Summary:

NtAddAtom(>) 1 NtUserGetDC(>) 1 NtGdiCreateCompatibleDC(>) 3 NtRequestWaitReplyPort(>) 9
NtAdjustPrivilegesToken(>) 1 NtUserGetThreadDesktop(>) 1 NtOpenThreadToken(>) 3 NtOpenProcessTokenEx(>) 10
NtCallbackReturn(>) 1 NtUserSetWindowsHookEx(>) 1 NtQueryPerformanceCounter(>) 3 NtOpenThreadTokenEx(>) 10
NtCreateSemaphore(>) 1 NtUserUnhookWindowsHookEx(>) 1 NtSetInformationThread(>) 3 NtCreateSection(>) 12
NtDuplicateToken(>) 1 NtWriteVirtualMemory(>) 1 NtWaitForMultipleObjects(>) 3 NtCreateEvent(>) 14
NtEnumerateValueKey(>) 1 NtCreateIoCompletion(>) 2 NtDuplicateObject(>) 4 NtQueryAttributesFile(>) 15
NtGdiCreateBitmap(>) 1 NtCreateKey(>) 2 NtFsControlFile(>) 4 NtQueryDebugFilterState(>) 15
NtGdiInit(>) 1 NtCreateThread(>) 2 NtQueryInformationFile(>) 4 NtQueryInformationToken(>) 15
NtGdiQueryFontAssocInfo(>) 1 NtDelayExecution(>) 2 NtQuerySection(>) 4 NtUnmapViewOfSection(>) 15
NtGdiSelectBitmap(>) 1 NtEnumerateKey(>) 2 NtQueryVirtualMemory(>) 4 NtOpenSection(>) 20
NtOpenEvent(>) 1 NtGdiCreateSolidBrush(>) 2 NtSetInformationObject(>) 4 NtOpenFile(>) 22
NtOpenKeyedEvent(>) 1 NtOpenDirectoryObject(>) 2 NtWaitForSingleObject(>) 4 NtQuerySystemInformation(>) 25
NtOpenProcess(>) 1 NtQueryKey(>) 2 NtWriteFile(>) 4 NtUserFindExistingCursorIcon(>) 34
NtOpenSymbolicLinkObject(>) 1 NtQueryVolumeInformationFile(>) 2 NtFreeVirtualMemory(>) 5 NtMapViewOfSection(>) 37
NtQueryInformationThread(>) 1 NtReadFile(>) 2 NtGdiGetStockObject(>) 5 NtAllocateVirtualMemory(>) 38
NtQueryInstallUILanguage(>) 1 NtRegisterThreadTerminatePort(>) 2 NtQueryDefaultLocale(>) 5 NtUserRegisterClassExWOW(>) 42
NtQueryObject(>) 1 NtResumeThread(>) 2 NtSetEvent(>) 5 NtQueryValueKey(>) 55
NtQuerySymbolicLinkObject(>) 1 NtSetEventBoostPriority(>) 2 NtSetInformationFile(>) 5 NtFlushInstructionCache(>) 75
NtQuerySystemTime(>) 1 NtTestAlert(>) 2 NtQueryInformationProcess(>) 6 NtOpenKey(>) 121
NtSecureConnectPort(>) 1 NtUserCallOneParam(>) 2 NtUserSystemParametersInfo(>) 7 NtClose(>) 125
NtSetInformationProcess(>) 1 NtUserRegisterWindowMessage(>) 2 NtCreateFile(>) 8 NtProtectVirtualMemory(>) 170
NtSetValueKey(>) 1 NtAccessCheck(>) 3 NtDeviceIoControlFile(>) 8
NtTerminateProcess(>) 1 NtContinue(>) 3 NtOpenProcessToken(>) 8
NtUserCallNoParam(>) 1

Trace:

00001 1736 NtOpenFile (0x80100000, {24, 0, 0x240, 0, 0, (0x80100000, {24, 0, 0x240, 0, 0, "\SystemRoot\Prefetch\PACKED.EXE-09ED06A1.pf"}, 0, 32, ... ) }, 0, 32, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00002 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\packed.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00003 1736 NtOpenKeyedEvent (0x2000000, {24, 0, 0x0, 0, 0, (0x2000000, {24, 0, 0x0, 0, 0, "\KernelObjects\CritSecOutOfMemoryEvent"}, ... 4, ) }, ... 4, ) == 0x0 00004 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00005 1736 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 1310720, 1048576, ) == 0x0 00006 1736 NtAllocateVirtualMemory (-1, 1310720, 0, 4096, 4096, 4, ... 1310720, 4096, ) == 0x0 00007 1736 NtAllocateVirtualMemory (-1, 1314816, 0, 8192, 4096, 4, ... 1314816, 8192, ) == 0x0 00008 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00009 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 2359296, 65536, ) == 0x0 00010 1736 NtAllocateVirtualMemory (-1, 2359296, 0, 24576, 4096, 4, ... 2359296, 24576, ) == 0x0 00011 1736 NtOpenDirectoryObject (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\KnownDlls"}, ... 8, ) }, ... 8, ) == 0x0 00012 1736 NtOpenSymbolicLinkObject (0x1, {24, 8, 0x40, 0, 0, (0x1, {24, 8, 0x40, 0, 0, "KnownDllPath"}, ... 12, ) }, ... 12, ) == 0x0 00013 1736 NtQuerySymbolicLinkObject (12, ... (12, ... "C:\WINDOWS\system32", 0x0, ) , 0x0, ) == 0x0 00014 1736 NtClose (12, ... ) == 0x0 00015 1736 NtOpenFile (0x100020, {24, 0, 0x42, 0, 0, (0x100020, {24, 0, 0x42, 0, 0, "\??\C:\scripts\"}, 3, 33, ... 12, {status=0x0, info=1}, ) }, 3, 33, ... 12, {status=0x0, info=1}, ) == 0x0 00016 1736 NtQueryVolumeInformationFile (12, 1243852, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00017 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local"}, 1243804, ... ) }, 1243804, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00018 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "kernel32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00019 1736 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7c800000), 0x0, 1003520, ) == 0x0 00020 1736 NtClose (16, ... ) == 0x0 00021 1736 NtProtectVirtualMemory (-1, (0x7c801000), 1568, 4, ... (0x7c801000), 4096, 32, ) == 0x0 00022 1736 NtProtectVirtualMemory (-1, (0x7c801000), 4096, 32, ... (0x7c801000), 4096, 4, ) == 0x0 00023 1736 NtFlushInstructionCache (-1, 2088767488, 1568, ... ) == 0x0 00024 1736 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00025 1736 NtQuerySystemInformation (RangeStart, 4, ... {system info, class 50, size 4}, 0x0, ) == 0x0 00026 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00027 1736 NtCreateSection (0xf001f, 0x0, {65536, 0}, 4, 67108864, 0, ... 16, ) == 0x0 00028 1736 NtSecureConnectPort ( ("\Windows\ApiPort", {0, 2, 1, 1}, {24, 16, 0, 65536, 0, 0}, 1319736, {12, 0, 0}, 1241944, 44, ... 24, {24, 16, 0, 65536, 2424832, 19136512}, {0, 0, 0}, 200, 44, ) , {0, 2, 1, 1}, {24, 16, 0, 65536, 0, 0}, 1319736, {12, 0, 0}, 1241944, 44, ... 24, {24, 16, 0, 65536, 2424832, 19136512}, {0, 0, 0}, 200, 44, ) == 0x0 00029 1736 NtClose (16, ... ) == 0x0 00030 1736 NtQueryObject (24, Handle, 2, ... {Inherit=0,ProtectFromClose=0,}, -1, ) == 0x0 00031 1736 NtSetInformationObject (24, Handle, {Inherit=0,ProtectFromClose=1,}, 256, ... ) == 0x0 00032 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00033 1736 NtQueryVirtualMemory (-1, 0x250000, Basic, 28, ... {BaseAddress=0x250000,AllocationBase=0x250000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x40000,}, 0x0, ) == 0x0 00034 1736 NtAllocateVirtualMemory (-1, 2424832, 0, 4096, 4096, 4, ... 2424832, 4096, ) == 0x0 00035 1736 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} "\210\6$\1\0\0\0\0eZ\221|\0\0\0\0\1\0\0\0\234\6$\1\4\0\0\0" ... {28, 56, reply, 0, 1636, 1736, 75469, 0} "\330<\27\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6$\1\4\0\0\0" ) ... {28, 56, reply, 0, 1636, 1736, 75469, 0} (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} "\210\6$\1\0\0\0\0eZ\221|\0\0\0\0\1\0\0\0\234\6$\1\4\0\0\0" ... {28, 56, reply, 0, 1636, 1736, 75469, 0} "\330<\27\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6$\1\4\0\0\0" ) ) == 0x0 00036 1736 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00037 1736 NtAllocateVirtualMemory (-1, 1232896, 0, 4096, 4096, 260, ... 1232896, 4096, ) == 0x0 00038 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 16, ) }, ... 16, ) == 0x0 00039 1736 NtQueryValueKey (16, (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00040 1736 NtClose (16, ... ) == 0x0 00041 1736 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionUnicode"}, ... 16, ) }, ... 16, ) == 0x0 00042 1736 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x260000), 0x0, 90112, ) == 0x0 00043 1736 NtClose (16, ... ) == 0x0 00044 1736 NtQueryDefaultLocale (0, 2089305000, ... ) == 0x0 00045 1736 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionLocale"}, ... 16, ) }, ... 16, ) == 0x0 00046 1736 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x280000), 0x0, 249856, ) == 0x0 00047 1736 NtClose (16, ... ) == 0x0 00048 1736 NtOpenSection (0x5, {24, 0, 0x40, 0, 0, (0x5, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey"}, ... 16, ) }, ... 16, ) == 0x0 00049 1736 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x2c0000), 0x0, 266240, ) == 0x0 00050 1736 NtQuerySection (16, Basic, 16, ... {BaseAddress=0x0,Attributes=0x800000,Size={0x40004, 0x0},}, 0x0, ) == 0x0 00051 1736 NtClose (16, ... ) == 0x0 00052 1736 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortTbls"}, ... 16, ) }, ... 16, ) == 0x0 00053 1736 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x310000), 0x0, 24576, ) == 0x0 00054 1736 NtClose (16, ... ) == 0x0 00055 1736 NtQueryVirtualMemory (-1, 0x7ffd2000, Basic, 28, ... {BaseAddress=0x7ffd2000,AllocationBase=0x7ffb0000,AllocationProtect=0x2,RegionSize=0x2000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 00056 1736 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00057 1736 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00058 1736 NtAllocateVirtualMemory (-1, 2428928, 0, 8192, 4096, 4, ... 2428928, 8192, ) == 0x0 00059 1736 NtRequestWaitReplyPort (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} "\210\6$\1\36\0\1\0\0\0\0\0\377\377\377\377\234\6$\1p\30\0\0" ... {24, 52, reply, 0, 1636, 1736, 75470, 0} "\10P\30\0\36\0\1\0\0\0\0\0\377\377\377\377\234\6$\1p\30\0\0" ) ... {24, 52, reply, 0, 1636, 1736, 75470, 0} (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} "\210\6$\1\36\0\1\0\0\0\0\0\377\377\377\377\234\6$\1p\30\0\0" ... {24, 52, reply, 0, 1636, 1736, 75470, 0} "\10P\30\0\36\0\1\0\0\0\0\0\377\377\377\377\234\6$\1p\30\0\0" ) ) == 0x0 00060 1736 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} "\210\6$\1\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6$\18\6\0\0" ... {28, 56, reply, 0, 1636, 1736, 75471, 0} "\250\202\26\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6$\18\6\0\0" ) ... {28, 56, reply, 0, 1636, 1736, 75471, 0} (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} "\210\6$\1\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6$\18\6\0\0" ... {28, 56, reply, 0, 1636, 1736, 75471, 0} "\250\202\26\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6$\18\6\0\0" ) ) == 0x0 00061 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "user32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00062 1736 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7e410000), 0x0, 589824, ) == 0x0 00063 1736 NtClose (16, ... ) == 0x0 00064 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "GDI32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00065 1736 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77f10000), 0x0, 290816, ) == 0x0 00066 1736 NtClose (16, ... ) == 0x0 00067 1736 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00068 1736 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00069 1736 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00070 1736 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00071 1736 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00072 1736 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00073 1736 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00074 1736 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00075 1736 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00076 1736 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00077 1736 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00078 1736 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00079 1736 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00080 1736 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00081 1736 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00082 1736 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00083 1736 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00084 1736 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00085 1736 NtProtectVirtualMemory (-1, (0x412000), 4096, 4, ... (0x412000), 4096, 2, ) == 0x0 00086 1736 NtProtectVirtualMemory (-1, (0x412000), 4096, 2, ... (0x412000), 4096, 4, ) == 0x0 00087 1736 NtFlushInstructionCache (-1, 4268032, 4096, ... ) == 0x0 00088 1736 NtProtectVirtualMemory (-1, (0x412000), 4096, 4, ... (0x412000), 4096, 2, ) == 0x0 00089 1736 NtProtectVirtualMemory (-1, (0x412000), 4096, 2, ... (0x412000), 4096, 4, ) == 0x0 00090 1736 NtFlushInstructionCache (-1, 4268032, 4096, ... ) == 0x0 00091 1736 NtQueryInformationProcess (-1, 37, 48, ... {process info, class 37, size 48}, 0x0, ) == 0x0 00092 1736 NtSetInformationProcess (-1, 34, {process info, class 34, size 4}, 4, ... ) == 0x0 00093 1736 NtOpenProcessToken (-1, 0x8, ... 16, ) == 0x0 00094 1736 NtQueryInformationToken (16, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00095 1736 NtClose (16, ... ) == 0x0 00096 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 16, ) }, ... 16, ) == 0x0 00097 1736 NtQueryValueKey (16, (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00098 1736 NtClose (16, ... ) == 0x0 00099 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GDI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00100 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\user32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00101 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00102 1736 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1242016, 2090320424, 1242052, 1242028} (24, {28, 56, new_msg, 0, 1242016, 2090320424, 1242052, 1242028} "\210\6$\1\0\0\0\0\344\0\23\0\4\0\0\0\3\0\0\0\234\6$\1$\1\0\0" ... {28, 56, reply, 0, 1636, 1736, 75472, 0} "\320G\26\0\0\0\0\0\0\0\0\0\4\0\0\0\3\0\0\0\234\6$\1$\1\0\0" ) ... {28, 56, reply, 0, 1636, 1736, 75472, 0} (24, {28, 56, new_msg, 0, 1242016, 2090320424, 1242052, 1242028} "\210\6$\1\0\0\0\0\344\0\23\0\4\0\0\0\3\0\0\0\234\6$\1$\1\0\0" ... {28, 56, reply, 0, 1636, 1736, 75472, 0} "\320G\26\0\0\0\0\0\0\0\0\0\4\0\0\0\3\0\0\0\234\6$\1$\1\0\0" ) ) == 0x0 00103 1736 NtFsControlFile (12, 0, 0x0, 0x0, 0x90028, 0x0, 0, 0, ... {status=0x0, info=0}, 0x0, ) == 0x0 00104 1736 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager"}, ... 16, ) }, ... 16, ) == 0x0 00105 1736 NtQueryValueKey (16, (16, "SafeDllSearchMode", Partial, 16, ... ) , Partial, 16, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00106 1736 NtClose (16, ... ) == 0x0 00107 1736 NtAllocateVirtualMemory (-1, 1323008, 0, 4096, 4096, 4, ... 1323008, 4096, ) == 0x0 00108 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239420, ... ) }, 1239420, ... ) == 0x0 00109 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 16, {status=0x0, info=1}, ) }, 5, 96, ... 16, {status=0x0, info=1}, ) == 0x0 00110 1736 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 16, ... 28, ) == 0x0 00111 1736 NtClose (16, ... ) == 0x0 00112 1736 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x420000), 0x0, 110592, ) == 0x0 00113 1736 NtClose (28, ... ) == 0x0 00114 1736 NtUnmapViewOfSection (-1, 0x420000, ... ) == 0x0 00115 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239328, ... ) }, 1239328, ... ) == 0x0 00116 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 28, {status=0x0, info=1}, ) }, 5, 96, ... 28, {status=0x0, info=1}, ) == 0x0 00117 1736 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 28, ... 16, ) == 0x0 00118 1736 NtClose (28, ... ) == 0x0 00119 1736 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x420000), 0x0, 110592, ) == 0x0 00120 1736 NtClose (16, ... ) == 0x0 00121 1736 NtUnmapViewOfSection (-1, 0x420000, ... ) == 0x0 00122 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239636, ... ) }, 1239636, ... ) == 0x0 00123 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 16, {status=0x0, info=1}, ) }, 5, 96, ... 16, {status=0x0, info=1}, ) == 0x0 00124 1736 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 16, ... 28, ) == 0x0 00125 1736 NtQuerySection (28, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00126 1736 NtOpenProcessToken (-1, 0x8, ... 32, ) == 0x0 00127 1736 NtQueryInformationToken (32, User, 136, ... {token info, class 1, size 36}, 36, ) == 0x0 00128 1736 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00129 1736 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 36, ) }, ... 36, ) == 0x0 00130 1736 NtQueryValueKey (36, (36, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (36, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 00131 1736 NtClose (36, ... ) == 0x0 00132 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00133 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 36, ) == 0x0 00134 1736 NtQueryInformationToken (36, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00135 1736 NtClose (36, ... ) == 0x0 00136 1736 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00137 1736 NtClose (32, ... ) == 0x0 00138 1736 NtClose (16, ... ) == 0x0 00139 1736 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76390000), 0x0, 118784, ) == 0x0 00140 1736 NtClose (28, ... ) == 0x0 00141 1736 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00142 1736 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00143 1736 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00144 1736 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00145 1736 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00146 1736 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00147 1736 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00148 1736 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00149 1736 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00150 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "ADVAPI32.dll"}, ... 28, ) }, ... 28, ) == 0x0 00151 1736 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77dd0000), 0x0, 634880, ) == 0x0 00152 1736 NtClose (28, ... ) == 0x0 00153 1736 NtProtectVirtualMemory (-1, (0x77dd1000), 1700, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00154 1736 NtProtectVirtualMemory (-1, (0x77dd1000), 4096, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00155 1736 NtFlushInstructionCache (-1, 2010976256, 1700, ... ) == 0x0 00156 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "RPCRT4.dll"}, ... 28, ) }, ... 28, ) == 0x0 00157 1736 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77e70000), 0x0, 593920, ) == 0x0 00158 1736 NtClose (28, ... ) == 0x0 00159 1736 NtAllocateVirtualMemory (-1, 1228800, 0, 4096, 4096, 260, ... 1228800, 4096, ) == 0x0 00160 1736 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00161 1736 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00162 1736 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00163 1736 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00164 1736 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00165 1736 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00166 1736 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00167 1736 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00168 1736 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00169 1736 NtProtectVirtualMemory (-1, (0x77dd1000), 1700, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00170 1736 NtProtectVirtualMemory (-1, (0x77dd1000), 4096, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00171 1736 NtFlushInstructionCache (-1, 2010976256, 1700, ... ) == 0x0 00172 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RPCRT4.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00173 1736 NtAllocateVirtualMemory (-1, 1327104, 0, 4096, 4096, 4, ... 1327104, 4096, ) == 0x0 00174 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ADVAPI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00175 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 28, ) }, ... 28, ) == 0x0 00176 1736 NtQueryValueKey (28, (28, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (28, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00177 1736 NtQueryValueKey (28, (28, "TSUserEnabled", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (28, "TSUserEnabled", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00178 1736 NtClose (28, ... ) == 0x0 00179 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon"}, ... 28, ) }, ... 28, ) == 0x0 00180 1736 NtQueryValueKey (28, (28, "LeakTrack", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00181 1736 NtClose (28, ... ) == 0x0 00182 1736 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\MACHINE"}, ... 28, ) }, ... 28, ) == 0x0 00183 1736 NtSetInformationObject (28, Handle, {Inherit=0,ProtectFromClose=1,}, 2011431168, ... ) == 0x0 00184 1736 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\Diagnostics"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00185 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IMM32.DLL"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00186 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00187 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1236552, ... ) }, 1236552, ... ) == 0x0 00188 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ntdll.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00189 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kernel32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00190 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239956, ... ) }, 1239956, ... ) == 0x0 00191 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Error Message Instrument\"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00192 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initialize"}, ... 16, ) }, ... 16, ) == 0x0 00193 1736 NtQueryValueKey (16, (16, "DisableMetaFiles", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00194 1736 NtClose (16, ... ) == 0x0 00195 1736 NtMapViewOfSection (-2147482576, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x420000), 0x0, 1060864, ) == 0x0 00196 1736 NtClose (-2147482576, ... ) == 0x0 00197 1736 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 16, ) == 0x0 00198 1736 NtOpenThreadTokenEx (-2, 0x8, 1, 512, ... ) == STATUS_NO_TOKEN 00199 1736 NtOpenProcessTokenEx (-1, 0x8, 512, ... -2147482576, ) == 0x0 00200 1736 NtQueryInformationToken (-2147482576, Statistics, 0, ... ) == STATUS_BUFFER_TOO_SMALL 00201 1736 NtQueryInformationToken (-2147482576, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00202 1736 NtClose (-2147482576, ... ) == 0x0 00203 1736 NtAllocateVirtualMemory (-1, 0, 0, 32, 4096, 4, ... 4128768, 4096, ) == 0x0 00204 1736 NtFreeVirtualMemory (-1, (0x3f0000), 4096, 32768, ... (0x3f0000), 4096, ) == 0x0 00205 1736 NtDuplicateObject (-1, 32, -1, 0x0, 0, 2, ... 40, ) == 0x0 00206 1736 NtOpenKey (0x20019, {24, 0, 0x240, 0, 0, (0x20019, {24, 0, 0x240, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Compatibility32"}, ... -2147482576, ) }, ... -2147482576, ) == 0x0 00207 1736 NtQueryValueKey (-2147482576, (-2147482576, "packed", Partial, 172, ... ) , Partial, 172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00208 1736 NtClose (-2147482576, ... ) == 0x0 00209 1736 NtOpenKey (0x20019, {24, 0, 0x240, 0, 0, (0x20019, {24, 0, 0x240, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\IME Compatibility"}, ... -2147482576, ) }, ... -2147482576, ) == 0x0 00210 1736 NtQueryValueKey (-2147482576, (-2147482576, "packed", Partial, 172, ... ) , Partial, 172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00211 1736 NtClose (-2147482576, ... ) == 0x0 00212 1736 NtQueryDefaultLocale (0, -139347636, ... ) == 0x0 00213 1736 NtGdiQueryFontAssocInfo (0, ... ) == 0x0 00214 1736 NtUserCallNoParam (24, ... ) == 0x0 00215 1736 NtGdiCreateCompatibleDC (0, ... 00216 1736 NtAllocateVirtualMemory (-1, 0, 0, 4096, 12288, 4, ... 4128768, 4096, ) == 0x0 00215 1736 NtGdiCreateCompatibleDC ... ) == 0xf2010663 00217 1736 NtGdiGetStockObject (0, ... ) == 0x1900010 00218 1736 NtGdiGetStockObject (4, ... ) == 0x1900011 00219 1736 NtGdiCreateBitmap (8, 8, 1, 1, 2118200212, ... ) == 0xfd0505f7 00220 1736 NtGdiCreateSolidBrush (0, 0, ... 00221 1736 NtAllocateVirtualMemory (-1, 0, 0, 4096, 12288, 4, ... 8585216, 4096, ) == 0x0 00220 1736 NtGdiCreateSolidBrush ... ) == 0x4210057d 00222 1736 NtGdiGetStockObject (13, ... ) == 0x18a0021 00223 1736 NtGdiCreateCompatibleDC (0, ... ) == 0x69010363 00224 1736 NtGdiSelectBitmap (1761674083, -50002441, ... ) == 0x185000f 00225 1736 NtUserGetThreadDesktop (1736, 0, ... ) == 0x24 00226 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Windows"}, ... 44, ) }, ... 44, ) == 0x0 00227 1736 NtQueryValueKey (44, (44, "AppInit_DLLs", Partial, 64, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) , Partial, 64, ... TitleIdx=0, Type=1, Data= (44, "AppInit_DLLs", Partial, 64, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) }, 14, ) == 0x0 00228 1736 NtClose (44, ... ) == 0x0 00229 1736 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00230 1736 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 673, 128, 0, ... ) == 0x8173c017 00231 1736 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00232 1736 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 674, 128, 0, ... ) == 0x8173c01c 00233 1736 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00234 1736 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 675, 128, 0, ... ) == 0x8173c01e 00235 1736 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00236 1736 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 676, 128, 0, ... ) == 0x81738002 00237 1736 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10013 00238 1736 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 677, 128, 0, ... ) == 0x8173c018 00239 1736 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00240 1736 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 678, 128, 0, ... ) == 0x8173c01a 00241 1736 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00242 1736 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 679, 128, 0, ... ) == 0x8173c01d 00243 1736 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00244 1736 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 681, 128, 0, ... ) == 0x8173c026 00245 1736 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00246 1736 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 680, 128, 0, ... ) == 0x8173c019 00247 1736 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x8173c020 00248 1736 NtUserRegisterClassExWOW (1241352, 1241448, 1241432, 1241420, 0, 130, 0, ... ) == 0x8173c022 00249 1736 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x8173c023 00250 1736 NtUserRegisterClassExWOW (1241352, 1241448, 1241432, 1241420, 0, 130, 0, ... ) == 0x8173c024 00251 1736 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x8173c025 00252 1736 NtCallbackReturn (0, 0, 0, ... 00253 1736 NtGdiInit (... ) == 0x1 00254 1736 NtGdiGetStockObject (18, ... ) == 0x290001c 00255 1736 NtGdiGetStockObject (19, ... ) == 0x1b00019 00256 1736 NtTestAlert (... ) == 0x0 00257 1736 NtContinue (1244464, 1, ... 00258 1736 NtSetInformationThread (-2, Win32StartAddress(LpcReceivedMessageId), {StartAddress(LpcReceivedMsgId)=0x401000,}, 4, ... ) == 0x0 00259 1736 NtProtectVirtualMemory (-1, (0x401000), 28672, 64, ... (0x401000), 28672, 128, ) == 0x0 00260 1736 NtProtectVirtualMemory (-1, (0x408000), 36864, 64, ... (0x408000), 36864, 2, ) == 0x0 00261 1736 NtProtectVirtualMemory (-1, (0x411000), 4096, 4, ... (0x411000), 4096, 8, ) == 0x0 00262 1736 NtProtectVirtualMemory (-1, (0x400000), 1024, 4, ... (0x400000), 4096, 2, ) == 0x0 00263 1736 NtProtectVirtualMemory (-1, (0x400000), 1024, 2, ... (0x400000), 4096, 4, ) == 0x0 00264 1736 NtProtectVirtualMemory (-1, (0x400000), 4096, 4, ... (0x400000), 4096, 2, ) == 0x0 00265 1736 NtProtectVirtualMemory (-1, (0x400000), 4096, 2, ... (0x400000), 4096, 4, ) == 0x0 00266 1736 NtUserCallOneParam (1244308, 38, ... ) == 0x1 00267 1736 NtOpenProcessToken (-1, 0x8, ... 44, ) == 0x0 00268 1736 NtAllocateVirtualMemory (-1, 0, 0, 1024, 4096, 4, ... 8650752, 4096, ) == 0x0 00269 1736 NtQueryInformationToken (44, Groups, 1024, ... {token info, class 2, size 196}, 196, ) == 0x0 00270 1736 NtClose (44, ... ) == 0x0 00271 1736 NtFreeVirtualMemory (-1, (0x840000), 0, 32768, ... (0x840000), 4096, ) == 0x0 00272 1736 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\awtqnkhe.dll"}, 7, 2113568, ... ) }, 7, 2113568, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00273 1736 NtQueryDefaultUILanguage (2090319928, ... 00274 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00275 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147482576, ) == 0x0 00276 1736 NtQueryInformationToken (-2147482576, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00277 1736 NtClose (-2147482576, ... ) == 0x0 00278 1736 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147482576, ) }, ... -2147482576, ) == 0x0 00279 1736 NtOpenKey (0x80000000, {24, -2147482576, 0x240, 0, 0, (0x80000000, {24, -2147482576, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00280 1736 NtOpenKey (0x80000000, {24, -2147482576, 0x640, 0, 0, (0x80000000, {24, -2147482576, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481400, ) }, ... -2147481400, ) == 0x0 00281 1736 NtQueryValueKey (-2147481400, (-2147481400, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00282 1736 NtClose (-2147481400, ... ) == 0x0 00283 1736 NtClose (-2147482576, ... ) == 0x0 00273 1736 NtQueryDefaultUILanguage ... ) == 0x0 00284 1736 NtQueryInstallUILanguage (2090319930, ... ) == 0x0 00285 1736 NtQueryDefaultLocale (1, 1244116, ... ) == 0x0 00286 1736 NtCreateFile (0x40100080, {24, 0, 0x40, 0, 1244124, (0x40100080, {24, 0, 0x40, 0, 1244124, "\??\C:\WINDOWS\system32\awtqnkhe.dll"}, 0x0, 128, 1, 5, 96, 0, 0, ... }, 0x0, 128, 1, 5, 96, 0, 0, ... 00287 1736 NtClose (-2147482576, ... ) == 0x0 00286 1736 NtCreateFile ... 44, {status=0x0, info=2}, ) == 0x0 00288 1736 NtWriteFile (44, 0, 0, 0, (44, 0, 0, 0, "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\370\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0PE\0\0L\1\4\0r(\331G\0\0\0\0\0\0\0\0\340\0\16!\13\1\7\12\0P\0\0\0\20\0\0\0\340\1\0\0\20\0\0\0@\2\0\0\360\1\0\0\0\0\20\0\20\0\0\0\2\0\0\4\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0`\2\0\0\20\0\0\0\0\0\0\2\0\0\0\0\0\20\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0TP\2\0<\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.tex", 37376, 0x0, 0, ... , 37376, 0x0, 0, ... 00289 1736 NtContinue (-139350572, 0, ... 00288 1736 NtWriteFile ... {status=0x0, info=37376}, ) == 0x0 00290 1736 NtClose (44, ... ) == 0x0 00291 1736 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1243752, (0x80100080, {24, 0, 0x40, 0, 1243752, "\??\u:\work\packed.exe"}, 0x0, 0, 3, 1, 96, 0, 0, ... 44, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 96, 0, 0, ... 44, {status=0x0, info=1}, ) == 0x0 00292 1736 NtCreateFile (0x40100080, {24, 0, 0x40, 0, 1243752, (0x40100080, {24, 0, 0x40, 0, 1243752, "\??\C:\WINDOWS\system32\awtqnkhe.dll"}, 0x0, 0, 3, 1, 96, 0, 0, ... 48, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 96, 0, 0, ... 48, {status=0x0, info=1}, ) == 0x0 00293 1736 NtQueryInformationFile (44, 1243812, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00294 1736 NtSetInformationFile (44, 1243844, 8, Position, ... {status=0x0, info=0}, ) == 0x0 00295 1736 NtReadFile (44, 0, 0, 0, 64, 0x0, 0, ... {status=0x0, info=64}, (44, 0, 0, 0, 64, 0x0, 0, ... {status=0x0, info=64}, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00Po*hiYIi$Cb\36=\{7Vu0Po*Ii$\31\37(,(!/.}\217I\4\361@:Z'x\217\217\307\32", ) , ) == 0x0 00296 1736 NtQueryInformationFile (48, 1243812, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00297 1736 NtSetInformationFile (48, 1243844, 8, Position, ... {status=0x0, info=0}, ) == 0x0 00298 1736 NtWriteFile (48, 0, 0, 0, (48, 0, 0, 0, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00Po*hiYIi$Cb\36=\{7Vu0Po*Ii$\31\37(,(!/.}\217I\4\361@:Z'x\217\217\307\32", 64, 0x0, 0, ... {status=0x0, info=64}, ) , 64, 0x0, 0, ... {status=0x0, info=64}, ) == 0x0 00299 1736 NtClose (44, ... ) == 0x0 00300 1736 NtClose (48, ... ) == 0x0 00301 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\awtqnkhe.dll"}, 1241936, ... ) }, 1241936, ... ) == 0x0 00302 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\awtqnkhe.dll"}, 5, 96, ... 48, {status=0x0, info=1}, ) }, 5, 96, ... 48, {status=0x0, info=1}, ) == 0x0 00303 1736 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 48, ... 44, ) == 0x0 00304 1736 NtClose (48, ... ) == 0x0 00305 1736 NtMapViewOfSection (44, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x840000), 0x0, 40960, ) == 0x0 00306 1736 NtClose (44, ... ) == 0x0 00307 1736 NtUnmapViewOfSection (-1, 0x840000, ... ) == 0x0 00308 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\awtqnkhe.dll"}, 1242244, ... ) }, 1242244, ... ) == 0x0 00309 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\awtqnkhe.dll"}, 5, 96, ... 44, {status=0x0, info=1}, ) }, 5, 96, ... 44, {status=0x0, info=1}, ) == 0x0 00310 1736 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 44, ... 48, ) == 0x0 00311 1736 NtQuerySection (48, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00312 1736 NtClose (44, ... ) == 0x0 00313 1736 NtMapViewOfSection (48, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x10000000), 0x0, 155648, ) == 0x0 00314 1736 NtClose (48, ... ) == 0x0 00315 1736 NtProtectVirtualMemory (-1, (0x10025000), 4096, 4, ... (0x10025000), 4096, 2, ) == 0x0 00316 1736 NtProtectVirtualMemory (-1, (0x10025000), 4096, 2, ... (0x10025000), 4096, 4, ) == 0x0 00317 1736 NtFlushInstructionCache (-1, 268587008, 4096, ... ) == 0x0 00318 1736 NtProtectVirtualMemory (-1, (0x10025000), 4096, 4, ... (0x10025000), 4096, 2, ) == 0x0 00319 1736 NtProtectVirtualMemory (-1, (0x10025000), 4096, 2, ... (0x10025000), 4096, 4, ) == 0x0 00320 1736 NtFlushInstructionCache (-1, 268587008, 4096, ... ) == 0x0 00321 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\awtqnkhe.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00322 1736 NtProtectVirtualMemory (-1, (0x10001000), 122880, 64, ... (0x10001000), 122880, 128, ) == 0x0 00323 1736 NtProtectVirtualMemory (-1, (0x1001f000), 20480, 64, ... (0x1001f000), 20480, 2, ) == 0x0 00324 1736 NtProtectVirtualMemory (-1, (0x10024000), 4096, 4, ... (0x10024000), 4096, 8, ) == 0x0 00325 1736 NtProtectVirtualMemory (-1, (0x10000000), 1024, 4, ... (0x10000000), 4096, 2, ) == 0x0 00326 1736 NtProtectVirtualMemory (-1, (0x10000000), 1024, 2, ... (0x10000000), 4096, 4, ) == 0x0 00327 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "ole32.dll"}, ... 48, ) }, ... 48, ) == 0x0 00328 1736 NtMapViewOfSection (48, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x774e0000), 0x0, 1298432, ) == 0x0 00329 1736 NtClose (48, ... ) == 0x0 00330 1736 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00331 1736 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00332 1736 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00333 1736 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00334 1736 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00335 1736 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00336 1736 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00337 1736 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00338 1736 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00339 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "msvcrt.dll"}, ... 48, ) }, ... 48, ) == 0x0 00340 1736 NtMapViewOfSection (48, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77c10000), 0x0, 360448, ) == 0x0 00341 1736 NtClose (48, ... ) == 0x0 00342 1736 NtProtectVirtualMemory (-1, (0x77c11000), 632, 4, ... (0x77c11000), 4096, 32, ) == 0x0 00343 1736 NtProtectVirtualMemory (-1, (0x77c11000), 4096, 32, ... (0x77c11000), 4096, 4, ) == 0x0 00344 1736 NtFlushInstructionCache (-1, 2009141248, 632, ... ) == 0x0 00345 1736 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00346 1736 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00347 1736 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00348 1736 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00349 1736 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00350 1736 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00351 1736 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00352 1736 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00353 1736 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00354 1736 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00355 1736 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00356 1736 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00357 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msvcrt.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00358 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00359 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 8650752, 65536, ) == 0x0 00360 1736 NtAllocateVirtualMemory (-1, 8650752, 0, 4096, 4096, 4, ... 8650752, 4096, ) == 0x0 00361 1736 NtAllocateVirtualMemory (-1, 8654848, 0, 8192, 4096, 4, ... 8654848, 8192, ) == 0x0 00362 1736 NtAllocateVirtualMemory (-1, 8663040, 0, 4096, 4096, 4, ... 8663040, 4096, ) == 0x0 00363 1736 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionCType"}, ... 48, ) }, ... 48, ) == 0x0 00364 1736 NtMapViewOfSection (48, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x850000), 0x0, 12288, ) == 0x0 00365 1736 NtClose (48, ... ) == 0x0 00366 1736 NtAllocateVirtualMemory (-1, 8667136, 0, 4096, 4096, 4, ... 8667136, 4096, ) == 0x0 00367 1736 NtQueryVirtualMemory (-1, 0x77c2807c, Basic, 28, ... {BaseAddress=0x77c28000,AllocationBase=0x77c10000,AllocationProtect=0x80,RegionSize=0x35000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 00368 1736 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00369 1736 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00370 1736 NtQueryVirtualMemory (-1, 0x0, Basic, 28, ... {BaseAddress=0x0,AllocationBase=0x0,AllocationProtect=0x0,RegionSize=0x10000,State=0x10000,Protect=0x1,Type=0x0,}, 28, ) == 0x0 00371 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ole32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00372 1736 NtAllocateVirtualMemory (-1, 1331200, 0, 4096, 4096, 4, ... 1331200, 4096, ) == 0x0 00373 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\Device\KsecDD"}, 7, 16, ... 48, {status=0x0, info=0}, ) }, 7, 16, ... 48, {status=0x0, info=0}, ) == 0x0 00374 1736 NtDeviceIoControlFile (48, 0, 0x0, 0x0, 0x390008, (48, 0, 0x0, 0x0, 0x390008, "\223\365mM4\15\305\353lC\2731\315\235\331e\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... , 256, 256, ... 00375 1736 NtQuerySystemInformation (TimeOfDay, 48, ... {system info, class 3, size 48}, 48, ) == 0x0 00376 1736 NtQuerySystemInformation (ProcessorTimes, 48, ... {system info, class 8, size 48}, 48, ) == 0x0 00377 1736 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 312, ) == 0x0 00378 1736 NtQuerySystemInformation (Exception, 16, ... {system info, class 33, size 16}, 16, ) == 0x0 00379 1736 NtQuerySystemInformation (Lookaside, 32, ... {system info, class 45, size 32}, 32, ) == 0x0 00380 1736 NtQuerySystemInformation (ProcessorStatistics, 3016, ... {system info, class 23, size 0}, 0, ) == 0x0 00381 1736 NtQuerySystemInformation (ProcessesAndThreads, 3008, ... ) == STATUS_INFO_LENGTH_MISMATCH 00382 1736 NtCreateKey (0x2, {24, 0, 0x240, 0, 0, (0x2, {24, 0, 0x240, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Cryptography\RNG"}, 0, 0x0, 0, ... -2147482576, 2, ) }, 0, 0x0, 0, ... -2147482576, 2, ) == 0x0 00383 1736 NtSetValueKey (-2147482576, (-2147482576, "Seed", 0, 3, "\20\256}\201\26^@\265\4J\340!\343s\2614\20\371\227\326w\366\223\35\224H\119_\247q\215\265'aJ\264\207\317O(.\370\5\223\4\365\3242\270r\263\327I?~\345\243\7\304\22\206H\31>Z\317 \7c\240a\317+\7\266\341s\33", 80, ... ) , 0, 3, (-2147482576, "Seed", 0, 3, "\20\256}\201\26^@\265\4J\340!\343s\2614\20\371\227\326w\366\223\35\224H\119_\247q\215\265'aJ\264\207\317O(.\370\5\223\4\365\3242\270r\263\327I?~\345\243\7\304\22\206H\31>Z\317 \7c\240a\317+\7\266\341s\33", 80, ... ) , 80, ... ) == 0x0 00384 1736 NtClose (-2147482576, ... ) == 0x0 00374 1736 NtDeviceIoControlFile ... {status=0x0, info=256}, ... {status=0x0, info=256}, "\332\363\3406\332t\30sA\321\255p\177[\36\372\262\231\2\265\300o]\303Zc\333\12\10O7\[\312\376\321'\311, rkS\264\227\373\232\26(\251\335F\343-\331\371\343o\312\13\333\317\233\\214[e\275o\273\242-\375\240\227h\14w\231X\360\361\35h\241\336\204\371\34u\306\232\210\35\6\212.\223\254\217\244\344\203l\336\32\344p\312\310B6\215'\315\315|a\275\230\366=lbG\2761\34ID\374Y\332\354\350\272Sh\225\21`\241\10\265\254\355;{VbW\33,\262\263\10\317Wsf\3\337T\22s, ) , ) == 0x0 00385 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00386 1736 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00387 1736 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "SYSTEM\CurrentControlSet\Control\Session Manager"}, ... 44, ) }, ... 44, ) == 0x0 00388 1736 NtQueryValueKey (44, (44, "CriticalSectionTimeout", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\215'\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (44, "CriticalSectionTimeout", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\215'\0"}, 16, ) }, 16, ) == 0x0 00389 1736 NtClose (44, ... ) == 0x0 00390 1736 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Ole"}, ... 44, ) }, ... 44, ) == 0x0 00391 1736 NtQueryValueKey (44, (44, "RWLockResourceTimeOut", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00392 1736 NtClose (44, ... ) == 0x0 00393 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00394 1736 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00395 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00396 1736 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00397 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Classes\Interface"}, ... 44, ) }, ... 44, ) == 0x0 00398 1736 NtQueryValueKey (44, (44, "InterfaceHelperDisableAll", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00399 1736 NtQueryValueKey (44, (44, "InterfaceHelperDisableAllForOle32", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00400 1736 NtQueryValueKey (44, (44, "InterfaceHelperDisableTypeLib", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00401 1736 NtClose (44, ... ) == 0x0 00402 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Classes\Interface\{00020400-0000-0000-C000-000000000046}"}, ... 44, ) }, ... 44, ) == 0x0 00403 1736 NtQueryValueKey (44, (44, "InterfaceHelperDisableAll", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00404 1736 NtQueryValueKey (44, (44, "InterfaceHelperDisableAllForOle32", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00405 1736 NtClose (44, ... ) == 0x0 00406 1736 NtOpenDirectoryObject (0x2000f, {24, 0, 0x40, 0, 0, (0x2000f, {24, 0, 0x40, 0, 0, "\BaseNamedObjects"}, ... 44, ) }, ... 44, ) == 0x0 00407 1736 NtOpenEvent (0x1f0003, {24, 44, 0x0, 0, 0, (0x1f0003, {24, 44, 0x0, 0, 0, "HookSwitchHookEnabledEvent"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00408 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "SHLWAPI.dll"}, ... 52, ) }, ... 52, ) == 0x0 00409 1736 NtMapViewOfSection (52, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77f60000), 0x0, 483328, ) == 0x0 00410 1736 NtClose (52, ... ) == 0x0 00411 1736 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00412 1736 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00413 1736 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00414 1736 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00415 1736 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00416 1736 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00417 1736 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00418 1736 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00419 1736 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00420 1736 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00421 1736 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00422 1736 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00423 1736 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00424 1736 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00425 1736 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00426 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SHLWAPI.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00427 1736 NtOpenKey (0x2000000, {24, 28, 0x40, 0, 0, (0x2000000, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\Performance"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00428 1736 NtCreateSemaphore (0x1f0003, {24, 44, 0x80, 1333128, 0, (0x1f0003, {24, 44, 0x80, 1333128, 0, "shell.{A48F1A32-A340-11D1-BC6B-00A0C90312E1}"}, 0, 2147483647, ... 52, ) }, 0, 2147483647, ... 52, ) == STATUS_OBJECT_NAME_EXISTS 00429 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "urlmon.dll"}, ... 56, ) }, ... 56, ) == 0x0 00430 1736 NtMapViewOfSection (56, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x42cf0000), 0x0, 1208320, ) == 0x0 00431 1736 NtClose (56, ... ) == 0x0 00432 1736 NtProtectVirtualMemory (-1, (0x42cf1000), 2148, 4, ... (0x42cf1000), 4096, 32, ) == 0x0 00433 1736 NtProtectVirtualMemory (-1, (0x42cf1000), 4096, 32, ... (0x42cf1000), 4096, 4, ) == 0x0 00434 1736 NtFlushInstructionCache (-1, 1120866304, 2148, ... ) == 0x0 00435 1736 NtProtectVirtualMemory (-1, (0x42cf1000), 2148, 4, ... (0x42cf1000), 4096, 32, ) == 0x0 00436 1736 NtProtectVirtualMemory (-1, (0x42cf1000), 4096, 32, ... (0x42cf1000), 4096, 4, ) == 0x0 00437 1736 NtFlushInstructionCache (-1, 1120866304, 2148, ... ) == 0x0 00438 1736 NtProtectVirtualMemory (-1, (0x42cf1000), 2148, 4, ... (0x42cf1000), 4096, 32, ) == 0x0 00439 1736 NtProtectVirtualMemory (-1, (0x42cf1000), 4096, 32, ... (0x42cf1000), 4096, 4, ) == 0x0 00440 1736 NtFlushInstructionCache (-1, 1120866304, 2148, ... ) == 0x0 00441 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "OLEAUT32.dll"}, ... 56, ) }, ... 56, ) == 0x0 00442 1736 NtMapViewOfSection (56, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77120000), 0x0, 569344, ) == 0x0 00443 1736 NtClose (56, ... ) == 0x0 00444 1736 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00445 1736 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00446 1736 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00447 1736 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00448 1736 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00449 1736 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00450 1736 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00451 1736 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00452 1736 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00453 1736 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00454 1736 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00455 1736 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00456 1736 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00457 1736 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00458 1736 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00459 1736 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00460 1736 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00461 1736 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00462 1736 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00463 1736 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00464 1736 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00465 1736 NtProtectVirtualMemory (-1, (0x42cf1000), 2148, 4, ... (0x42cf1000), 4096, 32, ) == 0x0 00466 1736 NtProtectVirtualMemory (-1, (0x42cf1000), 4096, 32, ... (0x42cf1000), 4096, 4, ) == 0x0 00467 1736 NtFlushInstructionCache (-1, 1120866304, 2148, ... ) == 0x0 00468 1736 NtProtectVirtualMemory (-1, (0x42cf1000), 2148, 4, ... (0x42cf1000), 4096, 32, ) == 0x0 00469 1736 NtProtectVirtualMemory (-1, (0x42cf1000), 4096, 32, ... (0x42cf1000), 4096, 4, ) == 0x0 00470 1736 NtFlushInstructionCache (-1, 1120866304, 2148, ... ) == 0x0 00471 1736 NtProtectVirtualMemory (-1, (0x42cf1000), 2148, 4, ... (0x42cf1000), 4096, 32, ) == 0x0 00472 1736 NtProtectVirtualMemory (-1, (0x42cf1000), 4096, 32, ... (0x42cf1000), 4096, 4, ) == 0x0 00473 1736 NtFlushInstructionCache (-1, 1120866304, 2148, ... ) == 0x0 00474 1736 NtProtectVirtualMemory (-1, (0x42cf1000), 2148, 4, ... (0x42cf1000), 4096, 32, ) == 0x0 00475 1736 NtProtectVirtualMemory (-1, (0x42cf1000), 4096, 32, ... (0x42cf1000), 4096, 4, ) == 0x0 00476 1736 NtFlushInstructionCache (-1, 1120866304, 2148, ... ) == 0x0 00477 1736 NtProtectVirtualMemory (-1, (0x42cf1000), 2148, 4, ... (0x42cf1000), 4096, 32, ) == 0x0 00478 1736 NtProtectVirtualMemory (-1, (0x42cf1000), 4096, 32, ... (0x42cf1000), 4096, 4, ) == 0x0 00479 1736 NtFlushInstructionCache (-1, 1120866304, 2148, ... ) == 0x0 00480 1736 NtProtectVirtualMemory (-1, (0x42cf1000), 2148, 4, ... (0x42cf1000), 4096, 32, ) == 0x0 00481 1736 NtProtectVirtualMemory (-1, (0x42cf1000), 4096, 32, ... (0x42cf1000), 4096, 4, ) == 0x0 00482 1736 NtFlushInstructionCache (-1, 1120866304, 2148, ... ) == 0x0 00483 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "iertutil.dll"}, ... 56, ) }, ... 56, ) == 0x0 00484 1736 NtMapViewOfSection (56, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x42990000), 0x0, 282624, ) == 0x0 00485 1736 NtClose (56, ... ) == 0x0 00486 1736 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 00487 1736 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 00488 1736 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 00489 1736 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 00490 1736 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 00491 1736 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 00492 1736 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 00493 1736 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 00494 1736 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 00495 1736 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 00496 1736 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 00497 1736 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 00498 1736 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 00499 1736 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 00500 1736 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 00501 1736 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 00502 1736 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 00503 1736 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 00504 1736 NtProtectVirtualMemory (-1, (0x42cf1000), 2148, 4, ... (0x42cf1000), 4096, 32, ) == 0x0 00505 1736 NtProtectVirtualMemory (-1, (0x42cf1000), 4096, 32, ... (0x42cf1000), 4096, 4, ) == 0x0 00506 1736 NtFlushInstructionCache (-1, 1120866304, 2148, ... ) == 0x0 00507 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\OLEAUT32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00508 1736 NtUserRegisterWindowMessage ( ("{FB8F0821-0164-101B-84ED-08002B2EC713}", ... ) , ... ) == 0xc077 00509 1736 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00510 1736 NtOpenKey (0x9, {24, 28, 0x40, 0, 0, (0x9, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT\UserEra"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00511 1736 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00512 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iertutil.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00513 1736 NtQueryPerformanceCounter (... {1111400872, 16}, {3579545, 0}, ) == 0x0 00514 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\urlmon.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00515 1736 NtQueryPerformanceCounter (... {1111401618, 16}, {3579545, 0}, ) == 0x0 00516 1736 NtAllocateVirtualMemory (-1, 1335296, 0, 4096, 4096, 4, ... 1335296, 4096, ) == 0x0 00517 1736 NtCreateMutant (0x1f0001, {24, 44, 0x80, 0, 0, (0x1f0001, {24, 44, 0x80, 0, 0, "Local\ZonesCounterMutex"}, 0, ... 56, ) }, 0, ... 56, ) == STATUS_OBJECT_NAME_EXISTS 00518 1736 NtCreateMutant (0x1f0001, {24, 44, 0x80, 0, 0, (0x1f0001, {24, 44, 0x80, 0, 0, "Local\ZonesCacheCounterMutex"}, 0, ... 60, ) }, 0, ... 60, ) == STATUS_OBJECT_NAME_EXISTS 00519 1736 NtCreateMutant (0x1f0001, {24, 44, 0x80, 0, 0, (0x1f0001, {24, 44, 0x80, 0, 0, "Local\ZonesLockedCacheCounterMutex"}, 0, ... 64, ) }, 0, ... 64, ) == STATUS_OBJECT_NAME_EXISTS 00520 1736 NtQueryDefaultUILanguage (1239148, ... 00521 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00522 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147482576, ) == 0x0 00523 1736 NtQueryInformationToken (-2147482576, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00524 1736 NtClose (-2147482576, ... ) == 0x0 00525 1736 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147482576, ) }, ... -2147482576, ) == 0x0 00526 1736 NtOpenKey (0x80000000, {24, -2147482576, 0x240, 0, 0, (0x80000000, {24, -2147482576, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00527 1736 NtOpenKey (0x80000000, {24, -2147482576, 0x640, 0, 0, (0x80000000, {24, -2147482576, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481400, ) }, ... -2147481400, ) == 0x0 00528 1736 NtQueryValueKey (-2147481400, (-2147481400, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00529 1736 NtClose (-2147481400, ... ) == 0x0 00530 1736 NtClose (-2147482576, ... ) == 0x0 00520 1736 NtQueryDefaultUILanguage ... ) == 0x0 00531 1736 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\urlmon.dll.123.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00532 1736 NtQueryDefaultLocale (1, 1237244, ... ) == 0x0 00533 1736 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\urlmon.dll.123.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00534 1736 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1238280, 1179817, 1238004} (24, {128, 156, new_msg, 0, 2088850039, 1238280, 1179817, 1238004} "\210\6$\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0<\0@\0\250\6$\1\0\0\0\0\377\377\377\377\0\0\0\0\0I\333B\0\0\0\0\361\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6$\1\0\0\0\0\0\0\0\0\374\350\22\0\0\0\0\0" ... {128, 156, reply, 0, 1636, 1736, 75492, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0<\0@\0\250\6$\1\0\0\0\0\377\377\377\377\0\0\0\0\0I\333B\0\0\0\0\361\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6$\1\0\0\0\0\0\0\0\0\374\350\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 1636, 1736, 75492, 0} (24, {128, 156, new_msg, 0, 2088850039, 1238280, 1179817, 1238004} "\210\6$\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0<\0@\0\250\6$\1\0\0\0\0\377\377\377\377\0\0\0\0\0I\333B\0\0\0\0\361\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6$\1\0\0\0\0\0\0\0\0\374\350\22\0\0\0\0\0" ... {128, 156, reply, 0, 1636, 1736, 75492, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0<\0@\0\250\6$\1\0\0\0\0\377\377\377\377\0\0\0\0\0I\333B\0\0\0\0\361\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6$\1\0\0\0\0\0\0\0\0\374\350\22\0\0\0\0\0" ) ) == 0x0 00535 1736 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00536 1736 NtOpenKey (0x8, {24, 0, 0x40, 0, 0, (0x8, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows\CurrentVersion\SideBySide\AssemblyStorageRoots"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00537 1736 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00538 1736 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00539 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local\"}, 1236472, ... ) }, 1236472, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00540 1736 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00541 1736 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00542 1736 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00543 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03"}, 1236536, ... ) }, 1236536, ... ) == 0x0 00544 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03"}, 3, 33, ... 68, {status=0x0, info=1}, ) }, 3, 33, ... 68, {status=0x0, info=1}, ) == 0x0 00545 1736 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00546 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03\comctl32.dll"}, 5, 96, ... 72, {status=0x0, info=1}, ) }, 5, 96, ... 72, {status=0x0, info=1}, ) == 0x0 00547 1736 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 72, ... 76, ) == 0x0 00548 1736 NtClose (72, ... ) == 0x0 00549 1736 NtMapViewOfSection (76, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x870000), 0x0, 1056768, ) == 0x0 00550 1736 NtClose (76, ... ) == 0x0 00551 1736 NtUnmapViewOfSection (-1, 0x870000, ... ) == 0x0 00552 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03\comctl32.dll"}, 5, 96, ... 76, {status=0x0, info=1}, ) }, 5, 96, ... 76, {status=0x0, info=1}, ) == 0x0 00553 1736 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 76, ... 72, ) == 0x0 00554 1736 NtQuerySection (72, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00555 1736 NtClose (76, ... ) == 0x0 00556 1736 NtMapViewOfSection (72, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x773d0000), 0x0, 1060864, ) == 0x0 00557 1736 NtClose (72, ... ) == 0x0 00558 1736 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00559 1736 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00560 1736 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00561 1736 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00562 1736 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00563 1736 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00564 1736 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00565 1736 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00566 1736 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00567 1736 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00568 1736 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00569 1736 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00570 1736 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00571 1736 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00572 1736 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00573 1736 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00574 1736 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00575 1736 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00576 1736 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00577 1736 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00578 1736 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00579 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\comctl32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00580 1736 NtAddAtom ( ("T\0h\0e\0m\0e\0P\0r\0o\0p\0S\0c\0r\0o\0l\0l\0B\0a\0r\0C\0t\0l\0", 42, 1238016, ... ) , 42, 1238016, ... ) == 0x0 00581 1736 NtQueryDefaultUILanguage (1236700, ... 00582 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00583 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147482576, ) == 0x0 00584 1736 NtQueryInformationToken (-2147482576, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00585 1736 NtClose (-2147482576, ... ) == 0x0 00586 1736 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147482576, ) }, ... -2147482576, ) == 0x0 00587 1736 NtOpenKey (0x80000000, {24, -2147482576, 0x240, 0, 0, (0x80000000, {24, -2147482576, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00588 1736 NtOpenKey (0x80000000, {24, -2147482576, 0x640, 0, 0, (0x80000000, {24, -2147482576, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481400, ) }, ... -2147481400, ) == 0x0 00589 1736 NtQueryValueKey (-2147481400, (-2147481400, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00590 1736 NtClose (-2147481400, ... ) == 0x0 00591 1736 NtClose (-2147482576, ... ) == 0x0 00581 1736 NtQueryDefaultUILanguage ... ) == 0x0 00592 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1235540, ... ) }, 1235540, ... ) == 0x0 00593 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 5, 96, ... 72, {status=0x0, info=1}, ) }, 5, 96, ... 72, {status=0x0, info=1}, ) == 0x0 00594 1736 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 72, ... 76, ) == 0x0 00595 1736 NtClose (72, ... ) == 0x0 00596 1736 NtMapViewOfSection (76, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x870000), 0x0, 4096, ) == 0x0 00597 1736 NtClose (76, ... ) == 0x0 00598 1736 NtUnmapViewOfSection (-1, 0x870000, ... ) == 0x0 00599 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1235136, ... ) }, 1235136, ... ) == 0x0 00600 1736 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1235880, (0x80100080, {24, 0, 0x40, 0, 1235880, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 0x0, 0, 5, 1, 96, 0, 0, ... 76, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 76, {status=0x0, info=1}, ) == 0x0 00601 1736 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 76, ... 72, ) == 0x0 00602 1736 NtClose (76, ... ) == 0x0 00603 1736 NtMapViewOfSection (72, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0x870000), {0, 0}, 4096, ) == 0x0 00604 1736 NtClose (72, ... ) == 0x0 00605 1736 NtUnmapViewOfSection (-1, 0x870000, ... ) == 0x0 00606 1736 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1, 96, ... 72, {status=0x0, info=1}, ) }, 1, 96, ... 72, {status=0x0, info=1}, ) == 0x0 00607 1736 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 72, ... 76, ) == 0x0 00608 1736 NtMapViewOfSection (76, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 2, ... (0x870000), 0x0, 4096, ) == 0x0 00609 1736 NtQueryInformationFile (72, 1235532, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00610 1736 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00611 1736 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1235832, 1179817, 1235556} (24, {128, 156, new_msg, 0, 2088850039, 1235832, 1179817, 1235556} "\210\6$\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6$\1H\0\0\0L\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6$\1\0\0\0\0\0\0\0\0l\337\22\0\0\0\0\0" ... {128, 156, reply, 0, 1636, 1736, 75493, 0} "\260d\27\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6$\1H\0\0\0L\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6$\1\0\0\0\0\0\0\0\0l\337\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 1636, 1736, 75493, 0} (24, {128, 156, new_msg, 0, 2088850039, 1235832, 1179817, 1235556} "\210\6$\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6$\1H\0\0\0L\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6$\1\0\0\0\0\0\0\0\0l\337\22\0\0\0\0\0" ... {128, 156, reply, 0, 1636, 1736, 75493, 0} "\260d\27\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6$\1H\0\0\0L\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6$\1\0\0\0\0\0\0\0\0l\337\22\0\0\0\0\0" ) ) == 0x0 00612 1736 NtClose (72, ... ) == 0x0 00613 1736 NtClose (76, ... ) == 0x0 00614 1736 NtUnmapViewOfSection (-1, 0x870000, ... ) == 0x0 00615 1736 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00616 1736 NtUserRegisterWindowMessage ( ("ShellGetDragImage", ... ) , ... ) == 0xc03a 00617 1736 NtUserSystemParametersInfo (104, 0, 2001084812, 0, ... ) == 0x1 00618 1736 NtUserGetDC (0, ... ) == 0x1010054 00619 1736 NtUserCallOneParam (16842836, 57, ... ) == 0x1 00620 1736 NtUserSystemParametersInfo (38, 4, 2001086940, 0, ... ) == 0x1 00621 1736 NtAllocateVirtualMemory (-1, 1339392, 0, 4096, 4096, 4, ... 1339392, 4096, ) == 0x0 00622 1736 NtUserSystemParametersInfo (66, 12, 1237532, 0, ... ) == 0x1 00623 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00624 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 76, ) == 0x0 00625 1736 NtQueryInformationToken (76, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00626 1736 NtClose (76, ... ) == 0x0 00627 1736 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 76, ) }, ... 76, ) == 0x0 00628 1736 NtOpenProcessToken (-1, 0x8, ... 72, ) == 0x0 00629 1736 NtAccessCheck (1333352, 72, 0x1, 1237364, 1237416, 56, 1237396, ... ) == STATUS_NO_IMPERSONATION_TOKEN 00630 1736 NtClose (72, ... ) == 0x0 00631 1736 NtOpenKey (0x20019, {24, 76, 0x40, 0, 0, (0x20019, {24, 76, 0x40, 0, 0, "Control Panel\Desktop"}, ... 72, ) }, ... 72, ) == 0x0 00632 1736 NtQueryValueKey (72, (72, "SmoothScroll", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00633 1736 NtClose (72, ... ) == 0x0 00634 1736 NtUserSystemParametersInfo (41, 500, 1237560, 0, ... ) == 0x1 00635 1736 NtOpenProcessToken (-1, 0x8, ... 72, ) == 0x0 00636 1736 NtAccessCheck (1333352, 72, 0x1, 1237364, 1237416, 56, 1237396, ... ) == STATUS_NO_IMPERSONATION_TOKEN 00637 1736 NtClose (72, ... ) == 0x0 00638 1736 NtOpenKey (0x20019, {24, 76, 0x40, 0, 0, (0x20019, {24, 76, 0x40, 0, 0, "software\Microsoft\Windows\CurrentVersion\Explorer\Advanced"}, ... 72, ) }, ... 72, ) == 0x0 00639 1736 NtQueryValueKey (72, (72, "EnableBalloonTips", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00640 1736 NtClose (72, ... ) == 0x0 00641 1736 NtUserSystemParametersInfo (27, 0, 2001085788, 0, ... ) == 0x1 00642 1736 NtUserSystemParametersInfo (102, 0, 2001086828, 0, ... ) == 0x1 00643 1736 NtClose (76, ... ) == 0x0 00644 1736 NtUserSystemParametersInfo (4130, 0, 1238064, 0, ... ) == 0x1 00645 1736 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\LanguagePack"}, ... 76, ) }, ... 76, ) == 0x0 00646 1736 NtEnumerateValueKey (76, 0, Full, 220, ... ) == STATUS_NO_MORE_ENTRIES 00647 1736 NtClose (76, ... ) == 0x0 00648 1736 NtUserFindExistingCursorIcon (1237312, 1237328, 1237376, ... ) == 0x10011 00649 1736 NtUserRegisterClassExWOW (1237256, 1237324, 1237340, 1237356, 0, 384, 0, ... ) == 0x8173c03b 00650 1736 NtUserRegisterClassExWOW (1237256, 1237324, 1237340, 1237356, 0, 384, 0, ... ) == 0x8173c03d 00651 1736 NtUserFindExistingCursorIcon (1237312, 1237328, 1237376, ... ) == 0x10011 00652 1736 NtUserRegisterClassExWOW (1237256, 1237324, 1237340, 1237356, 0, 384, 0, ... ) == 0x8173c03f 00653 1736 NtUserFindExistingCursorIcon (1237312, 1237328, 1237376, ... ) == 0x10011 00654 1736 NtUserRegisterClassExWOW (1237256, 1237324, 1237340, 1237356, 0, 384, 0, ... ) == 0x8173c041 00655 1736 NtUserFindExistingCursorIcon (1237312, 1237328, 1237376, ... ) == 0x10011 00656 1736 NtUserRegisterClassExWOW (1237256, 1237324, 1237340, 1237356, 0, 384, 0, ... ) == 0x8173c043 00657 1736 NtUserRegisterClassExWOW (1237256, 1237324, 1237340, 1237356, 0, 384, 0, ... ) == 0x8173c045 00658 1736 NtUserFindExistingCursorIcon (1237312, 1237328, 1237376, ... ) == 0x10011 00659 1736 NtUserRegisterClassExWOW (1237256, 1237324, 1237340, 1237356, 0, 384, 0, ... ) == 0x8173c047 00660 1736 NtUserFindExistingCursorIcon (1237312, 1237328, 1237376, ... ) == 0x10011 00661 1736 NtUserRegisterClassExWOW (1237256, 1237324, 1237340, 1237356, 0, 384, 0, ... ) == 0x8173c049 00662 1736 NtUserFindExistingCursorIcon (1237312, 1237328, 1237376, ... ) == 0x10011 00663 1736 NtUserRegisterClassExWOW (1237256, 1237324, 1237340, 1237356, 0, 384, 0, ... ) == 0x8173c04b 00664 1736 NtUserFindExistingCursorIcon (1237312, 1237328, 1237376, ... ) == 0x10011 00665 1736 NtUserRegisterClassExWOW (1237256, 1237324, 1237340, 1237356, 0, 384, 0, ... ) == 0x8173c04d 00666 1736 NtUserFindExistingCursorIcon (1237312, 1237328, 1237376, ... ) == 0x10011 00667 1736 NtUserRegisterClassExWOW (1237256, 1237324, 1237340, 1237356, 0, 384, 0, ... ) == 0x8173c04f 00668 1736 NtUserRegisterClassExWOW (1237256, 1237324, 1237340, 1237356, 0, 384, 0, ... ) == 0x8173c051 00669 1736 NtUserFindExistingCursorIcon (1237312, 1237328, 1237376, ... ) == 0x10011 00670 1736 NtUserRegisterClassExWOW (1237256, 1237324, 1237340, 1237356, 0, 384, 0, ... ) == 0x8173c053 00671 1736 NtUserFindExistingCursorIcon (1237308, 1237324, 1237372, ... ) == 0x10011 00672 1736 NtUserRegisterClassExWOW (1237252, 1237320, 1237336, 1237352, 0, 384, 0, ... ) == 0x8173c055 00673 1736 NtUserFindExistingCursorIcon (1237308, 1237324, 1237372, ... ) == 0x10011 00674 1736 NtUserRegisterClassExWOW (1237252, 1237320, 1237336, 1237352, 0, 384, 0, ... ) == 0x8173c057 00675 1736 NtUserFindExistingCursorIcon (1237312, 1237328, 1237376, ... ) == 0x10011 00676 1736 NtUserRegisterClassExWOW (1237256, 1237324, 1237340, 1237356, 0, 384, 0, ... ) == 0x8173c059 00677 1736 NtUserFindExistingCursorIcon (1237312, 1237328, 1237376, ... ) == 0x10013 00678 1736 NtUserRegisterClassExWOW (1237256, 1237324, 1237340, 1237356, 0, 384, 0, ... ) == 0x8173c05b 00679 1736 NtUserFindExistingCursorIcon (1237312, 1237328, 1237376, ... ) == 0x10011 00680 1736 NtUserRegisterClassExWOW (1237256, 1237324, 1237340, 1237356, 0, 384, 0, ... ) == 0x8173c05d 00681 1736 NtUserFindExistingCursorIcon (1237312, 1237328, 1237376, ... ) == 0x10011 00682 1736 NtUserRegisterClassExWOW (1237256, 1237324, 1237340, 1237356, 0, 384, 0, ... ) == 0x8173c05f 00683 1736 NtUserFindExistingCursorIcon (1237312, 1237328, 1237376, ... ) == 0x10011 00684 1736 NtUserRegisterClassExWOW (1237256, 1237324, 1237340, 1237356, 0, 384, 0, ... ) == 0x8173c017 00685 1736 NtUserFindExistingCursorIcon (1237312, 1237328, 1237376, ... ) == 0x10011 00686 1736 NtUserRegisterClassExWOW (1237256, 1237324, 1237340, 1237356, 0, 384, 0, ... ) == 0x8173c019 00687 1736 NtUserFindExistingCursorIcon (1237312, 1237328, 1237376, ... ) == 0x10013 00688 1736 NtUserRegisterClassExWOW (1237256, 1237324, 1237340, 1237356, 0, 384, 0, ... ) == 0x8173c018 00689 1736 NtUserFindExistingCursorIcon (1237312, 1237328, 1237376, ... ) == 0x10011 00690 1736 NtUserRegisterClassExWOW (1237256, 1237324, 1237340, 1237356, 0, 384, 0, ... ) == 0x8173c01a 00691 1736 NtUserFindExistingCursorIcon (1237312, 1237328, 1237376, ... ) == 0x10011 00692 1736 NtUserRegisterClassExWOW (1237256, 1237324, 1237340, 1237356, 0, 384, 0, ... ) == 0x8173c01c 00693 1736 NtUserFindExistingCursorIcon (1237312, 1237328, 1237376, ... ) == 0x10011 00694 1736 NtUserRegisterClassExWOW (1237256, 1237324, 1237340, 1237356, 0, 384, 0, ... ) == 0x8173c01e 00695 1736 NtUserFindExistingCursorIcon (1237304, 1237320, 1237368, ... ) == 0x10011 00696 1736 NtUserRegisterClassExWOW (1237304, 1237372, 1237388, 1237404, 0, 384, 0, ... ) == 0x8173c01b 00697 1736 NtUserFindExistingCursorIcon (1237312, 1237328, 1237376, ... ) == 0x10011 00698 1736 NtUserRegisterClassExWOW (1237256, 1237324, 1237340, 1237356, 0, 384, 0, ... ) == 0x8173c068 00699 1736 NtUserFindExistingCursorIcon (1237312, 1237328, 1237376, ... ) == 0x10011 00700 1736 NtUserRegisterClassExWOW (1237256, 1237324, 1237340, 1237356, 0, 384, 0, ... ) == 0x8173c06a 00701 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00702 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 76, ) == 0x0 00703 1736 NtQueryInformationToken (76, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00704 1736 NtClose (76, ... ) == 0x0 00705 1736 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003_Classes"}, ... 76, ) }, ... 76, ) == 0x0 00706 1736 NtSetInformationObject (78, Handle, {Inherit=0,ProtectFromClose=1,}, 1179904, ... ) == 0x0 00707 1736 NtQueryKey (78, Name, 384, ... {Name= (78, Name, 384, ... {Name="\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003_CLASSES"}, 140, ) }, 140, ) == 0x0 00708 1736 NtOpenKey (0x2000000, {24, 78, 0x40, 0, 0, (0x2000000, {24, 78, 0x40, 0, 0, "PROTOCOLS\Name-Space Handler\"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00709 1736 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Classes\PROTOCOLS\Name-Space Handler"}, ... 72, ) }, ... 72, ) == 0x0 00710 1736 NtQueryKey (74, Name, 392, ... {Name= (74, Name, 392, ... {Name="\REGISTRY\MACHINE\SOFTWARE\Classes\PROTOCOLS\Name-Space HandlerS"}, 130, ) }, 130, ) == 0x0 00711 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00712 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 80, ) == 0x0 00713 1736 NtQueryInformationToken (80, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00714 1736 NtClose (80, ... ) == 0x0 00715 1736 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003_Classes\PROTOCOLS\Name-Space Handler"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00716 1736 NtEnumerateKey (74, 0, Node, 288, ... {LastWrite={0xdf7c22cc,0x1c74da8}, TitleIdx=0, Name= (74, 0, Node, 288, ... {LastWrite={0xdf7c22cc,0x1c74da8}, TitleIdx=0, Name="mk", Class=""}, 28, ) , Class=""}, 28, ) == 0x0 00717 1736 NtEnumerateKey (74, 1, Node, 288, ... ) == STATUS_NO_MORE_ENTRIES 00718 1736 NtClose (74, ... ) == 0x0 00719 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00720 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 72, ) == 0x0 00721 1736 NtQueryInformationToken (72, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00722 1736 NtClose (72, ... ) == 0x0 00723 1736 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 72, ) }, ... 72, ) == 0x0 00724 1736 NtSetInformationObject (72, Handle, {Inherit=0,ProtectFromClose=1,}, 1179904, ... ) == 0x0 00725 1736 NtOpenKey (0x1, {24, 72, 0x40, 0, 0, (0x1, {24, 72, 0x40, 0, 0, "SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00726 1736 NtOpenKey (0x1, {24, 72, 0x40, 0, 0, (0x1, {24, 72, 0x40, 0, 0, "SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00727 1736 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... 80, ) }, ... 80, ) == 0x0 00728 1736 NtQueryValueKey (80, (80, "DisableImprovedZoneCheck", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00729 1736 NtClose (80, ... ) == 0x0 00730 1736 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00731 1736 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00732 1736 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00733 1736 NtOpenKey (0x1, {24, 72, 0x40, 0, 0, (0x1, {24, 72, 0x40, 0, 0, "Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00734 1736 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Microsoft\Internet Explorer\Main\FeatureControl"}, ... 80, ) }, ... 80, ) == 0x0 00735 1736 NtOpenKey (0x1, {24, 72, 0x40, 0, 0, (0x1, {24, 72, 0x40, 0, 0, "Software\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00736 1736 NtOpenKey (0x1, {24, 80, 0x40, 0, 0, (0x1, {24, 80, 0x40, 0, 0, "FEATURE_IGNORE_POLICIES_ZONEMAP_IF_ESC_ENABLED_KB918915"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00737 1736 NtClose (80, ... ) == 0x0 00738 1736 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00739 1736 NtOpenKey (0x20019, {24, 72, 0x40, 0, 0, (0x20019, {24, 72, 0x40, 0, 0, "Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00740 1736 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00741 1736 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00742 1736 NtOpenKey (0x20019, {24, 72, 0x40, 0, 0, (0x20019, {24, 72, 0x40, 0, 0, "Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00743 1736 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00744 1736 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00745 1736 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00746 1736 NtOpenKey (0x1, {24, 72, 0x40, 0, 0, (0x1, {24, 72, 0x40, 0, 0, "Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00747 1736 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Microsoft\Internet Explorer\Main\FeatureControl"}, ... 80, ) }, ... 80, ) == 0x0 00748 1736 NtOpenKey (0x1, {24, 72, 0x40, 0, 0, (0x1, {24, 72, 0x40, 0, 0, "Software\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00749 1736 NtOpenKey (0x1, {24, 80, 0x40, 0, 0, (0x1, {24, 80, 0x40, 0, 0, "FEATURE_OBJECT_CACHING"}, ... 84, ) }, ... 84, ) == 0x0 00750 1736 NtQueryValueKey (84, (84, "packed.exe", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00751 1736 NtQueryValueKey (84, (84, "*", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00752 1736 NtClose (84, ... ) == 0x0 00753 1736 NtOpenKey (0x1, {24, 80, 0x40, 0, 0, (0x1, {24, 80, 0x40, 0, 0, "FEATURE_ZONE_ELEVATION"}, ... 84, ) }, ... 84, ) == 0x0 00754 1736 NtQueryValueKey (84, (84, "packed.exe", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00755 1736 NtQueryValueKey (84, (84, "*", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00756 1736 NtClose (84, ... ) == 0x0 00757 1736 NtOpenKey (0x1, {24, 80, 0x40, 0, 0, (0x1, {24, 80, 0x40, 0, 0, "FEATURE_MIME_HANDLING"}, ... 84, ) }, ... 84, ) == 0x0 00758 1736 NtQueryValueKey (84, (84, "packed.exe", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00759 1736 NtQueryValueKey (84, (84, "*", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00760 1736 NtClose (84, ... ) == 0x0 00761 1736 NtOpenKey (0x1, {24, 80, 0x40, 0, 0, (0x1, {24, 80, 0x40, 0, 0, "FEATURE_MIME_SNIFFING"}, ... 84, ) }, ... 84, ) == 0x0 00762 1736 NtQueryValueKey (84, (84, "packed.exe", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00763 1736 NtQueryValueKey (84, (84, "*", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00764 1736 NtClose (84, ... ) == 0x0 00765 1736 NtOpenKey (0x1, {24, 80, 0x40, 0, 0, (0x1, {24, 80, 0x40, 0, 0, "FEATURE_WINDOW_RESTRICTIONS"}, ... 84, ) }, ... 84, ) == 0x0 00766 1736 NtQueryValueKey (84, (84, "packed.exe", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00767 1736 NtQueryValueKey (84, (84, "*", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00768 1736 NtClose (84, ... ) == 0x0 00769 1736 NtOpenKey (0x1, {24, 80, 0x40, 0, 0, (0x1, {24, 80, 0x40, 0, 0, "FEATURE_WEBOC_POPUPMANAGEMENT"}, ... 84, ) }, ... 84, ) == 0x0 00770 1736 NtQueryValueKey (84, (84, "packed.exe", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00771 1736 NtQueryValueKey (84, (84, "*", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00772 1736 NtClose (84, ... ) == 0x0 00773 1736 NtOpenKey (0x1, {24, 80, 0x40, 0, 0, (0x1, {24, 80, 0x40, 0, 0, "FEATURE_BEHAVIORS"}, ... 84, ) }, ... 84, ) == 0x0 00774 1736 NtQueryValueKey (84, (84, "packed.exe", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00775 1736 NtQueryValueKey (84, (84, "*", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (84, "*", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 00776 1736 NtClose (84, ... ) == 0x0 00777 1736 NtOpenKey (0x1, {24, 80, 0x40, 0, 0, (0x1, {24, 80, 0x40, 0, 0, "FEATURE_DISABLE_MK_PROTOCOL"}, ... 84, ) }, ... 84, ) == 0x0 00778 1736 NtQueryValueKey (84, (84, "packed.exe", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00779 1736 NtQueryValueKey (84, (84, "*", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (84, "*", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 00780 1736 NtClose (84, ... ) == 0x0 00781 1736 NtOpenKey (0x1, {24, 80, 0x40, 0, 0, (0x1, {24, 80, 0x40, 0, 0, "FEATURE_LOCALMACHINE_LOCKDOWN"}, ... 84, ) }, ... 84, ) == 0x0 00782 1736 NtQueryValueKey (84, (84, "packed.exe", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00783 1736 NtQueryValueKey (84, (84, "*", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00784 1736 NtClose (84, ... ) == 0x0 00785 1736 NtOpenKey (0x1, {24, 80, 0x40, 0, 0, (0x1, {24, 80, 0x40, 0, 0, "FEATURE_SECURITYBAND"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00786 1736 NtOpenKey (0x1, {24, 80, 0x40, 0, 0, (0x1, {24, 80, 0x40, 0, 0, "FEATURE_RESTRICT_ACTIVEXINSTALL"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00787 1736 NtOpenKey (0x1, {24, 80, 0x40, 0, 0, (0x1, {24, 80, 0x40, 0, 0, "FEATURE_VALIDATE_NAVIGATE_URL"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00788 1736 NtOpenKey (0x1, {24, 80, 0x40, 0, 0, (0x1, {24, 80, 0x40, 0, 0, "FEATURE_RESTRICT_FILEDOWNLOAD"}, ... 84, ) }, ... 84, ) == 0x0 00789 1736 NtQueryValueKey (84, (84, "packed.exe", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00790 1736 NtQueryValueKey (84, (84, "*", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00791 1736 NtClose (84, ... ) == 0x0 00792 1736 NtOpenKey (0x1, {24, 80, 0x40, 0, 0, (0x1, {24, 80, 0x40, 0, 0, "FEATURE_ADDON_MANAGEMENT"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00793 1736 NtOpenKey (0x1, {24, 80, 0x40, 0, 0, (0x1, {24, 80, 0x40, 0, 0, "FEATURE_PROTOCOL_LOCKDOWN"}, ... 84, ) }, ... 84, ) == 0x0 00794 1736 NtQueryValueKey (84, (84, "packed.exe", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00795 1736 NtQueryValueKey (84, (84, "*", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00796 1736 NtClose (84, ... ) == 0x0 00797 1736 NtOpenKey (0x1, {24, 80, 0x40, 0, 0, (0x1, {24, 80, 0x40, 0, 0, "FEATURE_HTTP_USERNAME_PASSWORD_DISABLE"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00798 1736 NtOpenKey (0x1, {24, 80, 0x40, 0, 0, (0x1, {24, 80, 0x40, 0, 0, "FEATURE_SAFE_BINDTOOBJECT"}, ... 84, ) }, ... 84, ) == 0x0 00799 1736 NtQueryValueKey (84, (84, "packed.exe", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00800 1736 NtQueryValueKey (84, (84, "*", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00801 1736 NtClose (84, ... ) == 0x0 00802 1736 NtOpenKey (0x1, {24, 80, 0x40, 0, 0, (0x1, {24, 80, 0x40, 0, 0, "FEATURE_UNC_SAVEDFILECHECK"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00803 1736 NtOpenKey (0x1, {24, 80, 0x40, 0, 0, (0x1, {24, 80, 0x40, 0, 0, "FEATURE_GET_URL_DOM_FILEPATH_UNENCODED"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00804 1736 NtOpenKey (0x1, {24, 80, 0x40, 0, 0, (0x1, {24, 80, 0x40, 0, 0, "FEATURE_TABBED_BROWSING"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00805 1736 NtOpenKey (0x1, {24, 80, 0x40, 0, 0, (0x1, {24, 80, 0x40, 0, 0, "FEATURE_SSLUX"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00806 1736 NtOpenKey (0x1, {24, 80, 0x40, 0, 0, (0x1, {24, 80, 0x40, 0, 0, "FEATURE_DISABLE_NAVIGATION_SOUNDS"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00807 1736 NtOpenKey (0x1, {24, 80, 0x40, 0, 0, (0x1, {24, 80, 0x40, 0, 0, "FEATURE_DISABLE_LEGACY_COMPRESSION"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00808 1736 NtOpenKey (0x1, {24, 80, 0x40, 0, 0, (0x1, {24, 80, 0x40, 0, 0, "FEATURE_FORCE_ADDR_AND_STATUS"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00809 1736 NtOpenKey (0x1, {24, 80, 0x40, 0, 0, (0x1, {24, 80, 0x40, 0, 0, "FEATURE_XMLHTTP"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00810 1736 NtOpenKey (0x1, {24, 80, 0x40, 0, 0, (0x1, {24, 80, 0x40, 0, 0, "FEATURE_DISABLE_TELNET_PROTOCOL"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00811 1736 NtOpenKey (0x1, {24, 80, 0x40, 0, 0, (0x1, {24, 80, 0x40, 0, 0, "FEATURE_FEEDS"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00812 1736 NtOpenKey (0x1, {24, 80, 0x40, 0, 0, (0x1, {24, 80, 0x40, 0, 0, "FEATURE_BLOCK_INPUT_PROMPTS"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00813 1736 NtClose (80, ... ) == 0x0 00814 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WININET.dll"}, ... 80, ) }, ... 80, ) == 0x0 00815 1736 NtMapViewOfSection (80, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x42c10000), 0x0, 847872, ) == 0x0 00816 1736 NtClose (80, ... ) == 0x0 00817 1736 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00818 1736 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00819 1736 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00820 1736 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00821 1736 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00822 1736 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00823 1736 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00824 1736 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00825 1736 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00826 1736 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00827 1736 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00828 1736 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00829 1736 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00830 1736 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00831 1736 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00832 1736 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00833 1736 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00834 1736 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00835 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "Normaliz.dll"}, ... 80, ) }, ... 80, ) == 0x0 00836 1736 NtMapViewOfSection (80, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x870000), 0x0, 36864, ) == STATUS_IMAGE_NOT_AT_BASE 00837 1736 NtProtectVirtualMemory (-1, (0x871000), 18944, 4, ... (0x871000), 20480, 32, ) == 0x0 00838 1736 NtProtectVirtualMemory (-1, (0x877000), 1024, 4, ... (0x877000), 4096, 2, ) == 0x0 00839 1736 NtProtectVirtualMemory (-1, (0x878000), 1536, 4, ... (0x878000), 4096, 2, ) == 0x0 00840 1736 NtMapViewOfSection (80, -1, (0x870000), 0, 0, 0x0, 36864, 1, 0, 4, ... ) == STATUS_CONFLICTING_ADDRESSES 00841 1736 NtProtectVirtualMemory (-1, (0x871000), 18944, 16, ... (0x871000), 20480, 4, ) == 0x0 00842 1736 NtProtectVirtualMemory (-1, (0x877000), 1024, 2, ... (0x877000), 4096, 8, ) == 0x0 00843 1736 NtProtectVirtualMemory (-1, (0x878000), 1536, 2, ... (0x878000), 4096, 8, ) == 0x0 00844 1736 NtFlushInstructionCache (-1, 0, 0, ... ) == 0x0 00845 1736 NtClose (80, ... ) == 0x0 00846 1736 NtProtectVirtualMemory (-1, (0x871000), 160, 4, ... (0x871000), 4096, 16, ) == 0x0 00847 1736 NtProtectVirtualMemory (-1, (0x871000), 4096, 16, ... (0x871000), 4096, 4, ) == 0x0 00848 1736 NtFlushInstructionCache (-1, 8851456, 160, ... ) == 0x0 00849 1736 NtProtectVirtualMemory (-1, (0x871000), 160, 4, ... (0x871000), 4096, 16, ) == 0x0 00850 1736 NtProtectVirtualMemory (-1, (0x871000), 4096, 16, ... (0x871000), 4096, 4, ) == 0x0 00851 1736 NtFlushInstructionCache (-1, 8851456, 160, ... ) == 0x0 00852 1736 NtProtectVirtualMemory (-1, (0x871000), 160, 4, ... (0x871000), 4096, 16, ) == 0x0 00853 1736 NtProtectVirtualMemory (-1, (0x871000), 4096, 16, ... (0x871000), 4096, 4, ) == 0x0 00854 1736 NtFlushInstructionCache (-1, 8851456, 160, ... ) == 0x0 00855 1736 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00856 1736 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00857 1736 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00858 1736 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00859 1736 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00860 1736 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00861 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Normaliz.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00862 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WININET.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00863 1736 NtQueryPerformanceCounter (... {1112569919, 16}, {3579545, 0}, ) == 0x0 00864 1736 NtAllocateVirtualMemory (-1, 1343488, 0, 8192, 4096, 4, ... 1343488, 8192, ) == 0x0 00865 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00866 1736 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 8978432, 1048576, ) == 0x0 00867 1736 NtAllocateVirtualMemory (-1, 8978432, 0, 4096, 4096, 4, ... 8978432, 4096, ) == 0x0 00868 1736 NtAllocateVirtualMemory (-1, 8982528, 0, 8192, 4096, 4, ... 8982528, 8192, ) == 0x0 00869 1736 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 80, ) == 0x0 00870 1736 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1239784, (0xc0100080, {24, 0, 0x40, 0, 1239784, "\??\WMIDataDevice"}, 0x0, 128, 0, 1, 64, 0, 0, ... 84, {status=0x0, info=0}, ) }, 0x0, 128, 0, 1, 64, 0, 0, ... 84, {status=0x0, info=0}, ) == 0x0 00871 1736 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 88, ) == 0x0 00872 1736 NtDeviceIoControlFile (84, 88, 0x0, 0x12eb48, 0x22414c, (84, 88, 0x0, 0x12eb48, 0x22414c, "\220\353\22\0\0\0\0\0\1\0\0\0\2\0\0\0\24\0\0\0\34\0\0\0P\0\0\0\0\0\0\0L\0\0\0\0\0\0\0\2\0\0\0U\4\376\14\272\223\15D\243\376U9s\320\267#\0\20\10\0\0\0\0\0\0\0\0\0U\4\376\14\272\223\15D\243\376U9s\320\267#\0\0\10\0\0\0\0\0\0\0\0\0\2\0\0\0", 104, 80, ... , 104, 80, ... 00873 1736 NtOpenKey (0x82000000, {24, 0, 0x240, 0, 0, (0x82000000, {24, 0, 0x240, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\WMI\Security"}, ... -2147482576, ) }, ... -2147482576, ) == 0x0 00874 1736 NtQueryValueKey (-2147482576, (-2147482576, "DF8480A1-7492-4F45-AB78-1084642581FB", Full, 130, ... ) , Full, 130, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00875 1736 NtQueryValueKey (-2147482576, (-2147482576, "00000000-0000-0000-0000-000000000000", Full, 130, ... ) , Full, 130, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00876 1736 NtClose (-2147482576, ... ) == 0x0 00877 1736 NtClose (1072, ... ) == 0x0 00872 1736 NtDeviceIoControlFile ... {status=0x0, info=80}, ... {status=0x0, info=80}, " %g\341\0\0\0\0U\4\376\14\272\223\15D\243\376U9s\320\267#7achePat\0\0\0\0\0\0\0\0\2\0\0\0U\4\376\14\272\223\15D\243\376U9s\320\267#\0\20\10\0\\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x0 00878 1736 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1240000, (0xc0100080, {24, 0, 0x40, 0, 1240000, "\??\WMIDataDevice"}, 0x0, 128, 0, 1, 64, 0, 0, ... 96, {status=0x0, info=0}, ) }, 0x0, 128, 0, 1, 64, 0, 0, ... 96, {status=0x0, info=0}, ) == 0x0 00879 1736 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 100, ) == 0x0 00880 1736 NtDuplicateObject (-1, -1, -1, 0x0, 0, 2, ... 104, ) == 0x0 00881 1736 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 108, ) == 0x0 00882 1736 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 112, ) == 0x0 00883 1736 NtAllocateVirtualMemory (-1, 8990720, 0, 8192, 4096, 4, ... 8990720, 8192, ) == 0x0 00884 1736 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 10027008, 1048576, ) == 0x0 00885 1736 NtAllocateVirtualMemory (-1, 11067392, 0, 8192, 4096, 4, ... 11067392, 8192, ) == 0x0 00886 1736 NtProtectVirtualMemory (-1, (0xa8e000), 4096, 260, ... (0xa8e000), 4096, 4, ) == 0x0 00887 1736 NtCreateThread (0x1f03ff, 0x0, -1, 1239084, 1239028, 1, ... 116, {1636, 724}, ) == 0x0 00888 1736 NtQueryInformationThread (116, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffde000,Pid=1636,Tid=724,}, 0x0, ) == 0x0 00889 1736 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 0, 0, 0, 8978808} (24, {28, 56, new_msg, 0, 0, 0, 0, 8978808} "\0\0\0\0\1\0\1\0\0\0\0\0(\2\0\0t\0\0\0d\6\0\0\324\2\0\0" ... {28, 56, reply, 0, 1636, 1736, 75494, 0} "\0\0\0\0\1\0\1\0\0\0\0\0(\2\0\0t\0\0\0d\6\0\0\324\2\0\0" ) ... {28, 56, reply, 0, 1636, 1736, 75494, 0} (24, {28, 56, new_msg, 0, 0, 0, 0, 8978808} "\0\0\0\0\1\0\1\0\0\0\0\0(\2\0\0t\0\0\0d\6\0\0\324\2\0\0" ... {28, 56, reply, 0, 1636, 1736, 75494, 0} "\0\0\0\0\1\0\1\0\0\0\0\0(\2\0\0t\0\0\0d\6\0\0\324\2\0\0" ) ) == 0x0 00890 1736 NtResumeThread (116, ... 1, ) == 0x0 00891 1736 NtClose (116, ... ) == 0x0 00892 1736 NtSetEvent (100, ... 0x0, ) == 0x0 00893 1736 NtSetEvent (80, ... 00894 724 NtCreateEvent (0x100003, 0x0, 1, 0, ... 116, ) == 0x0 00895 724 NtWaitForSingleObject (116, 0, 0x0, ... 00893 1736 NtSetEvent ... 0x0, ) == 0x0 00896 1736 NtClose (80, ... ) == 0x0 00897 1736 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 80, ) == 0x0 00898 1736 NtAllocateVirtualMemory (-1, 8998912, 0, 4096, 4096, 4, ... 8998912, 4096, ) == 0x0 00899 1736 NtDeviceIoControlFile (84, 88, 0x0, 0x12eb48, 0x22414c, (84, 88, 0x0, 0x12eb48, 0x22414c, "\220\353\22\0\0\0\0\0\2\0\0\0\2\0\0\0\24\0\0\0\34\0\0\0P\0\0\0\0\0\0\0L\0\0\0\0\0\0\0\2\0\0\0\254\253\177yX{\226G\271$\325\21x\245\234\344\0\20\10\0\0\0\0\0\0\0\0\0\254\253\177yX{\226G\271$\325\21x\245\234\344\0\0\10\0\0\0\0\0\0\0\0\0\2\0\0\0", 104, 80, ... , 104, 80, ... 00900 1736 NtOpenKey (0x82000000, {24, 0, 0x240, 0, 0, (0x82000000, {24, 0, 0x240, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\WMI\Security"}, ... -2147482576, ) }, ... -2147482576, ) == 0x0 00901 1736 NtQueryValueKey (-2147482576, (-2147482576, "DF8480A1-7492-4F45-AB78-1084642581FB", Full, 130, ... ) , Full, 130, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00902 1736 NtQueryValueKey (-2147482576, (-2147482576, "00000000-0000-0000-0000-000000000000", Full, 130, ... ) , Full, 130, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00903 1736 NtClose (-2147482576, ... ) == 0x0 00904 1736 NtClose (1072, ... ) == 0x0 00899 1736 NtDeviceIoControlFile ... {status=0x0, info=80}, ... {status=0x0, info=80}, "\210\375j\341\0\0\0\0\254\253\177yX{\226G\271$\325\21x\245\234\34417\21\0\210\225\17\0\0\0\0\0\0\0\0\0\2\0\0\0\254\253\177yX{\226G\271$\325\21x\245\234\344\0\20\10\0x\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x0 00905 1736 NtSetEvent (100, ... 0x0, ) == 0x0 00906 1736 NtSetEvent (80, ... 0x0, ) == 0x0 00907 1736 NtClose (80, ... ) == 0x0 00908 1736 NtOpenThreadToken (-2, 0x8, 0, ... ) == STATUS_NO_TOKEN 00909 1736 NtOpenProcessToken (-1, 0xa, ... 80, ) == 0x0 00910 1736 NtDuplicateToken (80, 0xc, {24, 0, 0x0, 0, 1240268, 0x0}, 0, 2, ... 124, ) == 0x0 00911 1736 NtClose (80, ... ) == 0x0 00912 1736 NtAccessCheck (1333352, 124, 0x1, 1240344, 1240396, 56, 1240376, ... (0x1), ) == 0x0 00913 1736 NtClose (124, ... ) == 0x0 00914 1736 NtQueryDefaultUILanguage (1239148, ... 00915 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00916 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147482576, ) == 0x0 00917 1736 NtQueryInformationToken (-2147482576, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00918 1736 NtClose (-2147482576, ... ) == 0x0 00919 1736 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147482576, ) }, ... -2147482576, ) == 0x0 00920 1736 NtOpenKey (0x80000000, {24, -2147482576, 0x240, 0, 0, (0x80000000, {24, -2147482576, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00921 1736 NtOpenKey (0x80000000, {24, -2147482576, 0x640, 0, 0, (0x80000000, {24, -2147482576, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481400, ) }, ... -2147481400, ) == 0x0 00922 1736 NtQueryValueKey (-2147481400, (-2147481400, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00923 1736 NtClose (-2147481400, ... ) == 0x0 00924 1736 NtClose (-2147482576, ... ) == 0x0 00914 1736 NtQueryDefaultUILanguage ... ) == 0x0 00925 1736 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WININET.dll.123.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00926 1736 NtQueryDefaultLocale (1, 1237244, ... ) == 0x0 00927 1736 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WININET.dll.123.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00928 1736 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1238280, 1179817, 1238004} (24, {128, 156, new_msg, 0, 2088850039, 1238280, 1179817, 1238004} "\210\6$\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6$\1\0\0\0\0\377\377\377\377\0\0\0\0PR\313B\0\0\0\0\370\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6$\1\0\0\0\0\0\0\0\0\374\350\22\0\0\0\0\0" ... {128, 156, reply, 0, 1636, 1736, 75495, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6$\1\0\0\0\0\377\377\377\377\0\0\0\0PR\313B\0\0\0\0\370\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6$\1\0\0\0\0\0\0\0\0\374\350\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 1636, 1736, 75495, 0} (24, {128, 156, new_msg, 0, 2088850039, 1238280, 1179817, 1238004} "\210\6$\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6$\1\0\0\0\0\377\377\377\377\0\0\0\0PR\313B\0\0\0\0\370\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6$\1\0\0\0\0\0\0\0\0\374\350\22\0\0\0\0\0" ... {128, 156, reply, 0, 1636, 1736, 75495, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6$\1\0\0\0\0\377\377\377\377\0\0\0\0PR\313B\0\0\0\0\370\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6$\1\0\0\0\0\0\0\0\0\374\350\22\0\0\0\0\0" ) ) == 0x0 00929 1736 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00930 1736 NtOpenKey (0x8, {24, 0, 0x40, 0, 0, (0x8, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows\CurrentVersion\SideBySide\AssemblyStorageRoots"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00931 1736 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00932 1736 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00933 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local\"}, 1236472, ... ) }, 1236472, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00934 1736 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00935 1736 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00936 1736 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00937 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03"}, 1236536, ... ) }, 1236536, ... ) == 0x0 00938 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03"}, 3, 33, ... 124, {status=0x0, info=1}, ) }, 3, 33, ... 124, {status=0x0, info=1}, ) == 0x0 00939 1736 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00940 1736 NtCreateKey (0x2001f, {24, 72, 0x40, 0, 0, (0x2001f, {24, 72, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, 0, 0x0, 0, ... 80, 2, ) }, 0, 0x0, 0, ... 80, 2, ) == 0x0 00941 1736 NtProtectVirtualMemory (-1, (0x10000000), 4096, 4, ... (0x10000000), 4096, 2, ) == 0x0 00942 1736 NtProtectVirtualMemory (-1, (0x10000000), 4096, 2, ... (0x10000000), 4096, 4, ) == 0x0 00943 1736 NtOpenProcessToken (-1, 0x8, ... 128, ) == 0x0 00944 1736 NtAllocateVirtualMemory (-1, 0, 0, 1024, 4096, 4, ... 11141120, 4096, ) == 0x0 00945 1736 NtQueryInformationToken (128, Groups, 1024, ... {token info, class 2, size 196}, 196, ) == 0x0 00946 1736 NtClose (128, ... ) == 0x0 00947 1736 NtFreeVirtualMemory (-1, (0xaa0000), 0, 32768, ... (0xaa0000), 4096, ) == 0x0 00948 1736 NtSetEventBoostPriority (116, ... 00895 724 NtWaitForSingleObject ... ) == 0x0 00949 724 NtTestAlert (... ) == 0x0 00950 724 NtContinue (11074864, 1, ... 00951 724 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00952 724 NtDeviceIoControlFile (96, 108, 0x0, 0x77e466a0, 0x228144, (96, 108, 0x0, 0x77e466a0, 0x228144, "\2\0\0\0\1\0\0\0\\370\342w\0\0\0\0h\0\0\0\0\0\0\0x\0\0\0\0\0\0\0\\0\0\0\0\0\0\0", 40, 4096, ... {status=0x103, info=0}, "", ) , 40, 4096, ... {status=0x103, info=0}, "", ) == 0x103 00948 1736 NtSetEventBoostPriority ... ) == 0x0 00953 1736 NtDelayExecution (0, {0, 0}, ... 00954 724 NtWaitForMultipleObjects (2, (100, 108, ), 1, 1, {1294967296, -1}, ... ) == 0x0 00955 724 NtDeviceIoControlFile (96, 112, 0x0, 0x77e46680, 0x228144, (96, 112, 0x0, 0x77e46680, 0x228144, "\2\0\0\0\1\0\0\0\\370\342w\0\0\0\0h\0\0\0\0\0\0\0x\0\0\0\0\0\0\0\\0\0\0\0\0\0\0", 40, 4096, ... {status=0x103, info=0}, "", ) , 40, 4096, ... {status=0x103, info=0}, "", ) == 0x103 00953 1736 NtDelayExecution ... ) == 0x0 00956 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\c:\"}, 3, 16417, ... 128, {status=0x0, info=1}, ) }, 3, 16417, ... 128, {status=0x0, info=1}, ) == 0x0 00957 1736 NtQueryInformationFile (128, 1242016, 528, Name, ... {status=0x0, info=6}, ) == 0x0 00958 1736 NtQueryVolumeInformationFile (128, 1348272, 284, Volume, ... {status=0x0, info=18}, ) == 0x0 00959 1736 NtClose (128, ... ) == 0x0 00960 1736 NtCreateEvent (0x1f0003, {24, 44, 0x80, 0, 0, (0x1f0003, {24, 44, 0x80, 0, 0, "a7cfcaa5"}, 0, 0, ... 128, ) }, 0, 0, ... 128, ) == 0x0 00961 724 NtWaitForMultipleObjects (2, (100, 112, ), 1, 1, {1294967296, -1}, ... 00962 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 4096, 4, ... 11141120, 65536, ) == 0x0 00963 1736 NtQuerySystemInformation (ProcessesAndThreads, 65536, ... {system info, class 5, size 500}, 0x0, ) == 0x0 00964 1736 NtCreateSection (0xf0007, 0x0, {18400, 0}, 4, 134217728, 0, ... 132, ) == 0x0 00965 1736 NtMapViewOfSection (132, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xab0000), {0, 0}, 20480, ) == 0x0 00966 1736 NtUnmapViewOfSection (-1, 0xab0000, ... ) == 0x0 00967 1736 NtMapViewOfSection (132, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xab0000), {0, 0}, 20480, ) == 0x0 00968 1736 NtFreeVirtualMemory (-1, (0xaa0000), 0, 32768, ... (0xaa0000), 65536, ) == 0x0 00969 1736 NtUnmapViewOfSection (-1, 0xab0000, ... ) == 0x0 00970 1736 NtMapViewOfSection (132, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xaa0000), {0, 0}, 20480, ) == 0x0 00971 1736 NtUnmapViewOfSection (-1, 0xaa0000, ... ) == 0x0 00972 1736 NtMapViewOfSection (132, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xaa0000), {0, 0}, 20480, ) == 0x0 00973 1736 NtUnmapViewOfSection (-1, 0xaa0000, ... ) == 0x0 00974 1736 NtMapViewOfSection (132, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xaa0000), {0, 0}, 20480, ) == 0x0 00975 1736 NtUnmapViewOfSection (-1, 0xaa0000, ... ) == 0x0 00976 1736 NtMapViewOfSection (132, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xaa0000), {0, 0}, 20480, ) == 0x0 00977 1736 NtUnmapViewOfSection (-1, 0xaa0000, ... ) == 0x0 00978 1736 NtMapViewOfSection (132, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xaa0000), {0, 0}, 20480, ) == 0x0 00979 1736 NtUnmapViewOfSection (-1, 0xaa0000, ... ) == 0x0 00980 1736 NtClose (132, ... ) == 0x0 00981 1736 NtOpenProcessToken (-1, 0x28, ... 132, ) == 0x0 00982 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00983 1736 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Rpc\PagedBuffers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00984 1736 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Rpc"}, ... 136, ) }, ... 136, ) == 0x0 00985 1736 NtQueryValueKey (136, (136, "MaxRpcSize", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00986 1736 NtClose (136, ... ) == 0x0 00987 1736 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\packed.exe\RpcThreadPoolThrottle"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00988 1736 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 136, ) == 0x0 00989 1736 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 140, ) == 0x0 00990 1736 NtQuerySystemTime (... {785964638, 29922247}, ) == 0x0 00991 1736 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 144, ) == 0x0 00992 1736 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Windows NT\Rpc"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00993 1736 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 0x0, ) == 0x0 00994 1736 NtQueryInformationProcess (-1, QuotaLimits, 32, ... {process info, class 1, size 32}, 0x0, ) == 0x0 00995 1736 NtQueryInformationProcess (-1, VmCounters, 44, ... {process info, class 3, size 44}, 0x0, ) == 0x0 00996 1736 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 148, ) == 0x0 00997 1736 NtDuplicateObject (-1, -2, -1, 0x0, 0, 2, ... 152, ) == 0x0 00998 1736 NtAllocateVirtualMemory (-1, 1351680, 0, 4096, 4096, 4, ... 1351680, 4096, ) == 0x0 00999 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\ComputerName"}, ... 156, ) }, ... 156, ) == 0x0 01000 1736 NtOpenKey (0x20019, {24, 156, 0x40, 0, 0, (0x20019, {24, 156, 0x40, 0, 0, "ActiveComputerName"}, ... 160, ) }, ... 160, ) == 0x0 01001 1736 NtQueryValueKey (160, (160, "ComputerName", Full, 108, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) , Full, 108, ... TitleIdx=0, Type=1, Name= (160, "ComputerName", Full, 108, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) , Data= (160, "ComputerName", Full, 108, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) }, 60, ) == 0x0 01002 1736 NtClose (160, ... ) == 0x0 01003 1736 NtClose (156, ... ) == 0x0 01004 1736 NtCreateIoCompletion (0x1f0003, 0x0, 0, ... 156, ) == 0x0 01005 1736 NtCreateIoCompletion (0x1f0003, 0x0, -1, ... 160, ) == 0x0 01006 1736 NtDuplicateObject (-1, 156, -1, 0x0, 0, 2, ... 164, ) == 0x0 01007 1736 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01008 1736 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 168, ) == 0x0 01009 1736 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01010 1736 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01011 1736 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1240980, (0xc0100080, {24, 0, 0x40, 0, 1240980, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 172, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 172, {status=0x0, info=1}, ) == 0x0 01012 1736 NtSetInformationFile (172, 1241036, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 01013 1736 NtSetInformationFile (172, 1241024, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 01014 1736 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01015 1736 NtWriteFile (172, 149, 0, 0, (172, 149, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 01016 1736 NtAllocateVirtualMemory (-1, 1355776, 0, 4096, 4096, 4, ... 1355776, 4096, ) == 0x0 01017 1736 NtReadFile (172, 149, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (172, 149, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20N+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 01018 1736 NtFsControlFile (172, 149, 0x0, 0x0, 0x11c017, (172, 149, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\\366\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20N+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (172, 149, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\\366\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20N+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 01019 1736 NtFsControlFile (172, 149, 0x0, 0x0, 0x11c017, (172, 149, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0`\0\0\0\2\0\0\0H\0\0\0\0\0\37\0\0\0\0\0&H/\254b\363\222I\243j\304#\242z\321\340 \0"\0(\222\24\0\21\0\0\0\0\0\0\0\20\0\0\0S\0e\0D\0e\0b\0u\0g\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 96, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0&H/\254b\363\222I\243j\304#\242z\321\340\0\0\0\0", ) \0(\222\24\0\21\0\0\0\0\0\0\0\20\0\0\0S\0e\0D\0e\0b\0u\0g\0P\0r\0i\0v\0i\0l\0e\0g\0e\0 (172, 149, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0`\0\0\0\2\0\0\0H\0\0\0\0\0\37\0\0\0\0\0&H/\254b\363\222I\243j\304#\242z\321\340 \0"\0(\222\24\0\21\0\0\0\0\0\0\0\20\0\0\0S\0e\0D\0e\0b\0u\0g\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 96, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0&H/\254b\363\222I\243j\304#\242z\321\340\0\0\0\0", ) \5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0&H/\254b\363\222I\243j\304#\242z\321\340\0\0\0\0", ) == 0x103 01020 1736 NtFsControlFile (172, 149, 0x0, 0x0, 0x11c017, (172, 149, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0&H/\254b\363\222I\243j\304#\242z\321\340", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0", ) , 44, 1024, ... {status=0x103, info=36}, (172, 149, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0&H/\254b\363\222I\243j\304#\242z\321\340", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x103 01021 1736 NtClose (168, ... ) == 0x0 01022 1736 NtClose (172, ... ) == 0x0 01023 1736 NtAdjustPrivilegesToken (132, 0, 1242828, 0, 0, 0, ... ) == 0x0 01024 1736 NtClose (132, ... ) == 0x0 01025 1736 NtOpenProcess (0x42a, {24, 0, 0x0, 0, 0, 0x0}, {580, 0}, ... 132, ) == 0x0 01026 1736 NtAllocateVirtualMemory (132, 0, 0, 33, 4096, 4, ... 14024704, 4096, ) == 0x0 01027 1736 NtProtectVirtualMemory (132, (0xd60000), 33, 64, ... (0xd60000), 4096, 4, ) == 0x0 01028 1736 NtProtectVirtualMemory (132, (0xd60000), 4096, 4, ... (0xd60000), 4096, 64, ) == 0x0 01029 1736 NtWriteVirtualMemory (132, 0xd60000, (132, 0xd60000, "C:\WINDOWS\system32\awtqnkhe.dll\0", 33, ... 33, ) , 33, ... 33, ) == 0x0 01030 1736 NtFlushInstructionCache (132, 14024704, 33, ... ) == 0x0 01031 1736 NtAllocateVirtualMemory (132, 0, 0, 1048576, 8192, 4, ... 27852800, 1048576, ) == 0x0 01032 1736 NtAllocateVirtualMemory (132, 28893184, 0, 8192, 4096, 4, ... 28893184, 8192, ) == 0x0 01033 1736 NtProtectVirtualMemory (132, (0x1b8e000), 4096, 260, ... (0x1b8e000), 4096, 4, ) == 0x0 01034 1736 NtCreateThread (0x1f03ff, 0x0, 132, 1241872, 1241816, 1, ... 172, {580, 1276}, ) == 0x0 01035 1736 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 268541172, 33, 65535, 2147348480} (24, {28, 56, new_msg, 0, 268541172, 33, 65535, 2147348480} "\0\0\0\0\1\0\1\0\34&\200|\0\0\0\0\254\0\0\0D\2\0\0\374\4\0\0" ... {28, 56, reply, 0, 1636, 1736, 75496, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\254\0\0\0D\2\0\0\374\4\0\0" ) ... {28, 56, reply, 0, 1636, 1736, 75496, 0} (24, {28, 56, new_msg, 0, 268541172, 33, 65535, 2147348480} "\0\0\0\0\1\0\1\0\34&\200|\0\0\0\0\254\0\0\0D\2\0\0\374\4\0\0" ... {28, 56, reply, 0, 1636, 1736, 75496, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\254\0\0\0D\2\0\0\374\4\0\0" ) ) == 0x0 01036 1736 NtResumeThread (172, ... 1, ) == 0x0 01037 1736 NtWaitForSingleObject (172, 0, 0x0, ... ) == 0x0 01038 1736 NtFreeVirtualMemory (132, (0xd60000), 0, 32768, ... (0xd60000), 4096, ) == 0x0 01039 1736 NtClose (172, ... ) == 0x0 01040 1736 NtClose (132, ... ) == 0x0 01041 1736 NtUserSetWindowsHookEx (268435456, 1242248, 0, 3, 268443916, 2, ... ) == 0x2e020d 01042 1736 NtWaitForSingleObject (128, 0, {-300000000, -1}, ... ) == 0x0 01043 1736 NtUserUnhookWindowsHookEx (3015181, ... ) == 0x1 01044 1736 NtClose (128, ... ) == 0x0 01045 1736 NtUnmapViewOfSection (-1, 0x10000000, ... ) == 0x0 01046 1736 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 7, 2113568, ... 128, {status=0x0, info=1}, ) }, 7, 2113568, ... 128, {status=0x0, info=1}, ) == 0x0 01047 1736 NtSetInformationFile (128, 1243576, 40, Basic, ... ) == STATUS_ACCESS_DENIED 01048 1736 NtClose (128, ... ) == 0x0 01049 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1243600, ... ) }, 1243600, ... ) == 0x0 01050 1736 NtTerminateProcess (-1, 0, ... 00961 724 NtWaitForMultipleObjects ... ) == 0xc0