584 896 NtQueryInformationFile (168, 1239976, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 02585 896 NtCreateSection (0xf0007, 0x0, {94720, 0}, 4, 134217728, 168, ... 116, ) == 0x0 02586 896 NtMapViewOfSection (116, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xae0000), {0, 0}, 98304, ) == 0x0 02587 896 NtUnmapViewOfSection (-1, 0xae0000, ... ) == 0x0 02588 896 NtClose (116, ... ) == 0x0 02589 896 NtSetInformationFile (168, 1239980, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02590 896 NtClose (168, ... ) == 0x0 02591 896 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\JLALKNNI.EXE"}, 7, 2113568, ... 168, {status=0x0, info=1}, ) }, 7, 2113568, ... 168, {status=0x0, info=1}, ) == 0x0 02592 896 NtSetInformationFile (168, 1239920, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02593 896 NtClose (168, ... ) == 0x0 02594 896 NtOpenFile (0x1000a1, {24, 0, 0x40, 0, 0, (0x1000a1, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Jlalknni.exe"}, 5, 96, ... 168, {status=0x0, info=1}, ) }, 5, 96, ... 168, {status=0x0, info=1}, ) == 0x0 02595 896 NtCreateSection (0xf001f, 0x0, 0x0, 16, 16777216, 168, ... 116, ) == 0x0 02596 896 NtQueryVolumeInformationFile (168, 1239300, 8, Device, ... {status=0x0, info=8}, ) == 0x0 02597 896 NtWaitForSingleObject (156, 0, {-1000000, -1}, ... ) == 0x0 02598 896 NtReleaseMutant (156, ... 0x0, ) == 0x0 02599 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\sysmain.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... 108, {status=0x0, info=1}, ) }, 0x0, 128, 1, 1, 96, 0, 0, ... 108, {status=0x0, info=1}, ) == 0x0 02600 896 NtQueryInformationFile (108, 1237556, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 02601 896 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 108, ... 172, ) == 0x0 02602 896 NtMapViewOfSection (172, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0xae0000), 0x0, 1191936, ) == 0x0 02603 896 NtQueryInformationFile (108, 1237656, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 02604 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\systest.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... ) }, 0x0, 128, 1, 1, 96, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02605 896 NtOpenKey (0x101, {24, 0, 0x40, 0, 0, (0x101, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\WPA\TabletPC"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02606 896 NtOpenKey (0x101, {24, 0, 0x40, 0, 0, (0x101, {24, 0, 0x40, 0, 0, "\Registry\Machine\SYSTEM\WPA\MediaCenter"}, ... 176, ) }, ... 176, ) == 0x0 02607 896 NtQueryValueKey (176, (176, "Installed", Partial, 256, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 256, ... TitleIdx=0, Type=4, Data= (176, "Installed", Partial, 256, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02608 896 NtClose (176, ... ) == 0x0 02609 896 NtCreateFile (0x120116, {24, 0, 0x40, 0, 0, (0x120116, {24, 0, 0x40, 0, 0, "\Device\NamedPipe\ShimViewer"}, 0x0, 128, 0, 1, 0, 0, 0, ... ) }, 0x0, 128, 0, 1, 0, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02610 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 176, {status=0x0, info=1}, ) }, 3, 16417, ... 176, {status=0x0, info=1}, ) == 0x0 02611 896 NtQueryDirectoryFile (176, 0, 0, 0, 1235252, 616, BothDirectory, 1, (176, 0, 0, 0, 1235252, 616, BothDirectory, 1, "Jlalknni.exe", 0, ... {status=0x0, info=118}, ) , 0, ... {status=0x0, info=118}, ) == 0x0 02612 896 NtClose (176, ... ) == 0x0 02613 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02614 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02615 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Jlalknni.exe"}, 1235628, ... ) }, 1235628, ... ) == 0x0 02616 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 176, {status=0x0, info=1}, ) }, 3, 16417, ... 176, {status=0x0, info=1}, ) == 0x0 02617 896 NtQueryDirectoryFile (176, 0, 0, 0, 1235056, 616, BothDirectory, 1, (176, 0, 0, 0, 1235056, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 02618 896 NtClose (176, ... ) == 0x0 02619 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 176, {status=0x0, info=1}, ) }, 3, 16417, ... 176, {status=0x0, info=1}, ) == 0x0 02620 896 NtQueryDirectoryFile (176, 0, 0, 0, 1235056, 616, BothDirectory, 1, (176, 0, 0, 0, 1235056, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 02621 896 NtClose (176, ... ) == 0x0 02622 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 176, {status=0x0, info=1}, ) }, 3, 16417, ... 176, {status=0x0, info=1}, ) == 0x0 02623 896 NtQueryDirectoryFile (176, 0, 0, 0, 1235056, 616, BothDirectory, 1, (176, 0, 0, 0, 1235056, 616, BothDirectory, 1, "Jlalknni.exe", 0, ... {status=0x0, info=118}, ) , 0, ... {status=0x0, info=118}, ) == 0x0 02624 896 NtClose (176, ... ) == 0x0 02625 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02626 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02627 896 NtQueryInformationProcess (-1, DeviceMap, 36, ... {process info, class 23, size 36}, 0x0, ) == 0x0 02628 896 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02629 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02630 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 176, ) == 0x0 02631 896 NtQueryInformationToken (176, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02632 896 NtClose (176, ... ) == 0x0 02633 896 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02634 896 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\Jlalknni.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02635 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02636 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02637 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Jlalknni.exe"}, 1236880, ... ) }, 1236880, ... ) == 0x0 02638 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 176, {status=0x0, info=1}, ) }, 3, 16417, ... 176, {status=0x0, info=1}, ) == 0x0 02639 896 NtQueryDirectoryFile (176, 0, 0, 0, 1236308, 616, BothDirectory, 1, (176, 0, 0, 0, 1236308, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 02640 896 NtClose (176, ... ) == 0x0 02641 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 176, {status=0x0, info=1}, ) }, 3, 16417, ... 176, {status=0x0, info=1}, ) == 0x0 02642 896 NtQueryDirectoryFile (176, 0, 0, 0, 1236308, 616, BothDirectory, 1, (176, 0, 0, 0, 1236308, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 02643 896 NtClose (176, ... ) == 0x0 02644 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 176, {status=0x0, info=1}, ) }, 3, 16417, ... 176, {status=0x0, info=1}, ) == 0x0 02645 896 NtQueryDirectoryFile (176, 0, 0, 0, 1236308, 616, BothDirectory, 1, (176, 0, 0, 0, 1236308, 616, BothDirectory, 1, "Jlalknni.exe", 0, ... {status=0x0, info=118}, ) , 0, ... {status=0x0, info=118}, ) == 0x0 02646 896 NtClose (176, ... ) == 0x0 02647 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02648 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02649 896 NtWaitForSingleObject (156, 0, {-1000000, -1}, ... ) == 0x0 02650 896 NtQueryVolumeInformationFile (168, 1237536, 8, Device, ... {status=0x0, info=8}, ) == 0x0 02651 896 NtQueryInformationFile (168, 1237516, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 02652 896 NtQueryInformationFile (168, 1237556, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 02653 896 NtReleaseMutant (156, ... 0x0, ) == 0x0 02654 896 NtUnmapViewOfSection (-1, 0xae0000, ... ) == 0x0 02655 896 NtClose (172, ... ) == 0x0 02656 896 NtClose (108, ... ) == 0x0 02657 896 NtOpenThreadToken (-2, 0x2000000, 1, ... ) == STATUS_NO_TOKEN 02658 896 NtOpenProcessToken (-1, 0xa, ... 108, ) == 0x0 02659 896 NtOpenKey (0x2000000, {24, 28, 0x40, 0, 0, (0x2000000, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 172, ) }, ... 172, ) == 0x0 02660 896 NtQueryKey (172, Basic, 520, ... {LastWrite={0x3a5edea,0x1c74da9}, TitleIdx=0, Name= (172, Basic, 520, ... {LastWrite={0x3a5edea,0x1c74da9}, TitleIdx=0, Name="CodeIdentifierso"}, 46, ) }, 46, ) == 0x0 02661 896 NtClose (172, ... ) == 0x0 02662 896 NtOpenKey (0x2000000, {24, 104, 0x40, 0, 0, (0x2000000, {24, 104, 0x40, 0, 0, "Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02663 896 NtOpenSymbolicLinkObject (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\??\C:"}, ... 172, ) }, ... 172, ) == 0x0 02664 896 NtQuerySymbolicLinkObject (172, ... (172, ... "\Device\HarddiskVolume1", 48, ) , 48, ) == 0x0 02665 896 NtClose (172, ... ) == 0x0 02666 896 NtQueryVolumeInformationFile (168, 1236992, 8, Device, ... {status=0x0, info=8}, ) == 0x0 02667 896 NtQueryInformationFile (168, 1237108, 528, Name, ... {status=0x0, info=64}, ) == 0x0 02668 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02669 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02670 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Jlalknni.exe"}, 1236280, ... ) }, 1236280, ... ) == 0x0 02671 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 172, {status=0x0, info=1}, ) }, 3, 16417, ... 172, {status=0x0, info=1}, ) == 0x0 02672 896 NtQueryDirectoryFile (172, 0, 0, 0, 1235708, 616, BothDirectory, 1, (172, 0, 0, 0, 1235708, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 02673 896 NtClose (172, ... ) == 0x0 02674 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 172, {status=0x0, info=1}, ) }, 3, 16417, ... 172, {status=0x0, info=1}, ) == 0x0 02675 896 NtQueryDirectoryFile (172, 0, 0, 0, 1235708, 616, BothDirectory, 1, (172, 0, 0, 0, 1235708, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 02676 896 NtClose (172, ... ) == 0x0 02677 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 172, {status=0x0, info=1}, ) }, 3, 16417, ... 172, {status=0x0, info=1}, ) == 0x0 02678 896 NtQueryDirectoryFile (172, 0, 0, 0, 1235708, 616, BothDirectory, 1, (172, 0, 0, 0, 1235708, 616, BothDirectory, 1, "Jlalknni.exe", 0, ... {status=0x0, info=118}, ) , 0, ... {status=0x0, info=118}, ) == 0x0 02679 896 NtClose (172, ... ) == 0x0 02680 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02681 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02682 896 NtQueryInformationFile (168, 1239148, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 02683 896 NtCreateSection (0xf0005, 0x0, {94720, 0}, 2, 134217728, 168, ... 172, ) == 0x0 02684 896 NtMapViewOfSection (172, -1, (0x0), 0, 0, {0, 0}, 94720, 1, 0, 2, ... (0xae0000), {0, 0}, 98304, ) == 0x0 02685 896 NtClose (172, ... ) == 0x0 02686 896 NtUnmapViewOfSection (-1, 0xae0000, ... ) == 0x0 02687 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 172, ) }, ... 172, ) == 0x0 02688 896 NtQueryValueKey (172, (172, "LogFileName", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02689 896 NtClose (172, ... ) == 0x0 02690 896 NtQueryInformationToken (108, User, 128, ... {token info, class 1, size 36}, 36, ) == 0x0 02691 896 NtQueryInformationToken (108, 15, 4, ... {token info, class 15, size 4}, 4, ) == 0x0 02692 896 NtClose (108, ... ) == 0x0 02693 896 NtQuerySection (116, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 02694 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Jlalknni.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02695 896 NtQuerySystemInformation (71, 4, ... {system info, class 71, size 4}, 0x0, ) == 0x0 02696 896 NtCreateProcessEx (1241072, 2035711, 0, -1, 0, 116, 0, 0, 0, ... ) == 0x0 02697 896 NtOpenSection (0xe, {24, 0, 0x40, 0, 0, (0xe, {24, 0, 0x40, 0, 0, "\BaseNamedObjects\VtSect"}, ... 172, ) }, ... 172, ) == 0x0 02698 896 NtMapViewOfSection (172, 108, (0x0), 0, 29480, 0x0, 29480, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 32768, ) == 0x0 02699 896 NtClose (172, ... ) == 0x0 02700 896 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 02701 896 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\217Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 02702 896 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 02703 896 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350aLi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 02704 896 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 02705 896 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\21Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 02706 896 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 02707 896 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\11Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 02708 896 NtQueryInformationProcess (108, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffd9000,AffinityMask=0x1,BasePriority=8,Pid=2044,ParentPid=1252,}, 0x0, ) == 0x0 02709 896 NtReadVirtualMemory (108, 0x7ffd9008, 4, ... (108, 0x7ffd9008, 4, ... "\0\0@\0", 0x0, ) , 0x0, ) == 0x0 02710 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Jlalknni.exe.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02711 896 NtReadVirtualMemory (108, 0x400000, 4096, ... (108, 0x400000, 4096, ... "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\200\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0PE\0\0L\1\6\0\240\240\240\240\0\0\0\0\0\0\0\0\340\0\16\1\13\1\27\0p\0\0\0\306\0\0\0\24\1\0\1p\2\0\0\20\0\0\0\200\0\0\0\0@\0\0\20\0\0\0\2\0\0\1\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\240\3\0\0\4\0\0\0\0\0\0\2\0\0\0\0\0\20\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\300\177\2\0\270\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0X~\2\0\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0.text\0\0\0\0p\0\0\0\20\0\0\00\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0@\0\0\300.bss\0\0\0\0x\23\1\0\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0@\0\0\300.data\0\0\0\0\300\0\0\0\240\1\0\0h\0\0\04\0\0\0\0\0\0\0\0\0\0\0\0\0\0@\0\0\300.ida", 4096, ) , 4096, ) == 0x0 02712 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 02713 896 NtQueryInformationProcess (108, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffd9000,AffinityMask=0x1,BasePriority=8,Pid=2044,ParentPid=1252,}, 0x0, ) == 0x0 02714 896 NtAllocateVirtualMemory (-1, 0, 0, 2432, 4096, 4, ... 11403264, 4096, ) == 0x0 02715 896 NtAllocateVirtualMemory (108, 0, 0, 6432, 4096, 4, ... 65536, 8192, ) == 0x0 02716 896 NtWriteVirtualMemory (108, 0x10000, (108, 0x10000, "=\0A\0:\0=\0A\0:\0\\0\0\0=\0C\0:\0=\0C\0:\0\\0s\0c\0r\0i\0p\0t\0s\0\0\0=\0U\0:\0=\0U\0:\0\\0\0\0A\0L\0L\0U\0S\0E\0R\0S\0P\0R\0O\0F\0I\0L\0E\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0A\0l\0l\0 \0U\0s\0e\0r\0s\0\0\0A\0P\0P\0D\0A\0T\0A\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0A\0p\0p\0l\0i\0c\0a\0t\0i\0o\0n\0 \0D\0a\0t\0a\0\0\0A\0T\0L\0_\0I\0N\0C\0_\0P\0A\0T\0H\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\09\00\0~\01\0.\01\08\03\0\\0i\0n\0c\0\0\0A\0T\0L\0_\0I\0N\0C\0_\0R\0O\0O\0T\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\09\00\0~\01\0.\01\08\03\0\\0i\0n\0c\0\0\0A\0T\0L\0_\0L\0I\0B\0_\0P\0A\0T\0H\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\0", 6432, ... 0x0, ) , 6432, ... 0x0, ) == 0x0 02717 896 NtAllocateVirtualMemory (108, 0, 0, 2432, 4096, 4, ... 131072, 4096, ) == 0x0 02718 896 NtWriteVirtualMemory (108, 0x20000, (108, 0x20000, "\0\20\0\0\200\11\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0\0\0\0\0\13\0\0\0\26\0\10\2\220\2\0\0\0\0\0\0\364\3\366\3\230\4\0\0@\0B\0\220\10\0\0@\0B\0\324\10\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0@\0B\0\30\11\0\0\36\0 \0\\11\0\0\0\0\2\0|\11\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 2432, ... 0x0, ) , 2432, ... 0x0, ) == 0x0 02719 896 NtWriteVirtualMemory (108, 0x7ffd9010, (108, 0x7ffd9010, "\0\0\2\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 02720 896 NtWriteVirtualMemory (108, 0x7ffd91e8, (108, 0x7ffd91e8, "\0\0\0\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 02721 896 NtFreeVirtualMemory (-1, (0xae0000), 0, 32768, ... (0xae0000), 4096, ) == 0x0 02722 896 NtAllocateVirtualMemory (108, 0, 0, 1048576, 8192, 4, ... 196608, 1048576, ) == 0x0 02723 896 NtAllocateVirtualMemory (108, 1236992, 0, 8192, 4096, 4, ... 1236992, 8192, ) == 0x0 02724 896 NtProtectVirtualMemory (108, (0x12e000), 4096, 260, ... (0x12e000), 4096, 4, ) == 0x0 02725 896 NtCreateThread (0x1f03ff, 0x0, 108, 1241080, 1240744, 1, ... 172, {2044, 1368}, ) == 0x0 02726 896 NtRequestWaitReplyPort (24, {168, 196, new_msg, 0, 7471184, 6488175, 6619219, 7733362} (24, {168, 196, new_msg, 0, 7471184, 6488175, 6619219, 7733362} "\0\0\0\0\0\0\1\0\0\0\0\0S\0S\0o\0\0\0\254\0\0\0\374\7\0\0X\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0H\7\24\0m\5\221|\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\220\375\177\0\0\0\0\0\0\220|\206\325\220|" ... {168, 196, reply, 0, 1252, 896, 81959, 0} "\0\0\0\0\0\0\1\0\0\0\0\0S\0S\0l\0\0\0\254\0\0\0\374\7\0\0X\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0H\7\24\0m\5\221|\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\220\375\177\0\0\0\0\0\0\220|\206\325\220|" ) ... {168, 196, reply, 0, 1252, 896, 81959, 0} (24, {168, 196, new_msg, 0, 7471184, 6488175, 6619219, 7733362} "\0\0\0\0\0\0\1\0\0\0\0\0S\0S\0o\0\0\0\254\0\0\0\374\7\0\0X\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0H\7\24\0m\5\221|\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\220\375\177\0\0\0\0\0\0\220|\206\325\220|" ... {168, 196, reply, 0, 1252, 896, 81959, 0} "\0\0\0\0\0\0\1\0\0\0\0\0S\0S\0l\0\0\0\254\0\0\0\374\7\0\0X\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0H\7\24\0m\5\221|\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\220\375\177\0\0\0\0\0\0\220|\206\325\220|" ) ) == 0x0 02727 896 NtResumeThread (172, ... 1, ) == 0x0 02728 896 NtClose (168, ... ) == 0x0 02729 896 NtClose (116, ... ) == 0x0 02730 896 NtQueryInformationProcess (108, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffd9000,AffinityMask=0x1,BasePriority=8,Pid=2044,ParentPid=1252,}, 0x0, ) == 0x0 02731 896 NtUserWaitForInputIdle (2044, 30000, 0, ... 02732 896 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 116, ) == 0x0 02733 896 NtClose (116, ... ) == 0x0 02731 896 NtUserWaitForInputIdle ... ) == 0x0 02734 896 NtClose (108, ... ) == 0x0 02735 896 NtClose (172, ... ) == 0x0 02736 896 NtOpenFile (0x10080, {24, 0, 0x40, 0, 0, (0x10080, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.pif"}, 7, 2113600, ... ) }, 7, 2113600, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02737 896 NtCreateFile (0x40100080, {24, 0, 0x40, 0, 1237708, (0x40100080, {24, 0, 0x40, 0, 1237708, "\??\C:\WINDOWS\system32\xslfdlnt.bat"}, 0x0, 128, 0, 5, 96, 0, 0, ... }, 0x0, 128, 0, 5, 96, 0, 0, ... 02738 896 NtClose (-2147481712, ... ) == 0x0 02737 896 NtCreateFile ... 172, {status=0x0, info=2}, ) == 0x0 02739 896 NtWriteFile (172, 0, 0, 0, (172, 0, 0, 0, ":loop\15\12@del u:\work\packed.exe>nul\15\12@if exist u:\work\packed.exe goto loop\15\12@del C:\WINDOWS\system32\xslfdlnt.bat>nul\15\12", 119, 0x0, 0, ... {status=0x0, info=119}, ) , 119, 0x0, 0, ... {status=0x0, info=119}, ) == 0x0 02740 896 NtClose (172, ... ) == 0x0 02741 896 NtQueryInformationJobObject (0, BasicUIRestrictions, 4, ... ) == STATUS_ACCESS_DENIED 02742 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1234000, ... ) }, 1234000, ... ) == 0x0 02743 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1234736, ... ) }, 1234736, ... ) == 0x0 02744 896 NtOpenFile (0x1000a1, {24, 0, 0x40, 0, 0, (0x1000a1, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 5, 96, ... 172, {status=0x0, info=1}, ) }, 5, 96, ... 172, {status=0x0, info=1}, ) == 0x0 02745 896 NtCreateSection (0xf001f, 0x0, 0x0, 16, 16777216, 172, ... 108, ) == 0x0 02746 896 NtQueryVolumeInformationFile (172, 1234012, 8, Device, ... {status=0x0, info=8}, ) == 0x0 02747 896 NtWaitForSingleObject (156, 0, {-1000000, -1}, ... ) == 0x0 02748 896 NtReleaseMutant (156, ... 0x0, ) == 0x0 02749 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\sysmain.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... 116, {status=0x0, info=1}, ) }, 0x0, 128, 1, 1, 96, 0, 0, ... 116, {status=0x0, info=1}, ) == 0x0 02750 896 NtQueryInformationFile (116, 1232268, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 02751 896 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 116, ... 168, ) == 0x0 02752 896 NtMapViewOfSection (168, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0xae0000), 0x0, 1191936, ) == 0x0 02753 896 NtQueryInformationFile (116, 1232368, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 02754 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\systest.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... ) }, 0x0, 128, 1, 1, 96, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02755 896 NtOpenKey (0x101, {24, 0, 0x40, 0, 0, (0x101, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\WPA\TabletPC"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02756 896 NtOpenKey (0x101, {24, 0, 0x40, 0, 0, (0x101, {24, 0, 0x40, 0, 0, "\Registry\Machine\SYSTEM\WPA\MediaCenter"}, ... 176, ) }, ... 176, ) == 0x0 02757 896 NtQueryValueKey (176, (176, "Installed", Partial, 256, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 256, ... TitleIdx=0, Type=4, Data= (176, "Installed", Partial, 256, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02758 896 NtClose (176, ... ) == 0x0 02759 896 NtCreateFile (0x120116, {24, 0, 0x40, 0, 0, (0x120116, {24, 0, 0x40, 0, 0, "\Device\NamedPipe\ShimViewer"}, 0x0, 128, 0, 1, 0, 0, 0, ... ) }, 0x0, 128, 0, 1, 0, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02760 896 NtAllocateVirtualMemory (-1, 1220608, 0, 4096, 4096, 260, ... 1220608, 4096, ) == 0x0 02761 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 176, {status=0x0, info=1}, ) }, 3, 16417, ... 176, {status=0x0, info=1}, ) == 0x0 02762 896 NtQueryDirectoryFile (176, 0, 0, 0, 1229964, 616, BothDirectory, 1, (176, 0, 0, 0, 1229964, 616, BothDirectory, 1, "cmd.exe", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 02763 896 NtClose (176, ... ) == 0x0 02764 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02765 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02766 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1230340, ... ) }, 1230340, ... ) == 0x0 02767 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 176, {status=0x0, info=1}, ) }, 3, 16417, ... 176, {status=0x0, info=1}, ) == 0x0 02768 896 NtQueryDirectoryFile (176, 0, 0, 0, 1229768, 616, BothDirectory, 1, (176, 0, 0, 0, 1229768, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 02769 896 NtClose (176, ... ) == 0x0 02770 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 176, {status=0x0, info=1}, ) }, 3, 16417, ... 176, {status=0x0, info=1}, ) == 0x0 02771 896 NtQueryDirectoryFile (176, 0, 0, 0, 1229768, 616, BothDirectory, 1, (176, 0, 0, 0, 1229768, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 02772 896 NtClose (176, ... ) == 0x0 02773 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 176, {status=0x0, info=1}, ) }, 3, 16417, ... 176, {status=0x0, info=1}, ) == 0x0 02774 896 NtQueryDirectoryFile (176, 0, 0, 0, 1229768, 616, BothDirectory, 1, (176, 0, 0, 0, 1229768, 616, BothDirectory, 1, "cmd.exe", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 02775 896 NtClose (176, ... ) == 0x0 02776 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02777 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02778 896 NtQueryInformationProcess (-1, DeviceMap, 36, ... {process info, class 23, size 36}, 0x0, ) == 0x0 02779 896 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02780 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02781 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 176, ) == 0x0 02782 896 NtQueryInformationToken (176, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02783 896 NtClose (176, ... ) == 0x0 02784 896 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02785 896 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\cmd.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02786 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1231176, ... ) }, 1231176, ... ) == 0x0 02787 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02788 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02789 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1230040, ... ) }, 1230040, ... ) == 0x0 02790 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 5, 96, ... 176, {status=0x0, info=1}, ) }, 5, 96, ... 176, {status=0x0, info=1}, ) == 0x0 02791 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 176, ... 180, ) == 0x0 02792 896 NtClose (176, ... ) == 0x0 02793 896 NtMapViewOfSection (180, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0xc10000), 0x0, 389120, ) == 0x0 02794 896 NtClose (180, ... ) == 0x0 02795 896 NtUnmapViewOfSection (-1, 0xc10000, ... ) == 0x0 02796 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1229636, ... ) }, 1229636, ... ) == 0x0 02797 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1230380, (0x80100080, {24, 0, 0x40, 0, 1230380, "\??\C:\WINDOWS\system32\cmd.exe"}, 0x0, 0, 5, 1, 96, 0, 0, ... 180, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 180, {status=0x0, info=1}, ) == 0x0 02798 896 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 180, ... 176, ) == 0x0 02799 896 NtClose (180, ... ) == 0x0 02800 896 NtMapViewOfSection (176, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0xc10000), {0, 0}, 389120, ) == 0x0 02801 896 NtClose (176, ... ) == 0x0 02802 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02803 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02804 896 NtQueryDefaultLocale (1, 1231000, ... ) == 0x0 02805 896 NtQueryVirtualMemory (-1, 0xc10000, Basic, 28, ... {BaseAddress=0xc10000,AllocationBase=0xc10000,AllocationProtect=0x2,RegionSize=0x5f000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 02806 896 NtQueryVirtualMemory (-1, 0xc10000, Basic, 28, ... {BaseAddress=0xc10000,AllocationBase=0xc10000,AllocationProtect=0x2,RegionSize=0x5f000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 02807 896 NtUnmapViewOfSection (-1, 0xc10000, ... ) == 0x0 02808 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02809 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02810 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1230032, ... ) }, 1230032, ... ) == 0x0 02811 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 5, 96, ... 176, {status=0x0, info=1}, ) }, 5, 96, ... 176, {status=0x0, info=1}, ) == 0x0 02812 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 176, ... 180, ) == 0x0 02813 896 NtClose (176, ... ) == 0x0 02814 896 NtMapViewOfSection (180, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0xc10000), 0x0, 389120, ) == 0x0 02815 896 NtClose (180, ... ) == 0x0 02816 896 NtUnmapViewOfSection (-1, 0xc10000, ... ) == 0x0 02817 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1229628, ... ) }, 1229628, ... ) == 0x0 02818 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1230372, (0x80100080, {24, 0, 0x40, 0, 1230372, "\??\C:\WINDOWS\system32\cmd.exe"}, 0x0, 0, 5, 1, 96, 0, 0, ... 180, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 180, {status=0x0, info=1}, ) == 0x0 02819 896 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 180, ... 176, ) == 0x0 02820 896 NtClose (180, ... ) == 0x0 02821 896 NtMapViewOfSection (176, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0xc10000), {0, 0}, 389120, ) == 0x0 02822 896 NtClose (176, ... ) == 0x0 02823 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02824 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02825 896 NtQueryDefaultLocale (1, 1230992, ... ) == 0x0 02826 896 NtQueryVirtualMemory (-1, 0xc10000, Basic, 28, ... {BaseAddress=0xc10000,AllocationBase=0xc10000,AllocationProtect=0x2,RegionSize=0x5f000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 02827 896 NtUnmapViewOfSection (-1, 0xc10000, ... ) == 0x0 02828 896 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02829 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02830 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 176, ) == 0x0 02831 896 NtQueryInformationToken (176, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02832 896 NtClose (176, ... ) == 0x0 02833 896 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02834 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02835 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02836 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1231592, ... ) }, 1231592, ... ) == 0x0 02837 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 176, {status=0x0, info=1}, ) }, 3, 16417, ... 176, {status=0x0, info=1}, ) == 0x0 02838 896 NtQueryDirectoryFile (176, 0, 0, 0, 1231020, 616, BothDirectory, 1, (176, 0, 0, 0, 1231020, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 02839 896 NtClose (176, ... ) == 0x0 02840 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 176, {status=0x0, info=1}, ) }, 3, 16417, ... 176, {status=0x0, info=1}, ) == 0x0 02841 896 NtQueryDirectoryFile (176, 0, 0, 0, 1231020, 616, BothDirectory, 1, (176, 0, 0, 0, 1231020, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 02842 896 NtClose (176, ... ) == 0x0 02843 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 176, {status=0x0, info=1}, ) }, 3, 16417, ... 176, {status=0x0, info=1}, ) == 0x0 02844 896 NtQueryDirectoryFile (176, 0, 0, 0, 1231020, 616, BothDirectory, 1, (176, 0, 0, 0, 1231020, 616, BothDirectory, 1, "cmd.exe", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 02845 896 NtClose (176, ... ) == 0x0 02846 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02847 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02848 896 NtWaitForSingleObject (156, 0, {-1000000, -1}, ... ) == 0x0 02849 896 NtReleaseMutant (156, ... 0x0, ) == 0x0 02850 896 NtUnmapViewOfSection (-1, 0xae0000, ... ) == 0x0 02851 896 NtClose (168, ... ) == 0x0 02852 896 NtClose (116, ... ) == 0x0 02853 896 NtOpenThreadToken (-2, 0x2000000, 1, ... ) == STATUS_NO_TOKEN 02854 896 NtOpenProcessToken (-1, 0xa, ... 116, ) == 0x0 02855 896 NtOpenKey (0x2000000, {24, 28, 0x40, 0, 0, (0x2000000, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 168, ) }, ... 168, ) == 0x0 02856 896 NtQueryKey (168, Basic, 520, ... {LastWrite={0x3a5edea,0x1c74da9}, TitleIdx=0, Name= (168, Basic, 520, ... {LastWrite={0x3a5edea,0x1c74da9}, TitleIdx=0, Name="CodeIdentifierso"}, 46, ) }, 46, ) == 0x0 02857 896 NtClose (168, ... ) == 0x0 02858 896 NtOpenKey (0x2000000, {24, 104, 0x40, 0, 0, (0x2000000, {24, 104, 0x40, 0, 0, "Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02859 896 NtOpenSymbolicLinkObject (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\??\C:"}, ... 168, ) }, ... 168, ) == 0x0 02860 896 NtQuerySymbolicLinkObject (168, ... (168, ... "\Device\HarddiskVolume1", 48, ) , 48, ) == 0x0 02861 896 NtClose (168, ... ) == 0x0 02862 896 NtQueryVolumeInformationFile (172, 1231704, 8, Device, ... {status=0x0, info=8}, ) == 0x0 02863 896 NtQueryInformationFile (172, 1231820, 528, Name, ... {status=0x0, info=54}, ) == 0x0 02864 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02865 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02866 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1230992, ... ) }, 1230992, ... ) == 0x0 02867 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 168, {status=0x0, info=1}, ) }, 3, 16417, ... 168, {status=0x0, info=1}, ) == 0x0 02868 896 NtQueryDirectoryFile (168, 0, 0, 0, 1230420, 616, BothDirectory, 1, (168, 0, 0, 0, 1230420, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 02869 896 NtClose (168, ... ) == 0x0 02870 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 168, {status=0x0, info=1}, ) }, 3, 16417, ... 168, {status=0x0, info=1}, ) == 0x0 02871 896 NtQueryDirectoryFile (168, 0, 0, 0, 1230420, 616, BothDirectory, 1, (168, 0, 0, 0, 1230420, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 02872 896 NtClose (168, ... ) == 0x0 02873 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 168, {status=0x0, info=1}, ) }, 3, 16417, ... 168, {status=0x0, info=1}, ) == 0x0 02874 896 NtQueryDirectoryFile (168, 0, 0, 0, 1230420, 616, BothDirectory, 1, (168, 0, 0, 0, 1230420, 616, BothDirectory, 1, "cmd.exe", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 02875 896 NtClose (168, ... ) == 0x0 02876 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02877 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02878 896 NtQueryInformationFile (172, 1233860, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 02879 896 NtCreateSection (0xf0005, 0x0, {388608, 0}, 2, 134217728, 172, ... 168, ) == 0x0 02880 896 NtMapViewOfSection (168, -1, (0x0), 0, 0, {0, 0}, 388608, 1, 0, 2, ... (0xae0000), {0, 0}, 389120, ) == 0x0 02881 896 NtClose (168, ... ) == 0x0 02882 896 NtUnmapViewOfSection (-1, 0xae0000, ... ) == 0x0 02883 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 168, ) }, ... 168, ) == 0x0 02884 896 NtQueryValueKey (168, (168, "LogFileName", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02885 896 NtClose (168, ... ) == 0x0 02886 896 NtQueryInformationToken (116, User, 128, ... {token info, class 1, size 36}, 36, ) == 0x0 02887 896 NtQueryInformationToken (116, 15, 4, ... {token info, class 15, size 4}, 4, ) == 0x0 02888 896 NtClose (116, ... ) == 0x0 02889 896 NtQuerySection (108, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 02890 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02891 896 NtQuerySystemInformation (71, 4, ... {system info, class 71, size 4}, 0x0, ) == 0x0 02892 896 NtCreateProcessEx (1235784, 2035711, 0, -1, 0, 108, 0, 0, 0, ... ) == 0x0 02893 896 NtOpenSection (0xe, {24, 0, 0x40, 0, 0, (0xe, {24, 0, 0x40, 0, 0, "\BaseNamedObjects\VtSect"}, ... 168, ) }, ... 168, ) == 0x0 02894 896 NtMapViewOfSection (168, 116, (0x0), 0, 29480, 0x0, 29480, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 32768, ) == 0x0 02895 896 NtClose (168, ... ) == 0x0 02896 896 NtProtectVirtualMemory (116, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 02897 896 NtWriteVirtualMemory (116, 0x7c90d682, (116, 0x7c90d682, "\350\217Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 02898 896 NtProtectVirtualMemory (116, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 02899 896 NtWriteVirtualMemory (116, 0x7c90dcfd, (116, 0x7c90dcfd, "\350aLi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 02900 896 NtProtectVirtualMemory (116, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 02901 896 NtWriteVirtualMemory (116, 0x7c90d754, (116, 0x7c90d754, "\350\21Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 02902 896 NtProtectVirtualMemory (116, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 02903 896 NtWriteVirtualMemory (116, 0x7c90d769, (116, 0x7c90d769, "\350\11Ri\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 02904 896 NtQueryInformationProcess (116, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffde000,AffinityMask=0x1,BasePriority=8,Pid=1544,ParentPid=1252,}, 0x0, ) == 0x0 02905 896 NtReadVirtualMemory (116, 0x7ffde008, 4, ... (116, 0x7ffde008, 4, ... "\0\0\320J", 0x0, ) , 0x0, ) == 0x0 02906 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02907 896 NtReadVirtualMemory (116, 0x4ad00000, 4096, ... (116, 0x4ad00000, 4096, ... "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\330\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0\35\355\325\352Y\214\273\271Y\214\273\271Y\214\273\271\232\203\264\271_\214\273\271Y\214\272\271\200\214\273\271\232\203\346\271^\214\273\271\346\203\333\271[\214\273\271\232\203\345\271X\214\273\271\232\203\344\271m\214\273\271\232\203\341\271X\214\273\271RichY\214\273\271\0\0\0\0\0\0\0\0PE\0\0L\1\3\0\276~\20A\0\0\0\0\0\0\0\0\340\0\17\1\13\1\7\12\0\366\1\0\0\366\3\0\0\0\0\0VP\0\0\0\20\0\0\0\360\1\0\0\0\320J\0\20\0\0\0\2\0\0\5\0\1\0\5\0\1\0\4\0\0\0\0\0\0\0\0\20\6\0\0\4\0\0\224$\6\0\3\0\0\200\0\0\20\0\0\0\20\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\0\366\1\0P\0\0\0\0\340\3\0\260(\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204\5\2\08\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\223\1\0H\0\0\0H\2\0\0X\0\0\0\0\20\0\0\0\3\0\0\340\362\1\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.text\0\0\0\340\365\1\0\0\20\0\0\0\366\1\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 4096, ) , 4096, ) == 0x0 02908 896 NtReadVirtualMemory (116, 0x4ad3e000, 256, ... (116, 0x4ad3e000, 256, ... "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\3\0\0\00\0\0\200\13\0\0\0\200\0\0\200\16\0\0\0\230\0\0\200\20\0\0\0\260\0\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\1\0\0\0\310\0\0\200\2\0\0\0\340\0\0\200\3\0\0\0\370\0\0\200\4\0\0\0\20\1\0\200\5\0\0\0(\1\0\200\6\0\0\0@\1\0\200\7\0\0\0X\1\0\200\10\0\0\0p\1\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\1\0\0\0\210\1\0\200\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\200\2\0\200\240\1\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\1\0\0\0\270\1\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\11\4\0\0\320\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\11\4\0\0\340\1\0\0\0\0\0\0\0\0\0\0", 256, ) , 256, ) == 0x0 02909 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 02910 896 NtQueryInformationProcess (116, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffde000,AffinityMask=0x1,BasePriority=8,Pid=1544,ParentPid=1252,}, 0x0, ) == 0x0 02911 896 NtAllocateVirtualMemory (-1, 0, 0, 2468, 4096, 4, ... 11403264, 4096, ) == 0x0 02912 896 NtAllocateVirtualMemory (116, 0, 0, 6432, 4096, 4, ... 65536, 8192, ) == 0x0 02913 896 NtWriteVirtualMemory (116, 0x10000, (116, 0x10000, "=\0A\0:\0=\0A\0:\0\\0\0\0=\0C\0:\0=\0C\0:\0\\0s\0c\0r\0i\0p\0t\0s\0\0\0=\0U\0:\0=\0U\0:\0\\0\0\0A\0L\0L\0U\0S\0E\0R\0S\0P\0R\0O\0F\0I\0L\0E\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0A\0l\0l\0 \0U\0s\0e\0r\0s\0\0\0A\0P\0P\0D\0A\0T\0A\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0A\0p\0p\0l\0i\0c\0a\0t\0i\0o\0n\0 \0D\0a\0t\0a\0\0\0A\0T\0L\0_\0I\0N\0C\0_\0P\0A\0T\0H\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\09\00\0~\01\0.\01\08\03\0\\0i\0n\0c\0\0\0A\0T\0L\0_\0I\0N\0C\0_\0R\0O\0O\0T\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\09\00\0~\01\0.\01\08\03\0\\0i\0n\0c\0\0\0A\0T\0L\0_\0L\0I\0B\0_\0P\0A\0T\0H\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\0", 6432, ... 0x0, ) , 6432, ... 0x0, ) == 0x0 02914 896 NtAllocateVirtualMemory (116, 0, 0, 2468, 4096, 4, ... 131072, 4096, ) == 0x0 02915 896 NtWriteVirtualMemory (116, 0x20000, (116, 0x20000, "\0\20\0\0\244\11\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0\0\0\0\0\13\0\0\0\26\0\10\2\220\2\0\0\0\0\0\0\364\3\366\3\230\4\0\06\08\0\220\10\0\0~\0\200\0\310\10\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\06\08\0H\11\0\0\36\0 \0\200\11\0\0\0\0\2\0\240\11\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 2468, ... 0x0, ) , 2468, ... 0x0, ) == 0x0 02916 896 NtWriteVirtualMemory (116, 0x7ffde010, (116, 0x7ffde010, "\0\0\2\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 02917 896 NtAllocateVirtualMemory (116, 0, 0, 388, 4096, 4, ... 196608, 4096, ) == 0x0 02918 896 NtWriteVirtualMemory (116, 0x30000, (116, 0x30000, "S\0h\0i\0m\0E\0n\0g\0.\0d\0l\0l\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204\1\0\0\253\355\15\254\262=\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\21\21\21\21\21\21\21\21\21\21\21\21\21\21\21\21\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 388, ... 0x0, ) , 388, ... 0x0, ) == 0x0 02919 896 NtWriteVirtualMemory (116, 0x7ffde1e8, (116, 0x7ffde1e8, "\0\0\3\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 02920 896 NtFreeVirtualMemory (-1, (0xae0000), 0, 32768, ... (0xae0000), 4096, ) == 0x0 02921 896 NtReadVirtualMemory (116, 0x7ffde010, 4, ... (116, 0x7ffde010, 4, ... "\0\0\2\0", 0x0, ) , 0x0, ) == 0x0 02922 896 NtAllocateVirtualMemory (116, 0, 0, 1048576, 8192, 4, ... 262144, 1048576, ) == 0x0 02923 896 NtAllocateVirtualMemory (116, 262144, 0, 1048576, 4096, 4, ... 262144, 1048576, ) == 0x0 02924 896 NtCreateThread (0x1f03ff, 0x0, 116, 1235792, 1235456, 1, ... 168, {1544, 1528}, ) == 0x0 02925 896 NtRequestWaitReplyPort (24, {168, 196, new_msg, 0, 6619256, 0, 0, 0} (24, {168, 196, new_msg, 0, 6619256, 0, 0, 0} "\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0t\0\0\0\250\0\0\0\10\6\0\0\370\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\340\375\177\0\0\0\0\0\0\221|D\342\22\0" ... {168, 196, reply, 0, 1252, 896, 82539, 0} "\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0t\0\0\0\250\0\0\0\10\6\0\0\370\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\340\375\177\0\0\0\0\0\0\221|D\342\22\0" ) ... {168, 196, reply, 0, 1252, 896, 82539, 0} (24, {168, 196, new_msg, 0, 6619256, 0, 0, 0} "\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0t\0\0\0\250\0\0\0\10\6\0\0\370\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\340\375\177\0\0\0\0\0\0\221|D\342\22\0" ... {168, 196, reply, 0, 1252, 896, 82539, 0} "\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0t\0\0\0\250\0\0\0\10\6\0\0\370\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\340\375\177\0\0\0\0\0\0\221|D\342\22\0" ) ) == 0x0 02926 896 NtResumeThread (168, ... 1, ) == 0x0 02927 896 NtClose (172, ... ) == 0x0 02928 896 NtClose (108, ... ) == 0x0 02929 896 NtQueryInformationProcess (116, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffde000,AffinityMask=0x1,BasePriority=8,Pid=1544,ParentPid=1252,}, 0x0, ) == 0x0 02930 896 NtUserWaitForInputIdle (1544, 30000, 0, ... ) == 0xffffffff 02931 896 NtClose (116, ... ) == 0x0 02932 896 NtClose (168, ... ) == 0x0 02933 896 NtTerminateProcess (0, 1, ... 00947 2016 NtWaitForMultipleObjects ... ) == 0xc0 02933 896 NtTerminateProcess ... ) == 0x0 02934 896 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x8,}, 4, ... ) == 0x0 02935 896 NtUserGetAtomName (49211, 1241976, ... ) == 0xf 02936 896 NtUserUnregisterClass (1242036, 2000486400, 1242024, ... ) == 0x1 02937 896 NtUserGetAtomName (49213, 1241976, ... ) == 0xd 02938 896 NtUserUnregisterClass (1242036, 2000486400, 1242024, ... ) == 0x1 02939 896 NtUserGetAtomName (49215, 1241976, ... ) == 0x10 02940 896 NtUserUnregisterClass (1242036, 2000486400, 1242024, ... ) == 0x1 02941 896 NtUserGetAtomName (49217, 1241976, ... ) == 0x12 02942 896 NtUserUnregisterClass (1242036, 2000486400, 1242024, ... ) == 0x1 02943 896 NtUserGetAtomName (49219, 1241976, ... ) == 0xd 02944 896 NtUserUnregisterClass (1242036, 2000486400, 1242024, ... ) == 0x1 02945 896 NtUserGetAtomName (49221, 1241976, ... ) == 0xb 02946 896 NtUserUnregisterClass (1242036, 2000486400, 1242024, ... ) == 0x1 02947 896 NtUserGetAtomName (49223, 1241976, ... ) == 0xf 02948 896 NtUserUnregisterClass (1242036, 2000486400, 1242024, ... ) == 0x1 02949 896 NtUserGetAtomName (49225, 1241976, ... ) == 0xd 02950 896 NtUserUnregisterClass (1242036, 2000486400, 1242024, ... ) == 0x1 02951 896 NtUserGetAtomName (49227, 1241976, ... ) == 0x11 02952 896 NtUserUnregisterClass (1242036, 2000486400, 1242024, ... ) == 0x1 02953 896 NtUserGetAtomName (49229, 1241976, ... ) == 0xf 02954 896 NtUserUnregisterClass (1242036, 2000486400, 1242024, ... ) == 0x1 02955 896 NtUserGetAtomName (49231, 1241976, ... ) == 0x11 02956 896 NtUserUnregisterClass (1242036, 2000486400, 1242024, ... ) == 0x1 02957 896 NtUserGetAtomName (49233, 1241976, ... ) == 0xf 02958 896 NtUserUnregisterClass (1242036, 2000486400, 1242024, ... ) == 0x1 02959 896 NtUserGetAtomName (49235, 1241976, ... ) == 0xc 02960 896 NtUserUnregisterClass (1242036, 2000486400, 1242024, ... ) == 0x1 02961 896 NtUserGetAtomName (49237, 1241968, ... ) == 0xd 02962 896 NtUserUnregisterClass (1242028, 2000486400, 1242016, ... ) == 0x1 02963 896 NtUserGetAtomName (49239, 1241968, ... ) == 0x11 02964 896 NtUserUnregisterClass (1242028, 2000486400, 1242016, ... ) == 0x1 02965 896 NtUserGetAtomName (49241, 1241976, ... ) == 0xc 02966 896 NtUserUnregisterClass (1242036, 2000486400, 1242024, ... ) == 0x1 02967 896 NtUserGetAtomName (49243, 1241976, ... ) == 0xe 02968 896 NtUserUnregisterClass (1242036, 2000486400, 1242024, ... ) == 0x1 02969 896 NtUserGetAtomName (49245, 1241976, ... ) == 0x8 02970 896 NtUserUnregisterClass (1242036, 2000486400, 1242024, ... ) == 0x1 02971 896 NtUserGetAtomName (49247, 1241976, ... ) == 0xd 02972 896 NtUserUnregisterClass (1242036, 2000486400, 1242024, ... ) == 0x1 02973 896 NtUserGetAtomName (49175, 1241976, ... ) == 0x6 02974 896 NtUserUnregisterClass (1242036, 2000486400, 1242024, ... ) == 0x1 02975 896 NtUserGetAtomName (49177, 1241976, ... ) == 0x6 02976 896 NtUserUnregisterClass (1242036, 2000486400, 1242024, ... ) == 0x1 02977 896 NtUserGetAtomName (49176, 1241976, ... ) == 0x4 02978 896 NtUserUnregisterClass (1242036, 2000486400, 1242024, ... ) == 0x1 02979 896 NtUserGetAtomName (49178, 1241976, ... ) == 0x7 02980 896 NtUserUnregisterClass (1242036, 2000486400, 1242024, ... ) == 0x1 02981 896 NtUserGetAtomName (49180, 1241976, ... ) == 0x8 02982 896 NtUserUnregisterClass (1242036, 2000486400, 1242024, ... ) == 0x1 02983 896 NtUserGetAtomName (49182, 1241976, ... ) == 0x9 02984 896 NtUserUnregisterClass (1242036, 2000486400, 1242024, ... ) == 0x1 02985 896 NtUserGetAtomName (49179, 1241968, ... ) == 0x9 02986 896 NtUserUnregisterClass (1242028, 2000486400, 1242016, ... ) == 0x1 02987 896 NtUserGetAtomName (49256, 1241976, ... ) == 0x7 02988 896 NtUserUnregisterClass (1242036, 2000486400, 1242024, ... ) == 0x1 02989 896 NtUserGetAtomName (49258, 1241976, ... ) == 0xd 02990 896 NtUserUnregisterClass (1242036, 2000486400, 1242024, ... ) == 0x1 02991 896 NtUnmapViewOfSection (-1, 0xab0000, ... ) == 0x0 02992 896 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x7,}, 4, ... ) == 0x0 02993 896 NtDeviceIoControlFile (60, 64, 0x0, 0x12f49c, 0x22415c, (60, 64, 0x0, 0x12f49c, 0x22415c, "U\4\376\14\272\223\15D\243\376U9s\320\267#D\0\0\0\0\0\0\0\10 \211\0\306\205\337w", 32, 32, ... {status=0x0, info=32}, "U\4\376\14\272\223\15D\243\376U9s\320\267#D\0\0\0\0\0\0\0\10 \211\0\306\205\337w", ) , 32, 32, ... {status=0x0, info=32}, (60, 64, 0x0, 0x12f49c, 0x22415c, "U\4\376\14\272\223\15D\243\376U9s\320\267#D\0\0\0\0\0\0\0\10 \211\0\306\205\337w", 32, 32, ... {status=0x0, info=32}, "U\4\376\14\272\223\15D\243\376U9s\320\267#D\0\0\0\0\0\0\0\10 \211\0\306\205\337w", ) , ) == 0x0 02994 896 NtDeviceIoControlFile (60, 64, 0x0, 0x12f464, 0x228168, (60, 64, 0x0, 0x12f464, 0x228168, "D\0\0\0\0\0\0\0", 8, 0, ... {status=0x0, info=0}, 0x0, ) , 8, 0, ... {status=0x0, info=0}, 0x0, ) == 0x0 02995 896 NtDeviceIoControlFile (60, 64, 0x0, 0x12f49c, 0x22415c, (60, 64, 0x0, 0x12f49c, 0x22415c, "\254\253\177yX{\226G\271$\325\21x\245\234\344`\0\0\0\0\0\0\0\10 \211\0\306\205\337w", 32, 32, ... {status=0x0, info=32}, "\254\253\177yX{\226G\271$\325\21x\245\234\344`\0\0\0\0\0\0\0\10 \211\0\306\205\337w", ) , 32, 32, ... {status=0x0, info=32}, (60, 64, 0x0, 0x12f49c, 0x22415c, "\254\253\177yX{\226G\271$\325\21x\245\234\344`\0\0\0\0\0\0\0\10 \211\0\306\205\337w", 32, 32, ... {status=0x0, info=32}, "\254\253\177yX{\226G\271$\325\21x\245\234\344`\0\0\0\0\0\0\0\10 \211\0\306\205\337w", ) , ) == 0x0 02996 896 NtDeviceIoControlFile (60, 64, 0x0, 0x12f464, 0x228168, (60, 64, 0x0, 0x12f464, 0x228168, "`\0\0\0\0\0\0\0", 8, 0, ... {status=0x0, info=0}, 0x0, ) , 8, 0, ... {status=0x0, info=0}, 0x0, ) == 0x0 02997 896 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x3,}, 4, ... ) == 0x0 02998 896 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x4,}, 4, ... ) == 0x0 02999 896 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x5,}, 4, ... ) == 0x0 03000 896 NtClose (52, ... ) == 0x0 03001 896 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x2,}, 4, ... ) == 0x0 03002 896 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 03003 896 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 03004 896 NtQueryVirtualMemory (-1, 0x77c2807c, Basic, 28, ... {BaseAddress=0x77c28000,AllocationBase=0x77c10000,AllocationProtect=0x80,RegionSize=0x35000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 03005 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initialize"}, ... 52, ) }, ... 52, ) == 0x0 03006 896 NtQueryValueKey (52, (52, "DisableMetaFiles", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03007 896 NtClose (52, ... ) == 0x0 03008 896 NtClose (44, ... ) == 0x0 03009 896 NtClose (60, ... ) == 0x0 03010 896 NtFreeVirtualMemory (-1, (0xad0000), 4096, 32768, ... (0xad0000), 4096, ) == 0x0 03011 896 NtRequestWaitReplyPort (24, {20, 48, new_msg, 0, 1684890460, 1702389038, 0, 0} (24, {20, 48, new_msg, 0, 1684890460, 1702389038, 0, 0} "\0\0\0\0\3\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0" ... {20, 48, reply, 0, 1252, 896, 82686, 0} "\0\0\0\0\3\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0" ) ... {20, 48, reply, 0, 1252, 896, 82686, 0} (24, {20, 48, new_msg, 0, 1684890460, 1702389038, 0, 0} "\0\0\0\0\3\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0" ... {20, 48, reply, 0, 1252, 896, 82686, 0} "\0\0\0\0\3\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0" ) ) == 0x0 03012 896 NtTerminateProcess (-1, 1, ...