Summary:

NtAddAtom(>) 1 NtUserGetDC(>) 1 NtFreeVirtualMemory(>) 5 NtCreateFile(>) 30
NtAdjustPrivilegesToken(>) 1 NtUserGetObjectInformation(>) 1 NtGdiGetStockObject(>) 5 NtOpenProcess(>) 30
NtCallbackReturn(>) 1 NtUserGetProcessWindowStation(>) 1 NtWaitForMultipleObjects(>) 6 NtOpenProcessTokenEx(>) 30
NtConnectPort(>) 1 NtUserGetThreadDesktop(>) 1 NtWaitForSingleObject(>) 7 NtOpenThreadTokenEx(>) 30
NtCreateProcessEx(>) 1 NtUserOpenWindowStation(>) 1 NtEnumerateKey(>) 8 NtQueryDirectoryFile(>) 38
NtCreateSemaphore(>) 1 NtCreateIoCompletion(>) 2 NtQueryVolumeInformationFile(>) 8 NtQueryInformationProcess(>) 38
NtDuplicateToken(>) 1 NtCreateThread(>) 2 NtSetInformationThread(>) 8 NtQueryInformationToken(>) 38
NtEnumerateValueKey(>) 1 NtGdiCreateSolidBrush(>) 2 NtSetValueKey(>) 8 NtAllocateVirtualMemory(>) 49
NtGdiCreateBitmap(>) 1 NtQueryInformationJobObject(>) 2 NtOpenProcessToken(>) 9 NtQueryDefaultLocale(>) 50
NtGdiInit(>) 1 NtReleaseMutant(>) 2 NtOpenThreadToken(>) 9 NtUserFindExistingCursorIcon(>) 50
NtGdiQueryFontAssocInfo(>) 1 NtResumeThread(>) 2 NtQueryDebugFilterState(>) 10 NtOpenSection(>) 57
NtGdiSelectBitmap(>) 1 NtSetInformationObject(>) 2 NtQueryVirtualMemory(>) 10 NtQueryAttributesFile(>) 60
NtOpenEvent(>) 1 NtUserCloseWindowStation(>) 2 NtCreateKey(>) 11 NtUserRegisterClassExWOW(>) 61
NtOpenKeyedEvent(>) 1 NtGdiCreateCompatibleDC(>) 3 NtFsControlFile(>) 11 NtOpenFile(>) 63
NtOpenMutant(>) 1 NtOpenDirectoryObject(>) 3 NtUserSystemParametersInfo(>) 11 NtQuerySystemInformation(>) 78
NtQueryInstallUILanguage(>) 1 NtOpenSymbolicLinkObject(>) 3 NtQueryDefaultUILanguage(>) 12 NtUnmapViewOfSection(>) 89
NtQueryObject(>) 1 NtQuerySymbolicLinkObject(>) 3 NtQuerySection(>) 12 NtCreateSection(>) 90
NtQueryPerformanceCounter(>) 1 NtReadVirtualMemory(>) 3 NtRequestWaitReplyPort(>) 15 NtFlushInstructionCache(>) 93
NtQuerySystemTime(>) 1 NtUserRegisterWindowMessage(>) 3 NtWriteFile(>) 15 NtQueryValueKey(>) 109
NtRegisterThreadTerminatePort(>) 1 NtAccessCheck(>) 4 NtCreateEvent(>) 16 NtWriteVirtualMemory(>) 125
NtSecureConnectPort(>) 1 NtContinue(>) 4 NtDeviceIoControlFile(>) 16 NtMapViewOfSection(>) 151
NtTestAlert(>) 1 NtCreateMutant(>) 4 NtQueryInformationFile(>) 18 NtOpenKey(>) 168
NtUserCallNoParam(>) 1 NtDuplicateObject(>) 4 NtSetInformationFile(>) 24 NtProtectVirtualMemory(>) 310
NtUserCallOneParam(>) 1 NtReadFile(>) 4 NtSetInformationProcess(>) 25 NtClose(>) 436

Trace:

00001 896 NtOpenFile (0x80100000, {24, 0, 0x240, 0, 0, (0x80100000, {24, 0, 0x240, 0, 0, "\SystemRoot\Prefetch\PACKED.EXE-09ED06A1.pf"}, 0, 32, ... -2147482756, {status=0x0, info=1}, ) }, 0, 32, ... -2147482756, {status=0x0, info=1}, ) == 0x0 00002 896 NtQueryInformationFile (-2147482756, -142414796, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00003 896 NtReadFile (-2147482756, 0, 0, 0, 13474, 0x0, 0, ... {status=0x0, info=13474}, (-2147482756, 0, 0, 0, 13474, 0x0, 0, ... {status=0x0, info=13474}, "\21\0\0\0SCCA\17\0\0\0\2424\0\0P\0A\0C\0K\0E\0D\0.\0E\0X\0E\0\0\0\0\00\366i\201\0\0\0\0\0\0\0\0\20\0\0\0@-\201\367\0@\300\367\30,\201\367x@s\201@-\201\367\241\6\355\11\0\0\0\0\230\0\0\0\34\0\0\0\310\2\0\0\331\2\0\0\364$\0\0\36\14\0\0\301\0\0\1\0\0\0\212\3\0\0\200\14V6\217\260\310\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\1\0\0\0\0\0\0\01\0\0\0\0\0\0\02\0\0\0\2\0\0\01\0\0\0%\1\0\0f\0\0\05\0\0\0\6\0\0\0V\1\0\0\5\0\0\0\322\0\0\04\0\0\0\4\0\0\0[\1\0\0\3\0\0\0<\1\0\03\0\0\0\4\0\0\0^\1\0\0\4\0\0\0\244\1\0\05\0\0\0\4\0\0\0b\1\0\0\32\0\0\0\20\2\0\03\0\0\0\2\0\0\0|\1\0\0\23\0\0\0x\2\0\02\0\0\0\2\0\0\0\217\1\0\0\7\0\0\0\336\2\0\02\0\0\0\6\0\0\0\226\1\0\0\22\0\0\0D\3\0\05\0\0\0\2\0\0\0\250\1\0\0\14\0\0\0\260\3\0\03\0\0\0\2\0\0\0\264\1\0\0\13\0\0\0\30\4\0\05\0\0\0\2\0\0\0\277\1\0\0*\0\0\0\204\4\0\03\0\0\0\2\0\0\0\351\1\0\0\21\0\0\0\354\4\0\02\0\0\0\2\0\0\0\372\1\0\0\2\0\0\0R\5\0\02\0\0\0\4\0\0\0\374\1\0\0\1\0\0\0\270\5\0\04\0\0\0\4\0\0\0\375\1\0\0\22\0\0\0"\6\0\04\0\0\0\6\0\0\0\17\2\0\0\36\0\0\0\214\6\0\04\0\0\0\2\0\0\0-\2\0\0\13\0\0\0", ) \6\0\04\0\0\0\6\0\0\0\17\2\0\0\36\0\0\0\214\6\0\04\0\0\0\2\0\0\0-\2\0\0\13\0\0\0", ) == 0x0 00004 896 NtClose (-2147482756, ... ) == 0x0 00005 896 NtCreateFile (0x100080, {24, 0, 0x240, 0, 0, (0x100080, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1"}, 0x0, 0, 7, 1, 32, 0, 0, ... -2147482756, {status=0x0, info=0}, ) }, 0x0, 0, 7, 1, 32, 0, 0, ... -2147482756, {status=0x0, info=0}, ) == 0x0 00006 896 NtQueryVolumeInformationFile (-2147482756, -142414840, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00007 896 NtClose (-2147482756, ... ) == 0x0 00008 896 NtCreateFile (0x100180, {24, 0, 0x240, 0, 0, (0x100180, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1"}, 0x0, 0, 7, 1, 32, 0, 0, ... }, 0x0, 0, 7, 1, 32, 0, 0, ... 00009 896 NtContinue (-142419640, 0, ... 00008 896 NtCreateFile ... -2147482756, {status=0x0, info=1}, ) == 0x0 00010 896 NtQueryVolumeInformationFile (-2147482756, -142414852, 24, Volume, ... {status=0x0, info=18}, ) == 0x0 00011 896 NtFsControlFile (-2147482756, 0, 0x0, 0x0, 0x90120, (-2147482756, 0, 0x0, 0x0, 0x90120, "\1\0\0\0!\0\0\0H\10\0\0\0\0\1\0\2309\0\0\0\0\2\0\15\1\0\0\0\0\1\0\357\0\0\0\0\3\0X\244\0\0\0\0\4\0\217\10\0\0\0\0\1\0\214;\0\0\0\0\2\0XK\0\0\0\0\3\0f\10\0\0\0\0\1\0Z\10\0\0\0\0\1\0\304\10\0\0\0\0\1\0Y\10\0\0\0\0\1\0C\10\0\0\0\0\1\0/:\0\0\0\0\3\0\235\244\0\0\0\0\3\0\26\11\0\0\0\0\1\0\201\246\0\0\0\0\3\0\224\246\0\0\0\0\3\0@C\0\0\0\0\2\0r\10\0\0\0\0\1\0g\10\0\0\0\0\1\0\2\1\0\0\0\0\1\0o%\0\0\0\0\3\0\243\10\0\0\0\0\1\0q\10\0\0\0\0\1\0p\10\0\0\0\0\1\0@\31\0\0\0\0\1\0\2339\0\0\0\0\1\0\5\0\0\0\0\0\5\0\34\0\0\0\0\0\1\0'\0\0\0\0\0\1\0\210\0\0\0\0\0\1\0\2329\0\0\0\0\1\0", 272, 0, ... {status=0x0, info=0}, 0x0, ) , 272, 0, ... {status=0x0, info=0}, 0x0, ) == 0x0 00012 896 NtCreateFile (0x100001, {24, 0, 0x240, 0, 0, (0x100001, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1\"}, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) }, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) == 0x0 00013 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446847, ... {status=0x0, info=1146}, ) == 0x0 00014 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... ) == STATUS_NO_MORE_FILES 00015 896 NtClose (-2147482764, ... ) == 0x0 00016 896 NtCreateFile (0x100001, {24, 0, 0x240, 0, 0, (0x100001, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1\WINDOWS\"}, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) }, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) == 0x0 00017 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446847, ... {status=0x0, info=15820}, ) == 0x0 00018 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... ) == STATUS_NO_MORE_FILES 00019 896 NtClose (-2147482764, ... ) == 0x0 00020 896 NtCreateFile (0x100001, {24, 0, 0x240, 0, 0, (0x100001, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1\WINDOWS\SYSTEM32\"}, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) }, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) == 0x0 00021 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446847, ... {status=0x0, info=16366}, ) == 0x0 00022 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... {status=0x0, info=16354}, ) == 0x0 00023 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... {status=0x0, info=16348}, ) == 0x0 00024 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... {status=0x0, info=16364}, ) == 0x0 00025 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... {status=0x0, info=11386}, ) == 0x0 00026 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... ) == STATUS_NO_MORE_FILES 00027 896 NtClose (-2147482764, ... ) == 0x0 00028 896 NtCreateFile (0x100001, {24, 0, 0x240, 0, 0, (0x100001, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1\WINDOWS\WINSXS\"}, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) }, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) == 0x0 00029 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446847, ... {status=0x0, info=2228}, ) == 0x0 00030 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... ) == STATUS_NO_MORE_FILES 00031 896 NtClose (-2147482764, ... ) == 0x0 00032 896 NtCreateFile (0x100001, {24, 0, 0x240, 0, 0, (0x100001, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1\WINDOWS\WINSXS\X86_MICROSOFT.WINDOWS.COMMON-CONTROLS_6595B64144CCF1DF_6.0.2600.2982_X-WW_AC3F9C03\"}, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) }, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) == 0x0 00033 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446847, ... {status=0x0, info=68}, ) == 0x0 00034 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... ) == STATUS_NO_MORE_FILES 00035 896 NtClose (-2147482764, ... ) == 0x0 00036 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482764, ... -2147482688, ) == 0x0 00037 896 NtClose (-2147482688, ... ) == 0x0 00038 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482688, ... -2147482660, ) == 0x0 00039 896 NtClose (-2147482660, ... ) == 0x0 00040 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482660, ... -2147482656, ) == 0x0 00041 896 NtClose (-2147482656, ... ) == 0x0 00042 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482656, ... -2147482652, ) == 0x0 00043 896 NtClose (-2147482652, ... ) == 0x0 00044 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482652, ... -2147482724, ) == 0x0 00045 896 NtClose (-2147482724, ... ) == 0x0 00046 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482724, ... -2147481452, ) == 0x0 00047 896 NtClose (-2147481452, ... ) == 0x0 00048 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481452, ... -2147482684, ) == 0x0 00049 896 NtClose (-2147482684, ... ) == 0x0 00050 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482684, ... -2147482680, ) == 0x0 00051 896 NtClose (-2147482680, ... ) == 0x0 00052 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482680, ... -2147482760, ) == 0x0 00053 896 NtClose (-2147482760, ... ) == 0x0 00054 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482760, ... -2147481628, ) == 0x0 00055 896 NtClose (-2147481628, ... ) == 0x0 00056 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481628, ... -2147481484, ) == 0x0 00057 896 NtClose (-2147481484, ... ) == 0x0 00058 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481484, ... -2147482104, ) == 0x0 00059 896 NtClose (-2147482104, ... ) == 0x0 00060 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482104, ... -2147482592, ) == 0x0 00061 896 NtClose (-2147482592, ... ) == 0x0 00062 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482592, ... -2147481624, ) == 0x0 00063 896 NtClose (-2147481624, ... ) == 0x0 00064 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481624, ... -2147482676, ) == 0x0 00065 896 NtClose (-2147482676, ... ) == 0x0 00066 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482676, ... -2147482672, ) == 0x0 00067 896 NtClose (-2147482672, ... ) == 0x0 00068 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482672, ... -2147482668, ) == 0x0 00069 896 NtClose (-2147482668, ... ) == 0x0 00070 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482668, ... -2147482664, ) == 0x0 00071 896 NtClose (-2147482664, ... ) == 0x0 00072 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482664, ... -2147481588, ) == 0x0 00073 896 NtClose (-2147481588, ... ) == 0x0 00074 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481588, ... -2147481584, ) == 0x0 00075 896 NtClose (-2147481584, ... ) == 0x0 00076 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481584, ... -2147482692, ) == 0x0 00077 896 NtClose (-2147482692, ... ) == 0x0 00078 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482692, ... -2147481512, ) == 0x0 00079 896 NtClose (-2147481512, ... ) == 0x0 00080 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481512, ... -2147481580, ) == 0x0 00081 896 NtClose (-2147481580, ... ) == 0x0 00082 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481580, ... -2147481552, ) == 0x0 00083 896 NtClose (-2147481552, ... ) == 0x0 00084 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481552, ... -2147481592, ) == 0x0 00085 896 NtClose (-2147481592, ... ) == 0x0 00086 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481592, ... -2147481596, ) == 0x0 00087 896 NtClose (-2147481596, ... ) == 0x0 00088 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481596, ... -2147482108, ) == 0x0 00089 896 NtClose (-2147482108, ... ) == 0x0 00090 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482108, ... -2147482732, ) == 0x0 00091 896 NtClose (-2147482732, ... ) == 0x0 00092 896 NtClose (-2147482764, ... ) == 0x0 00093 896 NtClose (-2147482688, ... ) == 0x0 00094 896 NtClose (-2147482660, ... ) == 0x0 00095 896 NtClose (-2147482656, ... ) == 0x0 00096 896 NtClose (-2147482652, ... ) == 0x0 00097 896 NtClose (-2147482724, ... ) == 0x0 00098 896 NtClose (-2147481452, ... ) == 0x0 00099 896 NtClose (-2147482684, ... ) == 0x0 00100 896 NtClose (-2147482680, ... ) == 0x0 00101 896 NtClose (-2147482760, ... ) == 0x0 00102 896 NtClose (-2147481628, ... ) == 0x0 00103 896 NtClose (-2147481484, ... ) == 0x0 00104 896 NtClose (-2147482104, ... ) == 0x0 00105 896 NtClose (-2147482592, ... ) == 0x0 00106 896 NtClose (-2147481624, ... ) == 0x0 00107 896 NtClose (-2147482676, ... ) == 0x0 00108 896 NtClose (-2147482672, ... ) == 0x0 00109 896 NtClose (-2147482668, ... ) == 0x0 00110 896 NtClose (-2147482664, ... ) == 0x0 00111 896 NtClose (-2147481588, ... ) == 0x0 00112 896 NtClose (-2147481584, ... ) == 0x0 00113 896 NtClose (-2147482692, ... ) == 0x0 00114 896 NtClose (-2147481512, ... ) == 0x0 00115 896 NtClose (-2147481580, ... ) == 0x0 00116 896 NtClose (-2147481552, ... ) == 0x0 00117 896 NtClose (-2147481592, ... ) == 0x0 00118 896 NtClose (-2147481596, ... ) == 0x0 00119 896 NtClose (-2147482108, ... ) == 0x0 00120 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482108, ... -2147481596, ) == 0x0 00121 896 NtClose (-2147481596, ... ) == 0x0 00122 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481596, ... -2147481592, ) == 0x0 00123 896 NtClose (-2147481592, ... ) == 0x0 00124 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481592, ... -2147481552, ) == 0x0 00125 896 NtClose (-2147481552, ... ) == 0x0 00126 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481552, ... -2147481580, ) == 0x0 00127 896 NtClose (-2147481580, ... ) == 0x0 00128 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481580, ... -2147481512, ) == 0x0 00129 896 NtClose (-2147481512, ... ) == 0x0 00130 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481512, ... -2147482692, ) == 0x0 00131 896 NtClose (-2147482692, ... ) == 0x0 00132 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482692, ... -2147481584, ) == 0x0 00133 896 NtClose (-2147481584, ... ) == 0x0 00134 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481584, ... -2147481588, ) == 0x0 00135 896 NtClose (-2147481588, ... ) == 0x0 00136 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481588, ... -2147482664, ) == 0x0 00137 896 NtClose (-2147482664, ... ) == 0x0 00138 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482664, ... -2147482668, ) == 0x0 00139 896 NtClose (-2147482668, ... ) == 0x0 00140 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482668, ... -2147482672, ) == 0x0 00141 896 NtClose (-2147482672, ... ) == 0x0 00142 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482672, ... -2147482676, ) == 0x0 00143 896 NtClose (-2147482676, ... ) == 0x0 00144 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482676, ... -2147481624, ) == 0x0 00145 896 NtClose (-2147481624, ... ) == 0x0 00146 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481624, ... -2147482592, ) == 0x0 00147 896 NtClose (-2147482592, ... ) == 0x0 00148 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482592, ... -2147482104, ) == 0x0 00149 896 NtClose (-2147482104, ... ) == 0x0 00150 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482104, ... -2147481484, ) == 0x0 00151 896 NtClose (-2147481484, ... ) == 0x0 00152 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481484, ... -2147481628, ) == 0x0 00153 896 NtClose (-2147481628, ... ) == 0x0 00154 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481628, ... -2147482760, ) == 0x0 00155 896 NtClose (-2147482760, ... ) == 0x0 00156 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482760, ... -2147482680, ) == 0x0 00157 896 NtClose (-2147482680, ... ) == 0x0 00158 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482680, ... -2147482684, ) == 0x0 00159 896 NtClose (-2147482684, ... ) == 0x0 00160 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482684, ... -2147481452, ) == 0x0 00161 896 NtClose (-2147481452, ... ) == 0x0 00162 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481452, ... -2147482724, ) == 0x0 00163 896 NtClose (-2147482724, ... ) == 0x0 00164 896 NtClose (-2147482108, ... ) == 0x0 00165 896 NtClose (-2147481596, ... ) == 0x0 00166 896 NtClose (-2147481592, ... ) == 0x0 00167 896 NtClose (-2147481552, ... ) == 0x0 00168 896 NtClose (-2147481580, ... ) == 0x0 00169 896 NtClose (-2147481512, ... ) == 0x0 00170 896 NtClose (-2147482692, ... ) == 0x0 00171 896 NtClose (-2147481584, ... ) == 0x0 00172 896 NtClose (-2147481588, ... ) == 0x0 00173 896 NtClose (-2147482664, ... ) == 0x0 00174 896 NtClose (-2147482668, ... ) == 0x0 00175 896 NtClose (-2147482672, ... ) == 0x0 00176 896 NtClose (-2147482676, ... ) == 0x0 00177 896 NtClose (-2147481624, ... ) == 0x0 00178 896 NtClose (-2147482592, ... ) == 0x0 00179 896 NtClose (-2147482104, ... ) == 0x0 00180 896 NtClose (-2147481484, ... ) == 0x0 00181 896 NtClose (-2147481628, ... ) == 0x0 00182 896 NtClose (-2147482760, ... ) == 0x0 00183 896 NtClose (-2147482680, ... ) == 0x0 00184 896 NtClose (-2147482684, ... ) == 0x0 00185 896 NtClose (-2147481452, ... ) == 0x0 00186 896 NtClose (-2147482756, ... ) == 0x0 00187 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\packed.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00188 896 NtOpenKeyedEvent (0x2000000, {24, 0, 0x0, 0, 0, (0x2000000, {24, 0, 0x0, 0, 0, "\KernelObjects\CritSecOutOfMemoryEvent"}, ... 4, ) }, ... 4, ) == 0x0 00189 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00190 896 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 1310720, 1048576, ) == 0x0 00191 896 NtAllocateVirtualMemory (-1, 1310720, 0, 4096, 4096, 4, ... 1310720, 4096, ) == 0x0 00192 896 NtAllocateVirtualMemory (-1, 1314816, 0, 8192, 4096, 4, ... 1314816, 8192, ) == 0x0 00193 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00194 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 2359296, 65536, ) == 0x0 00195 896 NtAllocateVirtualMemory (-1, 2359296, 0, 24576, 4096, 4, ... 2359296, 24576, ) == 0x0 00196 896 NtOpenDirectoryObject (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\KnownDlls"}, ... 8, ) }, ... 8, ) == 0x0 00197 896 NtOpenSymbolicLinkObject (0x1, {24, 8, 0x40, 0, 0, (0x1, {24, 8, 0x40, 0, 0, "KnownDllPath"}, ... 12, ) }, ... 12, ) == 0x0 00198 896 NtQuerySymbolicLinkObject (12, ... (12, ... "C:\WINDOWS\system32", 0x0, ) , 0x0, ) == 0x0 00199 896 NtClose (12, ... ) == 0x0 00200 896 NtOpenFile (0x100020, {24, 0, 0x42, 0, 0, (0x100020, {24, 0, 0x42, 0, 0, "\??\C:\scripts\"}, 3, 33, ... 12, {status=0x0, info=1}, ) }, 3, 33, ... 12, {status=0x0, info=1}, ) == 0x0 00201 896 NtQueryVolumeInformationFile (12, 1243852, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00202 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local"}, 1243804, ... ) }, 1243804, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00203 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "kernel32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00204 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7c800000), 0x0, 1003520, ) == 0x0 00205 896 NtClose (16, ... ) == 0x0 00206 896 NtProtectVirtualMemory (-1, (0x7c801000), 1568, 4, ... (0x7c801000), 4096, 32, ) == 0x0 00207 896 NtProtectVirtualMemory (-1, (0x7c801000), 4096, 32, ... (0x7c801000), 4096, 4, ) == 0x0 00208 896 NtFlushInstructionCache (-1, 2088767488, 1568, ... ) == 0x0 00209 896 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00210 896 NtQuerySystemInformation (RangeStart, 4, ... {system info, class 50, size 4}, 0x0, ) == 0x0 00211 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00212 896 NtCreateSection (0xf001f, 0x0, {65536, 0}, 4, 67108864, 0, ... 16, ) == 0x0 00213 896 NtSecureConnectPort ( ("\Windows\ApiPort", {0, 2, 1, 1}, {24, 16, 0, 65536, 0, 0}, 1319736, {12, 0, 0}, 1241944, 44, ... 24, {24, 16, 0, 65536, 2424832, 18939904}, {0, 0, 0}, 200, 44, ) , {0, 2, 1, 1}, {24, 16, 0, 65536, 0, 0}, 1319736, {12, 0, 0}, 1241944, 44, ... 24, {24, 16, 0, 65536, 2424832, 18939904}, {0, 0, 0}, 200, 44, ) == 0x0 00214 896 NtClose (16, ... ) == 0x0 00215 896 NtQueryObject (24, Handle, 2, ... {Inherit=0,ProtectFromClose=0,}, -1, ) == 0x0 00216 896 NtSetInformationObject (24, Handle, {Inherit=0,ProtectFromClose=1,}, 256, ... ) == 0x0 00217 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00218 896 NtQueryVirtualMemory (-1, 0x250000, Basic, 28, ... {BaseAddress=0x250000,AllocationBase=0x250000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x40000,}, 0x0, ) == 0x0 00219 896 NtAllocateVirtualMemory (-1, 2424832, 0, 4096, 4096, 4, ... 2424832, 4096, ) == 0x0 00220 896 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} "\210\6!\1\0\0\0\0eZ\221|\0\0\0\0\1\0\0\0\234\6!\1\4\0\0\0" ... {28, 56, reply, 0, 1252, 896, 81831, 0} "\370\374\27\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6!\1\4\0\0\0" ) ... {28, 56, reply, 0, 1252, 896, 81831, 0} (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} "\210\6!\1\0\0\0\0eZ\221|\0\0\0\0\1\0\0\0\234\6!\1\4\0\0\0" ... {28, 56, reply, 0, 1252, 896, 81831, 0} "\370\374\27\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6!\1\4\0\0\0" ) ) == 0x0 00221 896 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00222 896 NtAllocateVirtualMemory (-1, 1232896, 0, 4096, 4096, 260, ... 1232896, 4096, ) == 0x0 00223 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 16, ) }, ... 16, ) == 0x0 00224 896 NtQueryValueKey (16, (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00225 896 NtClose (16, ... ) == 0x0 00226 896 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionUnicode"}, ... 16, ) }, ... 16, ) == 0x0 00227 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x260000), 0x0, 90112, ) == 0x0 00228 896 NtClose (16, ... ) == 0x0 00229 896 NtQueryDefaultLocale (0, 2089305000, ... ) == 0x0 00230 896 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionLocale"}, ... 16, ) }, ... 16, ) == 0x0 00231 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x280000), 0x0, 249856, ) == 0x0 00232 896 NtClose (16, ... ) == 0x0 00233 896 NtOpenSection (0x5, {24, 0, 0x40, 0, 0, (0x5, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey"}, ... 16, ) }, ... 16, ) == 0x0 00234 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x2c0000), 0x0, 266240, ) == 0x0 00235 896 NtQuerySection (16, Basic, 16, ... {BaseAddress=0x0,Attributes=0x800000,Size={0x40004, 0x0},}, 0x0, ) == 0x0 00236 896 NtClose (16, ... ) == 0x0 00237 896 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortTbls"}, ... 16, ) }, ... 16, ) == 0x0 00238 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x310000), 0x0, 24576, ) == 0x0 00239 896 NtClose (16, ... ) == 0x0 00240 896 NtQueryVirtualMemory (-1, 0x7ffd2000, Basic, 28, ... {BaseAddress=0x7ffd2000,AllocationBase=0x7ffb0000,AllocationProtect=0x2,RegionSize=0x2000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 00241 896 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00242 896 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00243 896 NtAllocateVirtualMemory (-1, 2428928, 0, 8192, 4096, 4, ... 2428928, 8192, ) == 0x0 00244 896 NtRequestWaitReplyPort (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} "\210\6!\1\36\0\1\0\0\0\0\0\377\377\377\377\234\6!\1p\30\0\0" ... {24, 52, reply, 0, 1252, 896, 81832, 0} "\10P\30\0\36\0\1\0\0\0\0\0\377\377\377\377\234\6!\1p\30\0\0" ) ... {24, 52, reply, 0, 1252, 896, 81832, 0} (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} "\210\6!\1\36\0\1\0\0\0\0\0\377\377\377\377\234\6!\1p\30\0\0" ... {24, 52, reply, 0, 1252, 896, 81832, 0} "\10P\30\0\36\0\1\0\0\0\0\0\377\377\377\377\234\6!\1p\30\0\0" ) ) == 0x0 00245 896 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} "\210\6!\1\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6!\18\6\0\0" ... {28, 56, reply, 0, 1252, 896, 81833, 0} "\250\202\26\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6!\18\6\0\0" ) ... {28, 56, reply, 0, 1252, 896, 81833, 0} (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} "\210\6!\1\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6!\18\6\0\0" ... {28, 56, reply, 0, 1252, 896, 81833, 0} "\250\202\26\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6!\18\6\0\0" ) ) == 0x0 00246 896 NtProtectVirtualMemory (-1, (0x42f000), 81920, 4, ... (0x42f000), 81920, 128, ) == 0x0 00247 896 NtProtectVirtualMemory (-1, (0x42f000), 81920, 128, ... (0x42f000), 81920, 4, ) == 0x0 00248 896 NtFlushInstructionCache (-1, 4386816, 81920, ... ) == 0x0 00249 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WS2_32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00250 896 NtAllocateVirtualMemory (-1, 1323008, 0, 4096, 4096, 4, ... 1323008, 4096, ) == 0x0 00251 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\WS2_32.dll"}, 1242572, ... ) }, 1242572, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00252 896 NtFsControlFile (12, 0, 0x0, 0x0, 0x90028, 0x0, 0, 0, ... {status=0x0, info=0}, 0x0, ) == 0x0 00253 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WS2_32.dll"}, 1242572, ... ) }, 1242572, ... ) == 0x0 00254 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WS2_32.dll"}, 5, 96, ... 16, {status=0x0, info=1}, ) }, 5, 96, ... 16, {status=0x0, info=1}, ) == 0x0 00255 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 16, ... 28, ) == 0x0 00256 896 NtQuerySection (28, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00257 896 NtOpenProcessToken (-1, 0x8, ... 32, ) == 0x0 00258 896 NtQueryInformationToken (32, User, 136, ... {token info, class 1, size 36}, 36, ) == 0x0 00259 896 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00260 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 36, ) }, ... 36, ) == 0x0 00261 896 NtQueryValueKey (36, (36, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (36, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 00262 896 NtClose (36, ... ) == 0x0 00263 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00264 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 36, ) == 0x0 00265 896 NtQueryInformationToken (36, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00266 896 NtClose (36, ... ) == 0x0 00267 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00268 896 NtClose (32, ... ) == 0x0 00269 896 NtClose (16, ... ) == 0x0 00270 896 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x71ab0000), 0x0, 94208, ) == 0x0 00271 896 NtClose (28, ... ) == 0x0 00272 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "msvcrt.dll"}, ... 28, ) }, ... 28, ) == 0x0 00273 896 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77c10000), 0x0, 360448, ) == 0x0 00274 896 NtClose (28, ... ) == 0x0 00275 896 NtProtectVirtualMemory (-1, (0x77c11000), 632, 4, ... (0x77c11000), 4096, 32, ) == 0x0 00276 896 NtProtectVirtualMemory (-1, (0x77c11000), 4096, 32, ... (0x77c11000), 4096, 4, ) == 0x0 00277 896 NtFlushInstructionCache (-1, 2009141248, 632, ... ) == 0x0 00278 896 NtProtectVirtualMemory (-1, (0x71ab1000), 468, 4, ... (0x71ab1000), 4096, 32, ) == 0x0 00279 896 NtProtectVirtualMemory (-1, (0x71ab1000), 4096, 32, ... (0x71ab1000), 4096, 4, ) == 0x0 00280 896 NtFlushInstructionCache (-1, 1907036160, 468, ... ) == 0x0 00281 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WS2HELP.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00282 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\WS2HELP.dll"}, 1241756, ... ) }, 1241756, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00283 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WS2HELP.dll"}, 1241756, ... ) }, 1241756, ... ) == 0x0 00284 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WS2HELP.dll"}, 5, 96, ... 28, {status=0x0, info=1}, ) }, 5, 96, ... 28, {status=0x0, info=1}, ) == 0x0 00285 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 28, ... 16, ) == 0x0 00286 896 NtQuerySection (16, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00287 896 NtClose (28, ... ) == 0x0 00288 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x71aa0000), 0x0, 32768, ) == 0x0 00289 896 NtClose (16, ... ) == 0x0 00290 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "ADVAPI32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00291 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77dd0000), 0x0, 634880, ) == 0x0 00292 896 NtClose (16, ... ) == 0x0 00293 896 NtProtectVirtualMemory (-1, (0x77dd1000), 1700, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00294 896 NtProtectVirtualMemory (-1, (0x77dd1000), 4096, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00295 896 NtFlushInstructionCache (-1, 2010976256, 1700, ... ) == 0x0 00296 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "RPCRT4.dll"}, ... 16, ) }, ... 16, ) == 0x0 00297 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77e70000), 0x0, 593920, ) == 0x0 00298 896 NtClose (16, ... ) == 0x0 00299 896 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00300 896 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00301 896 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00302 896 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00303 896 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00304 896 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00305 896 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00306 896 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00307 896 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00308 896 NtProtectVirtualMemory (-1, (0x77dd1000), 1700, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00309 896 NtProtectVirtualMemory (-1, (0x77dd1000), 4096, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00310 896 NtFlushInstructionCache (-1, 2010976256, 1700, ... ) == 0x0 00311 896 NtProtectVirtualMemory (-1, (0x71aa1000), 352, 4, ... (0x71aa1000), 4096, 32, ) == 0x0 00312 896 NtProtectVirtualMemory (-1, (0x71aa1000), 4096, 32, ... (0x71aa1000), 4096, 4, ) == 0x0 00313 896 NtFlushInstructionCache (-1, 1906970624, 352, ... ) == 0x0 00314 896 NtProtectVirtualMemory (-1, (0x71ab1000), 468, 4, ... (0x71ab1000), 4096, 32, ) == 0x0 00315 896 NtProtectVirtualMemory (-1, (0x71ab1000), 4096, 32, ... (0x71ab1000), 4096, 4, ) == 0x0 00316 896 NtFlushInstructionCache (-1, 1907036160, 468, ... ) == 0x0 00317 896 NtProtectVirtualMemory (-1, (0x42f000), 81920, 4, ... (0x42f000), 81920, 64, ) == 0x0 00318 896 NtProtectVirtualMemory (-1, (0x42f000), 81920, 64, ... (0x42f000), 81920, 4, ) == 0x0 00319 896 NtFlushInstructionCache (-1, 4386816, 81920, ... ) == 0x0 00320 896 NtProtectVirtualMemory (-1, (0x42f000), 81920, 4, ... (0x42f000), 81920, 64, ) == 0x0 00321 896 NtProtectVirtualMemory (-1, (0x42f000), 81920, 64, ... (0x42f000), 81920, 4, ) == 0x0 00322 896 NtFlushInstructionCache (-1, 4386816, 81920, ... ) == 0x0 00323 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "USER32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00324 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7e410000), 0x0, 589824, ) == 0x0 00325 896 NtClose (16, ... ) == 0x0 00326 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "GDI32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00327 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77f10000), 0x0, 290816, ) == 0x0 00328 896 NtClose (16, ... ) == 0x0 00329 896 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00330 896 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00331 896 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00332 896 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00333 896 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00334 896 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00335 896 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00336 896 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00337 896 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00338 896 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00339 896 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00340 896 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00341 896 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00342 896 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00343 896 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00344 896 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00345 896 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00346 896 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00347 896 NtProtectVirtualMemory (-1, (0x42f000), 81920, 4, ... (0x42f000), 81920, 64, ) == 0x0 00348 896 NtProtectVirtualMemory (-1, (0x42f000), 81920, 64, ... (0x42f000), 81920, 4, ) == 0x0 00349 896 NtFlushInstructionCache (-1, 4386816, 81920, ... ) == 0x0 00350 896 NtProtectVirtualMemory (-1, (0x42f000), 81920, 4, ... (0x42f000), 81920, 64, ) == 0x0 00351 896 NtProtectVirtualMemory (-1, (0x42f000), 81920, 64, ... (0x42f000), 81920, 4, ) == 0x0 00352 896 NtFlushInstructionCache (-1, 4386816, 81920, ... ) == 0x0 00353 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "SHELL32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00354 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7c9c0000), 0x0, 8482816, ) == 0x0 00355 896 NtClose (16, ... ) == 0x0 00356 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00357 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00358 896 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00359 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00360 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00361 896 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00362 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00363 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00364 896 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00365 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00366 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00367 896 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00368 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00369 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00370 896 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00371 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00372 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00373 896 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00374 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "SHLWAPI.dll"}, ... 16, ) }, ... 16, ) == 0x0 00375 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77f60000), 0x0, 483328, ) == 0x0 00376 896 NtClose (16, ... ) == 0x0 00377 896 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00378 896 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00379 896 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00380 896 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00381 896 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00382 896 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00383 896 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00384 896 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00385 896 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00386 896 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00387 896 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00388 896 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00389 896 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00390 896 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00391 896 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00392 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00393 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00394 896 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00395 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00396 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00397 896 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00398 896 NtProtectVirtualMemory (-1, (0x42f000), 81920, 4, ... (0x42f000), 81920, 64, ) == 0x0 00399 896 NtProtectVirtualMemory (-1, (0x42f000), 81920, 64, ... (0x42f000), 81920, 4, ) == 0x0 00400 896 NtFlushInstructionCache (-1, 4386816, 81920, ... ) == 0x0 00401 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "OLEAUT32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00402 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77120000), 0x0, 569344, ) == 0x0 00403 896 NtClose (16, ... ) == 0x0 00404 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00405 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00406 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00407 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00408 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00409 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00410 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00411 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00412 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00413 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00414 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00415 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00416 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "ole32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00417 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x774e0000), 0x0, 1298432, ) == 0x0 00418 896 NtClose (16, ... ) == 0x0 00419 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00420 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00421 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00422 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00423 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00424 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00425 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00426 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00427 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00428 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00429 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00430 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00431 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00432 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00433 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00434 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00435 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00436 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00437 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00438 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00439 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00440 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00441 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00442 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00443 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00444 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00445 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00446 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00447 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00448 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00449 896 NtProtectVirtualMemory (-1, (0x42f000), 81920, 4, ... (0x42f000), 81920, 64, ) == 0x0 00450 896 NtProtectVirtualMemory (-1, (0x42f000), 81920, 64, ... (0x42f000), 81920, 4, ) == 0x0 00451 896 NtFlushInstructionCache (-1, 4386816, 81920, ... ) == 0x0 00452 896 NtQueryInformationProcess (-1, 37, 48, ... {process info, class 37, size 48}, 0x0, ) == 0x0 00453 896 NtSetInformationProcess (-1, 34, {process info, class 34, size 4}, 4, ... ) == 0x0 00454 896 NtOpenProcessToken (-1, 0x8, ... 16, ) == 0x0 00455 896 NtQueryInformationToken (16, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00456 896 NtClose (16, ... ) == 0x0 00457 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 16, ) }, ... 16, ) == 0x0 00458 896 NtQueryValueKey (16, (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00459 896 NtClose (16, ... ) == 0x0 00460 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msvcrt.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00461 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00462 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 3276800, 65536, ) == 0x0 00463 896 NtAllocateVirtualMemory (-1, 3276800, 0, 4096, 4096, 4, ... 3276800, 4096, ) == 0x0 00464 896 NtAllocateVirtualMemory (-1, 3280896, 0, 8192, 4096, 4, ... 3280896, 8192, ) == 0x0 00465 896 NtAllocateVirtualMemory (-1, 3289088, 0, 4096, 4096, 4, ... 3289088, 4096, ) == 0x0 00466 896 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionCType"}, ... 16, ) }, ... 16, ) == 0x0 00467 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x330000), 0x0, 12288, ) == 0x0 00468 896 NtClose (16, ... ) == 0x0 00469 896 NtAllocateVirtualMemory (-1, 3293184, 0, 4096, 4096, 4, ... 3293184, 4096, ) == 0x0 00470 896 NtQueryVirtualMemory (-1, 0x77c2807c, Basic, 28, ... {BaseAddress=0x77c28000,AllocationBase=0x77c10000,AllocationProtect=0x80,RegionSize=0x35000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 00471 896 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00472 896 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00473 896 NtQueryVirtualMemory (-1, 0x0, Basic, 28, ... {BaseAddress=0x0,AllocationBase=0x0,AllocationProtect=0x0,RegionSize=0x10000,State=0x10000,Protect=0x1,Type=0x0,}, 28, ) == 0x0 00474 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RPCRT4.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00475 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ADVAPI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00476 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 16, ) }, ... 16, ) == 0x0 00477 896 NtQueryValueKey (16, (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00478 896 NtQueryValueKey (16, (16, "TSUserEnabled", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSUserEnabled", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00479 896 NtClose (16, ... ) == 0x0 00480 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon"}, ... 16, ) }, ... 16, ) == 0x0 00481 896 NtQueryValueKey (16, (16, "LeakTrack", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00482 896 NtClose (16, ... ) == 0x0 00483 896 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\MACHINE"}, ... 16, ) }, ... 16, ) == 0x0 00484 896 NtSetInformationObject (16, Handle, {Inherit=0,ProtectFromClose=1,}, 2011431168, ... ) == 0x0 00485 896 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\Diagnostics"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00486 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WS2HELP.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00487 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WS2_32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00488 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00489 896 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00490 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GDI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00491 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\USER32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00492 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00493 896 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 256, 1243092, 256, 1242836} (24, {28, 56, new_msg, 0, 256, 1243092, 256, 1242836} "\210\6!\1\0\0\0\0\0\0\0\0\1\0\0\0\3\0\0\0\234\6!\1$\1\0\0" ... {28, 56, reply, 0, 1252, 896, 81834, 0} "\320G\26\0\0\0\0\0\0\0\0\0\1\0\0\0\3\0\0\0\234\6!\1$\1\0\0" ) ... {28, 56, reply, 0, 1252, 896, 81834, 0} (24, {28, 56, new_msg, 0, 256, 1243092, 256, 1242836} "\210\6!\1\0\0\0\0\0\0\0\0\1\0\0\0\3\0\0\0\234\6!\1$\1\0\0" ... {28, 56, reply, 0, 1252, 896, 81834, 0} "\320G\26\0\0\0\0\0\0\0\0\0\1\0\0\0\3\0\0\0\234\6!\1$\1\0\0" ) ) == 0x0 00494 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager"}, ... 28, ) }, ... 28, ) == 0x0 00495 896 NtQueryValueKey (28, (28, "SafeDllSearchMode", Partial, 16, ... ) , Partial, 16, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00496 896 NtClose (28, ... ) == 0x0 00497 896 NtAllocateVirtualMemory (-1, 1327104, 0, 4096, 4096, 4, ... 1327104, 4096, ) == 0x0 00498 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239420, ... ) }, 1239420, ... ) == 0x0 00499 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 28, {status=0x0, info=1}, ) }, 5, 96, ... 28, {status=0x0, info=1}, ) == 0x0 00500 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 28, ... 32, ) == 0x0 00501 896 NtClose (28, ... ) == 0x0 00502 896 NtMapViewOfSection (32, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x340000), 0x0, 110592, ) == 0x0 00503 896 NtClose (32, ... ) == 0x0 00504 896 NtUnmapViewOfSection (-1, 0x340000, ... ) == 0x0 00505 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239328, ... ) }, 1239328, ... ) == 0x0 00506 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 32, {status=0x0, info=1}, ) }, 5, 96, ... 32, {status=0x0, info=1}, ) == 0x0 00507 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 32, ... 28, ) == 0x0 00508 896 NtClose (32, ... ) == 0x0 00509 896 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x340000), 0x0, 110592, ) == 0x0 00510 896 NtClose (28, ... ) == 0x0 00511 896 NtUnmapViewOfSection (-1, 0x340000, ... ) == 0x0 00512 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239636, ... ) }, 1239636, ... ) == 0x0 00513 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 28, {status=0x0, info=1}, ) }, 5, 96, ... 28, {status=0x0, info=1}, ) == 0x0 00514 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 28, ... 32, ) == 0x0 00515 896 NtQuerySection (32, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00516 896 NtClose (28, ... ) == 0x0 00517 896 NtMapViewOfSection (32, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76390000), 0x0, 118784, ) == 0x0 00518 896 NtClose (32, ... ) == 0x0 00519 896 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00520 896 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00521 896 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00522 896 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00523 896 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00524 896 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00525 896 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00526 896 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00527 896 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00528 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IMM32.DLL"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00529 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00530 896 NtAllocateVirtualMemory (-1, 1228800, 0, 4096, 4096, 260, ... 1228800, 4096, ) == 0x0 00531 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1236552, ... ) }, 1236552, ... ) == 0x0 00532 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ntdll.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00533 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kernel32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00534 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SHLWAPI.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00535 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SHELL32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00536 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ole32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00537 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\OLEAUT32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00538 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239956, ... ) }, 1239956, ... ) == 0x0 00539 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Error Message Instrument\"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00540 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initialize"}, ... 32, ) }, ... 32, ) == 0x0 00541 896 NtQueryValueKey (32, (32, "DisableMetaFiles", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00542 896 NtClose (32, ... ) == 0x0 00543 896 NtMapViewOfSection (-2147482756, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x520000), 0x0, 1060864, ) == 0x0 00544 896 NtClose (-2147482756, ... ) == 0x0 00545 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 32, ) == 0x0 00546 896 NtOpenThreadTokenEx (-2, 0x8, 1, 512, ... ) == STATUS_NO_TOKEN 00547 896 NtOpenProcessTokenEx (-1, 0x8, 512, ... -2147482756, ) == 0x0 00548 896 NtQueryInformationToken (-2147482756, Statistics, 0, ... ) == STATUS_BUFFER_TOO_SMALL 00549 896 NtQueryInformationToken (-2147482756, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00550 896 NtClose (-2147482756, ... ) == 0x0 00551 896 NtAllocateVirtualMemory (-1, 0, 0, 32, 4096, 4, ... 3407872, 4096, ) == 0x0 00552 896 NtFreeVirtualMemory (-1, (0x340000), 4096, 32768, ... (0x340000), 4096, ) == 0x0 00553 896 NtDuplicateObject (-1, 28, -1, 0x0, 0, 2, ... 40, ) == 0x0 00554 896 NtOpenKey (0x20019, {24, 0, 0x240, 0, 0, (0x20019, {24, 0, 0x240, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Compatibility32"}, ... -2147482756, ) }, ... -2147482756, ) == 0x0 00555 896 NtQueryValueKey (-2147482756, (-2147482756, "packed", Partial, 172, ... ) , Partial, 172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00556 896 NtClose (-2147482756, ... ) == 0x0 00557 896 NtOpenKey (0x20019, {24, 0, 0x240, 0, 0, (0x20019, {24, 0, 0x240, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\IME Compatibility"}, ... -2147482756, ) }, ... -2147482756, ) == 0x0 00558 896 NtQueryValueKey (-2147482756, (-2147482756, "packed", Partial, 172, ... ) , Partial, 172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00559 896 NtClose (-2147482756, ... ) == 0x0 00560 896 NtQueryDefaultLocale (0, -135747252, ... ) == 0x0 00561 896 NtGdiQueryFontAssocInfo (0, ... ) == 0x0 00562 896 NtUserCallNoParam (24, ... ) == 0x0 00563 896 NtGdiCreateCompatibleDC (0, ... 00564 896 NtAllocateVirtualMemory (-1, 0, 0, 4096, 12288, 4, ... 3407872, 4096, ) == 0x0 00563 896 NtGdiCreateCompatibleDC ... ) == 0x860107ab 00565 896 NtGdiGetStockObject (0, ... ) == 0x1900010 00566 896 NtGdiGetStockObject (4, ... ) == 0x1900011 00567 896 NtGdiCreateBitmap (8, 8, 1, 1, 2118200212, ... ) == 0x870506a2 00568 896 NtGdiCreateSolidBrush (0, 0, ... 00569 896 NtAllocateVirtualMemory (-1, 0, 0, 4096, 12288, 4, ... 3473408, 4096, ) == 0x0 00568 896 NtGdiCreateSolidBrush ... ) == 0x1100680 00570 896 NtGdiGetStockObject (13, ... ) == 0x18a0021 00571 896 NtGdiCreateCompatibleDC (0, ... ) == 0xf6010687 00572 896 NtGdiSelectBitmap (-167704953, -2029713758, ... ) == 0x185000f 00573 896 NtUserGetThreadDesktop (896, 0, ... ) == 0x24 00574 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Windows"}, ... 44, ) }, ... 44, ) == 0x0 00575 896 NtQueryValueKey (44, (44, "AppInit_DLLs", Partial, 64, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) , Partial, 64, ... TitleIdx=0, Type=1, Data= (44, "AppInit_DLLs", Partial, 64, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) }, 14, ) == 0x0 00576 896 NtClose (44, ... ) == 0x0 00577 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00578 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 673, 128, 0, ... ) == 0x8177c017 00579 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00580 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 674, 128, 0, ... ) == 0x8177c01c 00581 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00582 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 675, 128, 0, ... ) == 0x8177c01e 00583 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00584 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 676, 128, 0, ... ) == 0x81778002 00585 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10013 00586 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 677, 128, 0, ... ) == 0x8177c018 00587 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00588 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 678, 128, 0, ... ) == 0x8177c01a 00589 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00590 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 679, 128, 0, ... ) == 0x8177c01d 00591 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00592 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 681, 128, 0, ... ) == 0x8177c026 00593 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00594 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 680, 128, 0, ... ) == 0x8177c019 00595 896 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x8177c020 00596 896 NtUserRegisterClassExWOW (1241352, 1241448, 1241432, 1241420, 0, 130, 0, ... ) == 0x8177c022 00597 896 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x8177c023 00598 896 NtUserRegisterClassExWOW (1241352, 1241448, 1241432, 1241420, 0, 130, 0, ... ) == 0x8177c024 00599 896 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x8177c025 00600 896 NtCallbackReturn (0, 0, 0, ... 00601 896 NtGdiInit (... ) == 0x1 00602 896 NtGdiGetStockObject (18, ... ) == 0x290001c 00603 896 NtGdiGetStockObject (19, ... ) == 0x1b00019 00604 896 NtOpenKey (0x2000000, {24, 16, 0x40, 0, 0, (0x2000000, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\Performance"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00605 896 NtOpenDirectoryObject (0x2000f, {24, 0, 0x40, 0, 0, (0x2000f, {24, 0, 0x40, 0, 0, "\BaseNamedObjects"}, ... 44, ) }, ... 44, ) == 0x0 00606 896 NtCreateSemaphore (0x1f0003, {24, 44, 0x80, 1329528, 0, (0x1f0003, {24, 44, 0x80, 1329528, 0, "shell.{A48F1A32-A340-11D1-BC6B-00A0C90312E1}"}, 0, 2147483647, ... 48, ) }, 0, 2147483647, ... 48, ) == STATUS_OBJECT_NAME_EXISTS 00607 896 NtOpenKey (0x1, {24, 16, 0x40, 0, 0, (0x1, {24, 16, 0x40, 0, 0, "SYSTEM\Setup"}, ... 52, ) }, ... 52, ) == 0x0 00608 896 NtQueryValueKey (52, (52, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (52, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00609 896 NtClose (52, ... ) == 0x0 00610 896 NtQueryDefaultUILanguage (1241692, ... 00611 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00612 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147482756, ) == 0x0 00613 896 NtQueryInformationToken (-2147482756, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00614 896 NtClose (-2147482756, ... ) == 0x0 00615 896 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147482756, ) }, ... -2147482756, ) == 0x0 00616 896 NtOpenKey (0x80000000, {24, -2147482756, 0x240, 0, 0, (0x80000000, {24, -2147482756, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00617 896 NtOpenKey (0x80000000, {24, -2147482756, 0x640, 0, 0, (0x80000000, {24, -2147482756, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481452, ) }, ... -2147481452, ) == 0x0 00618 896 NtQueryValueKey (-2147481452, (-2147481452, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00619 896 NtClose (-2147481452, ... ) == 0x0 00620 896 NtClose (-2147482756, ... ) == 0x0 00610 896 NtQueryDefaultUILanguage ... ) == 0x0 00621 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\SHELL32.dll"}, 1, 96, ... 52, {status=0x0, info=1}, ) }, 1, 96, ... 52, {status=0x0, info=1}, ) == 0x0 00622 896 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 52, ... 56, ) == 0x0 00623 896 NtMapViewOfSection (56, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 2, ... (0x930000), 0x0, 8462336, ) == 0x0 00624 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\SHELL32.dll.124.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00625 896 NtQueryDefaultUILanguage (2090319928, ... 00626 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00627 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147482756, ) == 0x0 00628 896 NtQueryInformationToken (-2147482756, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00629 896 NtClose (-2147482756, ... ) == 0x0 00630 896 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147482756, ) }, ... -2147482756, ) == 0x0 00631 896 NtOpenKey (0x80000000, {24, -2147482756, 0x240, 0, 0, (0x80000000, {24, -2147482756, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00632 896 NtOpenKey (0x80000000, {24, -2147482756, 0x640, 0, 0, (0x80000000, {24, -2147482756, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481452, ) }, ... -2147481452, ) == 0x0 00633 896 NtQueryValueKey (-2147481452, (-2147481452, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00634 896 NtClose (-2147481452, ... ) == 0x0 00635 896 NtClose (-2147482756, ... ) == 0x0 00625 896 NtQueryDefaultUILanguage ... ) == 0x0 00636 896 NtQueryInstallUILanguage (2090319930, ... ) == 0x0 00637 896 NtQueryDefaultLocale (1, 1239788, ... ) == 0x0 00638 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\SHELL32.dll.124.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00639 896 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1240824, 1179817, 1240548} (24, {128, 156, new_msg, 0, 2088850039, 1240824, 1179817, 1240548} "\210\6!\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6!\14\0\0\0\377\377\377\377\0\0\0\0@ \266\0\0\0\0\0\236\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6!\1\0\0\0\0\0\0\0\0\354\362\22\0\0\0\0\0" ... {128, 156, reply, 0, 1252, 896, 81835, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6!\14\0\0\0\377\377\377\377\0\0\0\0@ \266\0\0\0\0\0\236\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6!\1\0\0\0\0\0\0\0\0\354\362\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 1252, 896, 81835, 0} (24, {128, 156, new_msg, 0, 2088850039, 1240824, 1179817, 1240548} "\210\6!\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6!\14\0\0\0\377\377\377\377\0\0\0\0@ \266\0\0\0\0\0\236\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6!\1\0\0\0\0\0\0\0\0\354\362\22\0\0\0\0\0" ... {128, 156, reply, 0, 1252, 896, 81835, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6!\14\0\0\0\377\377\377\377\0\0\0\0@ \266\0\0\0\0\0\236\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6!\1\0\0\0\0\0\0\0\0\354\362\22\0\0\0\0\0" ) ) == 0x0 00640 896 NtClose (52, ... ) == 0x0 00641 896 NtClose (56, ... ) == 0x0 00642 896 NtUnmapViewOfSection (-1, 0x930000, ... ) == 0x0 00643 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00644 896 NtAllocateVirtualMemory (-1, 1331200, 0, 4096, 4096, 4, ... 1331200, 4096, ) == 0x0 00645 896 NtOpenKey (0x8, {24, 0, 0x40, 0, 0, (0x8, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows\CurrentVersion\SideBySide\AssemblyStorageRoots"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00646 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00647 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00648 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local\"}, 1238980, ... ) }, 1238980, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00649 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00650 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00651 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00652 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03"}, 1239044, ... ) }, 1239044, ... ) == 0x0 00653 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03"}, 3, 33, ... 56, {status=0x0, info=1}, ) }, 3, 33, ... 56, {status=0x0, info=1}, ) == 0x0 00654 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00655 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03\comctl32.dll"}, 5, 96, ... 52, {status=0x0, info=1}, ) }, 5, 96, ... 52, {status=0x0, info=1}, ) == 0x0 00656 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 52, ... 60, ) == 0x0 00657 896 NtClose (52, ... ) == 0x0 00658 896 NtMapViewOfSection (60, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x930000), 0x0, 1056768, ) == 0x0 00659 896 NtClose (60, ... ) == 0x0 00660 896 NtUnmapViewOfSection (-1, 0x930000, ... ) == 0x0 00661 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03\comctl32.dll"}, 5, 96, ... 60, {status=0x0, info=1}, ) }, 5, 96, ... 60, {status=0x0, info=1}, ) == 0x0 00662 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 60, ... 52, ) == 0x0 00663 896 NtQuerySection (52, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00664 896 NtClose (60, ... ) == 0x0 00665 896 NtMapViewOfSection (52, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x773d0000), 0x0, 1060864, ) == 0x0 00666 896 NtClose (52, ... ) == 0x0 00667 896 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00668 896 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00669 896 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00670 896 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00671 896 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00672 896 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00673 896 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00674 896 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00675 896 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00676 896 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00677 896 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00678 896 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00679 896 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00680 896 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00681 896 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00682 896 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00683 896 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00684 896 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00685 896 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00686 896 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00687 896 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00688 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\comctl32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00689 896 NtAddAtom ( ("T\0h\0e\0m\0e\0P\0r\0o\0p\0S\0c\0r\0o\0l\0l\0B\0a\0r\0C\0t\0l\0", 42, 1240524, ... ) , 42, 1240524, ... ) == 0x0 00690 896 NtQueryDefaultUILanguage (1239208, ... 00691 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00692 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147482756, ) == 0x0 00693 896 NtQueryInformationToken (-2147482756, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00694 896 NtClose (-2147482756, ... ) == 0x0 00695 896 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147482756, ) }, ... -2147482756, ) == 0x0 00696 896 NtOpenKey (0x80000000, {24, -2147482756, 0x240, 0, 0, (0x80000000, {24, -2147482756, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00697 896 NtOpenKey (0x80000000, {24, -2147482756, 0x640, 0, 0, (0x80000000, {24, -2147482756, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481452, ) }, ... -2147481452, ) == 0x0 00698 896 NtQueryValueKey (-2147481452, (-2147481452, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00699 896 NtClose (-2147481452, ... ) == 0x0 00700 896 NtClose (-2147482756, ... ) == 0x0 00690 896 NtQueryDefaultUILanguage ... ) == 0x0 00701 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1238048, ... ) }, 1238048, ... ) == 0x0 00702 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 5, 96, ... 52, {status=0x0, info=1}, ) }, 5, 96, ... 52, {status=0x0, info=1}, ) == 0x0 00703 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 52, ... 60, ) == 0x0 00704 896 NtClose (52, ... ) == 0x0 00705 896 NtMapViewOfSection (60, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x370000), 0x0, 4096, ) == 0x0 00706 896 NtClose (60, ... ) == 0x0 00707 896 NtUnmapViewOfSection (-1, 0x370000, ... ) == 0x0 00708 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1237644, ... ) }, 1237644, ... ) == 0x0 00709 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1238388, (0x80100080, {24, 0, 0x40, 0, 1238388, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 0x0, 0, 5, 1, 96, 0, 0, ... 60, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 60, {status=0x0, info=1}, ) == 0x0 00710 896 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 60, ... 52, ) == 0x0 00711 896 NtClose (60, ... ) == 0x0 00712 896 NtMapViewOfSection (52, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0x370000), {0, 0}, 4096, ) == 0x0 00713 896 NtClose (52, ... ) == 0x0 00714 896 NtUnmapViewOfSection (-1, 0x370000, ... ) == 0x0 00715 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1, 96, ... 52, {status=0x0, info=1}, ) }, 1, 96, ... 52, {status=0x0, info=1}, ) == 0x0 00716 896 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 52, ... 60, ) == 0x0 00717 896 NtMapViewOfSection (60, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 2, ... (0x370000), 0x0, 4096, ) == 0x0 00718 896 NtQueryInformationFile (52, 1238040, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00719 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00720 896 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1238340, 1179817, 1238064} (24, {128, 156, new_msg, 0, 2088850039, 1238340, 1179817, 1238064} "\210\6!\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6!\14\0\0\0<\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6!\1\0\0\0\0\0\0\0\08\351\22\0\0\0\0\0" ... {128, 156, reply, 0, 1252, 896, 81836, 0} "\260d\27\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6!\14\0\0\0<\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6!\1\0\0\0\0\0\0\0\08\351\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 1252, 896, 81836, 0} (24, {128, 156, new_msg, 0, 2088850039, 1238340, 1179817, 1238064} "\210\6!\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6!\14\0\0\0<\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6!\1\0\0\0\0\0\0\0\08\351\22\0\0\0\0\0" ... {128, 156, reply, 0, 1252, 896, 81836, 0} "\260d\27\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6!\14\0\0\0<\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6!\1\0\0\0\0\0\0\0\08\351\22\0\0\0\0\0" ) ) == 0x0 00721 896 NtClose (52, ... ) == 0x0 00722 896 NtClose (60, ... ) == 0x0 00723 896 NtUnmapViewOfSection (-1, 0x370000, ... ) == 0x0 00724 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00725 896 NtUserRegisterWindowMessage ( ("ShellGetDragImage", ... ) , ... ) == 0xc03a 00726 896 NtUserSystemParametersInfo (104, 0, 2001084812, 0, ... ) == 0x1 00727 896 NtUserGetDC (0, ... ) == 0x1010052 00728 896 NtUserCallOneParam (16842834, 57, ... ) == 0x1 00729 896 NtUserSystemParametersInfo (38, 4, 2001086940, 0, ... ) == 0x1 00730 896 NtUserSystemParametersInfo (66, 12, 1240040, 0, ... ) == 0x1 00731 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00732 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 60, ) == 0x0 00733 896 NtQueryInformationToken (60, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00734 896 NtClose (60, ... ) == 0x0 00735 896 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 60, ) }, ... 60, ) == 0x0 00736 896 NtOpenProcessToken (-1, 0x8, ... 52, ) == 0x0 00737 896 NtAccessCheck (1332160, 52, 0x1, 1239872, 1239924, 56, 1239904, ... ) == STATUS_NO_IMPERSONATION_TOKEN 00738 896 NtClose (52, ... ) == 0x0 00739 896 NtOpenKey (0x20019, {24, 60, 0x40, 0, 0, (0x20019, {24, 60, 0x40, 0, 0, "Control Panel\Desktop"}, ... 52, ) }, ... 52, ) == 0x0 00740 896 NtQueryValueKey (52, (52, "SmoothScroll", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00741 896 NtClose (52, ... ) == 0x0 00742 896 NtUserSystemParametersInfo (41, 500, 1240068, 0, ... ) == 0x1 00743 896 NtOpenProcessToken (-1, 0x8, ... 52, ) == 0x0 00744 896 NtAccessCheck (1332160, 52, 0x1, 1239872, 1239924, 56, 1239904, ... ) == STATUS_NO_IMPERSONATION_TOKEN 00745 896 NtClose (52, ... ) == 0x0 00746 896 NtOpenKey (0x20019, {24, 60, 0x40, 0, 0, (0x20019, {24, 60, 0x40, 0, 0, "software\Microsoft\Windows\CurrentVersion\Explorer\Advanced"}, ... 52, ) }, ... 52, ) == 0x0 00747 896 NtQueryValueKey (52, (52, "EnableBalloonTips", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00748 896 NtClose (52, ... ) == 0x0 00749 896 NtUserSystemParametersInfo (27, 0, 2001085788, 0, ... ) == 0x1 00750 896 NtUserSystemParametersInfo (102, 0, 2001086828, 0, ... ) == 0x1 00751 896 NtClose (60, ... ) == 0x0 00752 896 NtUserSystemParametersInfo (4130, 0, 1240572, 0, ... ) == 0x1 00753 896 NtOpenKey (0x1, {24, 16, 0x40, 0, 0, (0x1, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\LanguagePack"}, ... 60, ) }, ... 60, ) == 0x0 00754 896 NtEnumerateValueKey (60, 0, Full, 220, ... ) == STATUS_NO_MORE_ENTRIES 00755 896 NtClose (60, ... ) == 0x0 00756 896 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00757 896 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x8177c03b 00758 896 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x8177c03d 00759 896 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00760 896 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x8177c03f 00761 896 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00762 896 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x8177c041 00763 896 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00764 896 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x8177c043 00765 896 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x8177c045 00766 896 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00767 896 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x8177c047 00768 896 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00769 896 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x8177c049 00770 896 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00771 896 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x8177c04b 00772 896 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00773 896 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x8177c04d 00774 896 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00775 896 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x8177c04f 00776 896 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x8177c051 00777 896 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00778 896 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x8177c053 00779 896 NtUserFindExistingCursorIcon (1239816, 1239832, 1239880, ... ) == 0x10011 00780 896 NtUserRegisterClassExWOW (1239760, 1239828, 1239844, 1239860, 0, 384, 0, ... ) == 0x8177c055 00781 896 NtUserFindExistingCursorIcon (1239816, 1239832, 1239880, ... ) == 0x10011 00782 896 NtUserRegisterClassExWOW (1239760, 1239828, 1239844, 1239860, 0, 384, 0, ... ) == 0x8177c057 00783 896 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00784 896 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x8177c059 00785 896 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10013 00786 896 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x8177c05b 00787 896 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00788 896 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x8177c05d 00789 896 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00790 896 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x8177c05f 00791 896 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00792 896 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x8177c017 00793 896 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00794 896 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x8177c019 00795 896 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10013 00796 896 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x8177c018 00797 896 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00798 896 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x8177c01a 00799 896 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00800 896 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x8177c01c 00801 896 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00802 896 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x8177c01e 00803 896 NtUserFindExistingCursorIcon (1239812, 1239828, 1239876, ... ) == 0x10011 00804 896 NtUserRegisterClassExWOW (1239812, 1239880, 1239896, 1239912, 0, 384, 0, ... ) == 0x8177c01b 00805 896 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00806 896 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x8177c068 00807 896 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00808 896 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x8177c06a 00809 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "comctl32.dll"}, ... 60, ) }, ... 60, ) == 0x0 00810 896 NtMapViewOfSection (60, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x5d090000), 0x0, 630784, ) == 0x0 00811 896 NtClose (60, ... ) == 0x0 00812 896 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 00813 896 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 00814 896 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 00815 896 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 00816 896 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 00817 896 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 00818 896 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 00819 896 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 00820 896 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 00821 896 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 00822 896 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 00823 896 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 00824 896 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 00825 896 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 00826 896 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 00827 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\comctl32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00828 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00829 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 3604480, 65536, ) == 0x0 00830 896 NtAllocateVirtualMemory (-1, 3604480, 0, 4096, 4096, 4, ... 3604480, 4096, ) == 0x0 00831 896 NtAllocateVirtualMemory (-1, 3608576, 0, 8192, 4096, 4, ... 3608576, 8192, ) == 0x0 00832 896 NtAllocateVirtualMemory (-1, 3616768, 0, 4096, 4096, 4, ... 3616768, 4096, ) == 0x0 00833 896 NtAllocateVirtualMemory (-1, 3620864, 0, 4096, 4096, 4, ... 3620864, 4096, ) == 0x0 00834 896 NtQueryDefaultUILanguage (1239820, ... 00835 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00836 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147482756, ) == 0x0 00837 896 NtQueryInformationToken (-2147482756, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00838 896 NtClose (-2147482756, ... ) == 0x0 00839 896 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147482756, ) }, ... -2147482756, ) == 0x0 00840 896 NtOpenKey (0x80000000, {24, -2147482756, 0x240, 0, 0, (0x80000000, {24, -2147482756, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00841 896 NtOpenKey (0x80000000, {24, -2147482756, 0x640, 0, 0, (0x80000000, {24, -2147482756, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481452, ) }, ... -2147481452, ) == 0x0 00842 896 NtQueryValueKey (-2147481452, (-2147481452, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00843 896 NtClose (-2147481452, ... ) == 0x0 00844 896 NtClose (-2147482756, ... ) == 0x0 00834 896 NtQueryDefaultUILanguage ... ) == 0x0 00845 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\comctl32.dll"}, 1, 96, ... 60, {status=0x0, info=1}, ) }, 1, 96, ... 60, {status=0x0, info=1}, ) == 0x0 00846 896 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 60, ... 52, ) == 0x0 00847 896 NtMapViewOfSection (52, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 2, ... (0x930000), 0x0, 618496, ) == 0x0 00848 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\comctl32.dll.124.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00849 896 NtQueryDefaultLocale (1, 1237916, ... ) == 0x0 00850 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\comctl32.dll.124.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00851 896 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1238952, 1179817, 1238676} (24, {128, 156, new_msg, 0, 2088850039, 1238952, 1179817, 1238676} "\210\6!\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0@\0D\0\250\6!\1<\0\0\0\377\377\377\377\0\0\0\0\340q\232\0\0\0\0\0k\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\354\6!\1\0\0\0\0\0\0\0\0\234\353\22\0\0\0\0\0" ... {128, 156, reply, 0, 1252, 896, 81839, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0@\0D\0\250\6!\1<\0\0\0\377\377\377\377\0\0\0\0\340q\232\0\0\0\0\0k\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\354\6!\1\0\0\0\0\0\0\0\0\234\353\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 1252, 896, 81839, 0} (24, {128, 156, new_msg, 0, 2088850039, 1238952, 1179817, 1238676} "\210\6!\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0@\0D\0\250\6!\1<\0\0\0\377\377\377\377\0\0\0\0\340q\232\0\0\0\0\0k\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\354\6!\1\0\0\0\0\0\0\0\0\234\353\22\0\0\0\0\0" ... {128, 156, reply, 0, 1252, 896, 81839, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0@\0D\0\250\6!\1<\0\0\0\377\377\377\377\0\0\0\0\340q\232\0\0\0\0\0k\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\354\6!\1\0\0\0\0\0\0\0\0\234\353\22\0\0\0\0\0" ) ) == 0x0 00852 896 NtClose (60, ... ) == 0x0 00853 896 NtClose (52, ... ) == 0x0 00854 896 NtUnmapViewOfSection (-1, 0x930000, ... ) == 0x0 00855 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00856 896 NtOpenProcess (0x400, {24, 0, 0x0, 0, 0, 0x0}, {1252, 0}, ... 52, ) == 0x0 00857 896 NtQueryInformationProcess (52, Session, 4, ... {SessionId=0,}, 0x0, ) == 0x0 00858 896 NtClose (52, ... ) == 0x0 00859 896 NtUserRegisterWindowMessage ( ("ShellGetDragImage", ... ) , ... ) == 0xc03a 00860 896 NtUserSystemParametersInfo (104, 0, 1561338260, 0, ... ) == 0x1 00861 896 NtUserSystemParametersInfo (38, 4, 1561337988, 0, ... ) == 0x1 00862 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00863 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 52, ) == 0x0 00864 896 NtQueryInformationToken (52, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00865 896 NtClose (52, ... ) == 0x0 00866 896 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 52, ) }, ... 52, ) == 0x0 00867 896 NtOpenProcessToken (-1, 0x8, ... 60, ) == 0x0 00868 896 NtAccessCheck (1332160, 60, 0x1, 1241012, 1241064, 56, 1241044, ... ) == STATUS_NO_IMPERSONATION_TOKEN 00869 896 NtClose (60, ... ) == 0x0 00870 896 NtOpenKey (0x20019, {24, 52, 0x40, 0, 0, (0x20019, {24, 52, 0x40, 0, 0, "Control Panel\Desktop"}, ... 60, ) }, ... 60, ) == 0x0 00871 896 NtQueryValueKey (60, (60, "SmoothScroll", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00872 896 NtClose (60, ... ) == 0x0 00873 896 NtUserSystemParametersInfo (41, 500, 1241192, 0, ... ) == 0x1 00874 896 NtUserSystemParametersInfo (102, 0, 1561338280, 0, ... ) == 0x1 00875 896 NtClose (52, ... ) == 0x0 00876 896 NtUserFindExistingCursorIcon (1240944, 1240960, 1241008, ... ) == 0x10011 00877 896 NtUserRegisterClassExWOW (1240888, 1240956, 1240972, 1240988, 0, 384, 0, ... ) == 0x8177c03b 00878 896 NtUserRegisterClassExWOW (1240888, 1240956, 1240972, 1240988, 0, 384, 0, ... ) == 0x8177c03d 00879 896 NtUserFindExistingCursorIcon (1240944, 1240960, 1241008, ... ) == 0x10011 00880 896 NtUserRegisterClassExWOW (1240888, 1240956, 1240972, 1240988, 0, 384, 0, ... ) == 0x8177c03f 00881 896 NtUserFindExistingCursorIcon (1240944, 1240960, 1241008, ... ) == 0x10011 00882 896 NtUserRegisterClassExWOW (1240888, 1240956, 1240972, 1240988, 0, 384, 0, ... ) == 0x8177c041 00883 896 NtUserFindExistingCursorIcon (1240944, 1240960, 1241008, ... ) == 0x10011 00884 896 NtUserRegisterClassExWOW (1240888, 1240956, 1240972, 1240988, 0, 384, 0, ... ) == 0x8177c043 00885 896 NtUserRegisterClassExWOW (1240888, 1240956, 1240972, 1240988, 0, 384, 0, ... ) == 0x8177c045 00886 896 NtUserFindExistingCursorIcon (1240944, 1240960, 1241008, ... ) == 0x10011 00887 896 NtUserRegisterClassExWOW (1240888, 1240956, 1240972, 1240988, 0, 384, 0, ... ) == 0x8177c047 00888 896 NtUserFindExistingCursorIcon (1240944, 1240960, 1241008, ... ) == 0x10011 00889 896 NtUserRegisterClassExWOW (1240888, 1240956, 1240972, 1240988, 0, 384, 0, ... ) == 0x8177c049 00890 896 NtUserFindExistingCursorIcon (1240944, 1240960, 1241008, ... ) == 0x10011 00891 896 NtUserRegisterClassExWOW (1240888, 1240956, 1240972, 1240988, 0, 384, 0, ... ) == 0x8177c04b 00892 896 NtUserFindExistingCursorIcon (1240944, 1240960, 1241008, ... ) == 0x10011 00893 896 NtUserRegisterClassExWOW (1240888, 1240956, 1240972, 1240988, 0, 384, 0, ... ) == 0x8177c04d 00894 896 NtUserFindExistingCursorIcon (1240944, 1240960, 1241008, ... ) == 0x10011 00895 896 NtUserRegisterClassExWOW (1240888, 1240956, 1240972, 1240988, 0, 384, 0, ... ) == 0x8177c04f 00896 896 NtUserRegisterClassExWOW (1240888, 1240956, 1240972, 1240988, 0, 384, 0, ... ) == 0x8177c051 00897 896 NtUserFindExistingCursorIcon (1240944, 1240960, 1241008, ... ) == 0x10011 00898 896 NtUserRegisterClassExWOW (1240888, 1240956, 1240972, 1240988, 0, 384, 0, ... ) == 0x8177c053 00899 896 NtUserFindExistingCursorIcon (1240940, 1240956, 1241004, ... ) == 0x10011 00900 896 NtUserRegisterClassExWOW (1240884, 1240952, 1240968, 1240984, 0, 384, 0, ... ) == 0x8177c055 00901 896 NtUserFindExistingCursorIcon (1240940, 1240956, 1241004, ... ) == 0x10011 00902 896 NtUserRegisterClassExWOW (1240884, 1240952, 1240968, 1240984, 0, 384, 0, ... ) == 0x8177c057 00903 896 NtUserFindExistingCursorIcon (1240944, 1240960, 1241008, ... ) == 0x10011 00904 896 NtUserRegisterClassExWOW (1240888, 1240956, 1240972, 1240988, 0, 384, 0, ... ) == 0x8177c059 00905 896 NtUserFindExistingCursorIcon (1240944, 1240960, 1241008, ... ) == 0x10013 00906 896 NtUserRegisterClassExWOW (1240888, 1240956, 1240972, 1240988, 0, 384, 0, ... ) == 0x8177c05b 00907 896 NtUserFindExistingCursorIcon (1240944, 1240960, 1241008, ... ) == 0x10011 00908 896 NtUserRegisterClassExWOW (1240888, 1240956, 1240972, 1240988, 0, 384, 0, ... ) == 0x8177c05d 00909 896 NtUserFindExistingCursorIcon (1240944, 1240960, 1241008, ... ) == 0x10011 00910 896 NtUserRegisterClassExWOW (1240888, 1240956, 1240972, 1240988, 0, 384, 0, ... ) == 0x8177c05f 00911 896 NtAllocateVirtualMemory (-1, 1335296, 0, 4096, 4096, 4, ... 1335296, 4096, ) == 0x0 00912 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\Device\KsecDD"}, 7, 16, ... 52, {status=0x0, info=0}, ) }, 7, 16, ... 52, {status=0x0, info=0}, ) == 0x0 00913 896 NtDeviceIoControlFile (52, 0, 0x0, 0x0, 0x390008, (52, 0, 0x0, 0x0, 0x390008, "\255\377)\264t)\341*\321\177n\0\300Tu"\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... 00914 896 NtQuerySystemInformation (TimeOfDay, 48, ... {system info, class 3, size 48}, 48, ) == 0x0 00915 896 NtQuerySystemInformation (ProcessorTimes, 48, ... {system info, class 8, size 48}, 48, ) == 0x0 00916 896 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 312, ) == 0x0 00917 896 NtQuerySystemInformation (Exception, 16, ... {system info, class 33, size 16}, 16, ) == 0x0 00918 896 NtQuerySystemInformation (Lookaside, 32, ... {system info, class 45, size 32}, 32, ) == 0x0 00919 896 NtQuerySystemInformation (ProcessorStatistics, 3016, ... {system info, class 23, size 0}, 0, ) == 0x0 00920 896 NtQuerySystemInformation (ProcessesAndThreads, 3008, ... ) == STATUS_INFO_LENGTH_MISMATCH 00921 896 NtCreateKey (0x2, {24, 0, 0x240, 0, 0, (0x2, {24, 0, 0x240, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Cryptography\RNG"}, 0, 0x0, 0, ... -2147482756, 2, ) }, 0, 0x0, 0, ... -2147482756, 2, ) == 0x0 00922 896 NtSetValueKey (-2147482756, (-2147482756, "Seed", 0, 3, "\324\232v\257(\371oY\346~\20\36\223\326.\204\272m\377xG8\234O\17\274\313\30\325\352E\244 \207A[}h\200\123<\372}\272\372$}H-\356Y\240z}\306;B\\237.\224\262\352g\21\336\346\234\244Fu\255\0\223\314\16\257\260", 80, ... ) , 0, 3, (-2147482756, "Seed", 0, 3, "\324\232v\257(\371oY\346~\20\36\223\326.\204\272m\377xG8\234O\17\274\313\30\325\352E\244 \207A[}h\200\123<\372}\272\372$}H-\356Y\240z}\306;B\\237.\224\262\352g\21\336\346\234\244Fu\255\0\223\314\16\257\260", 80, ... ) , 80, ... ) == 0x0 00923 896 NtClose (-2147482756, ... ) == 0x0 00913 896 NtDeviceIoControlFile ... {status=0x0, info=256}, ... {status=0x0, info=256}, ".\16\317\273\254\254E29\200\350k\373\305Y\340)\25(\34\22\26\344\60E\210n2\35\326\332\6\211\352w\23\337\3175Q\34!\352\207\3278;+Q5\246n\350\201\252\240\25\32\325\3364\315\231B\237\24(\276\261\231\335\275\240\336/dA\262\317o\7\352\320p'\22x@{\336&\3\267\223,\17\2654L\207\214\343?\203\313\207DJ\6'\324\253\331\311\331k\373\16\212\336\327M\354\2253\202\252K\223\11\207\266N\361\22\6\0\300\261NTQWW\\341\324\340\350MSW\260\307\376+\355\345\242N=.\373\346\242z\333N\345\15\31\36240\350\13N\214\227G\271nS4\370\25\3\323\213\265\311V\217\25\221\355\201$7\370\35\362\304\247\36!M\353\360\267\346\347\335\230ss7_\361\333rMW\316g\342\24z\261\374B\306\321\15\216\376", ) \337\3175Q\34!\352\207\3278;+Q5\246n\350\201\252\240\25\32\325\3364\315\231B\237\24(\276\261\231\335\275\240\336/dA\262\317o\7\352\320p'\22x@{\336&\3\267\223,\17\2654L\207\214\343?\203\313\207DJ\6'\324\253\331\311\331k\373\16\212\336\327M\354\2253\202\252K\223\11\207\266N\361\22\6\0\300\261NTQWW\\341\324\340\350MSW\260\307\376+\355\345\242N=.\373\346\242z\333N\345\15\31\36240\350\13N\214\227G\271nS4\370\25\3\323\213\265\311V\217\25\221\355\201$7\370\35\362\304\247\36!M\353\360\267\346\347\335\230ss7_\361\333rMW\316g\342\24z\261\374B\306\321\15\216\376", ) == 0x0 00924 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00925 896 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00926 896 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "SYSTEM\CurrentControlSet\Control\Session Manager"}, ... 60, ) }, ... 60, ) == 0x0 00927 896 NtQueryValueKey (60, (60, "CriticalSectionTimeout", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\215'\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (60, "CriticalSectionTimeout", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\215'\0"}, 16, ) }, 16, ) == 0x0 00928 896 NtClose (60, ... ) == 0x0 00929 896 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Microsoft\Ole"}, ... 60, ) }, ... 60, ) == 0x0 00930 896 NtQueryValueKey (60, (60, "RWLockResourceTimeOut", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00931 896 NtClose (60, ... ) == 0x0 00932 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00933 896 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00934 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00935 896 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00936 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Classes\Interface"}, ... 60, ) }, ... 60, ) == 0x0 00937 896 NtQueryValueKey (60, (60, "InterfaceHelperDisableAll", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00938 896 NtQueryValueKey (60, (60, "InterfaceHelperDisableAllForOle32", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00939 896 NtQueryValueKey (60, (60, "InterfaceHelperDisableTypeLib", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00940 896 NtClose (60, ... ) == 0x0 00941 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Classes\Interface\{00020400-0000-0000-C000-000000000046}"}, ... 60, ) }, ... 60, ) == 0x0 00942 896 NtQueryValueKey (60, (60, "InterfaceHelperDisableAll", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00943 896 NtQueryValueKey (60, (60, "InterfaceHelperDisableAllForOle32", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00944 896 NtClose (60, ... ) == 0x0 00945 896 NtOpenEvent (0x1f0003, {24, 44, 0x0, 0, 0, (0x1f0003, {24, 44, 0x0, 0, 0, "HookSwitchHookEnabledEvent"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00946 896 NtUserRegisterWindowMessage ( ("{FB8F0821-0164-101B-84ED-08002B2EC713}", ... ) , ... ) == 0xc077 00947 896 NtOpenKey (0x1, {24, 16, 0x40, 0, 0, (0x1, {24, 16, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00948 896 NtOpenKey (0x9, {24, 16, 0x40, 0, 0, (0x9, {24, 16, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT\UserEra"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00949 896 NtOpenKey (0x1, {24, 16, 0x40, 0, 0, (0x1, {24, 16, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00950 896 NtTestAlert (... ) == 0x0 00951 896 NtContinue (1244464, 1, ... 00952 896 NtSetInformationThread (-2, Win32StartAddress(LpcReceivedMessageId), {StartAddress(LpcReceivedMsgId)=0x43bfb7,}, 4, ... ) == 0x0 00953 896 NtQueryVirtualMemory (-1, 0x43bfbf, Basic, 28, ... {BaseAddress=0x43b000,AllocationBase=0x400000,AllocationProtect=0x80,RegionSize=0x8000,State=0x1000,Protect=0x80,Type=0x1000000,}, 28, ) == 0x0 00954 896 NtContinue (1244296, 0, ... 00955 896 NtCreateEvent (0x1f0003, {24, 44, 0x80, 1245092, 0, (0x1f0003, {24, 44, 0x80, 1245092, 0, "VT_3"}, 1, 0, ... 60, ) }, 1, 0, ... 60, ) == 0x0 00956 896 NtCreateSection (0xe, {24, 0, 0x40, 1245092, 0, (0xe, {24, 0, 0x40, 1245092, 0, "\BaseNamedObjects\W32_Virtu"}, {27086, 0}, 64, 134217728, 0, ... 64, ) }, {27086, 0}, 64, 134217728, 0, ... 64, ) == 0x0 00957 896 NtMapViewOfSection (64, -1, (0x0), 0, 27086, 0x0, 27086, 2, 0, 64, ... (0x3a0000), 0x0, 28672, ) == 0x0 00958 896 NtOpenProcessToken (-1, 0x20, ... 68, ) == 0x0 00959 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00960 896 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Microsoft\Rpc\PagedBuffers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00961 896 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Microsoft\Rpc"}, ... 72, ) }, ... 72, ) == 0x0 00962 896 NtQueryValueKey (72, (72, "MaxRpcSize", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00963 896 NtClose (72, ... ) == 0x0 00964 896 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\packed.exe\RpcThreadPoolThrottle"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00965 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 72, ) == 0x0 00966 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 76, ) == 0x0 00967 896 NtQuerySystemTime (... {1417735414, 29929616}, ) == 0x0 00968 896 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 80, ) == 0x0 00969 896 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Policies\Microsoft\Windows NT\Rpc"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00970 896 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 0x0, ) == 0x0 00971 896 NtQueryInformationProcess (-1, QuotaLimits, 32, ... {process info, class 1, size 32}, 0x0, ) == 0x0 00972 896 NtQueryInformationProcess (-1, VmCounters, 44, ... {process info, class 3, size 44}, 0x0, ) == 0x0 00973 896 NtAllocateVirtualMemory (-1, 1339392, 0, 4096, 4096, 4, ... 1339392, 4096, ) == 0x0 00974 896 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 84, ) == 0x0 00975 896 NtDuplicateObject (-1, -2, -1, 0x0, 0, 2, ... 88, ) == 0x0 00976 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\ComputerName"}, ... 92, ) }, ... 92, ) == 0x0 00977 896 NtOpenKey (0x20019, {24, 92, 0x40, 0, 0, (0x20019, {24, 92, 0x40, 0, 0, "ActiveComputerName"}, ... 96, ) }, ... 96, ) == 0x0 00978 896 NtQueryValueKey (96, (96, "ComputerName", Full, 108, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) , Full, 108, ... TitleIdx=0, Type=1, Name= (96, "ComputerName", Full, 108, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) , Data= (96, "ComputerName", Full, 108, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) }, 60, ) == 0x0 00979 896 NtClose (96, ... ) == 0x0 00980 896 NtClose (92, ... ) == 0x0 00981 896 NtCreateIoCompletion (0x1f0003, 0x0, 0, ... 92, ) == 0x0 00982 896 NtCreateIoCompletion (0x1f0003, 0x0, -1, ... 96, ) == 0x0 00983 896 NtDuplicateObject (-1, 92, -1, 0x0, 0, 2, ... 100, ) == 0x0 00984 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 00985 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 104, ) == 0x0 00986 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 00987 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 00988 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1243252, (0xc0100080, {24, 0, 0x40, 0, 1243252, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 108, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 108, {status=0x0, info=1}, ) == 0x0 00989 896 NtSetInformationFile (108, 1243308, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 00990 896 NtSetInformationFile (108, 1243296, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 00991 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 00992 896 NtWriteFile (108, 85, 0, 0, (108, 85, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 00993 896 NtAllocateVirtualMemory (-1, 1343488, 0, 4096, 4096, 4, ... 1343488, 4096, ) == 0x0 00994 896 NtReadFile (108, 85, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (108, 85, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20k+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 00995 896 NtFsControlFile (108, 85, 0x0, 0x0, 0x11c017, (108, 85, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0<\377\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20k+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (108, 85, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0<\377\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20k+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 00996 896 NtFsControlFile (108, 85, 0x0, 0x0, 0x11c017, (108, 85, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0`\0\0\0\2\0\0\0H\0\0\0\0\0\37\0\0\0\0\0\201\262\254?gS\263F\252\227\2L\355h\28 \0"\0\200e\24\0\21\0\0\0\0\0\0\0\20\0\0\0S\0e\0D\0e\0b\0u\0g\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 96, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\201\262\254?gS\263F\252\227\2L\355h\28\0\0\0\0", ) \0\200e\24\0\21\0\0\0\0\0\0\0\20\0\0\0S\0e\0D\0e\0b\0u\0g\0P\0r\0i\0v\0i\0l\0e\0g\0e\0 (108, 85, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0`\0\0\0\2\0\0\0H\0\0\0\0\0\37\0\0\0\0\0\201\262\254?gS\263F\252\227\2L\355h\28 \0"\0\200e\24\0\21\0\0\0\0\0\0\0\20\0\0\0S\0e\0D\0e\0b\0u\0g\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 96, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\201\262\254?gS\263F\252\227\2L\355h\28\0\0\0\0", ) \5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\201\262\254?gS\263F\252\227\2L\355h\28\0\0\0\0", ) == 0x103 00997 896 NtFsControlFile (108, 85, 0x0, 0x0, 0x11c017, (108, 85, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\201\262\254?gS\263F\252\227\2L\355h\28", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0", ) , 44, 1024, ... {status=0x103, info=36}, (108, 85, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\201\262\254?gS\263F\252\227\2L\355h\28", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x103 00998 896 NtClose (104, ... ) == 0x0 00999 896 NtClose (108, ... ) == 0x0 01000 896 NtAdjustPrivilegesToken (68, 0, 1245096, 0, 0, 0, ... ) == 0x0 01001 896 NtClose (68, ... ) == 0x0 01002 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 4096, 4, ... 3866624, 65536, ) == 0x0 01003 896 NtQuerySystemInformation (ProcessesAndThreads, 65536, ... {system info, class 5, size 500}, 0x0, ) == 0x0 01004 896 NtCreateSection (0xf0007, 0x0, {18400, 0}, 4, 134217728, 0, ... 68, ) == 0x0 01005 896 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3c0000), {0, 0}, 20480, ) == 0x0 01006 896 NtUnmapViewOfSection (-1, 0x3c0000, ... ) == 0x0 01007 896 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3c0000), {0, 0}, 20480, ) == 0x0 01008 896 NtFreeVirtualMemory (-1, (0x3b0000), 0, 32768, ... (0x3b0000), 65536, ) == 0x0 01009 896 NtUnmapViewOfSection (-1, 0x3c0000, ... ) == 0x0 01010 896 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3b0000), {0, 0}, 20480, ) == 0x0 01011 896 NtUnmapViewOfSection (-1, 0x3b0000, ... ) == 0x0 01012 896 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3b0000), {0, 0}, 20480, ) == 0x0 01013 896 NtUnmapViewOfSection (-1, 0x3b0000, ... ) == 0x0 01014 896 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3b0000), {0, 0}, 20480, ) == 0x0 01015 896 NtUnmapViewOfSection (-1, 0x3b0000, ... ) == 0x0 01016 896 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3b0000), {0, 0}, 20480, ) == 0x0 01017 896 NtUnmapViewOfSection (-1, 0x3b0000, ... ) == 0x0 01018 896 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3b0000), {0, 0}, 20480, ) == 0x0 01019 896 NtUnmapViewOfSection (-1, 0x3b0000, ... ) == 0x0 01020 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {580, 0}, ... 108, ) == 0x0 01021 896 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 104, ) }, ... 104, ) == 0x0 01022 896 NtMapViewOfSection (104, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ff90000), 0x0, 28672, ) == 0x0 01023 896 NtClose (104, ... ) == 0x0 01024 896 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01025 896 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Mh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01026 896 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01027 896 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01028 896 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01029 896 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Lh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01030 896 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01031 896 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Lh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01032 896 NtAllocateVirtualMemory (108, 0, 0, 1048576, 8192, 4, ... 27852800, 1048576, ) == 0x0 01033 896 NtAllocateVirtualMemory (108, 28893184, 0, 8192, 4096, 4, ... 28893184, 8192, ) == 0x0 01034 896 NtProtectVirtualMemory (108, (0x1b8e000), 4096, 260, ... (0x1b8e000), 4096, 4, ) == 0x0 01035 896 NtCreateThread (0x1f03ff, 0x0, 108, 1243840, 1243784, 1, ... 104, {580, 2016}, ) == 0x0 01036 896 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 0, 0, 0, 0} (24, {28, 56, new_msg, 0, 0, 0, 0, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0h\0\0\0D\2\0\0\340\7\0\0" ... {28, 56, reply, 0, 1252, 896, 81840, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0h\0\0\0D\2\0\0\340\7\0\0" ) ... {28, 56, reply, 0, 1252, 896, 81840, 0} (24, {28, 56, new_msg, 0, 0, 0, 0, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0h\0\0\0D\2\0\0\340\7\0\0" ... {28, 56, reply, 0, 1252, 896, 81840, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0h\0\0\0D\2\0\0\340\7\0\0" ) ) == 0x0 01037 896 NtResumeThread (104, ... 1, ) == 0x0 01038 896 NtClose (108, ... ) == 0x0 01039 896 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3b0000), {0, 0}, 20480, ) == 0x0 01040 896 NtUnmapViewOfSection (-1, 0x3b0000, ... ) == 0x0 01041 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {640, 0}, ... 108, ) == 0x0 01042 896 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 112, ) }, ... 112, ) == 0x0 01043 896 NtMapViewOfSection (112, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ff90000), 0x0, 28672, ) == 0x0 01044 896 NtClose (112, ... ) == 0x0 01045 896 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01046 896 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Mh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01047 896 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01048 896 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01049 896 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01050 896 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Lh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01051 896 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01052 896 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Lh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01053 896 NtClose (108, ... ) == 0x0 01054 896 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3b0000), {0, 0}, 20480, ) == 0x0 01055 896 NtUnmapViewOfSection (-1, 0x3b0000, ... ) == 0x0 01056 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {652, 0}, ... 108, ) == 0x0 01057 896 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 112, ) }, ... 112, ) == 0x0 01058 896 NtMapViewOfSection (112, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ff90000), 0x0, 28672, ) == 0x0 01059 896 NtClose (112, ... ) == 0x0 01060 896 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01061 896 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Mh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01062 896 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01063 896 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01064 896 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01065 896 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Lh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01066 896 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01067 896 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Lh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01068 896 NtClose (108, ... ) == 0x0 01069 896 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3b0000), {0, 0}, 20480, ) == 0x0 01070 896 NtUnmapViewOfSection (-1, 0x3b0000, ... ) == 0x0 01071 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {816, 0}, ... 108, ) == 0x0 01072 896 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 112, ) }, ... 112, ) == 0x0 01073 896 NtMapViewOfSection (112, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01074 896 NtClose (112, ... ) == 0x0 01075 896 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01076 896 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01077 896 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01078 896 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01079 896 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01080 896 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01081 896 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01082 896 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01083 896 NtClose (108, ... ) == 0x0 01084 896 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3b0000), {0, 0}, 20480, ) == 0x0 01085 896 NtUnmapViewOfSection (-1, 0x3b0000, ... ) == 0x0 01086 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {904, 0}, ... 108, ) == 0x0 01087 896 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 112, ) }, ... 112, ) == 0x0 01088 896 NtMapViewOfSection (112, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01089 896 NtClose (112, ... ) == 0x0 01090 896 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01091 896 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01092 896 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01093 896 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01094 896 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01095 896 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01096 896 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01097 896 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01098 896 NtClose (108, ... ) == 0x0 01099 896 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3b0000), {0, 0}, 20480, ) == 0x0 01100 896 NtUnmapViewOfSection (-1, 0x3b0000, ... ) == 0x0 01101 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1000, 0}, ... 108, ) == 0x0 01102 896 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 112, ) }, ... 112, ) == 0x0 01103 896 NtMapViewOfSection (112, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ff50000), 0x0, 28672, ) == 0x0 01104 896 NtClose (112, ... ) == 0x0 01105 896 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01106 896 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Md\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01107 896 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01108 896 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fd\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01109 896 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01110 896 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Ld\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01111 896 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01112 896 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Ld\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01113 896 NtClose (108, ... ) == 0x0 01114 896 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3b0000), {0, 0}, 20480, ) == 0x0 01115 896 NtUnmapViewOfSection (-1, 0x3b0000, ... ) == 0x0 01116 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1044, 0}, ... 108, ) == 0x0 01117 896 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 112, ) }, ... 112, ) == 0x0 01118 896 NtMapViewOfSection (112, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01119 896 NtClose (112, ... ) == 0x0 01120 896 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01121 896 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01122 896 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01123 896 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01124 896 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01125 896 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01126 896 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01127 896 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01128 896 NtClose (108, ... ) == 0x0 01129 896 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3b0000), {0, 0}, 20480, ) == 0x0 01130 896 NtUnmapViewOfSection (-1, 0x3b0000, ... ) == 0x0 01131 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1196, 0}, ... 108, ) == 0x0 01132 896 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 112, ) }, ... 112, ) == 0x0 01133 896 NtMapViewOfSection (112, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01134 896 NtClose (112, ... ) == 0x0 01135 896 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01136 896 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01137 896 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01138 896 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01139 896 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01140 896 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01141 896 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01142 896 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01143 896 NtClose (108, ... ) == 0x0 01144 896 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3b0000), {0, 0}, 20480, ) == 0x0 01145 896 NtUnmapViewOfSection (-1, 0x3b0000, ... ) == 0x0 01146 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1468, 0}, ... 108, ) == 0x0 01147 896 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 112, ) }, ... 112, ) == 0x0 01148 896 NtMapViewOfSection (112, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01149 896 NtClose (112, ... ) == 0x0 01150 896 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01151 896 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01152 896 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01153 896 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01154 896 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01155 896 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01156 896 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01157 896 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01158 896 NtClose (108, ... ) == 0x0 01159 896 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3b0000), {0, 0}, 20480, ) == 0x0 01160 896 NtUnmapViewOfSection (-1, 0x3b0000, ... ) == 0x0 01161 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1720, 0}, ... 108, ) == 0x0 01162 896 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 112, ) }, ... 112, ) == 0x0 01163 896 NtMapViewOfSection (112, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01164 896 NtClose (112, ... ) == 0x0 01165 896 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01166 896 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01167 896 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01168 896 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01169 896 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01170 896 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01171 896 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01172 896 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01173 896 NtClose (108, ... ) == 0x0 01174 896 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3b0000), {0, 0}, 20480, ) == 0x0 01175 896 NtUnmapViewOfSection (-1, 0x3b0000, ... ) == 0x0 01176 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1888, 0}, ... 108, ) == 0x0 01177 896 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 112, ) }, ... 112, ) == 0x0 01178 896 NtMapViewOfSection (112, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01179 896 NtClose (112, ... ) == 0x0 01180 896 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01181 896 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01182 896 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01183 896 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01184 896 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01185 896 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01186 896 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01187 896 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01188 896 NtClose (108, ... ) == 0x0 01189 896 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3b0000), {0, 0}, 20480, ) == 0x0 01190 896 NtUnmapViewOfSection (-1, 0x3b0000, ... ) == 0x0 01191 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {2024, 0}, ... 108, ) == 0x0 01192 896 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 112, ) }, ... 112, ) == 0x0 01193 896 NtMapViewOfSection (112, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01194 896 NtClose (112, ... ) == 0x0 01195 896 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01196 896 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01197 896 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01198 896 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01199 896 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01200 896 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01201 896 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01202 896 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01203 896 NtClose (108, ... ) == 0x0 01204 896 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3b0000), {0, 0}, 20480, ) == 0x0 01205 896 NtUnmapViewOfSection (-1, 0x3b0000, ... ) == 0x0 01206 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {196, 0}, ... 108, ) == 0x0 01207 896 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 112, ) }, ... 112, ) == 0x0 01208 896 NtMapViewOfSection (112, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01209 896 NtClose (112, ... ) == 0x0 01210 896 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01211 896 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01212 896 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01213 896 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01214 896 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01215 896 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01216 896 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01217 896 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01218 896 NtClose (108, ... ) == 0x0 01219 896 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3b0000), {0, 0}, 20480, ) == 0x0 01220 896 NtUnmapViewOfSection (-1, 0x3b0000, ... ) == 0x0 01221 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {160, 0}, ... 108, ) == 0x0 01222 896 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 112, ) }, ... 112, ) == 0x0 01223 896 NtMapViewOfSection (112, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01224 896 NtClose (112, ... ) == 0x0 01225 896 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01226 896 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01227 896 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01228 896 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01229 896 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01230 896 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01231 896 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01232 896 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01233 896 NtClose (108, ... ) == 0x0 01234 896 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3b0000), {0, 0}, 20480, ) == 0x0 01235 896 NtUnmapViewOfSection (-1, 0x3b0000, ... ) == 0x0 01236 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {260, 0}, ... 108, ) == 0x0 01237 896 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 112, ) }, ... 112, ) == 0x0 01238 896 NtMapViewOfSection (112, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01239 896 NtClose (112, ... ) == 0x0 01240 896 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01241 896 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01242 896 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01243 896 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01244 896 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01245 896 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01246 896 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01247 896 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01248 896 NtClose (108, ... ) == 0x0 01249 896 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3b0000), {0, 0}, 20480, ) == 0x0 01250 896 NtUnmapViewOfSection (-1, 0x3b0000, ... ) == 0x0 01251 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {288, 0}, ... 108, ) == 0x0 01252 896 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 112, ) }, ... 112, ) == 0x0 01253 896 NtMapViewOfSection (112, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01254 896 NtClose (112, ... ) == 0x0 01255 896 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01256 896 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01257 896 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01258 896 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01259 896 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01260 896 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01261 896 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01262 896 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01263 896 NtClose (108, ... ) == 0x0 01264 896 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3b0000), {0, 0}, 20480, ) == 0x0 01265 896 NtUnmapViewOfSection (-1, 0x3b0000, ... ) == 0x0 01266 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {412, 0}, ... 108, ) == 0x0 01267 896 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 112, ) }, ... 112, ) == 0x0 01268 896 NtMapViewOfSection (112, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01269 896 NtClose (112, ... ) == 0x0 01270 896 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01271 896 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01272 896 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01273 896 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01274 896 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01275 896 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01276 896 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01277 896 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01278 896 NtClose (108, ... ) == 0x0 01279 896 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3b0000), {0, 0}, 20480, ) == 0x0 01280 896 NtUnmapViewOfSection (-1, 0x3b0000, ... ) == 0x0 01281 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1408, 0}, ... 108, ) == 0x0 01282 896 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 112, ) }, ... 112, ) == 0x0 01283 896 NtMapViewOfSection (112, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01284 896 NtClose (112, ... ) == 0x0 01285 896 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01286 896 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01287 896 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01288 896 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01289 896 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01290 896 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01291 896 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01292 896 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01293 896 NtClose (108, ... ) == 0x0 01294 896 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3b0000), {0, 0}, 20480, ) == 0x0 01295 896 NtUnmapViewOfSection (-1, 0x3b0000, ... ) == 0x0 01296 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {556, 0}, ... 108, ) == 0x0 01297 896 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 112, ) }, ... 112, ) == 0x0 01298 896 NtMapViewOfSection (112, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01299 896 NtClose (112, ... ) == 0x0 01300 896 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01301 896 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01302 896 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01303 896 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01304 896 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01305 896 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01306 896 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01307 896 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01308 896 NtClose (108, ... ) == 0x0 01309 896 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3b0000), {0, 0}, 20480, ) == 0x0 01310 896 NtUnmapViewOfSection (-1, 0x3b0000, ... ) == 0x0 01311 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1204, 0}, ... 108, ) == 0x0 01312 896 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 112, ) }, ... 112, ) == 0x0 01313 896 NtMapViewOfSection (112, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01314 896 NtClose (112, ... ) == 0x0 01315 896 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01316 896 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01317 896 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01318 896 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01319 896 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01320 896 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01321 896 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01322 896 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01323 896 NtClose (108, ... ) == 0x0 01324 896 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3b0000), {0, 0}, 20480, ) == 0x0 01325 896 NtUnmapViewOfSection (-1, 0x3b0000, ... ) == 0x0 01326 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1452, 0}, ... 108, ) == 0x0 01327 896 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 112, ) }, ... 112, ) == 0x0 01328 896 NtMapViewOfSection (112, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01329 896 NtClose (112, ... ) == 0x0 01330 896 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01331 896 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01332 896 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01333 896 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01334 896 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01335 896 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01336 896 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01337 896 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01338 896 NtClose (108, ... ) == 0x0 01339 896 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3b0000), {0, 0}, 20480, ) == 0x0 01340 896 NtUnmapViewOfSection (-1, 0x3b0000, ... ) == 0x0 01341 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {784, 0}, ... 108, ) == 0x0 01342 896 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 112, ) }, ... 112, ) == 0x0 01343 896 NtMapViewOfSection (112, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01344 896 NtClose (112, ... ) == 0x0 01345 896 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01346 896 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01347 896 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01348 896 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01349 896 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01350 896 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01351 896 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01352 896 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01353 896 NtClose (108, ... ) == 0x0 01354 896 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3b0000), {0, 0}, 20480, ) == 0x0 01355 896 NtUnmapViewOfSection (-1, 0x3b0000, ... ) == 0x0 01356 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {488, 0}, ... 108, ) == 0x0 01357 896 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 112, ) }, ... 112, ) == 0x0 01358 896 NtMapViewOfSection (112, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01359 896 NtClose (112, ... ) == 0x0 01360 896 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01361 896 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01362 896 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01363 896 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01364 896 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01365 896 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01366 896 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01367 896 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01368 896 NtClose (108, ... ) == 0x0 01369 896 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3b0000), {0, 0}, 20480, ) == 0x0 01370 896 NtUnmapViewOfSection (-1, 0x3b0000, ... ) == 0x0 01371 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1208, 0}, ... 108, ) == 0x0 01372 896 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 112, ) }, ... 112, ) == 0x0 01373 896 NtMapViewOfSection (112, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01374 896 NtClose (112, ... ) == 0x0 01375 896 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01376 896 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01377 896 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01378 896 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01379 896 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01380 896 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01381 896 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01382 896 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01383 896 NtClose (108, ... ) == 0x0 01384 896 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3b0000), {0, 0}, 20480, ) == 0x0 01385 896 NtUnmapViewOfSection (-1, 0x3b0000, ... ) == 0x0 01386 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {168, 0}, ... 108, ) == 0x0 01387 896 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 112, ) }, ... 112, ) == 0x0 01388 896 NtMapViewOfSection (112, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01389 896 NtClose (112, ... ) == 0x0 01390 896 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01391 896 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01392 896 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01393 896 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01394 896 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01395 896 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01396 896 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01397 896 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01398 896 NtClose (108, ... ) == 0x0 01399 896 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3b0000), {0, 0}, 20480, ) == 0x0 01400 896 NtUnmapViewOfSection (-1, 0x3b0000, ... ) == 0x0 01401 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {764, 0}, ... 108, ) == 0x0 01402 896 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 112, ) }, ... 112, ) == 0x0 01403 896 NtMapViewOfSection (112, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01404 896 NtClose (112, ... ) == 0x0 01405 896 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01406 896 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01407 896 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01408 896 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01409 896 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01410 896 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01411 896 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01412 896 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01413 896 NtClose (108, ... ) == 0x0 01414 896 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3b0000), {0, 0}, 20480, ) == 0x0 01415 896 NtUnmapViewOfSection (-1, 0x3b0000, ... ) == 0x0 01416 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {868, 0}, ... 108, ) == 0x0 01417 896 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 112, ) }, ... 112, ) == 0x0 01418 896 NtMapViewOfSection (112, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01419 896 NtClose (112, ... ) == 0x0 01420 896 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01421 896 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01422 896 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01423 896 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01424 896 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01425 896 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01426 896 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01427 896 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01428 896 NtClose (108, ... ) == 0x0 01429 896 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3b0000), {0, 0}, 20480, ) == 0x0 01430 896 NtUnmapViewOfSection (-1, 0x3b0000, ... ) == 0x0 01431 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {808, 0}, ... 108, ) == 0x0 01432 896 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 112, ) }, ... 112, ) == 0x0 01433 896 NtMapViewOfSection (112, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01434 896 NtClose (112, ... ) == 0x0 01435 896 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01436 896 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01437 896 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01438 896 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01439 896 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01440 896 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01441 896 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01442 896 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01443 896 NtClose (108, ... ) == 0x0 01444 896 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3b0000), {0, 0}, 20480, ) == 0x0 01445 896 NtUnmapViewOfSection (-1, 0x3b0000, ... ) == 0x0 01446 896 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1252, 0}, ... 108, ) == 0x0 01447 896 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 112, ) }, ... 112, ) == 0x0 01448 896 NtMapViewOfSection (112, 108, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01449 896 NtClose (112, ... ) == 0x0 01450 896 NtProtectVirtualMemory (108, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01451 896 NtWriteVirtualMemory (108, 0x7c90d682, (108, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01452 896 NtProtectVirtualMemory (108, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01453 896 NtWriteVirtualMemory (108, 0x7c90dcfd, (108, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01454 896 NtProtectVirtualMemory (108, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01455 896 NtWriteVirtualMemory (108, 0x7c90d754, (108, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01456 896 NtProtectVirtualMemory (108, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01457 896 NtWriteVirtualMemory (108, 0x7c90d769, (108, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01458 896 NtClose (108, ... ) == 0x0 01459 896 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3b0000), {0, 0}, 20480, ) == 0x0 01460 896 NtUnmapViewOfSection (-1, 0x3b0000, ... ) == 0x0 01461 896 NtClose (68, ... ) == 0x0 01462 896 NtClose (60, ... ) == 0x0 01463 896 NtAllocateVirtualMemory (-1, 0, 0, 793816, 4096, 4, ... 9633792, 794624, ) == 0x0 01464 896 NtFreeVirtualMemory (-1, (0x930000), 0, 32768, ... (0x930000), 794624, ) == 0x0 01465 896 NtProtectVirtualMemory (-1, (0x400000), 1, 4, ... (0x400000), 4096, 2, ) == 0x0 01466 896 NtAllocateVirtualMemory (-1, 0, 0, 793816, 4096, 4, ... 9633792, 794624, ) == 0x0 01467 896 NtFreeVirtualMemory (-1, (0x930000), 0, 32768, ... (0x930000), 794624, ) == 0x0 01468 896 NtProtectVirtualMemory (-1, (0x400000), 1, 2, ... (0x400000), 4096, 4, ) == 0x0 01469 896 NtQueryVirtualMemory (-1, 0x7c816fe0, Basic, 28, ... {BaseAddress=0x7c816000,AllocationBase=0x7c800000,AllocationProtect=0x80,RegionSize=0x6e000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 01470 896 NtQueryInformationProcess (-1, DebugPort, 4, ... {process info, class 7, size 4}, 0x0, ) == 0x0 01471 896 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 01472 896 NtQueryVirtualMemory (-1, 0x77c2807c, Basic, 28, ... {BaseAddress=0x77c28000,AllocationBase=0x77c10000,AllocationProtect=0x80,RegionSize=0x35000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 01473 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01474 896 NtQueryInformationJobObject (0, BasicLimit, 48, ... ) == STATUS_ACCESS_DENIED 01475 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AeDebug"}, ... 60, ) }, ... 60, ) == 0x0 01476 896 NtQueryValueKey (60, (60, "Auto", Partial, 526, ... TitleIdx=0, Type=1, Data="0\0\0\0"}, 16, ) , Partial, 526, ... TitleIdx=0, Type=1, Data= (60, "Auto", Partial, 526, ... TitleIdx=0, Type=1, Data="0\0\0\0"}, 16, ) }, 16, ) == 0x0 01477 896 NtQueryValueKey (60, (60, "Debugger", Partial, 526, ... TitleIdx=0, Type=1, Data=""\0C\0:\0\\0P\0r\0o\0g\0r\0a\0m\0 \0F\0i\0l\0e\0s\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0V\0i\0s\0u\0a\0l\0 \0S\0t\0u\0d\0i\0o\0\\0C\0o\0m\0m\0o\0n\0\\0M\0S\0D\0e\0v\09\08\0\\0B\0i\0n\0\\0m\0s\0d\0e\0v\0.\0e\0x\0e\0"\0 \0-\0p\0 \0%\0l\0d\0 \0-\0e\0 \0%\0l\0d\0\0\0"}, 184, ) , Partial, 526, ... TitleIdx=0, Type=1, Data=" (60, "Debugger", Partial, 526, ... TitleIdx=0, Type=1, Data=""\0C\0:\0\\0P\0r\0o\0g\0r\0a\0m\0 \0F\0i\0l\0e\0s\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0V\0i\0s\0u\0a\0l\0 \0S\0t\0u\0d\0i\0o\0\\0C\0o\0m\0m\0o\0n\0\\0M\0S\0D\0e\0v\09\08\0\\0B\0i\0n\0\\0m\0s\0d\0e\0v\0.\0e\0x\0e\0"\0 \0-\0p\0 \0%\0l\0d\0 \0-\0e\0 \0%\0l\0d\0\0\0"}, 184, ) \0 \0-\0p\0 \0%\0l\0d\0 \0-\0e\0 \0%\0l\0d\0\0\0"}, 184, ) == 0x0 01478 896 NtClose (60, ... ) == 0x0 01479 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\faultrep.dll"}, 1240128, ... ) }, 1240128, ... ) == 0x0 01480 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\faultrep.dll"}, 5, 96, ... 60, {status=0x0, info=1}, ) }, 5, 96, ... 60, {status=0x0, info=1}, ) == 0x0 01481 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 60, ... 68, ) == 0x0 01482 896 NtClose (60, ... ) == 0x0 01483 896 NtMapViewOfSection (68, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x3b0000), 0x0, 81920, ) == 0x0 01484 896 NtClose (68, ... ) == 0x0 01485 896 NtUnmapViewOfSection (-1, 0x3b0000, ... ) == 0x0 01486 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\faultrep.dll"}, 1240436, ... ) }, 1240436, ... ) == 0x0 01487 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\faultrep.dll"}, 5, 96, ... 68, {status=0x0, info=1}, ) }, 5, 96, ... 68, {status=0x0, info=1}, ) == 0x0 01488 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 68, ... 60, ) == 0x0 01489 896 NtQuerySection (60, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01490 896 NtClose (68, ... ) == 0x0 01491 896 NtMapViewOfSection (60, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x69450000), 0x0, 90112, ) == 0x0 01492 896 NtClose (60, ... ) == 0x0 01493 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "VERSION.dll"}, ... 60, ) }, ... 60, ) == 0x0 01494 896 NtMapViewOfSection (60, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77c00000), 0x0, 32768, ) == 0x0 01495 896 NtClose (60, ... ) == 0x0 01496 896 NtProtectVirtualMemory (-1, (0x77c01000), 304, 4, ... (0x77c01000), 4096, 32, ) == 0x0 01497 896 NtProtectVirtualMemory (-1, (0x77c01000), 4096, 32, ... (0x77c01000), 4096, 4, ) == 0x0 01498 896 NtFlushInstructionCache (-1, 2009075712, 304, ... ) == 0x0 01499 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "USERENV.dll"}, ... 60, ) }, ... 60, ) == 0x0 01500 896 NtMapViewOfSection (60, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x769c0000), 0x0, 733184, ) == 0x0 01501 896 NtClose (60, ... ) == 0x0 01502 896 NtProtectVirtualMemory (-1, (0x769c1000), 1244, 4, ... (0x769c1000), 4096, 32, ) == 0x0 01503 896 NtProtectVirtualMemory (-1, (0x769c1000), 4096, 32, ... (0x769c1000), 4096, 4, ) == 0x0 01504 896 NtFlushInstructionCache (-1, 1989939200, 1244, ... ) == 0x0 01505 896 NtProtectVirtualMemory (-1, (0x769c1000), 1244, 4, ... (0x769c1000), 4096, 32, ) == 0x0 01506 896 NtProtectVirtualMemory (-1, (0x769c1000), 4096, 32, ... (0x769c1000), 4096, 4, ) == 0x0 01507 896 NtFlushInstructionCache (-1, 1989939200, 1244, ... ) == 0x0 01508 896 NtProtectVirtualMemory (-1, (0x769c1000), 1244, 4, ... (0x769c1000), 4096, 32, ) == 0x0 01509 896 NtProtectVirtualMemory (-1, (0x769c1000), 4096, 32, ... (0x769c1000), 4096, 4, ) == 0x0 01510 896 NtFlushInstructionCache (-1, 1989939200, 1244, ... ) == 0x0 01511 896 NtProtectVirtualMemory (-1, (0x769c1000), 1244, 4, ... (0x769c1000), 4096, 32, ) == 0x0 01512 896 NtProtectVirtualMemory (-1, (0x769c1000), 4096, 32, ... (0x769c1000), 4096, 4, ) == 0x0 01513 896 NtFlushInstructionCache (-1, 1989939200, 1244, ... ) == 0x0 01514 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WINSTA.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01515 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\WINSTA.dll"}, 1239612, ... ) }, 1239612, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01516 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WINSTA.dll"}, 1239612, ... ) }, 1239612, ... ) == 0x0 01517 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WINSTA.dll"}, 5, 96, ... 60, {status=0x0, info=1}, ) }, 5, 96, ... 60, {status=0x0, info=1}, ) == 0x0 01518 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 60, ... 68, ) == 0x0 01519 896 NtQuerySection (68, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01520 896 NtClose (60, ... ) == 0x0 01521 896 NtMapViewOfSection (68, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76360000), 0x0, 65536, ) == 0x0 01522 896 NtClose (68, ... ) == 0x0 01523 896 NtProtectVirtualMemory (-1, (0x76361000), 212, 4, ... (0x76361000), 4096, 32, ) == 0x0 01524 896 NtProtectVirtualMemory (-1, (0x76361000), 4096, 32, ... (0x76361000), 4096, 4, ) == 0x0 01525 896 NtFlushInstructionCache (-1, 1983254528, 212, ... ) == 0x0 01526 896 NtProtectVirtualMemory (-1, (0x76361000), 212, 4, ... (0x76361000), 4096, 32, ) == 0x0 01527 896 NtProtectVirtualMemory (-1, (0x76361000), 4096, 32, ... (0x76361000), 4096, 4, ) == 0x0 01528 896 NtFlushInstructionCache (-1, 1983254528, 212, ... ) == 0x0 01529 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "NETAPI32.dll"}, ... 68, ) }, ... 68, ) == 0x0 01530 896 NtMapViewOfSection (68, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x5b860000), 0x0, 344064, ) == 0x0 01531 896 NtClose (68, ... ) == 0x0 01532 896 NtProtectVirtualMemory (-1, (0x5b861000), 1168, 4, ... (0x5b861000), 4096, 32, ) == 0x0 01533 896 NtProtectVirtualMemory (-1, (0x5b861000), 4096, 32, ... (0x5b861000), 4096, 4, ) == 0x0 01534 896 NtFlushInstructionCache (-1, 1535512576, 1168, ... ) == 0x0 01535 896 NtProtectVirtualMemory (-1, (0x5b861000), 1168, 4, ... (0x5b861000), 4096, 32, ) == 0x0 01536 896 NtProtectVirtualMemory (-1, (0x5b861000), 4096, 32, ... (0x5b861000), 4096, 4, ) == 0x0 01537 896 NtFlushInstructionCache (-1, 1535512576, 1168, ... ) == 0x0 01538 896 NtProtectVirtualMemory (-1, (0x5b861000), 1168, 4, ... (0x5b861000), 4096, 32, ) == 0x0 01539 896 NtProtectVirtualMemory (-1, (0x5b861000), 4096, 32, ... (0x5b861000), 4096, 4, ) == 0x0 01540 896 NtFlushInstructionCache (-1, 1535512576, 1168, ... ) == 0x0 01541 896 NtProtectVirtualMemory (-1, (0x5b861000), 1168, 4, ... (0x5b861000), 4096, 32, ) == 0x0 01542 896 NtProtectVirtualMemory (-1, (0x5b861000), 4096, 32, ... (0x5b861000), 4096, 4, ) == 0x0 01543 896 NtFlushInstructionCache (-1, 1535512576, 1168, ... ) == 0x0 01544 896 NtProtectVirtualMemory (-1, (0x5b861000), 1168, 4, ... (0x5b861000), 4096, 32, ) == 0x0 01545 896 NtProtectVirtualMemory (-1, (0x5b861000), 4096, 32, ... (0x5b861000), 4096, 4, ) == 0x0 01546 896 NtFlushInstructionCache (-1, 1535512576, 1168, ... ) == 0x0 01547 896 NtProtectVirtualMemory (-1, (0x76361000), 212, 4, ... (0x76361000), 4096, 32, ) == 0x0 01548 896 NtProtectVirtualMemory (-1, (0x76361000), 4096, 32, ... (0x76361000), 4096, 4, ) == 0x0 01549 896 NtFlushInstructionCache (-1, 1983254528, 212, ... ) == 0x0 01550 896 NtProtectVirtualMemory (-1, (0x76361000), 212, 4, ... (0x76361000), 4096, 32, ) == 0x0 01551 896 NtProtectVirtualMemory (-1, (0x76361000), 4096, 32, ... (0x76361000), 4096, 4, ) == 0x0 01552 896 NtFlushInstructionCache (-1, 1983254528, 212, ... ) == 0x0 01553 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WTSAPI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01554 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\WTSAPI32.dll"}, 1239612, ... ) }, 1239612, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01555 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WTSAPI32.dll"}, 1239612, ... ) }, 1239612, ... ) == 0x0 01556 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WTSAPI32.dll"}, 5, 96, ... 68, {status=0x0, info=1}, ) }, 5, 96, ... 68, {status=0x0, info=1}, ) == 0x0 01557 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 68, ... 60, ) == 0x0 01558 896 NtQuerySection (60, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01559 896 NtClose (68, ... ) == 0x0 01560 896 NtMapViewOfSection (60, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76f50000), 0x0, 32768, ) == 0x0 01561 896 NtClose (60, ... ) == 0x0 01562 896 NtProtectVirtualMemory (-1, (0x76f51000), 332, 4, ... (0x76f51000), 4096, 32, ) == 0x0 01563 896 NtProtectVirtualMemory (-1, (0x76f51000), 4096, 32, ... (0x76f51000), 4096, 4, ) == 0x0 01564 896 NtFlushInstructionCache (-1, 1995771904, 332, ... ) == 0x0 01565 896 NtProtectVirtualMemory (-1, (0x76f51000), 332, 4, ... (0x76f51000), 4096, 32, ) == 0x0 01566 896 NtProtectVirtualMemory (-1, (0x76f51000), 4096, 32, ... (0x76f51000), 4096, 4, ) == 0x0 01567 896 NtFlushInstructionCache (-1, 1995771904, 332, ... ) == 0x0 01568 896 NtProtectVirtualMemory (-1, (0x76f51000), 332, 4, ... (0x76f51000), 4096, 32, ) == 0x0 01569 896 NtProtectVirtualMemory (-1, (0x76f51000), 4096, 32, ... (0x76f51000), 4096, 4, ) == 0x0 01570 896 NtFlushInstructionCache (-1, 1995771904, 332, ... ) == 0x0 01571 896 NtProtectVirtualMemory (-1, (0x76f51000), 332, 4, ... (0x76f51000), 4096, 32, ) == 0x0 01572 896 NtProtectVirtualMemory (-1, (0x76f51000), 4096, 32, ... (0x76f51000), 4096, 4, ) == 0x0 01573 896 NtFlushInstructionCache (-1, 1995771904, 332, ... ) == 0x0 01574 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "SETUPAPI.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01575 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\SETUPAPI.dll"}, 1239612, ... ) }, 1239612, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01576 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\SETUPAPI.dll"}, 1239612, ... ) }, 1239612, ... ) == 0x0 01577 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\SETUPAPI.dll"}, 5, 96, ... 60, {status=0x0, info=1}, ) }, 5, 96, ... 60, {status=0x0, info=1}, ) == 0x0 01578 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 60, ... 68, ) == 0x0 01579 896 NtQuerySection (68, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01580 896 NtClose (60, ... ) == 0x0 01581 896 NtMapViewOfSection (68, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77920000), 0x0, 995328, ) == 0x0 01582 896 NtClose (68, ... ) == 0x0 01583 896 NtProtectVirtualMemory (-1, (0x77921000), 1368, 4, ... (0x77921000), 4096, 32, ) == 0x0 01584 896 NtProtectVirtualMemory (-1, (0x77921000), 4096, 32, ... (0x77921000), 4096, 4, ) == 0x0 01585 896 NtFlushInstructionCache (-1, 2006061056, 1368, ... ) == 0x0 01586 896 NtProtectVirtualMemory (-1, (0x77921000), 1368, 4, ... (0x77921000), 4096, 32, ) == 0x0 01587 896 NtProtectVirtualMemory (-1, (0x77921000), 4096, 32, ... (0x77921000), 4096, 4, ) == 0x0 01588 896 NtFlushInstructionCache (-1, 2006061056, 1368, ... ) == 0x0 01589 896 NtProtectVirtualMemory (-1, (0x77921000), 1368, 4, ... (0x77921000), 4096, 32, ) == 0x0 01590 896 NtProtectVirtualMemory (-1, (0x77921000), 4096, 32, ... (0x77921000), 4096, 4, ) == 0x0 01591 896 NtFlushInstructionCache (-1, 2006061056, 1368, ... ) == 0x0 01592 896 NtProtectVirtualMemory (-1, (0x77921000), 1368, 4, ... (0x77921000), 4096, 32, ) == 0x0 01593 896 NtProtectVirtualMemory (-1, (0x77921000), 4096, 32, ... (0x77921000), 4096, 4, ) == 0x0 01594 896 NtFlushInstructionCache (-1, 2006061056, 1368, ... ) == 0x0 01595 896 NtProtectVirtualMemory (-1, (0x77921000), 1368, 4, ... (0x77921000), 4096, 32, ) == 0x0 01596 896 NtProtectVirtualMemory (-1, (0x77921000), 4096, 32, ... (0x77921000), 4096, 4, ) == 0x0 01597 896 NtFlushInstructionCache (-1, 2006061056, 1368, ... ) == 0x0 01598 896 NtProtectVirtualMemory (-1, (0x69451000), 736, 4, ... (0x69451000), 4096, 32, ) == 0x0 01599 896 NtProtectVirtualMemory (-1, (0x69451000), 4096, 32, ... (0x69451000), 4096, 4, ) == 0x0 01600 896 NtFlushInstructionCache (-1, 1766133760, 736, ... ) == 0x0 01601 896 NtProtectVirtualMemory (-1, (0x69451000), 736, 4, ... (0x69451000), 4096, 32, ) == 0x0 01602 896 NtProtectVirtualMemory (-1, (0x69451000), 4096, 32, ... (0x69451000), 4096, 4, ) == 0x0 01603 896 NtFlushInstructionCache (-1, 1766133760, 736, ... ) == 0x0 01604 896 NtProtectVirtualMemory (-1, (0x69451000), 736, 4, ... (0x69451000), 4096, 32, ) == 0x0 01605 896 NtProtectVirtualMemory (-1, (0x69451000), 4096, 32, ... (0x69451000), 4096, 4, ) == 0x0 01606 896 NtFlushInstructionCache (-1, 1766133760, 736, ... ) == 0x0 01607 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VERSION.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01608 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\USERENV.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01609 896 NtOpenKey (0x2000000, {24, 16, 0x40, 0, 0, (0x2000000, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\winlogon"}, ... 68, ) }, ... 68, ) == 0x0 01610 896 NtQueryValueKey (68, (68, "UserEnvDebugLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01611 896 NtClose (68, ... ) == 0x0 01612 896 NtOpenKey (0x2000000, {24, 16, 0x40, 0, 0, (0x2000000, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\winlogon"}, ... 68, ) }, ... 68, ) == 0x0 01613 896 NtQueryValueKey (68, (68, "ChkAccDebugLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01614 896 NtClose (68, ... ) == 0x0 01615 896 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "System\CurrentControlSet\Control\ProductOptions"}, ... 68, ) }, ... 68, ) == 0x0 01616 896 NtQueryValueKey (68, (68, "ProductType", Partial, 144, ... TitleIdx=0, Type=1, Data="W\0i\0n\0N\0T\0\0\0"}, 24, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (68, "ProductType", Partial, 144, ... TitleIdx=0, Type=1, Data="W\0i\0n\0N\0T\0\0\0"}, 24, ) }, 24, ) == 0x0 01617 896 NtClose (68, ... ) == 0x0 01618 896 NtCreateEvent (0x1f0003, {24, 44, 0x80, 1238204, 0, (0x1f0003, {24, 44, 0x80, 1238204, 0, "Global\userenv: User Profile setup event"}, 0, 1, ... 68, ) }, 0, 1, ... 68, ) == STATUS_OBJECT_NAME_EXISTS 01619 896 NtQueryDefaultLocale (1, 1237956, ... ) == 0x0 01620 896 NtQueryDefaultLocale (1, 1237956, ... ) == 0x0 01621 896 NtQueryDefaultLocale (1, 1237956, ... ) == 0x0 01622 896 NtQueryDefaultLocale (1, 1237956, ... ) == 0x0 01623 896 NtQueryDefaultLocale (1, 1237956, ... ) == 0x0 01624 896 NtQueryDefaultLocale (1, 1237956, ... ) == 0x0 01625 896 NtQueryDefaultLocale (1, 1237956, ... ) == 0x0 01626 896 NtQueryDefaultLocale (1, 1237956, ... ) == 0x0 01627 896 NtQueryDefaultLocale (1, 1237956, ... ) == 0x0 01628 896 NtQueryDefaultLocale (1, 1237956, ... ) == 0x0 01629 896 NtQueryDefaultLocale (1, 1237956, ... ) == 0x0 01630 896 NtQueryDefaultLocale (1, 1237956, ... ) == 0x0 01631 896 NtQueryDefaultLocale (1, 1237956, ... ) == 0x0 01632 896 NtQueryDefaultLocale (1, 1237956, ... ) == 0x0 01633 896 NtQueryDefaultLocale (1, 1237956, ... ) == 0x0 01634 896 NtQueryDefaultLocale (1, 1237956, ... ) == 0x0 01635 896 NtQueryDefaultLocale (1, 1237956, ... ) == 0x0 01636 896 NtQueryDefaultLocale (1, 1237956, ... ) == 0x0 01637 896 NtQueryDefaultLocale (1, 1237956, ... ) == 0x0 01638 896 NtQueryDefaultLocale (1, 1237956, ... ) == 0x0 01639 896 NtQueryDefaultLocale (1, 1237956, ... ) == 0x0 01640 896 NtQueryDefaultLocale (1, 1237956, ... ) == 0x0 01641 896 NtQueryDefaultLocale (1, 1237956, ... ) == 0x0 01642 896 NtQueryDefaultLocale (1, 1237956, ... ) == 0x0 01643 896 NtQueryDefaultLocale (1, 1237956, ... ) == 0x0 01644 896 NtQueryDefaultLocale (1, 1237956, ... ) == 0x0 01645 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01646 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 60, ) == 0x0 01647 896 NtQueryInformationToken (60, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01648 896 NtClose (60, ... ) == 0x0 01649 896 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 60, ) }, ... 60, ) == 0x0 01650 896 NtOpenKey (0x20019, {24, 60, 0x40, 0, 0, (0x20019, {24, 60, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders"}, ... 108, ) }, ... 108, ) == 0x0 01651 896 NtQueryValueKey (108, (108, "Personal", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0M\0y\0 \0D\0o\0c\0u\0m\0e\0n\0t\0s\0\0\0"}, 66, ) , Partial, 144, ... TitleIdx=0, Type=2, Data= (108, "Personal", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0M\0y\0 \0D\0o\0c\0u\0m\0e\0n\0t\0s\0\0\0"}, 66, ) }, 66, ) == 0x0 01652 896 NtQueryDefaultLocale (1, 1237956, ... ) == 0x0 01653 896 NtQueryValueKey (108, (108, "Local Settings", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\0\0"}, 70, ) , Partial, 144, ... TitleIdx=0, Type=2, Data= (108, "Local Settings", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\0\0"}, 70, ) }, 70, ) == 0x0 01654 896 NtQueryDefaultLocale (1, 1237956, ... ) == 0x0 01655 896 NtQueryDefaultLocale (1, 1237956, ... ) == 0x0 01656 896 NtQueryDefaultLocale (1, 1237956, ... ) == 0x0 01657 896 NtQueryDefaultLocale (1, 1237956, ... ) == 0x0 01658 896 NtClose (108, ... ) == 0x0 01659 896 NtClose (60, ... ) == 0x0 01660 896 NtOpenKey (0x2000000, {24, 16, 0x40, 0, 0, (0x2000000, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\winlogon"}, ... 60, ) }, ... 60, ) == 0x0 01661 896 NtQueryValueKey (60, (60, "RsopDebugLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01662 896 NtClose (60, ... ) == 0x0 01663 896 NtOpenKey (0x2000000, {24, 16, 0x40, 0, 0, (0x2000000, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\winlogon"}, ... 60, ) }, ... 60, ) == 0x0 01664 896 NtQueryValueKey (60, (60, "UserEnvDebugLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01665 896 NtQueryValueKey (60, (60, "RsopLogging", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01666 896 NtClose (60, ... ) == 0x0 01667 896 NtOpenKey (0x2000000, {24, 16, 0x40, 0, 0, (0x2000000, {24, 16, 0x40, 0, 0, "Software\Policies\Microsoft\Windows\System"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01668 896 NtOpenKey (0x2000000, {24, 16, 0x40, 0, 0, (0x2000000, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\winlogon"}, ... 60, ) }, ... 60, ) == 0x0 01669 896 NtQueryValueKey (60, (60, "UserEnvDebugLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01670 896 NtClose (60, ... ) == 0x0 01671 896 NtOpenKey (0x2000000, {24, 16, 0x40, 0, 0, (0x2000000, {24, 16, 0x40, 0, 0, "Software\Policies\Microsoft\Windows\System"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01672 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\NETAPI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01673 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WINSTA.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01674 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WTSAPI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01675 896 NtQueryPerformanceCounter (... {-1447123633, 16}, {3579545, 0}, ) == 0x0 01676 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SETUPAPI.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01677 896 NtQueryDefaultLocale (1, 1240332, ... ) == 0x0 01678 896 NtQueryInformationProcess (-1, Wow64, 4, ... {process info, class 26, size 4}, 0x0, ) == 0x0 01679 896 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "System\Setup"}, ... 60, ) }, ... 60, ) == 0x0 01680 896 NtQueryValueKey (60, (60, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (60, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01681 896 NtClose (60, ... ) == 0x0 01682 896 NtUserGetProcessWindowStation (... ) == 0x1c 01683 896 NtUserGetObjectInformation (28, 1, 1239928, 12, 1239940, ... ) == 0x1 01684 896 NtOpenKey (0xf003f, {24, 16, 0x40, 0, 0, (0xf003f, {24, 16, 0x40, 0, 0, "SYSTEM\CurrentControlSet\Control\MiniNT"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01685 896 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "System\WPA\PnP"}, ... 60, ) }, ... 60, ) == 0x0 01686 896 NtQueryValueKey (60, (60, "seed", Partial, 144, ... TitleIdx=0, Type=4, Data="\240d\351\211"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (60, "seed", Partial, 144, ... TitleIdx=0, Type=4, Data="\240d\351\211"}, 16, ) }, 16, ) == 0x0 01687 896 NtClose (60, ... ) == 0x0 01688 896 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "SYSTEM\Setup"}, ... 60, ) }, ... 60, ) == 0x0 01689 896 NtQueryValueKey (60, (60, "OsLoaderPath", Partial, 144, ... TitleIdx=0, Type=1, Data="\\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (60, "OsLoaderPath", Partial, 144, ... TitleIdx=0, Type=1, Data="\\0\0\0"}, 16, ) }, 16, ) == 0x0 01690 896 NtQueryValueKey (60, (60, "OsLoaderPath", Partial, 144, ... TitleIdx=0, Type=1, Data="\\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (60, "OsLoaderPath", Partial, 144, ... TitleIdx=0, Type=1, Data="\\0\0\0"}, 16, ) }, 16, ) == 0x0 01691 896 NtClose (60, ... ) == 0x0 01692 896 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "SYSTEM\Setup"}, ... 60, ) }, ... 60, ) == 0x0 01693 896 NtQueryValueKey (60, (60, "SystemPartition", Partial, 144, ... TitleIdx=0, Type=1, Data="\\0D\0e\0v\0i\0c\0e\0\\0H\0a\0r\0d\0d\0i\0s\0k\0V\0o\0l\0u\0m\0e\01\0\0\0"}, 60, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (60, "SystemPartition", Partial, 144, ... TitleIdx=0, Type=1, Data="\\0D\0e\0v\0i\0c\0e\0\\0H\0a\0r\0d\0d\0i\0s\0k\0V\0o\0l\0u\0m\0e\01\0\0\0"}, 60, ) }, 60, ) == 0x0 01694 896 NtQueryValueKey (60, (60, "SystemPartition", Partial, 144, ... TitleIdx=0, Type=1, Data="\\0D\0e\0v\0i\0c\0e\0\\0H\0a\0r\0d\0d\0i\0s\0k\0V\0o\0l\0u\0m\0e\01\0\0\0"}, 60, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (60, "SystemPartition", Partial, 144, ... TitleIdx=0, Type=1, Data="\\0D\0e\0v\0i\0c\0e\0\\0H\0a\0r\0d\0d\0i\0s\0k\0V\0o\0l\0u\0m\0e\01\0\0\0"}, 60, ) }, 60, ) == 0x0 01695 896 NtClose (60, ... ) == 0x0 01696 896 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Setup"}, ... 60, ) }, ... 60, ) == 0x0 01697 896 NtQueryValueKey (60, (60, "SourcePath", Partial, 144, ... TitleIdx=0, Type=1, Data="D\0:\0\\0\0\0"}, 20, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (60, "SourcePath", Partial, 144, ... TitleIdx=0, Type=1, Data="D\0:\0\\0\0\0"}, 20, ) }, 20, ) == 0x0 01698 896 NtQueryValueKey (60, (60, "SourcePath", Partial, 144, ... TitleIdx=0, Type=1, Data="D\0:\0\\0\0\0"}, 20, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (60, "SourcePath", Partial, 144, ... TitleIdx=0, Type=1, Data="D\0:\0\\0\0\0"}, 20, ) }, 20, ) == 0x0 01699 896 NtClose (60, ... ) == 0x0 01700 896 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Setup"}, ... 60, ) }, ... 60, ) == 0x0 01701 896 NtQueryValueKey (60, (60, "ServicePackSourcePath", Partial, 144, ... TitleIdx=0, Type=1, Data="D\0:\0\\0\0\0"}, 20, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (60, "ServicePackSourcePath", Partial, 144, ... TitleIdx=0, Type=1, Data="D\0:\0\\0\0\0"}, 20, ) }, 20, ) == 0x0 01702 896 NtQueryValueKey (60, (60, "ServicePackSourcePath", Partial, 144, ... TitleIdx=0, Type=1, Data="D\0:\0\\0\0\0"}, 20, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (60, "ServicePackSourcePath", Partial, 144, ... TitleIdx=0, Type=1, Data="D\0:\0\\0\0\0"}, 20, ) }, 20, ) == 0x0 01703 896 NtClose (60, ... ) == 0x0 01704 896 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Setup"}, ... 60, ) }, ... 60, ) == 0x0 01705 896 NtQueryValueKey (60, (60, "ServicePackCachePath", Partial, 144, ... TitleIdx=0, Type=1, Data="c\0:\0\\0w\0i\0n\0d\0o\0w\0s\0\\0S\0e\0r\0v\0i\0c\0e\0P\0a\0c\0k\0F\0i\0l\0e\0s\0\\0S\0e\0r\0v\0i\0c\0e\0P\0a\0c\0k\0C\0a\0c\0h\0e\0\0\0"}, 102, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (60, "ServicePackCachePath", Partial, 144, ... TitleIdx=0, Type=1, Data="c\0:\0\\0w\0i\0n\0d\0o\0w\0s\0\\0S\0e\0r\0v\0i\0c\0e\0P\0a\0c\0k\0F\0i\0l\0e\0s\0\\0S\0e\0r\0v\0i\0c\0e\0P\0a\0c\0k\0C\0a\0c\0h\0e\0\0\0"}, 102, ) }, 102, ) == 0x0 01706 896 NtQueryValueKey (60, (60, "ServicePackCachePath", Partial, 144, ... TitleIdx=0, Type=1, Data="c\0:\0\\0w\0i\0n\0d\0o\0w\0s\0\\0S\0e\0r\0v\0i\0c\0e\0P\0a\0c\0k\0F\0i\0l\0e\0s\0\\0S\0e\0r\0v\0i\0c\0e\0P\0a\0c\0k\0C\0a\0c\0h\0e\0\0\0"}, 102, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (60, "ServicePackCachePath", Partial, 144, ... TitleIdx=0, Type=1, Data="c\0:\0\\0w\0i\0n\0d\0o\0w\0s\0\\0S\0e\0r\0v\0i\0c\0e\0P\0a\0c\0k\0F\0i\0l\0e\0s\0\\0S\0e\0r\0v\0i\0c\0e\0P\0a\0c\0k\0C\0a\0c\0h\0e\0\0\0"}, 102, ) }, 102, ) == 0x0 01707 896 NtClose (60, ... ) == 0x0 01708 896 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Setup"}, ... 60, ) }, ... 60, ) == 0x0 01709 896 NtQueryValueKey (60, (60, "DriverCachePath", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0D\0r\0i\0v\0e\0r\0 \0C\0a\0c\0h\0e\0\0\0"}, 64, ) , Partial, 144, ... TitleIdx=0, Type=2, Data= (60, "DriverCachePath", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0D\0r\0i\0v\0e\0r\0 \0C\0a\0c\0h\0e\0\0\0"}, 64, ) }, 64, ) == 0x0 01710 896 NtQueryValueKey (60, (60, "DriverCachePath", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0D\0r\0i\0v\0e\0r\0 \0C\0a\0c\0h\0e\0\0\0"}, 64, ) , Partial, 144, ... TitleIdx=0, Type=2, Data= (60, "DriverCachePath", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0D\0r\0i\0v\0e\0r\0 \0C\0a\0c\0h\0e\0\0\0"}, 64, ) }, 64, ) == 0x0 01711 896 NtClose (60, ... ) == 0x0 01712 896 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion"}, ... 60, ) }, ... 60, ) == 0x0 01713 896 NtQueryValueKey (60, (60, "DevicePath", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01714 896 NtQueryValueKey (60, (60, "DevicePath", Partial, 346, ... TitleIdx=0, Type=2, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0i\0n\0f\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0a\0a\0c\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0a\0a\0r\0i\0c\0h\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0c\0e\0r\0c\0s\0r\06\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0a\03\02\00\0r\0a\0i\0d\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0i\0a\0s\0t\0o\0r\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0n\0v\0r\0a\0i\0d\0\0\0"}, 346, ) , Partial, 346, ... TitleIdx=0, Type=2, Data= (60, "DevicePath", Partial, 346, ... TitleIdx=0, Type=2, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0i\0n\0f\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0a\0a\0c\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0a\0a\0r\0i\0c\0h\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0c\0e\0r\0c\0s\0r\06\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0a\03\02\00\0r\0a\0i\0d\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0i\0a\0s\0t\0o\0r\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0n\0v\0r\0a\0i\0d\0\0\0"}, 346, ) }, 346, ) == 0x0 01715 896 NtAllocateVirtualMemory (-1, 1347584, 0, 4096, 4096, 4, ... 1347584, 4096, ) == 0x0 01716 896 NtClose (60, ... ) == 0x0 01717 896 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 60, ) == 0x0 01718 896 NtCreateMutant (0x1f0001, 0x0, 0, ... 108, ) == 0x0 01719 896 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 112, ) == 0x0 01720 896 NtCreateMutant (0x1f0001, 0x0, 0, ... 116, ) == 0x0 01721 896 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 120, ) == 0x0 01722 896 NtCreateMutant (0x1f0001, 0x0, 0, ... 124, ) == 0x0 01723 896 NtOpenKey (0x1, {24, 16, 0x40, 0, 0, (0x1, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Setup"}, ... 128, ) }, ... 128, ) == 0x0 01724 896 NtQueryValueKey (128, (128, "LogLevel", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (128, "LogLevel", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01725 896 NtQueryValueKey (128, (128, "LogLevel", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (128, "LogLevel", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01726 896 NtQueryValueKey (128, (128, "LogPath", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01727 896 NtOpenKey (0x1, {24, 128, 0x40, 0, 0, (0x1, {24, 128, 0x40, 0, 0, "AppLogLevels"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01728 896 NtClose (128, ... ) == 0x0 01729 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 1239844, ... ) }, 1239844, ... ) == 0x0 01730 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\ComputerName\ActiveComputerName"}, ... 128, ) }, ... 128, ) == 0x0 01731 896 NtQueryValueKey (128, (128, "ComputerName", Full, 128, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) , Full, 128, ... TitleIdx=0, Type=1, Name= (128, "ComputerName", Full, 128, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) , Data= (128, "ComputerName", Full, 128, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) }, 60, ) == 0x0 01732 896 NtClose (128, ... ) == 0x0 01733 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Services\Tcpip\Parameters"}, ... 128, ) }, ... 128, ) == 0x0 01734 896 NtQueryValueKey (128, (128, "Hostname", Full, 128, ... TitleIdx=0, Type=1, Name="Hostname", Data="v\0i\0r\0t\0u\0a\0l\0\0\0"}, 52, ) , Full, 128, ... TitleIdx=0, Type=1, Name= (128, "Hostname", Full, 128, ... TitleIdx=0, Type=1, Name="Hostname", Data="v\0i\0r\0t\0u\0a\0l\0\0\0"}, 52, ) , Data= (128, "Hostname", Full, 128, ... TitleIdx=0, Type=1, Name="Hostname", Data="v\0i\0r\0t\0u\0a\0l\0\0\0"}, 52, ) }, 52, ) == 0x0 01735 896 NtClose (128, ... ) == 0x0 01736 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\System\DNSclient"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01737 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Services\Tcpip\Parameters"}, ... 128, ) }, ... 128, ) == 0x0 01738 896 NtQueryValueKey (128, (128, "Domain", Full, 128, ... TitleIdx=0, Type=1, Name="Domain", Data="\0\0"}, 34, ) , Full, 128, ... TitleIdx=0, Type=1, Name= (128, "Domain", Full, 128, ... TitleIdx=0, Type=1, Name="Domain", Data="\0\0"}, 34, ) , Data= (128, "Domain", Full, 128, ... TitleIdx=0, Type=1, Name="Domain", Data="\0\0"}, 34, ) }, 34, ) == 0x0 01739 896 NtClose (128, ... ) == 0x0 01740 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\faultrep.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01741 896 NtOpenKey (0x20119, {24, 16, 0x40, 0, 0, (0x20119, {24, 16, 0x40, 0, 0, "Software\Policies\Microsoft\PCHealth\ErrorReporting"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01742 896 NtCreateKey (0x20119, {24, 16, 0x40, 0, 0, (0x20119, {24, 16, 0x40, 0, 0, "Software\Microsoft\PCHealth\ErrorReporting"}, 0, 0x0, 0, ... 128, 2, ) }, 0, 0x0, 0, ... 128, 2, ) == 0x0 01743 896 NtOpenKey (0x10000, {24, 128, 0x40, 0, 0, (0x10000, {24, 128, 0x40, 0, 0, "DW"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01744 896 NtQueryValueKey (128, (128, "DoReport", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (128, "DoReport", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01745 896 NtQueryValueKey (128, (128, "ShowUI", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (128, "ShowUI", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01746 896 NtQueryValueKey (128, (128, "AllOrNone", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (128, "AllOrNone", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01747 896 NtQueryValueKey (128, (128, "IncludeMicrosoftApps", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (128, "IncludeMicrosoftApps", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01748 896 NtQueryValueKey (128, (128, "IncludeWindowsApps", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (128, "IncludeWindowsApps", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01749 896 NtQueryValueKey (128, (128, "DoTextLog", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01750 896 NtQueryValueKey (128, (128, "IncludeKernelFaults", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (128, "IncludeKernelFaults", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01751 896 NtQueryValueKey (128, (128, "IncludeShutdownErrs", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01752 896 NtQueryValueKey (128, (128, "NumberOfFaultPipes", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01753 896 NtQueryValueKey (128, (128, "NumberOfHangPipes", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01754 896 NtQueryValueKey (128, (128, "MaxUserQueueSize", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01755 896 NtQueryValueKey (128, (128, "ForceQueueMode", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01756 896 NtCreateKey (0x20119, {24, 128, 0x40, 0, 0, (0x20119, {24, 128, 0x40, 0, 0, "ExclusionList"}, 0, 0x0, 0, ... 132, 2, ) }, 0, 0x0, 0, ... 132, 2, ) == 0x0 01757 896 NtCreateKey (0x20119, {24, 128, 0x40, 0, 0, (0x20119, {24, 128, 0x40, 0, 0, "InclusionList"}, 0, 0x0, 0, ... 136, 2, ) }, 0, 0x0, 0, ... 136, 2, ) == 0x0 01758 896 NtClose (128, ... ) == 0x0 01759 896 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "System\Setup"}, ... 128, ) }, ... 128, ) == 0x0 01760 896 NtQueryValueKey (128, (128, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (128, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01761 896 NtClose (128, ... ) == 0x0 01762 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01763 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01764 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1237372, ... ) }, 1237372, ... ) == 0x0 01765 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\u:\"}, 3, 16417, ... 128, {status=0x0, info=1}, ) }, 3, 16417, ... 128, {status=0x0, info=1}, ) == 0x0 01766 896 NtQueryDirectoryFile (128, 0, 0, 0, 1236800, 616, BothDirectory, 1, (128, 0, 0, 0, 1236800, 616, BothDirectory, 1, "work", 0, ... {status=0x0, info=104}, ) , 0, ... {status=0x0, info=104}, ) == 0x0 01767 896 NtClose (128, ... ) == 0x0 01768 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\u:\work\"}, 3, 16417, ... 128, {status=0x0, info=1}, ) }, 3, 16417, ... 128, {status=0x0, info=1}, ) == 0x0 01769 896 NtQueryDirectoryFile (128, 0, 0, 0, 1236800, 616, BothDirectory, 1, (128, 0, 0, 0, 1236800, 616, BothDirectory, 1, "packed.exe", 0, ... {status=0x0, info=120}, ) , 0, ... {status=0x0, info=120}, ) == 0x0 01770 896 NtClose (128, ... ) == 0x0 01771 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01772 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01773 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01774 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01775 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1236020, ... ) }, 1236020, ... ) == 0x0 01776 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1234792, ... ) }, 1234792, ... ) == 0x0 01777 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01778 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01779 896 NtQueryValueKey (132, (132, "packed.exe", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01780 896 NtOpenThreadToken (-2, 0x2000c, 1, ... ) == STATUS_NO_TOKEN 01781 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01782 896 NtDeviceIoControlFile (52, 0, 0x0, 0x0, 0x390008, (52, 0, 0x0, 0x0, 0x390008, "\255\377)\264t)\3417\365e\365G!\31\214\31\300\210\261\373\351b\14\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... , 256, 256, ... 01783 896 NtQuerySystemInformation (TimeOfDay, 48, ... {system info, class 3, size 48}, 48, ) == 0x0 01784 896 NtQuerySystemInformation (ProcessorTimes, 48, ... {system info, class 8, size 48}, 48, ) == 0x0 01785 896 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 312, ) == 0x0 01786 896 NtQuerySystemInformation (Exception, 16, ... {system info, class 33, size 16}, 16, ) == 0x0 01787 896 NtQuerySystemInformation (Lookaside, 32, ... {system info, class 45, size 32}, 32, ) == 0x0 01788 896 NtQuerySystemInformation (ProcessorStatistics, 3016, ... {system info, class 23, size 0}, 0, ) == 0x0 01789 896 NtQuerySystemInformation (ProcessesAndThreads, 3008, ... ) == STATUS_INFO_LENGTH_MISMATCH 01790 896 NtCreateKey (0x2, {24, 0, 0x240, 0, 0, (0x2, {24, 0, 0x240, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Cryptography\RNG"}, 0, 0x0, 0, ... -2147482756, 2, ) }, 0, 0x0, 0, ... -2147482756, 2, ) == 0x0 01791 896 NtSetValueKey (-2147482756, (-2147482756, "Seed", 0, 3, "N\260\353\3548-G\211\266h\230\374#\354\322w\324@\342u\225O'\212\367V\2514\332\371Li\306B\362I\255!\26uz!>ej&\352Y\20\320\37u\23\244\365\254\252\346l\36\373\202D/\213\372\360\24\14\237 \335\265\302\370\2\376\231\7", 80, ... ) , 0, 3, (-2147482756, "Seed", 0, 3, "N\260\353\3548-G\211\266h\230\374#\354\322w\324@\342u\225O'\212\367V\2514\332\371Li\306B\362I\255!\26uz!>ej&\352Y\20\320\37u\23\244\365\254\252\346l\36\373\202D/\213\372\360\24\14\237 \335\265\302\370\2\376\231\7", 80, ... ) , 80, ... ) == 0x0 01792 896 NtClose (-2147482756, ... ) == 0x0 01782 896 NtDeviceIoControlFile ... {status=0x0, info=256}, ... {status=0x0, info=256}, "\362\213\325\20\303\354%(\245\300\22\212\261\232pD:\15P\337\2005\341\35\361\332T\241W\346\312\266\17}\331\335\313,b;\7\305{\3\361\310\15\331M\227\340\377\211q\230'\202Z8mR\22W\26)\0\355^\34\206\332\363\315\234\246*\367D\257\37\360\336\246G\374)k\347<\354(\361\224\236\227\3040Q\213KW\364>\257w'\21\265\235\16\371\366\345\211\12\211\36\22\2471\362\201KP\26\227\320\204r S\345d\5\242z7\265\32=\301F\317o/\341\27\215q>\201!\274\222\223\206M\14\367\257'\264\247q\221.O%\16q\17\257\312\251%B\215\3\353\30@\35\4\275XL=A[/2\13`8\317\275sv\0\305E\360\10}\360!9\343\271\245\321\223\375Ot\365-A\376\315\212\226\357\16l'\363W\3002\16\324\12\251\367\254\305\221\10\300\314\36n\344\4\322\6\3370\206\321\3a\2712S", ) , ) == 0x0 01793 896 NtDeviceIoControlFile (52, 0, 0x0, 0x0, 0x390008, (52, 0, 0x0, 0x0, 0x390008, "\255\377)\264t)\3417\365e\365G!\31\221=\332\23\366\32\244\2337\300\210\261\373\351b\14\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... , 256, 256, ... 01794 896 NtQuerySystemInformation (TimeOfDay, 48, ... {system info, class 3, size 48}, 48, ) == 0x0 01795 896 NtQuerySystemInformation (ProcessorTimes, 48, ... {system info, class 8, size 48}, 48, ) == 0x0 01796 896 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 312, ) == 0x0 01797 896 NtQuerySystemInformation (Exception, 16, ... {system info, class 33, size 16}, 16, ) == 0x0 01798 896 NtQuerySystemInformation (Lookaside, 32, ... {system info, class 45, size 32}, 32, ) == 0x0 01799 896 NtQuerySystemInformation (ProcessorStatistics, 3016, ... {system info, class 23, size 0}, 0, ) == 0x0 01800 896 NtQuerySystemInformation (ProcessesAndThreads, 3008, ... ) == STATUS_INFO_LENGTH_MISMATCH 01801 896 NtCreateKey (0x2, {24, 0, 0x240, 0, 0, (0x2, {24, 0, 0x240, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Cryptography\RNG"}, 0, 0x0, 0, ... -2147482756, 2, ) }, 0, 0x0, 0, ... -2147482756, 2, ) == 0x0 01802 896 NtSetValueKey (-2147482756, (-2147482756, "Seed", 0, 3, "\2263&\235\246O\272\322_\305N3\336\274\366\352.\302\247\367K\204\223\0\3438\312\227`\5H\5\30\26S\17[\37\315V\251\201\1m\200-\10\233\340\244\377\240\33\20\10\274L\220\3442\316\pX\314\303\372\230+\343\21\353\265\257\10\305\327\34\230\264", 80, ... ) , 0, 3, (-2147482756, "Seed", 0, 3, "\2263&\235\246O\272\322_\305N3\336\274\366\352.\302\247\367K\204\223\0\3438\312\227`\5H\5\30\26S\17[\37\315V\251\201\1m\200-\10\233\340\244\377\240\33\20\10\274L\220\3442\316\pX\314\303\372\230+\343\21\353\265\257\10\305\327\34\230\264", 80, ... ) , 80, ... ) == 0x0 01803 896 NtClose (-2147482756, ... ) == 0x0 01793 896 NtDeviceIoControlFile ... {status=0x0, info=256}, ... {status=0x0, info=256}, "19,\277\324r\2yp\344\347\360\305\205\227I6`\366\331_L \243\25\352\366\16\224M!\320\20383\320:\214\202\225\4uj\177.y\234s\273\335\364O\363l\324\236\214&o\317!\356\263\3476C\333\32H\16\35\35\332\333r>\303r\303\353\234\325"T\11\225\314dL"\373%\374\216[\33580\222\257e\316u\317j\3631\357\376\336V\27\217?\234\251\204/\207\31\16\332\36t[L|\3358O\30\15\31Qm\251\244\264\317\36`\20I&\s\27%\302lJa\3338\337\271\237N\23D^ \240\22\353\5\235\230\250\277\244\306(x\353\322\21\351\10>X\241^\22\23\252\247`\306\312\177\236g\360\366\236\332G\3306\300\0\366\333\2769\11\236/\344\22$3\2109\363\244\376t4\177\312\324:,\254p\33\3404\373E\377\350\324k\206\203\231\250j\274\207u9:\201X\312p\231\26\331\330\34\27", ) T\11\225\314dL ... {status=0x0, info=256}, "19,\277\324r\2yp\344\347\360\305\205\227I6`\366\331_L \243\25\352\366\16\224M!\320\20383\320:\214\202\225\4uj\177.y\234s\273\335\364O\363l\324\236\214&o\317!\356\263\3476C\333\32H\16\35\35\332\333r>\303r\303\353\234\325"T\11\225\314dL"\373%\374\216[\33580\222\257e\316u\317j\3631\357\376\336V\27\217?\234\251\204/\207\31\16\332\36t[L|\3358O\30\15\31Qm\251\244\264\317\36`\20I&\s\27%\302lJa\3338\337\271\237N\23D^ \240\22\353\5\235\230\250\277\244\306(x\353\322\21\351\10>X\241^\22\23\252\247`\306\312\177\236g\360\366\236\332G\3306\300\0\366\333\2769\11\236/\344\22$3\2109\363\244\376t4\177\312\324:,\254p\33\3404\373E\377\350\324k\206\203\231\250j\274\207u9:\201X\312p\231\26\331\330\34\27", ) , ) == 0x0 01804 896 NtDeviceIoControlFile (52, 0, 0x0, 0x0, 0x390008, (52, 0, 0x0, 0x0, 0x390008, "\255\377)\264t)\3417\365e\365G!\31\221=\332\23\366\32\244\206\23\332\23\366\32\244\2337\300\210\261\373\351b\14\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... , 256, 256, ... 01805 896 NtQuerySystemInformation (TimeOfDay, 48, ... {system info, class 3, size 48}, 48, ) == 0x0 01806 896 NtQuerySystemInformation (ProcessorTimes, 48, ... {system info, class 8, size 48}, 48, ) == 0x0 01807 896 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 312, ) == 0x0 01808 896 NtQuerySystemInformation (Exception, 16, ... {system info, class 33, size 16}, 16, ) == 0x0 01809 896 NtQuerySystemInformation (Lookaside, 32, ... {system info, class 45, size 32}, 32, ) == 0x0 01810 896 NtQuerySystemInformation (ProcessorStatistics, 3016, ... {system info, class 23, size 0}, 0, ) == 0x0 01811 896 NtQuerySystemInformation (ProcessesAndThreads, 3008, ... ) == STATUS_INFO_LENGTH_MISMATCH 01812 896 NtCreateKey (0x2, {24, 0, 0x240, 0, 0, (0x2, {24, 0, 0x240, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Cryptography\RNG"}, 0, 0x0, 0, ... -2147482756, 2, ) }, 0, 0x0, 0, ... -2147482756, 2, ) == 0x0 01813 896 NtSetValueKey (-2147482756, (-2147482756, "Seed", 0, 3, "[\306i+\0\344\246b\266\234\222\265z`Z\322\5pC.\31\265oN\354\361-\252\201\274;\371l\236\211\231\226\12\20K9\5m3m\315#'?\227\225\264J, 80, ... ) , 0, 3, (-2147482756, "Seed", 0, 3, "[\306i+\0\344\246b\266\234\222\265z`Z\322\5pC.\31\265oN\354\361-\252\201\274;\371l\236\211\231\226\12\20K9\5m3m\315#'?\227\225\264J, 80, ... ) , 80, ... ) == 0x0 01814 896 NtClose (-2147482756, ... ) == 0x0 01804 896 NtDeviceIoControlFile ... {status=0x0, info=256}, ... {status=0x0, info=256}, "\214-\33k\212\307HE/~\20B\240-\312\346\177\35\25\257\266\34\31@\300.J\363W\372\256\5\320\264j\347\230\265\301\357\265_\271\215\202\360\240Q\241H\21\302\231\250\216i'\215LOZ\336x\354\26\304\205?\2139\20\270\221/\36\326\314\356 \13c\314k\205\13D\313\267\234Z\255\3178\302\12+\325\260\\342a\235\207;\3t\7\\320\335?c\316f~\344\226\256|\354\6\336q\239BJ\334a7N\304\322\3758\31\206\6\253>\4'\373\233!\21\26\273C\31\266D\236\210h-\207g\3772\236d\22\16o\17\13\376>LN\215\14\256\260\364`Q\303\12})\34\20hpi\201\237\375A~\246w\203,\372\351\341@6\345\335\361V\4\241.\351]\2\270\14t\253\366\221\262<7<\372]\321\20\311\24',\305\2"\363^\253\340'3\10.\200\201\353\272\332oH\330\250\275\355\373\315\355+", ) \363^\253\340'3\10.\200\201\353\272\332oH\330\250\275\355\373\315\355+", ) == 0x0 01815 896 NtDeviceIoControlFile (52, 0, 0x0, 0x0, 0x390008, (52, 0, 0x0, 0x0, 0x390008, "\255\377)\264t)\3417\365e\365G!\31\221=\332\23\366\32\244\206\23\332\23\366\32\244\206\23\332\23\366\32\244\2337\300\210\261\373\351b\14\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... , 256, 256, ... 01816 896 NtQuerySystemInformation (TimeOfDay, 48, ... {system info, class 3, size 48}, 48, ) == 0x0 01817 896 NtQuerySystemInformation (ProcessorTimes, 48, ... {system info, class 8, size 48}, 48, ) == 0x0 01818 896 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 312, ) == 0x0 01819 896 NtQuerySystemInformation (Exception, 16, ... {system info, class 33, size 16}, 16, ) == 0x0 01820 896 NtQuerySystemInformation (Lookaside, 32, ... {system info, class 45, size 32}, 32, ) == 0x0 01821 896 NtQuerySystemInformation (ProcessorStatistics, 3016, ... {system info, class 23, size 0}, 0, ) == 0x0 01822 896 NtQuerySystemInformation (ProcessesAndThreads, 3008, ... ) == STATUS_INFO_LENGTH_MISMATCH 01823 896 NtCreateKey (0x2, {24, 0, 0x240, 0, 0, (0x2, {24, 0, 0x240, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Cryptography\RNG"}, 0, 0x0, 0, ... -2147482756, 2, ) }, 0, 0x0, 0, ... -2147482756, 2, ) == 0x0 01824 896 NtSetValueKey (-2147482756, (-2147482756, "Seed", 0, 3, "K@\37\206M\363\1\301#]\327`k\265E\354\374\346\306\245D\367\312\251_\212\2245b\255\16\24\2754?\254<-\36\2709\371z\375\366\252\2\302\304$\356\302\242\32x\24\332\30\323v\3428\37\310\2048\227")\342*\374\210Ow\201\265\246y\366", 80, ... ) , 0, 3, (-2147482756, "Seed", 0, 3, "K@\37\206M\363\1\301#]\327`k\265E\354\374\346\306\245D\367\312\251_\212\2245b\255\16\24\2754?\254<-\36\2709\371z\375\366\252\2\302\304$\356\302\242\32x\24\332\30\323v\3428\37\310\2048\227")\342*\374\210Ow\201\265\246y\366", 80, ... ) )\342*\374\210Ow\201\265\246y\366", 80, ... ) == 0x0 01825 896 NtClose (-2147482756, ... ) == 0x0 01815 896 NtDeviceIoControlFile ... {status=0x0, info=256}, ... {status=0x0, info=256}, "\251\226\257\13\5\276%4\304\307\245\355\34\264\333R\343\206U\255\215I\262\375\B\244W.J@V?t\2361\314\330\237\261\267\376\235\210\222e\251\26#\344\333\265\30C\17&\7\2330\312\264\361\372\224\275^wY\3\216\26\302\313\13\371\347<\3712\316$\270\360\315X\345\216\252v\201\37\155\211\273N\370\241\6\311kx\234`\275\265\307\256\247\322\323\356\13\316\211(%\200\337\35\233D\251\205\346\326\7\27!O\1\311C\374\26\230\222N\4\25\206\212)\253\325\242\357r9\247\232\255\343(~,v$\340\267\232\27\204\276pj>l\260\264l\34\336\336Y\240\351T3\367i\364\257\1F\246\20\375\264\32\202\342\274\240{\320\17L\353'\316\211\263\246\342u{\220\36\37\366\320\33\31\222IP\203\315\323\333\356\224YQT\210\26371\212\210\355m\6\311:\310w\245\272\244Em\233\1\264\341\341\226\277*\221\335\267\354", ) , ) == 0x0 01826 896 NtDeviceIoControlFile (52, 0, 0x0, 0x0, 0x390008, (52, 0, 0x0, 0x0, 0x390008, "\255\377)\264t)\3417\365e\365G!\31\221=\332\23\366\32\244\206\23\332\23\366\32\244\206\23\332\23\366\32\244\206\23\332\23\366\32\244\2337\300\210\261\373\351b\14\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... , 256, 256, ... 01827 896 NtQuerySystemInformation (TimeOfDay, 48, ... {system info, class 3, size 48}, 48, ) == 0x0 01828 896 NtQuerySystemInformation (ProcessorTimes, 48, ... {system info, class 8, size 48}, 48, ) == 0x0 01829 896 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 312, ) == 0x0 01830 896 NtQuerySystemInformation (Exception, 16, ... {system info, class 33, size 16}, 16, ) == 0x0 01831 896 NtQuerySystemInformation (Lookaside, 32, ... {system info, class 45, size 32}, 32, ) == 0x0 01832 896 NtQuerySystemInformation (ProcessorStatistics, 3016, ... {system info, class 23, size 0}, 0, ) == 0x0 01833 896 NtQuerySystemInformation (ProcessesAndThreads, 3008, ... ) == STATUS_INFO_LENGTH_MISMATCH 01834 896 NtCreateKey (0x2, {24, 0, 0x240, 0, 0, (0x2, {24, 0, 0x240, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Cryptography\RNG"}, 0, 0x0, 0, ... -2147482756, 2, ) }, 0, 0x0, 0, ... -2147482756, 2, ) == 0x0 01835 896 NtSetValueKey (-2147482756, (-2147482756, "Seed", 0, 3, "\260\334\210_VA7\217\374\212\212\206\222Ma\272\312R\377C(\263\252''[\322\177\266\13\325\33\267\330\222>I\241$\32wE\2\15\21\252\2269#\362Nl\1\15\375\201\305\365\330\220\177\37\355w\206\320\303n\26\311\301Y\254\260\200\353\343\311\247\214", 80, ... ) , 0, 3, (-2147482756, "Seed", 0, 3, "\260\334\210_VA7\217\374\212\212\206\222Ma\272\312R\377C(\263\252''[\322\177\266\13\325\33\267\330\222>I\241$\32wE\2\15\21\252\2269#\362Nl\1\15\375\201\305\365\330\220\177\37\355w\206\320\303n\26\311\301Y\254\260\200\353\343\311\247\214", 80, ... ) , 80, ... ) == 0x0 01836 896 NtClose (-2147482756, ... ) == 0x0 01826 896 NtDeviceIoControlFile ... {status=0x0, info=256}, ... {status=0x0, info=256}, "\0\352\6\262\236\333\357\346\227\3134\343\331/\336k\347-\0\24\26\357\322)\331e\330\216Mk\267\215\242\325\243B\276\350iQ\331\350\231\257\10\231s\26\206>\31\22\231\11\367\24\264)\36\374\344qf\11\272:\303\303\207\312L\211t\260'/@\274\11%\206\273\374PXN!\213\217\3014TuR\16T,\205\257\244\37\317\263\22x\275{\253\14\335P\334\32\314\11k\210A\346:j\201T!\13\227hc\376\363\334<\345\215\222GU\360\301\240\304\2503\332-\262\202\257\246\320D\213\326\30\374\35\177w\227\232\363\370\201K\337"\202\341\306\265\257 w\27\274W\266\345t\3375\304\374\235\304\12\312\275fa&\3348\25\205\236pm\262Tls\316\374\13\323\241\336ND\17!jak\345\356\34t\215Gv\216\26A\205\277\304o \16\333*\324/l\225\6W\353?\210\206),x\230\227\241\324W\272d4\231\251", ) \202\341\306\265\257 w\27\274W\266\345t\3375\304\374\235\304\12\312\275fa&\3348\25\205\236pm\262Tls\316\374\13\323\241\336ND\17!jak\345\356\34t\215Gv\216\26A\205\277\304o \16\333*\324/l\225\6W\353?\210\206),x\230\227\241\324W\272d4\231\251", ) == 0x0 01837 896 NtDeviceIoControlFile (52, 0, 0x0, 0x0, 0x390008, (52, 0, 0x0, 0x0, 0x390008, "\255\377)\264t)\3417\365e\365G!\31\221=\332\23\366\32\244\206\23\332\23\366\32\244\206\23\332\23\366\32\244\206\23\332\23\366\32\244\206\23\332\23\366\32\244\2337\300\210\261\373\351b\14\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... , 256, 256, ... 01838 896 NtQuerySystemInformation (TimeOfDay, 48, ... {system info, class 3, size 48}, 48, ) == 0x0 01839 896 NtQuerySystemInformation (ProcessorTimes, 48, ... {system info, class 8, size 48}, 48, ) == 0x0 01840 896 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 312, ) == 0x0 01841 896 NtQuerySystemInformation (Exception, 16, ... {system info, class 33, size 16}, 16, ) == 0x0 01842 896 NtQuerySystemInformation (Lookaside, 32, ... {system info, class 45, size 32}, 32, ) == 0x0 01843 896 NtQuerySystemInformation (ProcessorStatistics, 3016, ... {system info, class 23, size 0}, 0, ) == 0x0 01844 896 NtQuerySystemInformation (ProcessesAndThreads, 3008, ... ) == STATUS_INFO_LENGTH_MISMATCH 01845 896 NtCreateKey (0x2, {24, 0, 0x240, 0, 0, (0x2, {24, 0, 0x240, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Cryptography\RNG"}, 0, 0x0, 0, ... -2147482756, 2, ) }, 0, 0x0, 0, ... -2147482756, 2, ) == 0x0 01846 896 NtSetValueKey (-2147482756, (-2147482756, "Seed", 0, 3, "\1>\201L\203=F:R S\23\263\22\351dY\325\200"Y,&\27\337\273\371s9\313R\363\255\347\303qb\264\350\223\34.D\325fxS\264c\352F\377]\236\373\313\345;\246,\253d\355i\275\257(l\323V\324\267\325\350\203\324?\2\30<", 80, ... ) , 0, 3, (-2147482756, "Seed", 0, 3, "\1>\201L\203=F:R S\23\263\22\351dY\325\200"Y,&\27\337\273\371s9\313R\363\255\347\303qb\264\350\223\34.D\325fxS\264c\352F\377]\236\373\313\345;\246,\253d\355i\275\257(l\323V\324\267\325\350\203\324?\2\30<", 80, ... ) Y,&\27\337\273\371s9\313R\363\255\347\303qb\264\350\223\34.D\325fxS\264c\352F\377]\236\373\313\345;\246,\253d\355i\275\257(l\323V\324\267\325\350\203\324?\2\30<", 80, ... ) == 0x0 01847 896 NtClose (-2147482756, ... ) == 0x0 01837 896 NtDeviceIoControlFile ... {status=0x0, info=256}, ... {status=0x0, info=256}, "\366'I)*?\251%\314\300H\340y\22\27Nk\302\312\31Q?Ex\234\357\321\350\343\236\204\251\121oo\7\202\356\337P\340\273\250\265\300\325\345\377\11"E\23\260\377"-\374e\3528\353\273\245J\352\15\335\366\225\12\251\322\6\316\260\327R\241\25\334\206\254\313\234\2575SCQDI\210~\234\262(\355d\323\343\262Y\352\300\245&\12\334\356K\370|\217siC\250\200`\302\364\331\14\231\230\341\17\357\262\3050\242\24\210\2405U1<\235\217\212m\11Y<\277\245\222\26i\37\367Y\222\352\350\333\367\377\2075'\20\265\361\214J\23B8+E\235\0\37x\341\214cJ"6\205\26%(\21U\300\364\206\306"u\242\230V\227\214c\352\252\217\211\200\267\275+\332\205Wk\31\\227\377\22\2326\303\2\314wRA\274\370\321\35187m\3347\203\217\351\305\32\3369-8\260\236p\7 \3159\4\262\212\273", ) E\23\260\377 ... {status=0x0, info=256}, "\366'I)*?\251%\314\300H\340y\22\27Nk\302\312\31Q?Ex\234\357\321\350\343\236\204\251\121oo\7\202\356\337P\340\273\250\265\300\325\345\377\11"E\23\260\377"-\374e\3528\353\273\245J\352\15\335\366\225\12\251\322\6\316\260\327R\241\25\334\206\254\313\234\2575SCQDI\210~\234\262(\355d\323\343\262Y\352\300\245&\12\334\356K\370|\217siC\250\200`\302\364\331\14\231\230\341\17\357\262\3050\242\24\210\2405U1<\235\217\212m\11Y<\277\245\222\26i\37\367Y\222\352\350\333\367\377\2075'\20\265\361\214J\23B8+E\235\0\37x\341\214cJ"6\205\26%(\21U\300\364\206\306"u\242\230V\227\214c\352\252\217\211\200\267\275+\332\205Wk\31\\227\377\22\2326\303\2\314wRA\274\370\321\35187m\3347\203\217\351\305\32\3369-8\260\236p\7 \3159\4\262\212\273", ) 6\205\26%(\21U\300\364\206\306 ... {status=0x0, info=256}, "\366'I)*?\251%\314\300H\340y\22\27Nk\302\312\31Q?Ex\234\357\321\350\343\236\204\251\121oo\7\202\356\337P\340\273\250\265\300\325\345\377\11"E\23\260\377"-\374e\3528\353\273\245J\352\15\335\366\225\12\251\322\6\316\260\327R\241\25\334\206\254\313\234\2575SCQDI\210~\234\262(\355d\323\343\262Y\352\300\245&\12\334\356K\370|\217siC\250\200`\302\364\331\14\231\230\341\17\357\262\3050\242\24\210\2405U1<\235\217\212m\11Y<\277\245\222\26i\37\367Y\222\352\350\333\367\377\2075'\20\265\361\214J\23B8+E\235\0\37x\341\214cJ"6\205\26%(\21U\300\364\206\306"u\242\230V\227\214c\352\252\217\211\200\267\275+\332\205Wk\31\\227\377\22\2326\303\2\314wRA\274\370\321\35187m\3347\203\217\351\305\32\3369-8\260\236p\7 \3159\4\262\212\273", ) , ) == 0x0 01848 896 NtDeviceIoControlFile (52, 0, 0x0, 0x0, 0x390008, (52, 0, 0x0, 0x0, 0x390008, "\255\377)\264t)\3417\365e\365G!\31\221=\332\23\366\32\244\206\23\332\23\366\32\244\206\23\332\23\366\32\244\206\23\332\23\366\32\244\206\23\332\23\366\32\244\206\23\332\23\366\32\244\2337\300\210\261\373\351b\14\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... , 256, 256, ... 01849 896 NtQuerySystemInformation (TimeOfDay, 48, ... {system info, class 3, size 48}, 48, ) == 0x0 01850 896 NtQuerySystemInformation (ProcessorTimes, 48, ... {system info, class 8, size 48}, 48, ) == 0x0 01851 896 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 312, ) == 0x0 01852 896 NtQuerySystemInformation (Exception, 16, ... {system info, class 33, size 16}, 16, ) == 0x0 01853 896 NtQuerySystemInformation (Lookaside, 32, ... {system info, class 45, size 32}, 32, ) == 0x0 01854 896 NtQuerySystemInformation (ProcessorStatistics, 3016, ... {system info, class 23, size 0}, 0, ) == 0x0 01855 896 NtQuerySystemInformation (ProcessesAndThreads, 3008, ... ) == STATUS_INFO_LENGTH_MISMATCH 01856 896 NtCreateKey (0x2, {24, 0, 0x240, 0, 0, (0x2, {24, 0, 0x240, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Cryptography\RNG"}, 0, 0x0, 0, ... -2147482756, 2, ) }, 0, 0x0, 0, ... -2147482756, 2, ) == 0x0 01857 896 NtSetValueKey (-2147482756, (-2147482756, "Seed", 0, 3, "9!\347\271E\323=\232\355O6?.\201\366\346a\23\212{R[\234e\274\16\307\251\221V\233\264\31\355\346\331%\27\302\223\365U\35u,\206\211sBX\27\373\217\12\377\334\12a&S\265\177\367\343A\335\352%\236\322\374\12\267\217\201\327\325t\320v", 80, ... ) , 0, 3, (-2147482756, "Seed", 0, 3, "9!\347\271E\323=\232\355O6?.\201\366\346a\23\212{R[\234e\274\16\307\251\221V\233\264\31\355\346\331%\27\302\223\365U\35u,\206\211sBX\27\373\217\12\377\334\12a&S\265\177\367\343A\335\352%\236\322\374\12\267\217\201\327\325t\320v", 80, ... ) , 80, ... ) == 0x0 01858 896 NtClose (-2147482756, ... ) == 0x0 01848 896 NtDeviceIoControlFile ... {status=0x0, info=256}, ... {status=0x0, info=256}, "\360\2178v\233uF\357\361I2jh|\361\17\376\333\306\230\273\356~\35\3\315\272\370^\330\232\231\257\307z\324a^\16l4\346\260\11R\372\202\2670\2549\203\36\333\220\32\347\352P\230\27d\367\330Q\26h->\365\347Q$\374<'\235\303\242,[\224\223\6q#\233\301\332\312@\14{\302s\364\3469r\204\316\247\257\352\222\2449;#\0, ) , ) == 0x0 01859 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 128, ) == 0x0 01860 896 NtConnectPort ( ("\RPC Control\IcaApi", {12, 2, 1, 0}, 0x0, 0x0, 1235164, 188, ... 140, 0x0, 0x0, 0x0, 188, ) , {12, 2, 1, 0}, 0x0, 0x0, 1235164, 188, ... 140, 0x0, 0x0, 0x0, 188, ) == 0x0 01861 896 NtRequestWaitReplyPort (140, {200, 224, new_msg, 0, 1350416, 12, 2, 1310721} (140, {200, 224, new_msg, 0, 1350416, 12, 2, 1310721} "\0\0\0\0\274\0\0\0x\1\24\0`\247\244\\261\353\317\21\206\21\0\240$T \355\1\0\0\0\1\0\0\0\220\231\24\0\4\0\0\0\350\232\24\0\10\0\0\0\5\0\0\0x\1\24\0\0\0\0\0\0\0\24\0\2\0\0\0O\221Hm\10q\367~\340\232\24\0h\1\24\0\12\0\0\0\0\0\0\0\340\232\24\0(\0\0\0\350\232\24\0'-\25\235x\1\24\0(\0\0\0B\274\0\0\0\0\24\08\327\22\0\244\0\0\0\0\0\0\0\340d\24\0\360\6\221|\377\377\377\377P\0\0\0\346\31\0|\0\0\24\0\\327\22\0\372\31\221|\360\336\22\0\30\356\220|\360\6\221|\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0" ... {200, 224, reply, 0, 1252, 896, 81886, 0} "\7\0\0\0\274\0\0\0x\1\24\0`\247\244\\261\353\317\21\206\21\0\240$T \355\1\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\350\232\24\0\377\377\377\377\5\0\0\0x\1\24\0\0\0\0\0\0\0\24\0\2\0\0\0O\221Hm\10q\367~\340\232\24\0h\1\24\0\12\0\0\0\0\0\0\0\340\232\24\0(\0\0\0\350\232\24\0'-\25\235x\1\24\0(\0\0\0B\274\0\0\0\0\24\08\327\22\0\244\0\0\0\0\0\0\0\340d\24\0\360\6\221|\377\377\377\377P\0\0\0\346\31\0|\0\0\24\0\\327\22\0\372\31\221|\360\336\22\0\30\356\220|\360\6\221|\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0" ) ... {200, 224, reply, 0, 1252, 896, 81886, 0} (140, {200, 224, new_msg, 0, 1350416, 12, 2, 1310721} "\0\0\0\0\274\0\0\0x\1\24\0`\247\244\\261\353\317\21\206\21\0\240$T \355\1\0\0\0\1\0\0\0\220\231\24\0\4\0\0\0\350\232\24\0\10\0\0\0\5\0\0\0x\1\24\0\0\0\0\0\0\0\24\0\2\0\0\0O\221Hm\10q\367~\340\232\24\0h\1\24\0\12\0\0\0\0\0\0\0\340\232\24\0(\0\0\0\350\232\24\0'-\25\235x\1\24\0(\0\0\0B\274\0\0\0\0\24\08\327\22\0\244\0\0\0\0\0\0\0\340d\24\0\360\6\221|\377\377\377\377P\0\0\0\346\31\0|\0\0\24\0\\327\22\0\372\31\221|\360\336\22\0\30\356\220|\360\6\221|\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0" ... {200, 224, reply, 0, 1252, 896, 81886, 0} "\7\0\0\0\274\0\0\0x\1\24\0`\247\244\\261\353\317\21\206\21\0\240$T \355\1\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\350\232\24\0\377\377\377\377\5\0\0\0x\1\24\0\0\0\0\0\0\0\24\0\2\0\0\0O\221Hm\10q\367~\340\232\24\0h\1\24\0\12\0\0\0\0\0\0\0\340\232\24\0(\0\0\0\350\232\24\0'-\25\235x\1\24\0(\0\0\0B\274\0\0\0\0\24\08\327\22\0\244\0\0\0\0\0\0\0\340d\24\0\360\6\221|\377\377\377\377P\0\0\0\346\31\0|\0\0\24\0\\327\22\0\372\31\221|\360\336\22\0\30\356\220|\360\6\221|\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0" ) ) == 0x0 01862 896 NtRequestWaitReplyPort (140, {32, 56, new_msg, 0, 44, 3, 20, 0} (140, {32, 56, new_msg, 0, 44, 3, 20, 0} "\1\0\0\0A\3\0\0`\247\244\\261\353\317\21\206\21\0\240$T \355\377\377\377\377\21\0\0\0" ... {124, 148, reply, 0, 1252, 896, 81887, 0} "\2\0\0\0\1\0\0\0\377\17\37\0\377\3\37\0\377\17\37\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\251\371gh\265\363\263C\206\3\320\225\213\324\252\351\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\k\360\367H\0\2\07\0\2\0\0\0\22\0" ) ... {124, 148, reply, 0, 1252, 896, 81887, 0} (140, {32, 56, new_msg, 0, 44, 3, 20, 0} "\1\0\0\0A\3\0\0`\247\244\\261\353\317\21\206\21\0\240$T \355\377\377\377\377\21\0\0\0" ... {124, 148, reply, 0, 1252, 896, 81887, 0} "\2\0\0\0\1\0\0\0\377\17\37\0\377\3\37\0\377\17\37\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\251\371gh\265\363\263C\206\3\320\225\213\324\252\351\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\k\360\367H\0\2\07\0\2\0\0\0\22\0" ) ) == 0x0 01863 896 NtAllocateVirtualMemory (-1, 1351680, 0, 4096, 4096, 4, ... 1351680, 4096, ) == 0x0 01864 896 NtRequestWaitReplyPort (140, {44, 68, new_msg, 56, 1252, 896, 81887, 0} (140, {44, 68, new_msg, 56, 1252, 896, 81887, 0} "\1\0\0\0B\2\5\0\377\17\37\0\377\3\37\0\377\17\37\0\0\0\0\0\377\377\377\377\0\0\0\0\1\0\0\0\200\234\24\0\10\5\0\0" ... {40, 64, reply, 0, 1252, 896, 81888, 0} "\2\31\221|\4\0\221|\200\300\227|p\31\221|\250$\12\0\330\0\0\0d\365\11\0\0\300\372\177\14\5\0\0\300\364\15\0" ) ... {40, 64, reply, 0, 1252, 896, 81888, 0} (140, {44, 68, new_msg, 56, 1252, 896, 81887, 0} "\1\0\0\0B\2\5\0\377\17\37\0\377\3\37\0\377\17\37\0\0\0\0\0\377\377\377\377\0\0\0\0\1\0\0\0\200\234\24\0\10\5\0\0" ... {40, 64, reply, 0, 1252, 896, 81888, 0} "\2\31\221|\4\0\221|\200\300\227|p\31\221|\250$\12\0\330\0\0\0d\365\11\0\0\300\372\177\14\5\0\0\300\364\15\0" ) ) == 0x0 01865 896 NtRequestWaitReplyPort (140, {64, 88, new_msg, 56, 1350504, 1235740, 1350776, 0} (140, {64, 88, new_msg, 56, 1350504, 1235740, 1350776, 0} "\10\0\0\0@\0\1\1q\2\0\0\24\332\22\0\200\234\24\00\337\22\0\30\356\220|p\5\221|\1\0\0\0\200\234\24\0\14\5\0\0\14\5\0\0\300\364\15\0\0\0\0\0\0\0\0\0\273f\347w" ... {64, 88, reply, 56, 1252, 896, 81889, 0} "\10\0\0\0@\0\1\1q\2\0\0\24\332\22\0\200\234\24\00\337\22\0\30\356\220|p\5\221|\1\0\0\0\200\234\24\0\14\5\0\0\14\5\0\0\300\364\15\0\0\0\0\0\0\0\0\0\273f\347w" ) ... {64, 88, reply, 56, 1252, 896, 81889, 0} (140, {64, 88, new_msg, 56, 1350504, 1235740, 1350776, 0} "\10\0\0\0@\0\1\1q\2\0\0\24\332\22\0\200\234\24\00\337\22\0\30\356\220|p\5\221|\1\0\0\0\200\234\24\0\14\5\0\0\14\5\0\0\300\364\15\0\0\0\0\0\0\0\0\0\273f\347w" ... {64, 88, reply, 56, 1252, 896, 81889, 0} "\10\0\0\0@\0\1\1q\2\0\0\24\332\22\0\200\234\24\00\337\22\0\30\356\220|p\5\221|\1\0\0\0\200\234\24\0\14\5\0\0\14\5\0\0\300\364\15\0\0\0\0\0\0\0\0\0\273f\347w" ) ) == 0x0 01866 896 NtRequestWaitReplyPort (140, {44, 68, new_msg, 56, 1252, 896, 81888, 0} (140, {44, 68, new_msg, 56, 1252, 896, 81888, 0} "\1\31\0\0B\2\5\0\200\300\227|p\31\221|\250$\12\0\330\0\0\0\377\377\377\377\0\300\372\177\1\0\0\0\200\234\24\0\10\5\0\0" ... {40, 64, reply, 0, 1252, 896, 81890, 0} "\2\31\221|\4\0\221|\200\300\227|p\31\221|\250$\12\0\330\0\0\0d\365\11\0\0\300\372\177\14\5\0\0\300\364\15\0" ) ... {40, 64, reply, 0, 1252, 896, 81890, 0} (140, {44, 68, new_msg, 56, 1252, 896, 81888, 0} "\1\31\0\0B\2\5\0\200\300\227|p\31\221|\250$\12\0\330\0\0\0\377\377\377\377\0\300\372\177\1\0\0\0\200\234\24\0\10\5\0\0" ... {40, 64, reply, 0, 1252, 896, 81890, 0} "\2\31\221|\4\0\221|\200\300\227|p\31\221|\250$\12\0\330\0\0\0d\365\11\0\0\300\372\177\14\5\0\0\300\364\15\0" ) ) == 0x0 01867 896 NtRequestWaitReplyPort (140, {64, 88, new_msg, 56, 1350504, 1235740, 1350776, 0} (140, {64, 88, new_msg, 56, 1350504, 1235740, 1350776, 0} "\10\0\0\0@\0\1\1q\2\0\0\24\332\22\0\200\234\24\00\337\22\0\30\356\220|p\5\221|\1\0\0\0\200\234\24\0\14\5\0\0\14\5\0\0\300\364\15\0\0\0\0\0\0\0\0\0\273f\347w" ... {64, 88, reply, 56, 1252, 896, 81891, 0} "\10\0\0\0@\0\1\1q\2\0\0\24\332\22\0\200\234\24\00\337\22\0\30\356\220|p\5\221|\1\0\0\0\200\234\24\0\14\5\0\0\14\5\0\0\300\364\15\0\0\0\0\0\0\0\0\0\273f\347w" ) ... {64, 88, reply, 56, 1252, 896, 81891, 0} (140, {64, 88, new_msg, 56, 1350504, 1235740, 1350776, 0} "\10\0\0\0@\0\1\1q\2\0\0\24\332\22\0\200\234\24\00\337\22\0\30\356\220|p\5\221|\1\0\0\0\200\234\24\0\14\5\0\0\14\5\0\0\300\364\15\0\0\0\0\0\0\0\0\0\273f\347w" ... {64, 88, reply, 56, 1252, 896, 81891, 0} "\10\0\0\0@\0\1\1q\2\0\0\24\332\22\0\200\234\24\00\337\22\0\30\356\220|p\5\221|\1\0\0\0\200\234\24\0\14\5\0\0\14\5\0\0\300\364\15\0\0\0\0\0\0\0\0\0\273f\347w" ) ) == 0x0 01868 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01869 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 144, ) == 0x0 01870 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01871 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01872 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1235200, (0xc0100080, {24, 0, 0x40, 0, 1235200, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 148, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 148, {status=0x0, info=1}, ) == 0x0 01873 896 NtSetInformationFile (148, 1235256, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 01874 896 NtSetInformationFile (148, 1235244, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 01875 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01876 896 NtWriteFile (148, 85, 0, 0, (148, 85, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 01877 896 NtReadFile (148, 85, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (148, 85, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20n+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 01878 896 NtFsControlFile (148, 85, 0x0, 0x0, 0x11c017, (148, 85, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\310\337\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20n+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (148, 85, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\310\337\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20n+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 01879 896 NtFsControlFile (148, 85, 0x0, 0x0, 0x11c017, (148, 85, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0\214\0\0\0\2\0\0\0t\0\0\0\0\0D\0\0\0\0\07\237y\212\234J\353N\250\27\371L\264\213S-\1\0\0\0\1\0\0\0,\0.\0|\342\22\0\27\0\0\0\0\0\0\0\26\0\0\0V\0I\0R\0T\0U\0A\0L\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\0\0\0\0\0\0\0\0\1\0T\0\0\0\0\0\0\0\0\0\2\0\0\0", 140, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\07\237y\212\234J\353N\250\27\371L\264\213S-\0\0\0\0", ) , 140, 1024, ... {status=0x103, info=48}, (148, 85, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0\214\0\0\0\2\0\0\0t\0\0\0\0\0D\0\0\0\0\07\237y\212\234J\353N\250\27\371L\264\213S-\1\0\0\0\1\0\0\0,\0.\0|\342\22\0\27\0\0\0\0\0\0\0\26\0\0\0V\0I\0R\0T\0U\0A\0L\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\0\0\0\0\0\0\0\0\1\0T\0\0\0\0\0\0\0\0\0\2\0\0\0", 140, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\07\237y\212\234J\353N\250\27\371L\264\213S-\0\0\0\0", ) , ) == 0x103 01880 896 NtFsControlFile (148, 85, 0x0, 0x0, 0x11c017, (148, 85, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\07\237y\212\234J\353N\250\27\371L\264\213S-", 44, 1024, ... {status=0x103, info=180}, "\5\0\2\3\20\0\0\0\264\0\0\0\2\0\0\0\234\0\0\0\0\0\0\00\214\24\0\1\0\0\0<\214\24\0 \0\0\0\1\0\0\0\16\0\20\0H\214\24\0X\214\24\0\10\0\0\0\0\0\0\0\7\0\0\0V\0I\0R\0T\0U\0A\0L\0O\0\4\0\0\0\1\4\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\1\0\0\0h\225\24\0\1\0\0\0\1\0\15\0x\225\24\0\0\0\0\0\0\0\0\0\5\0\0\0\1\5\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\353\3\0\0\1\0\0\0\0\0\0\0", ) , 44, 1024, ... {status=0x103, info=180}, (148, 85, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\07\237y\212\234J\353N\250\27\371L\264\213S-", 44, 1024, ... {status=0x103, info=180}, "\5\0\2\3\20\0\0\0\264\0\0\0\2\0\0\0\234\0\0\0\0\0\0\00\214\24\0\1\0\0\0<\214\24\0 \0\0\0\1\0\0\0\16\0\20\0H\214\24\0X\214\24\0\10\0\0\0\0\0\0\0\7\0\0\0V\0I\0R\0T\0U\0A\0L\0O\0\4\0\0\0\1\4\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\1\0\0\0h\225\24\0\1\0\0\0\1\0\15\0x\225\24\0\0\0\0\0\0\0\0\0\5\0\0\0\1\5\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\353\3\0\0\1\0\0\0\0\0\0\0", ) , ) == 0x103 01881 896 NtClose (144, ... ) == 0x0 01882 896 NtClose (148, ... ) == 0x0 01883 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01884 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 148, ) == 0x0 01885 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01886 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01887 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1235172, (0xc0100080, {24, 0, 0x40, 0, 1235172, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 144, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 144, {status=0x0, info=1}, ) == 0x0 01888 896 NtSetInformationFile (144, 1235228, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 01889 896 NtSetInformationFile (144, 1235216, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 01890 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01891 896 NtWriteFile (144, 85, 0, 0, (144, 85, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 01892 896 NtReadFile (144, 85, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (144, 85, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20o+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 01893 896 NtFsControlFile (144, 85, 0x0, 0x0, 0x11c017, (144, 85, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\254\337\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20o+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (144, 85, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\254\337\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20o+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 01894 896 NtFsControlFile (144, 85, 0x0, 0x0, 0x11c017, (144, 85, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0\214\0\0\0\2\0\0\0t\0\0\0\0\0D\0\0\0\0\0y\6"\211\5\277_A\252\250\245\310d\34\17\354\1\0\0\0\1\0\0\0,\0.\0|\342\22\0\27\0\0\0\0\0\0\0\26\0\0\0V\0I\0R\0T\0U\0A\0L\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\0\0\0\0\0\0\0\0\1\0T\0\0\0\0\0\0\0\0\0\2\0\0\0", 140, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0y\6"\211\5\277_A\252\250\245\310d\34\17\354\0\0\0\0", ) \211\5\277_A\252\250\245\310d\34\17\354\1\0\0\0\1\0\0\0,\0.\0|\342\22\0\27\0\0\0\0\0\0\0\26\0\0\0V\0I\0R\0T\0U\0A\0L\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\0\0\0\0\0\0\0\0\1\0T\0\0\0\0\0\0\0\0\0\2\0\0\0 (144, 85, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0\214\0\0\0\2\0\0\0t\0\0\0\0\0D\0\0\0\0\0y\6"\211\5\277_A\252\250\245\310d\34\17\354\1\0\0\0\1\0\0\0,\0.\0|\342\22\0\27\0\0\0\0\0\0\0\26\0\0\0V\0I\0R\0T\0U\0A\0L\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\0\0\0\0\0\0\0\0\1\0T\0\0\0\0\0\0\0\0\0\2\0\0\0", 140, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0y\6"\211\5\277_A\252\250\245\310d\34\17\354\0\0\0\0", ) \5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0y\6 (144, 85, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0\214\0\0\0\2\0\0\0t\0\0\0\0\0D\0\0\0\0\0y\6"\211\5\277_A\252\250\245\310d\34\17\354\1\0\0\0\1\0\0\0,\0.\0|\342\22\0\27\0\0\0\0\0\0\0\26\0\0\0V\0I\0R\0T\0U\0A\0L\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\0\0\0\0\0\0\0\0\1\0T\0\0\0\0\0\0\0\0\0\2\0\0\0", 140, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0y\6"\211\5\277_A\252\250\245\310d\34\17\354\0\0\0\0", ) , ) == 0x103 01895 896 NtFsControlFile (144, 85, 0x0, 0x0, 0x11c017, (144, 85, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0y\6"\211\5\277_A\252\250\245\310d\34\17\354", 44, 1024, ... {status=0x103, info=180}, "\5\0\2\3\20\0\0\0\264\0\0\0\2\0\0\0\234\0\0\0\0\0\0\00\214\24\0\1\0\0\0<\214\24\0 \0\0\0\1\0\0\0\16\0\20\0H\214\24\0X\214\24\0\10\0\0\0\0\0\0\0\7\0\0\0V\0I\0R\0T\0U\0A\0L\0O\0\4\0\0\0\1\4\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\1\0\0\0\230\214\24\0\1\0\0\0\1\0\15\0\250\214\24\0\0\0\0\0\0\0\0\0\5\0\0\0\1\5\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\353\3\0\0\1\0\0\0\0\0\0\0", ) \211\5\277_A\252\250\245\310d\34\17\354 (144, 85, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0y\6"\211\5\277_A\252\250\245\310d\34\17\354", 44, 1024, ... {status=0x103, info=180}, "\5\0\2\3\20\0\0\0\264\0\0\0\2\0\0\0\234\0\0\0\0\0\0\00\214\24\0\1\0\0\0<\214\24\0 \0\0\0\1\0\0\0\16\0\20\0H\214\24\0X\214\24\0\10\0\0\0\0\0\0\0\7\0\0\0V\0I\0R\0T\0U\0A\0L\0O\0\4\0\0\0\1\4\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\1\0\0\0\230\214\24\0\1\0\0\0\1\0\15\0\250\214\24\0\0\0\0\0\0\0\0\0\5\0\0\0\1\5\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\353\3\0\0\1\0\0\0\0\0\0\0", ) \5\0\2\3\20\0\0\0\264\0\0\0\2\0\0\0\234\0\0\0\0\0\0\00\214\24\0\1\0\0\0<\214\24\0 \0\0\0\1\0\0\0\16\0\20\0H\214\24\0X\214\24\0\10\0\0\0\0\0\0\0\7\0\0\0V\0I\0R\0T\0U\0A\0L\0O\0\4\0\0\0\1\4\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\1\0\0\0\230\214\24\0\1\0\0\0\1\0\15\0\250\214\24\0\0\0\0\0\0\0\0\0\5\0\0\0\1\5\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\353\3\0\0\1\0\0\0\0\0\0\0", ) == 0x103 01896 896 NtClose (148, ... ) == 0x0 01897 896 NtClose (144, ... ) == 0x0 01898 896 NtOpenProcessToken (-1, 0x20008, ... 144, ) == 0x0 01899 896 NtQueryInformationToken (144, User, 0, ... ) == STATUS_BUFFER_TOO_SMALL 01900 896 NtQueryInformationToken (144, User, 36, ... {token info, class 1, size 36}, 36, ) == 0x0 01901 896 NtOpenDirectoryObject (0x2, {24, 0, 0x40, 0, 0, (0x2, {24, 0, 0x40, 0, 0, "\Windows\WindowStations"}, ... 148, ) }, ... 148, ) == 0x0 01902 896 NtUserOpenWindowStation ({24, 148, 0x40, 0, 0, ({24, 148, 0x40, 0, 0, "winsta0"}, 0x37f, ... ) }, 0x37f, ... ) == 0x98 01903 896 NtClose (148, ... ) == 0x0 01904 896 NtUserCloseWindowStation (152, ... 01905 896 NtClose (152, ... ) == 0x0 01904 896 NtUserCloseWindowStation ... ) == 0x1 01906 896 NtClose (144, ... ) == 0x0 01907 896 NtCreateEvent (0x1f0003, {24, 0, 0x2, 0, 0, 0x0}, 1, 0, ... 144, ) == 0x0 01908 896 NtCreateEvent (0x1f0003, {24, 0, 0x2, 0, 0, 0x0}, 1, 0, ... 152, ) == 0x0 01909 896 NtCreateMutant (0x1f0001, {24, 0, 0x2, 0, 0, 0x0}, 0, ... 148, ) == 0x0 01910 896 NtDuplicateObject (-1, -1, -1, 0x1f0fff, 2, 0, ... 156, ) == 0x0 01911 896 NtCreateSection (0xf0007, {24, 0, 0x2, 0, 0, 0x0}, {7248, 0}, 4, 134217728, 0, ... 160, ) == 0x0 01912 896 NtMapViewOfSection (160, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3b0000), {0, 0}, 8192, ) == 0x0 01913 896 NtQueryDefaultUILanguage (1235864, ... 01914 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01915 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147482756, ) == 0x0 01916 896 NtQueryInformationToken (-2147482756, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01917 896 NtClose (-2147482756, ... ) == 0x0 01918 896 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147482756, ) }, ... -2147482756, ) == 0x0 01919 896 NtOpenKey (0x80000000, {24, -2147482756, 0x240, 0, 0, (0x80000000, {24, -2147482756, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01920 896 NtOpenKey (0x80000000, {24, -2147482756, 0x640, 0, 0, (0x80000000, {24, -2147482756, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481452, ) }, ... -2147481452, ) == 0x0 01921 896 NtQueryValueKey (-2147481452, (-2147481452, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01922 896 NtClose (-2147481452, ... ) == 0x0 01923 896 NtClose (-2147482756, ... ) == 0x0 01913 896 NtQueryDefaultUILanguage ... ) == 0x0 01924 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01925 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01926 896 NtAllocateVirtualMemory (-1, 1224704, 0, 4096, 4096, 260, ... 1224704, 4096, ) == 0x0 01927 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1234108, ... ) }, 1234108, ... ) == 0x0 01928 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1232880, ... ) }, 1232880, ... ) == 0x0 01929 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01930 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01931 896 NtCreateFile (0x10100080, {24, 0, 0x40, 0, 1235216, (0x10100080, {24, 0, 0x40, 0, 1235216, "\??\C:\DOCUME~1\MARTIM~1\LOCALS~1\Temp\1017_appcompat.txt"}, 0x0, 128, 0, 2, 96, 0, 0, ... }, 0x0, 128, 0, 2, 96, 0, 0, ... 01932 896 NtQueryDirectoryFile (-2147482756, 0, 0, 0, -518787072, 4096, Names, 1, (-2147482756, 0, 0, 0, -518787072, 4096, Names, 1, "DOCUME~1", 1, ... {status=0x0, info=56}, ) , 1, ... {status=0x0, info=56}, ) == 0x0 01933 896 NtClose (-2147482756, ... ) == 0x0 01934 896 NtQueryDirectoryFile (-2147482756, 0, 0, 0, -518787072, 4096, Names, 1, (-2147482756, 0, 0, 0, -518787072, 4096, Names, 1, "MARTIM~1", 1, ... {status=0x0, info=40}, ) , 1, ... {status=0x0, info=40}, ) == 0x0 01935 896 NtClose (-2147482756, ... ) == 0x0 01936 896 NtQueryDirectoryFile (-2147482756, 0, 0, 0, -518787072, 4096, Names, 1, (-2147482756, 0, 0, 0, -518787072, 4096, Names, 1, "LOCALS~1", 1, ... {status=0x0, info=40}, ) , 1, ... {status=0x0, info=40}, ) == 0x0 01937 896 NtClose (-2147482756, ... ) == 0x0 01931 896 NtCreateFile ... 164, {status=0x0, info=2}, ) == 0x0 01938 896 NtClose (164, ... ) == 0x0 01939 896 NtCreateSection (0xf001f, 0x0, {4194304, 0}, 4, 67108864, 0, ... 164, ) == 0x0 01940 896 NtMapViewOfSection (164, -1, (0x0), 0, 0, 0x0, 4194304, 2, 0, 4, ... (0x930000), 0x0, 4194304, ) == 0x0 01941 896 NtAllocateVirtualMemory (-1, 9633792, 0, 1, 4096, 4, ... 9633792, 4096, ) == 0x0 01942 896 NtAllocateVirtualMemory (-1, 9637888, 0, 2820, 4096, 4, ... 9637888, 4096, ) == 0x0 01943 896 NtCreateSection (0xf0007, 0x0, {25588, 0}, 4, 134217728, 0, ... 168, ) == 0x0 01944 896 NtMapViewOfSection (168, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3c0000), {0, 0}, 28672, ) == 0x0 01945 896 NtUnmapViewOfSection (-1, 0x3c0000, ... ) == 0x0 01946 896 NtMapViewOfSection (168, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3c0000), {0, 0}, 28672, ) == 0x0 01947 896 NtClose (164, ... ) == 0x0 01948 896 NtUnmapViewOfSection (-1, 0x930000, ... ) == 0x0 01949 896 NtUnmapViewOfSection (-1, 0x3c0000, ... ) == 0x0 01950 896 NtMapViewOfSection (168, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3c0000), {0, 0}, 28672, ) == 0x0 01951 896 NtUnmapViewOfSection (-1, 0x3c0000, ... ) == 0x0 01952 896 NtMapViewOfSection (168, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3c0000), {0, 0}, 28672, ) == 0x0 01953 896 NtUnmapViewOfSection (-1, 0x3c0000, ... ) == 0x0 01954 896 NtMapViewOfSection (168, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3c0000), {0, 0}, 28672, ) == 0x0 01955 896 NtUnmapViewOfSection (-1, 0x3c0000, ... ) == 0x0 01956 896 NtMapViewOfSection (168, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3c0000), {0, 0}, 28672, ) == 0x0 01957 896 NtUnmapViewOfSection (-1, 0x3c0000, ... ) == 0x0 01958 896 NtMapViewOfSection (168, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3c0000), {0, 0}, 28672, ) == 0x0 01959 896 NtUnmapViewOfSection (-1, 0x3c0000, ... ) == 0x0 01960 896 NtMapViewOfSection (168, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3c0000), {0, 0}, 28672, ) == 0x0 01961 896 NtUnmapViewOfSection (-1, 0x3c0000, ... ) == 0x0 01962 896 NtMapViewOfSection (168, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3c0000), {0, 0}, 28672, ) == 0x0 01963 896 NtUnmapViewOfSection (-1, 0x3c0000, ... ) == 0x0 01964 896 NtMapViewOfSection (168, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3c0000), {0, 0}, 28672, ) == 0x0 01965 896 NtUnmapViewOfSection (-1, 0x3c0000, ... ) == 0x0 01966 896 NtMapViewOfSection (168, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3c0000), {0, 0}, 28672, ) == 0x0 01967 896 NtUnmapViewOfSection (-1, 0x3c0000, ... ) == 0x0 01968 896 NtMapViewOfSection (168, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3c0000), {0, 0}, 28672, ) == 0x0 01969 896 NtUnmapViewOfSection (-1, 0x3c0000, ... ) == 0x0 01970 896 NtMapViewOfSection (168, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3c0000), {0, 0}, 28672, ) == 0x0 01971 896 NtUnmapViewOfSection (-1, 0x3c0000, ... ) == 0x0 01972 896 NtMapViewOfSection (168, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3c0000), {0, 0}, 28672, ) == 0x0 01973 896 NtUnmapViewOfSection (-1, 0x3c0000, ... ) == 0x0 01974 896 NtMapViewOfSection (168, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3c0000), {0, 0}, 28672, ) == 0x0 01975 896 NtUnmapViewOfSection (-1, 0x3c0000, ... ) == 0x0 01976 896 NtMapViewOfSection (168, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3c0000), {0, 0}, 28672, ) == 0x0 01977 896 NtUnmapViewOfSection (-1, 0x3c0000, ... ) == 0x0 01978 896 NtMapViewOfSection (168, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3c0000), {0, 0}, 28672, ) == 0x0 01979 896 NtUnmapViewOfSection (-1, 0x3c0000, ... ) == 0x0 01980 896 NtMapViewOfSection (168, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3c0000), {0, 0}, 28672, ) == 0x0 01981 896 NtUnmapViewOfSection (-1, 0x3c0000, ... ) == 0x0 01982 896 NtMapViewOfSection (168, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3c0000), {0, 0}, 28672, ) == 0x0 01983 896 NtUnmapViewOfSection (-1, 0x3c0000, ... ) == 0x0 01984 896 NtMapViewOfSection (168, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3c0000), {0, 0}, 28672, ) == 0x0 01985 896 NtUnmapViewOfSection (-1, 0x3c0000, ... ) == 0x0 01986 896 NtMapViewOfSection (168, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3c0000), {0, 0}, 28672, ) == 0x0 01987 896 NtUnmapViewOfSection (-1, 0x3c0000, ... ) == 0x0 01988 896 NtMapViewOfSection (168, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3c0000), {0, 0}, 28672, ) == 0x0 01989 896 NtUnmapViewOfSection (-1, 0x3c0000, ... ) == 0x0 01990 896 NtMapViewOfSection (168, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3c0000), {0, 0}, 28672, ) == 0x0 01991 896 NtUnmapViewOfSection (-1, 0x3c0000, ... ) == 0x0 01992 896 NtMapViewOfSection (168, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3c0000), {0, 0}, 28672, ) == 0x0 01993 896 NtUnmapViewOfSection (-1, 0x3c0000, ... ) == 0x0 01994 896 NtMapViewOfSection (168, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3c0000), {0, 0}, 28672, ) == 0x0 01995 896 NtUnmapViewOfSection (-1, 0x3c0000, ... ) == 0x0 01996 896 NtMapViewOfSection (168, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3c0000), {0, 0}, 28672, ) == 0x0 01997 896 NtUnmapViewOfSection (-1, 0x3c0000, ... ) == 0x0 01998 896 NtMapViewOfSection (168, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3c0000), {0, 0}, 28672, ) == 0x0 01999 896 NtUnmapViewOfSection (-1, 0x3c0000, ... ) == 0x0 02000 896 NtClose (168, ... ) == 0x0 02001 896 NtQueryInformationProcess (-1, DeviceMap, 36, ... {process info, class 23, size 36}, 0x0, ) == 0x0 02002 896 NtOpenFile (0x100080, {24, 0, 0x40, 0, 0, (0x100080, {24, 0, 0x40, 0, 0, "\??\u:"}, 3, 96, ... 168, {status=0x0, info=1}, ) }, 3, 96, ... 168, {status=0x0, info=1}, ) == 0x0 02003 896 NtOpenSymbolicLinkObject (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\??\u:"}, ... 164, ) }, ... 164, ) == 0x0 02004 896 NtQuerySymbolicLinkObject (164, ... (164, ... "\Device\WinDfs\U:0000000000009f43", 66, ) , 66, ) == 0x0 02005 896 NtClose (164, ... ) == 0x0 02006 896 NtQueryVolumeInformationFile (168, 1234432, 8, Device, ... {status=0x0, info=8}, ) == 0x0 02007 896 NtClose (168, ... ) == 0x0 02008 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\apphelp.dll"}, 1233228, ... ) }, 1233228, ... ) == 0x0 02009 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\apphelp.dll"}, 5, 96, ... 168, {status=0x0, info=1}, ) }, 5, 96, ... 168, {status=0x0, info=1}, ) == 0x0 02010 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 168, ... 164, ) == 0x0 02011 896 NtClose (168, ... ) == 0x0 02012 896 NtMapViewOfSection (164, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x3c0000), 0x0, 126976, ) == 0x0 02013 896 NtClose (164, ... ) == 0x0 02014 896 NtUnmapViewOfSection (-1, 0x3c0000, ... ) == 0x0 02015 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\apphelp.dll"}, 1233536, ... ) }, 1233536, ... ) == 0x0 02016 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\apphelp.dll"}, 5, 96, ... 164, {status=0x0, info=1}, ) }, 5, 96, ... 164, {status=0x0, info=1}, ) == 0x0 02017 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 164, ... 168, ) == 0x0 02018 896 NtQuerySection (168, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 02019 896 NtClose (164, ... ) == 0x0 02020 896 NtMapViewOfSection (168, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77b40000), 0x0, 139264, ) == 0x0 02021 896 NtClose (168, ... ) == 0x0 02022 896 NtProtectVirtualMemory (-1, (0x77b41000), 524, 4, ... (0x77b41000), 4096, 32, ) == 0x0 02023 896 NtProtectVirtualMemory (-1, (0x77b41000), 4096, 32, ... (0x77b41000), 4096, 4, ) == 0x0 02024 896 NtFlushInstructionCache (-1, 2008289280, 524, ... ) == 0x0 02025 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\apphelp.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02026 896 NtAllocateVirtualMemory (-1, 1355776, 0, 12288, 4096, 4, ... 1355776, 12288, ) == 0x0 02027 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1234924, ... ) }, 1234924, ... ) == 0x0 02028 896 NtCreateFile (0x40100080, {24, 0, 0x40, 0, 1234932, (0x40100080, {24, 0, 0x40, 0, 1234932, "\??\C:\DOCUME~1\MARTIM~1\LOCALS~1\Temp\1017_appcompat.txt"}, 0x0, 128, 0, 5, 96, 0, 0, ... }, 0x0, 128, 0, 5, 96, 0, 0, ... 02029 896 NtClose (-2147482756, ... ) == 0x0 02030 896 NtQueryDirectoryFile (-2147482756, 0, 0, 0, -518565888, 4096, Names, 1, (-2147482756, 0, 0, 0, -518565888, 4096, Names, 1, "DOCUME~1", 1, ... {status=0x0, info=56}, ) , 1, ... {status=0x0, info=56}, ) == 0x0 02031 896 NtClose (-2147482756, ... ) == 0x0 02032 896 NtQueryDirectoryFile (-2147482756, 0, 0, 0, -518565888, 4096, Names, 1, (-2147482756, 0, 0, 0, -518565888, 4096, Names, 1, "MARTIM~1", 1, ... {status=0x0, info=40}, ) , 1, ... {status=0x0, info=40}, ) == 0x0 02033 896 NtClose (-2147482756, ... ) == 0x0 02034 896 NtQueryDirectoryFile (-2147482756, 0, 0, 0, -518565888, 4096, Names, 1, (-2147482756, 0, 0, 0, -518565888, 4096, Names, 1, "LOCALS~1", 1, ... {status=0x0, info=40}, ) , 1, ... {status=0x0, info=40}, ) == 0x0 02035 896 NtClose (-2147482756, ... ) == 0x0 02028 896 NtCreateFile ... 168, {status=0x0, info=3}, ) == 0x0 02036 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\u:\work\"}, 3, 16417, ... 164, {status=0x0, info=1}, ) }, 3, 16417, ... 164, {status=0x0, info=1}, ) == 0x0 02037 896 NtQueryDirectoryFile (164, 0, 0, 0, 1233636, 616, BothDirectory, 1, (164, 0, 0, 0, 1233636, 616, BothDirectory, 1, "packed.exe", 0, ... {status=0x0, info=116}, ) , 0, ... {status=0x0, info=116}, ) == 0x0 02038 896 NtWriteFile (168, 0, 0, 0, (168, 0, 0, 0, "\377\376", 2, 0x0, 0, ... {status=0x0, info=2}, ) , 2, 0x0, 0, ... {status=0x0, info=2}, ) == 0x0 02039 896 NtWriteFile (168, 0, 0, 0, (168, 0, 0, 0, "<\0?\0x\0m\0l\0 \0v\0e\0r\0s\0i\0o\0n\0=\0"\01\0.\00\0"\0 \0e\0n\0c\0o\0d\0i\0n\0g\0=\0"\0U\0T\0F\0-\01\06\0"\0?\0>\0\15\0\12\0<\0D\0A\0T\0A\0B\0A\0S\0E\0>\0\15\0\12\0", 106, 0x0, 0, ... {status=0x0, info=106}, ) \01\0.\00\0 (168, 0, 0, 0, "<\0?\0x\0m\0l\0 \0v\0e\0r\0s\0i\0o\0n\0=\0"\01\0.\00\0"\0 \0e\0n\0c\0o\0d\0i\0n\0g\0=\0"\0U\0T\0F\0-\01\06\0"\0?\0>\0\15\0\12\0<\0D\0A\0T\0A\0B\0A\0S\0E\0>\0\15\0\12\0", 106, 0x0, 0, ... {status=0x0, info=106}, ) \0U\0T\0F\0-\01\06\0 (168, 0, 0, 0, "<\0?\0x\0m\0l\0 \0v\0e\0r\0s\0i\0o\0n\0=\0"\01\0.\00\0"\0 \0e\0n\0c\0o\0d\0i\0n\0g\0=\0"\0U\0T\0F\0-\01\06\0"\0?\0>\0\15\0\12\0<\0D\0A\0T\0A\0B\0A\0S\0E\0>\0\15\0\12\0", 106, 0x0, 0, ... {status=0x0, info=106}, ) , 106, 0x0, 0, ... {status=0x0, info=106}, ) == 0x0 02040 896 NtWriteFile (168, 0, 0, 0, (168, 0, 0, 0, "<\0E\0X\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0F\0I\0L\0T\0E\0R\0=\0"\0G\0R\0A\0B\0M\0I\0_\0F\0I\0L\0T\0E\0R\0_\0T\0H\0I\0S\0F\0I\0L\0E\0O\0N\0L\0Y\0"\0>\0\15\0\12\0", 122, 0x0, 0, ... {status=0x0, info=122}, ) \0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0 (168, 0, 0, 0, "<\0E\0X\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0F\0I\0L\0T\0E\0R\0=\0"\0G\0R\0A\0B\0M\0I\0_\0F\0I\0L\0T\0E\0R\0_\0T\0H\0I\0S\0F\0I\0L\0E\0O\0N\0L\0Y\0"\0>\0\15\0\12\0", 122, 0x0, 0, ... {status=0x0, info=122}, ) \0G\0R\0A\0B\0M\0I\0_\0F\0I\0L\0T\0E\0R\0_\0T\0H\0I\0S\0F\0I\0L\0E\0O\0N\0L\0Y\0 (168, 0, 0, 0, "<\0E\0X\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0F\0I\0L\0T\0E\0R\0=\0"\0G\0R\0A\0B\0M\0I\0_\0F\0I\0L\0T\0E\0R\0_\0T\0H\0I\0S\0F\0I\0L\0E\0O\0N\0L\0Y\0"\0>\0\15\0\12\0", 122, 0x0, 0, ... {status=0x0, info=122}, ) , 122, 0x0, 0, ... {status=0x0, info=122}, ) == 0x0 02041 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1234016, ... ) }, 1234016, ... ) == 0x0 02042 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\u:\work"}, 3, 16417, ... 172, {status=0x0, info=1}, ) }, 3, 16417, ... 172, {status=0x0, info=1}, ) == 0x0 02043 896 NtQueryDirectoryFile (172, 0, 0, 0, 1233628, 592, Directory, 1, (172, 0, 0, 0, 1233628, 592, Directory, 1, "packed.exe", 0, ... {status=0x0, info=84}, ) , 0, ... {status=0x0, info=84}, ) == 0x0 02044 896 NtClose (172, ... ) == 0x0 02045 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02046 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02047 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1232548, ... ) }, 1232548, ... ) == 0x0 02048 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1231320, ... ) }, 1231320, ... ) == 0x0 02049 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02050 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02051 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\U:\WORK\PACKED.EXE"}, 1233884, ... ) }, 1233884, ... ) == 0x0 02052 896 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\U:\WORK\PACKED.EXE"}, 7, 2113568, ... 172, {status=0x0, info=1}, ) }, 7, 2113568, ... 172, {status=0x0, info=1}, ) == 0x0 02053 896 NtSetInformationFile (172, 1233860, 40, Basic, ... ) == STATUS_ACCESS_DENIED 02054 896 NtClose (172, ... ) == 0x0 02055 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 0x0, 128, 1, 1, 96, 0, 0, ... 172, {status=0x0, info=1}, ) }, 0x0, 128, 1, 1, 96, 0, 0, ... 172, {status=0x0, info=1}, ) == 0x0 02056 896 NtQueryInformationFile (172, 1234104, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 02057 896 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 172, ... 176, ) == 0x0 02058 896 NtMapViewOfSection (176, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x3c0000), 0x0, 65536, ) == 0x0 02059 896 NtUnmapViewOfSection (-1, 0x3c0000, ... ) == 0x0 02060 896 NtClose (176, ... ) == 0x0 02061 896 NtClose (172, ... ) == 0x0 02062 896 NtWriteFile (168, 0, 0, 0, (168, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\06\03\09\02\07\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\03\02\03\05\04\0C\0F\00\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\09\0/\00\06\0/\02\00\00\07\0 \01\02\0:\01\09\0:\00\08\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\09\0/\00\06\0/\02\00\00\07\0 \01\02\0:\01\09\0:\00\08\0"\0 \0/\0>\0\15\0\12\0", 408, 0x0, 0, ... \0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0 (168, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\06\03\09\02\07\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\03\02\03\05\04\0C\0F\00\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\09\0/\00\06\0/\02\00\00\07\0 \01\02\0:\01\09\0:\00\08\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\09\0/\00\06\0/\02\00\00\07\0 \01\02\0:\01\09\0:\00\08\0"\0 \0/\0>\0\15\0\12\0", 408, 0x0, 0, ... \06\03\09\02\07\0 (168, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\06\03\09\02\07\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\03\02\03\05\04\0C\0F\00\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\09\0/\00\06\0/\02\00\00\07\0 \01\02\0:\01\09\0:\00\08\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\09\0/\00\06\0/\02\00\00\07\0 \01\02\0:\01\09\0:\00\08\0"\0 \0/\0>\0\15\0\12\0", 408, 0x0, 0, ... \00\0x\03\02\03\05\04\0C\0F\00\0 (168, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\06\03\09\02\07\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\03\02\03\05\04\0C\0F\00\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\09\0/\00\06\0/\02\00\00\07\0 \01\02\0:\01\09\0:\00\08\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\09\0/\00\06\0/\02\00\00\07\0 \01\02\0:\01\09\0:\00\08\0"\0 \0/\0>\0\15\0\12\0", 408, 0x0, 0, ... \0W\0I\0N\03\02\0 (168, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\06\03\09\02\07\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\03\02\03\05\04\0C\0F\00\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\09\0/\00\06\0/\02\00\00\07\0 \01\02\0:\01\09\0:\00\08\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\09\0/\00\06\0/\02\00\00\07\0 \01\02\0:\01\09\0:\00\08\0"\0 \0/\0>\0\15\0\12\0", 408, 0x0, 0, ... \00\0x\00\0 (168, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\06\03\09\02\07\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\03\02\03\05\04\0C\0F\00\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\09\0/\00\06\0/\02\00\00\07\0 \01\02\0:\01\09\0:\00\08\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\09\0/\00\06\0/\02\00\00\07\0 \01\02\0:\01\09\0:\00\08\0"\0 \0/\0>\0\15\0\12\0", 408, 0x0, 0, ... \00\0x\00\0 (168, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\06\03\09\02\07\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\03\02\03\05\04\0C\0F\00\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\09\0/\00\06\0/\02\00\00\07\0 \01\02\0:\01\09\0:\00\08\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\09\0/\00\06\0/\02\00\00\07\0 \01\02\0:\01\09\0:\00\08\0"\0 \0/\0>\0\15\0\12\0", 408, 0x0, 0, ... \00\09\0/\00\06\0/\02\00\00\07\0 \01\02\0:\01\09\0:\00\08\0 (168, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\06\03\09\02\07\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\03\02\03\05\04\0C\0F\00\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\09\0/\00\06\0/\02\00\00\07\0 \01\02\0:\01\09\0:\00\08\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\09\0/\00\06\0/\02\00\00\07\0 \01\02\0:\01\09\0:\00\08\0"\0 \0/\0>\0\15\0\12\0", 408, 0x0, 0, ... \00\09\0/\00\06\0/\02\00\00\07\0 \01\02\0:\01\09\0:\00\08\0 (168, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\06\03\09\02\07\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\03\02\03\05\04\0C\0F\00\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\09\0/\00\06\0/\02\00\00\07\0 \01\02\0:\01\09\0:\00\08\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\09\0/\00\06\0/\02\00\00\07\0 \01\02\0:\01\09\0:\00\08\0"\0 \0/\0>\0\15\0\12\0", 408, 0x0, 0, ... , 408, 0x0, 0, ... 02063 896 NtContinue (-135750188, 0, ... 02062 896 NtWriteFile ... {status=0x0, info=408}, ) == 0x0 02064 896 NtAllocateVirtualMemory (-1, 1368064, 0, 8192, 4096, 4, ... 1368064, 8192, ) == 0x0 02065 896 NtQueryDirectoryFile (164, 0, 0, 0, 1367688, 4096, BothDirectory, 0, 0x0, 0, ... ) == STATUS_NO_MORE_FILES 02066 896 NtClose (164, ... ) == 0x0 02067 896 NtWriteFile (168, 0, 0, 0, (168, 0, 0, 0, "<\0/\0E\0X\0E\0>\0\15\0\12\0", 16, 0x0, 0, ... {status=0x0, info=16}, ) , 16, 0x0, 0, ... {status=0x0, info=16}, ) == 0x0 02068 896 NtClose (168, ... ) == 0x0 02069 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\kernel32.dll"}, 1234924, ... ) }, 1234924, ... ) == 0x0 02070 896 NtCreateFile (0x40100080, {24, 0, 0x40, 0, 1234932, (0x40100080, {24, 0, 0x40, 0, 1234932, "\??\C:\DOCUME~1\MARTIM~1\LOCALS~1\Temp\1017_appcompat.txt"}, 0x0, 128, 0, 3, 96, 0, 0, ... 168, {status=0x0, info=1}, ) }, 0x0, 128, 0, 3, 96, 0, 0, ... 168, {status=0x0, info=1}, ) == 0x0 02071 896 NtQueryInformationFile (168, 1234956, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 02072 896 NtSetInformationFile (168, 1234988, 8, Position, ... {status=0x0, info=0}, ) == 0x0 02073 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 164, {status=0x0, info=1}, ) }, 3, 16417, ... 164, {status=0x0, info=1}, ) == 0x0 02074 896 NtQueryDirectoryFile (164, 0, 0, 0, 1233636, 616, BothDirectory, 1, (164, 0, 0, 0, 1233636, 616, BothDirectory, 1, "kernel32.dll", 0, ... {status=0x0, info=118}, ) , 0, ... {status=0x0, info=118}, ) == 0x0 02075 896 NtWriteFile (168, 0, 0, 0, (168, 0, 0, 0, "<\0E\0X\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0F\0I\0L\0T\0E\0R\0=\0"\0G\0R\0A\0B\0M\0I\0_\0F\0I\0L\0T\0E\0R\0_\0T\0H\0I\0S\0F\0I\0L\0E\0O\0N\0L\0Y\0"\0>\0\15\0\12\0", 126, 0x0, 0, ... {status=0x0, info=126}, ) \0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0 (168, 0, 0, 0, "<\0E\0X\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0F\0I\0L\0T\0E\0R\0=\0"\0G\0R\0A\0B\0M\0I\0_\0F\0I\0L\0T\0E\0R\0_\0T\0H\0I\0S\0F\0I\0L\0E\0O\0N\0L\0Y\0"\0>\0\15\0\12\0", 126, 0x0, 0, ... {status=0x0, info=126}, ) \0G\0R\0A\0B\0M\0I\0_\0F\0I\0L\0T\0E\0R\0_\0T\0H\0I\0S\0F\0I\0L\0E\0O\0N\0L\0Y\0 (168, 0, 0, 0, "<\0E\0X\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0F\0I\0L\0T\0E\0R\0=\0"\0G\0R\0A\0B\0M\0I\0_\0F\0I\0L\0T\0E\0R\0_\0T\0H\0I\0S\0F\0I\0L\0E\0O\0N\0L\0Y\0"\0>\0\15\0\12\0", 126, 0x0, 0, ... {status=0x0, info=126}, ) , 126, 0x0, 0, ... {status=0x0, info=126}, ) == 0x0 02076 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\kernel32.dll"}, 1233988, ... ) }, 1233988, ... ) == 0x0 02077 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32"}, 3, 16417, ... 172, {status=0x0, info=1}, ) }, 3, 16417, ... 172, {status=0x0, info=1}, ) == 0x0 02078 896 NtQueryDirectoryFile (172, 0, 0, 0, 1233628, 592, Directory, 1, (172, 0, 0, 0, 1233628, 592, Directory, 1, "kernel32.dll", 0, ... {status=0x0, info=88}, ) , 0, ... {status=0x0, info=88}, ) == 0x0 02079 896 NtClose (172, ... ) == 0x0 02080 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02081 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02082 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\kernel32.dll"}, 1232548, ... ) }, 1232548, ... ) == 0x0 02083 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\kernel32.dll"}, 1231320, ... ) }, 1231320, ... ) == 0x0 02084 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02085 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02086 896 NtQueryDefaultLocale (1, 1233508, ... ) == 0x0 02087 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02088 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02089 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\kernel32.dll"}, 1232540, ... ) }, 1232540, ... ) == 0x0 02090 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\kernel32.dll"}, 1231312, ... ) }, 1231312, ... ) == 0x0 02091 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02092 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02093 896 NtQueryDefaultLocale (1, 1233500, ... ) == 0x0 02094 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\kernel32.dll"}, 0x0, 128, 1, 1, 96, 0, 0, ... 172, {status=0x0, info=1}, ) }, 0x0, 128, 1, 1, 96, 0, 0, ... 172, {status=0x0, info=1}, ) == 0x0 02095 896 NtQueryInformationFile (172, 1234104, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 02096 896 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 172, ... 176, ) == 0x0 02097 896 NtMapViewOfSection (176, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x930000), 0x0, 987136, ) == 0x0 02098 896 NtUnmapViewOfSection (-1, 0x930000, ... ) == 0x0 02099 896 NtClose (176, ... ) == 0x0 02100 896 NtClose (172, ... ) == 0x0 02101 896 NtQueryDefaultUILanguage (1233460, ... 02102 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02103 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147482756, ) == 0x0 02104 896 NtQueryInformationToken (-2147482756, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02105 896 NtClose (-2147482756, ... ) == 0x0 02106 896 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147482756, ) }, ... -2147482756, ) == 0x0 02107 896 NtOpenKey (0x80000000, {24, -2147482756, 0x240, 0, 0, (0x80000000, {24, -2147482756, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02108 896 NtOpenKey (0x80000000, {24, -2147482756, 0x640, 0, 0, (0x80000000, {24, -2147482756, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481452, ) }, ... -2147481452, ) == 0x0 02109 896 NtQueryValueKey (-2147481452, (-2147481452, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02110 896 NtClose (-2147481452, ... ) == 0x0 02111 896 NtClose (-2147482756, ... ) == 0x0 02101 896 NtQueryDefaultUILanguage ... ) == 0x0 02112 896 NtWriteFile (168, 0, 0, 0, (168, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0S\0I\0Z\0E\0=\0"\09\08\04\05\07\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0F\00\0B\03\03\01\0F\06\0"\0 \0B\0I\0N\0_\0F\0I\0L\0E\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0B\0I\0N\0_\0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0F\0I\0L\0E\0_\0D\0E\0S\0C\0R\0I\0P\0T\0I\0O\0N\0=\0"\0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0"\0 \0C\0O\0M\0P\0A\0N\0Y\0_\0N\0A\0M\0E\0=\0"\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) \0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0 (168, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0S\0I\0Z\0E\0=\0"\09\08\04\05\07\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0F\00\0B\03\03\01\0F\06\0"\0 \0B\0I\0N\0_\0F\0I\0L\0E\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0B\0I\0N\0_\0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0F\0I\0L\0E\0_\0D\0E\0S\0C\0R\0I\0P\0T\0I\0O\0N\0=\0"\0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0"\0 \0C\0O\0M\0P\0A\0N\0Y\0_\0N\0A\0M\0E\0=\0"\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) \09\08\04\05\07\06\0 (168, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0S\0I\0Z\0E\0=\0"\09\08\04\05\07\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0F\00\0B\03\03\01\0F\06\0"\0 \0B\0I\0N\0_\0F\0I\0L\0E\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0B\0I\0N\0_\0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0F\0I\0L\0E\0_\0D\0E\0S\0C\0R\0I\0P\0T\0I\0O\0N\0=\0"\0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0"\0 \0C\0O\0M\0P\0A\0N\0Y\0_\0N\0A\0M\0E\0=\0"\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) \00\0x\0F\00\0B\03\03\01\0F\06\0 (168, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0S\0I\0Z\0E\0=\0"\09\08\04\05\07\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0F\00\0B\03\03\01\0F\06\0"\0 \0B\0I\0N\0_\0F\0I\0L\0E\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0B\0I\0N\0_\0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0F\0I\0L\0E\0_\0D\0E\0S\0C\0R\0I\0P\0T\0I\0O\0N\0=\0"\0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0"\0 \0C\0O\0M\0P\0A\0N\0Y\0_\0N\0A\0M\0E\0=\0"\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) \05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0 (168, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0S\0I\0Z\0E\0=\0"\09\08\04\05\07\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0F\00\0B\03\03\01\0F\06\0"\0 \0B\0I\0N\0_\0F\0I\0L\0E\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0B\0I\0N\0_\0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0F\0I\0L\0E\0_\0D\0E\0S\0C\0R\0I\0P\0T\0I\0O\0N\0=\0"\0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0"\0 \0C\0O\0M\0P\0A\0N\0Y\0_\0N\0A\0M\0E\0=\0"\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) \05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0 (168, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0S\0I\0Z\0E\0=\0"\09\08\04\05\07\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0F\00\0B\03\03\01\0F\06\0"\0 \0B\0I\0N\0_\0F\0I\0L\0E\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0B\0I\0N\0_\0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0F\0I\0L\0E\0_\0D\0E\0S\0C\0R\0I\0P\0T\0I\0O\0N\0=\0"\0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0"\0 \0C\0O\0M\0P\0A\0N\0Y\0_\0N\0A\0M\0E\0=\0"\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) \05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0 (168, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0S\0I\0Z\0E\0=\0"\09\08\04\05\07\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0F\00\0B\03\03\01\0F\06\0"\0 \0B\0I\0N\0_\0F\0I\0L\0E\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0B\0I\0N\0_\0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0F\0I\0L\0E\0_\0D\0E\0S\0C\0R\0I\0P\0T\0I\0O\0N\0=\0"\0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0"\0 \0C\0O\0M\0P\0A\0N\0Y\0_\0N\0A\0M\0E\0=\0"\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) \0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0 (168, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0S\0I\0Z\0E\0=\0"\09\08\04\05\07\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0F\00\0B\03\03\01\0F\06\0"\0 \0B\0I\0N\0_\0F\0I\0L\0E\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0B\0I\0N\0_\0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0F\0I\0L\0E\0_\0D\0E\0S\0C\0R\0I\0P\0T\0I\0O\0N\0=\0"\0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0"\0 \0C\0O\0M\0P\0A\0N\0Y\0_\0N\0A\0M\0E\0=\0"\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) \0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) == 0x0 02113 896 NtQueryDirectoryFile (164, 0, 0, 0, 1359520, 4096, BothDirectory, 0, 0x0, 0, ... ) == STATUS_NO_MORE_FILES 02114 896 NtClose (164, ... ) == 0x0 02115 896 NtWriteFile (168, 0, 0, 0, (168, 0, 0, 0, "<\0/\0E\0X\0E\0>\0\15\0\12\0<\0/\0D\0A\0T\0A\0B\0A\0S\0E\0>\0\15\0\12\0", 42, 0x0, 0, ... {status=0x0, info=42}, ) , 42, 0x0, 0, ... {status=0x0, info=42}, ) == 0x0 02116 896 NtClose (168, ... ) == 0x0 02117 896 NtUnmapViewOfSection (-1, 0x77b40000, ... ) == 0x0 02118 896 NtQueryInformationJobObject (0, BasicUIRestrictions, 4, ... ) == STATUS_ACCESS_DENIED 02119 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1232196, ... ) }, 1232196, ... ) == 0x0 02120 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1232932, ... ) }, 1232932, ... ) == 0x0 02121 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 1232848, ... ) }, 1232848, ... ) == 0x0 02122 896 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 7, 2113568, ... 168, {status=0x0, info=1}, ) }, 7, 2113568, ... 168, {status=0x0, info=1}, ) == 0x0 02123 896 NtSetInformationFile (168, 1232824, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02124 896 NtClose (168, ... ) == 0x0 02125 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1232832, (0xc0100080, {24, 0, 0x40, 0, 1232832, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 0x0, 0, 1, 1, 96, 0, 0, ... 168, {status=0x0, info=1}, ) }, 0x0, 0, 1, 1, 96, 0, 0, ... 168, {status=0x0, info=1}, ) == 0x0 02126 896 NtQueryInformationFile (168, 1232884, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 02127 896 NtQueryInformationFile (168, 1232884, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 02128 896 NtCreateSection (0xf0007, 0x0, {180224, 0}, 4, 134217728, 168, ... 02129 896 NtQueryVolumeInformationFile (-2147482756, -135748752, 32, FullSize, ... {status=0x0, info=32}, ) == 0x0 02130 896 NtQueryInformationFile (-2147482756, -135748684, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 02131 896 NtQueryInformationFile (-2147482756, -135748660, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 02132 896 NtQueryInformationFile (-2147482756, -518787072, 4096, Stream, ... {status=0x0, info=38}, ) == 0x0 02133 896 NtQueryInformationFile (-2147482756, -135748828, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 02134 896 NtQueryInformationFile (-2147481452, -135748868, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 02135 896 NtSetInformationFile (-2147481452, -135748788, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 02136 896 NtCreateSection (0x5, {24, 0, 0x200, 0, 0, 0x0}, {180224, 0}, 2, 134217728, -2147482756, ... -2147482684, ) == 0x0 02137 896 NtMapViewOfSection (-2147482684, -1, (0x0), 0, 0, {0, 0}, 65536, 2, 0, 2, ... (0x3c0000), {0, 0}, 65536, ) == 0x0 02138 896 NtWriteFile (-2147481452, 0, 0, 0, (-2147481452, 0, 0, 0, "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0$\206\244\23`\347\312@`\347\312@`\347\312@9\304\331@b\347\312@`\347\313@d\347\312@\210\370\301@a\347\312@\343\373\304@j\347\312@\210\370\300@I\347\312@6\370\331@h\347\312@\272\304\326@i\347\312@\220\370\301@p\347\312@`\347\312@H\346\312@Rich`\347\312@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0PE\0\0L\1\3\0N\23\216?\0\0\0\0\0\0\0\0\340\0\17\1\13\1\6\24\0\220\2\0\0\240\0\0\0\0\0\0\232t\0\0\0\20\0\0\0\320\3\0\0\0\00\0\20\0\0\0\20\0\0\4\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0@\3\0\0\20\0\0\237*\3\0\2\0\0\0\0\0\20\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\327\211\2\0z\1\0\0\00\3\0\244\12\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0Z\236\2\08\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0`\2\0\0\370\0\0\0\0\20\0\0\270\3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.text\0\0\0\222\216\2\0", 65536, {0, 0}, 0, ... {status=0x0, info=65536}, ) , 65536, {0, 0}, 0, ... {status=0x0, info=65536}, ) == 0x0 02139 896 NtUnmapViewOfSection (-1, 0x3c0000, ... ) == 0x0 02140 896 NtMapViewOfSection (-2147482684, -1, (0x0), 0, 0, {65536, 0}, 65536, 2, 0, 2, ... (0x3c0000), {65536, 0}, 65536, ) == 0x0 02141 896 NtWriteFile (-2147481452, 0, 0, 0, (-2147481452, 0, 0, 0, "0\0Vt\13\377u\10\377\25\354\20\00\353d\276\4\1\0\0\215\205\374\376\377\377VP\377\25\220\21\00\205\300tKW\377u\10\350\200V\1\0\213\370\215\205\374\376\377\377P\350rV\1\0\215D\7\2_;\306\177+\215\205\374\376\377\377VPh\360\377\00\3506\363\377\377\215\205\374\376\377\377VP\377u\10\350&\363\377\377\215\205\374\376\377\377P\353\2263\300^\311\302\4\0\241\30\254\20\205\300t\13\5\270\0\0\0f\2038\0u\33\300\303P\350\200\353\377\377f\2038\t\4j\1X\303VW\277\4\1\0\0\276(\255\20W\203\300\2VP\350\301U\1\0Wh$\254\20V\350K\334\377\377j\1X_^\303\241\30\254\20j\1\377p$\377\25\240\20\00\205\300t\21\241\30\254\20\377p,\377p$\377\25\320\20\003\300\302\4\0j\0j\0h\311\0\10\350p\376\377\377\205\300t\14h\270\13\0\0P\377\25\240\20\00\303U\213\354\203\354\SVW3\3663\300\215}\354\211u\350h\240\17\0\0\253\253\253\241\30\254\20\211u\374\377p$\377\25\240\20\0095\364\352\20\17\204\217\0\0\0j\203\3009u\10Y\215}\250\307E\244D\0\0\0\363\253t@VVj\377\213\35\210\20\00\377u\10V\3775\314\352\20\377\323\213\370G\215\4?P\215E\374P\350%C\1\0\205\300\17\204\345\0\0\0W\377u\374j\377\377u\10V\3775\314\352\20\377\323\215E\350P\215E\244P\241\30\254\20VVh\0\0\0\4VVV\377u\374\5\270\0\0\0P\377\25\250\21\009u\374\213\370\17\204\216\0\0\0\377u\374\351\201\0\0\0j\203\300Y\215}\250\307E\244D\0\0\0V\363\253\241\30\254\20V\213\35\344", 65536, {65536, 0}, 0, ... {status=0x0, info=65536}, ) , 65536, {65536, 0}, 0, ... {status=0x0, info=65536}, ) == 0x0 02142 896 NtUnmapViewOfSection (-1, 0x3c0000, ... ) == 0x0 02143 896 NtMapViewOfSection (-2147482684, -1, (0x0), 0, 0, {131072, 0}, 49152, 2, 0, 2, ... (0x3c0000), {131072, 0}, 49152, ) == 0x0 02144 896 NtWriteFile (-2147481452, 0, 0, 0, (-2147481452, 0, 0, 0, "\350N"\0\0\213\205L\377\377\377\213\345]\302\34\0U\213\354\203\354\20\350\353!\0\0\205\300u\73\300\351\364\0\0\0\213E\30P\213M\24Q\213U\20R\213E\14P\213M\10Q\377\25D!\30\205\300t\12\270\1\0\0\0\351\314\0\0\0\307E\370\0\0\0\0\213U\10\211U\360\213E\360\2018MDMPu\24\213M\360\213Q\4\201\342\377\377\0\0\201\372\223\247\0\0t\73\300\351\231\0\0\0\213E\360\213M\360\3H\14\211M\364\307E\374\0\0\0\0\353\11\213U\374\203\302\1\211U\374\213E\360\213M\374;H\10s\30\213U\374k\322\14\213E\364\213\14\20;M\14u\333\307E\370\1\0\0\0\203}\370\0u\43\300\353N\203}\20\0t\20\213U\374k\322\14\213E\364\3\302\213M\20\211\1\203}\24\0t\25\213U\374k\322\14\213E\364\213M\10\3L\20\10\213U\24\211\12\203}\30\0t\22\213E\374k\300\14\213M\30\213U\364\213D\2\4\211\1\270\1\0\0\0\213\345]\302\24\0U\213\354\213E\10Pj\10\377\25\10\21\00P\377\25\350\21\00]\302\4\0U\213\354\203}\10\0t\23\213E\10Pj\0\377\25\10\21\00P\377\25\20\22\00]\302\4\0U\213\354Q\213E\20\307\0\34\0\0\0\213M\20Q\213U\10R\377\25\34!\30\211E\374\203}\374\0t\13\213E\20\213H\14;M\14u\325\213E\374\213\345]\302\14\0U\213\354Q\213E\20\307\0\34\0\0\0\213M\20Q\213U\10R\377\25 !\30\211E\374\203}\374\0t\37\213E\20\213H\14;M\14t\24\213U\20R\213E\14P\213M\10Q\350\210\377\377\377\211E\374\213E\374\213\345]\302\14\0U\213\354\213E\14\307\0\15\0\0\0\213M\10\203\341\1\205\311t", 49152, {131072, 0}, 0, ... {status=0x0, info=49152}, ) \0\0\213\205L\377\377\377\213\345]\302\34\0U\213\354\203\354\20\350\353!\0\0\205\300u\73\300\351\364\0\0\0\213E\30P\213M\24Q\213U\20R\213E\14P\213M\10Q\377\25D!\30\205\300t\12\270\1\0\0\0\351\314\0\0\0\307E\370\0\0\0\0\213U\10\211U\360\213E\360\2018MDMPu\24\213M\360\213Q\4\201\342\377\377\0\0\201\372\223\247\0\0t\73\300\351\231\0\0\0\213E\360\213M\360\3H\14\211M\364\307E\374\0\0\0\0\353\11\213U\374\203\302\1\211U\374\213E\360\213M\374;H\10s\30\213U\374k\322\14\213E\364\213\14\20;M\14u\333\307E\370\1\0\0\0\203}\370\0u\43\300\353N\203}\20\0t\20\213U\374k\322\14\213E\364\3\302\213M\20\211\1\203}\24\0t\25\213U\374k\322\14\213E\364\213M\10\3L\20\10\213U\24\211\12\203}\30\0t\22\213E\374k\300\14\213M\30\213U\364\213D\2\4\211\1\270\1\0\0\0\213\345]\302\24\0U\213\354\213E\10Pj\10\377\25\10\21\00P\377\25\350\21\00]\302\4\0U\213\354\203}\10\0t\23\213E\10Pj\0\377\25\10\21\00P\377\25\20\22\00]\302\4\0U\213\354Q\213E\20\307\0\34\0\0\0\213M\20Q\213U\10R\377\25\34!\30\211E\374\203}\374\0t\13\213E\20\213H\14;M\14u\325\213E\374\213\345]\302\14\0U\213\354Q\213E\20\307\0\34\0\0\0\213M\20Q\213U\10R\377\25 !\30\211E\374\203}\374\0t\37\213E\20\213H\14;M\14t\24\213U\20R\213E\14P\213M\10Q\350\210\377\377\377\211E\374\213E\374\213\345]\302\14\0U\213\354\213E\14\307\0\15\0\0\0\213M\10\203\341\1\205\311t", 49152, {131072, 0}, 0, ... {status=0x0, info=49152}, ) == 0x0 02145 896 NtUnmapViewOfSection (-1, 0x3c0000, ... ) == 0x0 02146 896 NtClose (-2147482684, ... ) == 0x0 02147 896 NtQueryVolumeInformationFile (-2147482756, -135748492, 116, Attribute, ... {status=0x0, info=20}, ) == 0x0 02148 896 NtSetInformationFile (-2147481452, -135748660, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02149 896 NtClose (-2147481452, ... ) == 0x0 02150 896 NtClose (-2147482756, ... ) == 0x0 02128 896 NtCreateSection ... 164, ) == 0x0 02151 896 NtMapViewOfSection (164, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3c0000), {0, 0}, 180224, ) == 0x0 02152 896 NtUnmapViewOfSection (-1, 0x3c0000, ... ) == 0x0 02153 896 NtClose (164, ... ) == 0x0 02154 896 NtSetInformationFile (168, 1232876, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02155 896 NtClose (168, ... ) == 0x0 02156 896 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 7, 2113568, ... 168, {status=0x0, info=1}, ) }, 7, 2113568, ... 168, {status=0x0, info=1}, ) == 0x0 02157 896 NtSetInformationFile (168, 1232816, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02158 896 NtClose (168, ... ) == 0x0 02159 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 1232840, ... ) }, 1232840, ... ) == 0x0 02160 896 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 7, 2113568, ... 168, {status=0x0, info=1}, ) }, 7, 2113568, ... 168, {status=0x0, info=1}, ) == 0x0 02161 896 NtSetInformationFile (168, 1232816, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02162 896 NtClose (168, ... ) == 0x0 02163 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1232824, (0xc0100080, {24, 0, 0x40, 0, 1232824, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 0x0, 0, 1, 1, 96, 0, 0, ... 168, {status=0x0, info=1}, ) }, 0x0, 0, 1, 1, 96, 0, 0, ... 168, {status=0x0, info=1}, ) == 0x0 02164 896 NtQueryInformationFile (168, 1232876, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 02165 896 NtQueryInformationFile (168, 1232876, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 02166 896 NtCreateSection (0xf0007, 0x0, {192512, 0}, 4, 134217728, 168, ... 164, ) == 0x0 02167 896 NtMapViewOfSection (164, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3c0000), {0, 0}, 192512, ) == 0x0 02168 896 NtUnmapViewOfSection (-1, 0x3c0000, ... ) == 0x0 02169 896 NtClose (164, ... ) == 0x0 02170 896 NtSetInformationFile (168, 1232888, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02171 896 NtClose (168, ... ) == 0x0 02172 896 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 7, 2113568, ... 168, {status=0x0, info=1}, ) }, 7, 2113568, ... 168, {status=0x0, info=1}, ) == 0x0 02173 896 NtSetInformationFile (168, 1232828, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02174 896 NtClose (168, ... ) == 0x0 02175 896 NtOpenFile (0x1000a1, {24, 0, 0x40, 0, 0, (0x1000a1, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 5, 96, ... 168, {status=0x0, info=1}, ) }, 5, 96, ... 168, {status=0x0, info=1}, ) == 0x0 02176 896 NtCreateSection (0xf001f, 0x0, 0x0, 16, 16777216, 168, ... 164, ) == 0x0 02177 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager\AppCertDlls"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02178 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager\AppCompatibility"}, ... 172, ) }, ... 172, ) == 0x0 02179 896 NtQueryValueKey (172, (172, "DisableAppCompat", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02180 896 NtClose (172, ... ) == 0x0 02181 896 NtQueryVolumeInformationFile (168, 1232208, 8, Device, ... {status=0x0, info=8}, ) == 0x0 02182 896 NtOpenMutant (0x120001, {24, 44, 0x0, 0, 0, (0x120001, {24, 44, 0x0, 0, 0, "ShimCacheMutex"}, ... 172, ) }, ... 172, ) == 0x0 02183 896 NtWaitForSingleObject (172, 0, {-1000000, -1}, ... ) == 0x0 02184 896 NtOpenSection (0x2, {24, 44, 0x0, 0, 0, (0x2, {24, 44, 0x0, 0, 0, "ShimSharedMemory"}, ... 176, ) }, ... 176, ) == 0x0 02185 896 NtMapViewOfSection (176, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3c0000), {0, 0}, 57344, ) == 0x0 02186 896 NtReleaseMutant (172, ... 0x0, ) == 0x0 02187 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 1230140, ... ) }, 1230140, ... ) == 0x0 02188 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 5, 96, ... 180, {status=0x0, info=1}, ) }, 5, 96, ... 180, {status=0x0, info=1}, ) == 0x0 02189 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 180, ... 184, ) == 0x0 02190 896 NtClose (180, ... ) == 0x0 02191 896 NtMapViewOfSection (184, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x3d0000), 0x0, 126976, ) == 0x0 02192 896 NtClose (184, ... ) == 0x0 02193 896 NtUnmapViewOfSection (-1, 0x3d0000, ... ) == 0x0 02194 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 1230448, ... ) }, 1230448, ... ) == 0x0 02195 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 5, 96, ... 184, {status=0x0, info=1}, ) }, 5, 96, ... 184, {status=0x0, info=1}, ) == 0x0 02196 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 184, ... 180, ) == 0x0 02197 896 NtQuerySection (180, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 02198 896 NtClose (184, ... ) == 0x0 02199 896 NtMapViewOfSection (180, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77b40000), 0x0, 139264, ) == 0x0 02200 896 NtClose (180, ... ) == 0x0 02201 896 NtProtectVirtualMemory (-1, (0x77b41000), 524, 4, ... (0x77b41000), 4096, 32, ) == 0x0 02202 896 NtProtectVirtualMemory (-1, (0x77b41000), 4096, 32, ... (0x77b41000), 4096, 4, ) == 0x0 02203 896 NtFlushInstructionCache (-1, 2008289280, 524, ... ) == 0x0 02204 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Apphelp.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02205 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\sysmain.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... 180, {status=0x0, info=1}, ) }, 0x0, 128, 1, 1, 96, 0, 0, ... 180, {status=0x0, info=1}, ) == 0x0 02206 896 NtQueryInformationFile (180, 1230464, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 02207 896 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 180, ... 184, ) == 0x0 02208 896 NtMapViewOfSection (184, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x930000), 0x0, 1191936, ) == 0x0 02209 896 NtQueryInformationFile (180, 1230564, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 02210 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\systest.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... ) }, 0x0, 128, 1, 1, 96, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02211 896 NtAllocateVirtualMemory (-1, 1220608, 0, 4096, 4096, 260, ... 1220608, 4096, ) == 0x0 02212 896 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 02213 896 NtQueryInformationProcess (-1, Wow64, 4, ... {process info, class 26, size 4}, 0x0, ) == 0x0 02214 896 NtOpenKey (0x101, {24, 0, 0x40, 0, 0, (0x101, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\WPA\TabletPC"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02215 896 NtOpenKey (0x101, {24, 0, 0x40, 0, 0, (0x101, {24, 0, 0x40, 0, 0, "\Registry\Machine\SYSTEM\WPA\MediaCenter"}, ... 188, ) }, ... 188, ) == 0x0 02216 896 NtQueryValueKey (188, (188, "Installed", Partial, 256, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 256, ... TitleIdx=0, Type=4, Data= (188, "Installed", Partial, 256, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02217 896 NtClose (188, ... ) == 0x0 02218 896 NtCreateFile (0x120116, {24, 0, 0x40, 0, 0, (0x120116, {24, 0, 0x40, 0, 0, "\Device\NamedPipe\ShimViewer"}, 0x0, 128, 0, 1, 0, 0, 0, ... ) }, 0x0, 128, 0, 1, 0, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02219 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 188, {status=0x0, info=1}, ) }, 3, 16417, ... 188, {status=0x0, info=1}, ) == 0x0 02220 896 NtQueryDirectoryFile (188, 0, 0, 0, 1228160, 616, BothDirectory, 1, (188, 0, 0, 0, 1228160, 616, BothDirectory, 1, "dwwin.exe", 0, ... {status=0x0, info=112}, ) , 0, ... {status=0x0, info=112}, ) == 0x0 02221 896 NtClose (188, ... ) == 0x0 02222 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02223 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02224 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1228536, ... ) }, 1228536, ... ) == 0x0 02225 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 188, {status=0x0, info=1}, ) }, 3, 16417, ... 188, {status=0x0, info=1}, ) == 0x0 02226 896 NtQueryDirectoryFile (188, 0, 0, 0, 1227964, 616, BothDirectory, 1, (188, 0, 0, 0, 1227964, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 02227 896 NtClose (188, ... ) == 0x0 02228 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 188, {status=0x0, info=1}, ) }, 3, 16417, ... 188, {status=0x0, info=1}, ) == 0x0 02229 896 NtQueryDirectoryFile (188, 0, 0, 0, 1227964, 616, BothDirectory, 1, (188, 0, 0, 0, 1227964, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 02230 896 NtClose (188, ... ) == 0x0 02231 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 188, {status=0x0, info=1}, ) }, 3, 16417, ... 188, {status=0x0, info=1}, ) == 0x0 02232 896 NtQueryDirectoryFile (188, 0, 0, 0, 1227964, 616, BothDirectory, 1, (188, 0, 0, 0, 1227964, 616, BothDirectory, 1, "dwwin.exe", 0, ... {status=0x0, info=112}, ) , 0, ... {status=0x0, info=112}, ) == 0x0 02233 896 NtClose (188, ... ) == 0x0 02234 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02235 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02236 896 NtQueryInformationProcess (-1, DeviceMap, 36, ... {process info, class 23, size 36}, 0x0, ) == 0x0 02237 896 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02238 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02239 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 188, ) == 0x0 02240 896 NtQueryInformationToken (188, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02241 896 NtClose (188, ... ) == 0x0 02242 896 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02243 896 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\dwwin.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02244 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1229368, ... ) }, 1229368, ... ) == 0x0 02245 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02246 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02247 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1228236, ... ) }, 1228236, ... ) == 0x0 02248 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 1228228, ... ) }, 1228228, ... ) == 0x0 02249 896 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 7, 2113568, ... 188, {status=0x0, info=1}, ) }, 7, 2113568, ... 188, {status=0x0, info=1}, ) == 0x0 02250 896 NtSetInformationFile (188, 1228204, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02251 896 NtClose (188, ... ) == 0x0 02252 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1228212, (0xc0100080, {24, 0, 0x40, 0, 1228212, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 0x0, 0, 1, 1, 96, 0, 0, ... ) }, 0x0, 0, 1, 1, 96, 0, 0, ... ) == STATUS_SHARING_VIOLATION 02253 896 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 7, 2113568, ... 188, {status=0x0, info=1}, ) }, 7, 2113568, ... 188, {status=0x0, info=1}, ) == 0x0 02254 896 NtSetInformationFile (188, 1228204, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02255 896 NtClose (188, ... ) == 0x0 02256 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 5, 96, ... 188, {status=0x0, info=1}, ) }, 5, 96, ... 188, {status=0x0, info=1}, ) == 0x0 02257 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 188, ... 192, ) == 0x0 02258 896 NtClose (188, ... ) == 0x0 02259 896 NtMapViewOfSection (192, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x3d0000), 0x0, 192512, ) == 0x0 02260 896 NtClose (192, ... ) == 0x0 02261 896 NtUnmapViewOfSection (-1, 0x3d0000, ... ) == 0x0 02262 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1227832, ... ) }, 1227832, ... ) == 0x0 02263 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 1228328, ... ) }, 1228328, ... ) == 0x0 02264 896 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 7, 2113568, ... 192, {status=0x0, info=1}, ) }, 7, 2113568, ... 192, {status=0x0, info=1}, ) == 0x0 02265 896 NtSetInformationFile (192, 1228304, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02266 896 NtClose (192, ... ) == 0x0 02267 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1228312, (0xc0100080, {24, 0, 0x40, 0, 1228312, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 0x0, 0, 1, 1, 96, 0, 0, ... ) }, 0x0, 0, 1, 1, 96, 0, 0, ... ) == STATUS_SHARING_VIOLATION 02268 896 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 7, 2113568, ... 192, {status=0x0, info=1}, ) }, 7, 2113568, ... 192, {status=0x0, info=1}, ) == 0x0 02269 896 NtSetInformationFile (192, 1228304, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02270 896 NtClose (192, ... ) == 0x0 02271 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1228576, (0x80100080, {24, 0, 0x40, 0, 1228576, "\??\C:\WINDOWS\system32\dwwin.exe"}, 0x0, 0, 5, 1, 96, 0, 0, ... 192, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 192, {status=0x0, info=1}, ) == 0x0 02272 896 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 192, ... 188, ) == 0x0 02273 896 NtClose (192, ... ) == 0x0 02274 896 NtMapViewOfSection (188, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0x3d0000), {0, 0}, 192512, ) == 0x0 02275 896 NtClose (188, ... ) == 0x0 02276 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02277 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02278 896 NtQueryDefaultLocale (1, 1229196, ... ) == 0x0 02279 896 NtQueryVirtualMemory (-1, 0x3d0000, Basic, 28, ... {BaseAddress=0x3d0000,AllocationBase=0x3d0000,AllocationProtect=0x2,RegionSize=0x2f000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 02280 896 NtQueryVirtualMemory (-1, 0x3d0000, Basic, 28, ... {BaseAddress=0x3d0000,AllocationBase=0x3d0000,AllocationProtect=0x2,RegionSize=0x2f000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 02281 896 NtUnmapViewOfSection (-1, 0x3d0000, ... ) == 0x0 02282 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02283 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02284 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1228228, ... ) }, 1228228, ... ) == 0x0 02285 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 1228220, ... ) }, 1228220, ... ) == 0x0 02286 896 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 7, 2113568, ... 188, {status=0x0, info=1}, ) }, 7, 2113568, ... 188, {status=0x0, info=1}, ) == 0x0 02287 896 NtSetInformationFile (188, 1228196, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02288 896 NtClose (188, ... ) == 0x0 02289 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1228204, (0xc0100080, {24, 0, 0x40, 0, 1228204, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 0x0, 0, 1, 1, 96, 0, 0, ... ) }, 0x0, 0, 1, 1, 96, 0, 0, ... ) == STATUS_SHARING_VIOLATION 02290 896 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 7, 2113568, ... 188, {status=0x0, info=1}, ) }, 7, 2113568, ... 188, {status=0x0, info=1}, ) == 0x0 02291 896 NtSetInformationFile (188, 1228196, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02292 896 NtClose (188, ... ) == 0x0 02293 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 5, 96, ... 188, {status=0x0, info=1}, ) }, 5, 96, ... 188, {status=0x0, info=1}, ) == 0x0 02294 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 188, ... 192, ) == 0x0 02295 896 NtClose (188, ... ) == 0x0 02296 896 NtMapViewOfSection (192, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x3d0000), 0x0, 192512, ) == 0x0 02297 896 NtClose (192, ... ) == 0x0 02298 896 NtUnmapViewOfSection (-1, 0x3d0000, ... ) == 0x0 02299 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1227824, ... ) }, 1227824, ... ) == 0x0 02300 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 1228320, ... ) }, 1228320, ... ) == 0x0 02301 896 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 7, 2113568, ... 192, {status=0x0, info=1}, ) }, 7, 2113568, ... 192, {status=0x0, info=1}, ) == 0x0 02302 896 NtSetInformationFile (192, 1228296, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02303 896 NtClose (192, ... ) == 0x0 02304 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1228304, (0xc0100080, {24, 0, 0x40, 0, 1228304, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 0x0, 0, 1, 1, 96, 0, 0, ... ) }, 0x0, 0, 1, 1, 96, 0, 0, ... ) == STATUS_SHARING_VIOLATION 02305 896 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 7, 2113568, ... 192, {status=0x0, info=1}, ) }, 7, 2113568, ... 192, {status=0x0, info=1}, ) == 0x0 02306 896 NtSetInformationFile (192, 1228296, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02307 896 NtClose (192, ... ) == 0x0 02308 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1228568, (0x80100080, {24, 0, 0x40, 0, 1228568, "\??\C:\WINDOWS\system32\dwwin.exe"}, 0x0, 0, 5, 1, 96, 0, 0, ... 192, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 192, {status=0x0, info=1}, ) == 0x0 02309 896 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 192, ... 188, ) == 0x0 02310 896 NtClose (192, ... ) == 0x0 02311 896 NtMapViewOfSection (188, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0x3d0000), {0, 0}, 192512, ) == 0x0 02312 896 NtClose (188, ... ) == 0x0 02313 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02314 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02315 896 NtQueryDefaultLocale (1, 1229188, ... ) == 0x0 02316 896 NtQueryVirtualMemory (-1, 0x3d0000, Basic, 28, ... {BaseAddress=0x3d0000,AllocationBase=0x3d0000,AllocationProtect=0x2,RegionSize=0x2f000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 02317 896 NtUnmapViewOfSection (-1, 0x3d0000, ... ) == 0x0 02318 896 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02319 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02320 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 188, ) == 0x0 02321 896 NtQueryInformationToken (188, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02322 896 NtClose (188, ... ) == 0x0 02323 896 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02324 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02325 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02326 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1229788, ... ) }, 1229788, ... ) == 0x0 02327 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 188, {status=0x0, info=1}, ) }, 3, 16417, ... 188, {status=0x0, info=1}, ) == 0x0 02328 896 NtQueryDirectoryFile (188, 0, 0, 0, 1229216, 616, BothDirectory, 1, (188, 0, 0, 0, 1229216, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 02329 896 NtClose (188, ... ) == 0x0 02330 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 188, {status=0x0, info=1}, ) }, 3, 16417, ... 188, {status=0x0, info=1}, ) == 0x0 02331 896 NtQueryDirectoryFile (188, 0, 0, 0, 1229216, 616, BothDirectory, 1, (188, 0, 0, 0, 1229216, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 02332 896 NtClose (188, ... ) == 0x0 02333 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 188, {status=0x0, info=1}, ) }, 3, 16417, ... 188, {status=0x0, info=1}, ) == 0x0 02334 896 NtQueryDirectoryFile (188, 0, 0, 0, 1229216, 616, BothDirectory, 1, (188, 0, 0, 0, 1229216, 616, BothDirectory, 1, "dwwin.exe", 0, ... {status=0x0, info=112}, ) , 0, ... {status=0x0, info=112}, ) == 0x0 02335 896 NtClose (188, ... ) == 0x0 02336 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02337 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02338 896 NtWaitForSingleObject (172, 0, {-1000000, -1}, ... ) == 0x0 02339 896 NtReleaseMutant (172, ... 0x0, ) == 0x0 02340 896 NtUnmapViewOfSection (-1, 0x930000, ... ) == 0x0 02341 896 NtClose (184, ... ) == 0x0 02342 896 NtClose (180, ... ) == 0x0 02343 896 NtOpenThreadToken (-2, 0x2000000, 1, ... ) == STATUS_NO_TOKEN 02344 896 NtOpenProcessToken (-1, 0xa, ... 180, ) == 0x0 02345 896 NtQueryInformationToken (180, User, 136, ... {token info, class 1, size 36}, 36, ) == 0x0 02346 896 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02347 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 184, ) }, ... 184, ) == 0x0 02348 896 NtQueryValueKey (184, (184, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (184, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 02349 896 NtQueryValueKey (184, (184, "AuthenticodeEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (184, "AuthenticodeEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02350 896 NtClose (184, ... ) == 0x0 02351 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\LevelObjects"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02352 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 184, ) }, ... 184, ) == 0x0 02353 896 NtQueryValueKey (184, (184, "Levels", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02354 896 NtClose (184, ... ) == 0x0 02355 896 NtQueryDefaultLocale (1, 1231636, ... ) == 0x0 02356 896 NtQueryDefaultLocale (1, 1231636, ... ) == 0x0 02357 896 NtQueryDefaultLocale (1, 1231636, ... ) == 0x0 02358 896 NtQueryDefaultLocale (1, 1231636, ... ) == 0x0 02359 896 NtQueryDefaultLocale (1, 1231636, ... ) == 0x0 02360 896 NtQueryDefaultLocale (1, 1231636, ... ) == 0x0 02361 896 NtQueryDefaultLocale (1, 1231636, ... ) == 0x0 02362 896 NtQueryDefaultLocale (1, 1231636, ... ) == 0x0 02363 896 NtQueryDefaultLocale (1, 1231636, ... ) == 0x0 02364 896 NtQueryDefaultLocale (1, 1231636, ... ) == 0x0 02365 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths"}, ... 184, ) }, ... 184, ) == 0x0 02366 896 NtEnumerateKey (184, 0, Basic, 280, ... {LastWrite={0x3a5edea,0x1c74da9}, TitleIdx=0, Name= (184, 0, Basic, 280, ... {LastWrite={0x3a5edea,0x1c74da9}, TitleIdx=0, Name="{dda3f824-d8cb-441b-834d-be2efd2c1a33}"}, 92, ) }, 92, ) == 0x0 02367 896 NtOpenKey (0x20019, {24, 184, 0x40, 0, 0, (0x20019, {24, 184, 0x40, 0, 0, "{dda3f824-d8cb-441b-834d-be2efd2c1a33}"}, ... 188, ) }, ... 188, ) == 0x0 02368 896 NtQueryValueKey (188, (188, "ItemData", Partial, 280, ... TitleIdx=0, Type=2, Data="%\0H\0K\0E\0Y\0_\0C\0U\0R\0R\0E\0N\0T\0_\0U\0S\0E\0R\0\\0S\0o\0f\0t\0w\0a\0r\0e\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0W\0i\0n\0d\0o\0w\0s\0\\0C\0u\0r\0r\0e\0n\0t\0V\0e\0r\0s\0i\0o\0n\0\\0E\0x\0p\0l\0o\0r\0e\0r\0\\0S\0h\0e\0l\0l\0 \0F\0o\0l\0d\0e\0r\0s\0\\0C\0a\0c\0h\0e\0%\0O\0L\0K\0*\0\0\0"}, 202, ) , Partial, 280, ... TitleIdx=0, Type=2, Data= (188, "ItemData", Partial, 280, ... TitleIdx=0, Type=2, Data="%\0H\0K\0E\0Y\0_\0C\0U\0R\0R\0E\0N\0T\0_\0U\0S\0E\0R\0\\0S\0o\0f\0t\0w\0a\0r\0e\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0W\0i\0n\0d\0o\0w\0s\0\\0C\0u\0r\0r\0e\0n\0t\0V\0e\0r\0s\0i\0o\0n\0\\0E\0x\0p\0l\0o\0r\0e\0r\0\\0S\0h\0e\0l\0l\0 \0F\0o\0l\0d\0e\0r\0s\0\\0C\0a\0c\0h\0e\0%\0O\0L\0K\0*\0\0\0"}, 202, ) }, 202, ) == 0x0 02369 896 NtQueryValueKey (188, (188, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (188, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02370 896 NtClose (188, ... ) == 0x0 02371 896 NtEnumerateKey (184, 1, Basic, 280, ... ) == STATUS_NO_MORE_ENTRIES 02372 896 NtClose (184, ... ) == 0x0 02373 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes"}, ... 184, ) }, ... 184, ) == 0x0 02374 896 NtEnumerateKey (184, 0, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (184, 0, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{349d35ab-37b5-462f-9b89-edd5fbde1328}"}, 92, ) }, 92, ) == 0x0 02375 896 NtOpenKey (0x20019, {24, 184, 0x40, 0, 0, (0x20019, {24, 184, 0x40, 0, 0, "{349d35ab-37b5-462f-9b89-edd5fbde1328}"}, ... 188, ) }, ... 188, ) == 0x0 02376 896 NtQueryValueKey (188, (188, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="^\2530O\225zI\211j\0l\341\25@\25"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (188, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="^\2530O\225zI\211j\0l\341\25@\25"}, 28, ) }, 28, ) == 0x0 02377 896 NtQueryValueKey (188, (188, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (188, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 02378 896 NtQueryValueKey (188, (188, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\13\3\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (188, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\13\3\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 02379 896 NtQueryValueKey (188, (188, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (188, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02380 896 NtClose (188, ... ) == 0x0 02381 896 NtEnumerateKey (184, 1, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (184, 1, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}"}, 92, ) }, 92, ) == 0x0 02382 896 NtOpenKey (0x20019, {24, 184, 0x40, 0, 0, (0x20019, {24, 184, 0x40, 0, 0, "{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}"}, ... 188, ) }, ... 188, ) == 0x0 02383 896 NtQueryValueKey (188, (188, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="g\260\324\2134:?\323\274\351\334dg\4\363\224"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (188, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="g\260\324\2134:?\323\274\351\334dg\4\363\224"}, 28, ) }, 28, ) == 0x0 02384 896 NtQueryValueKey (188, (188, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (188, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 02385 896 NtQueryValueKey (188, (188, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\5\2\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (188, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\5\2\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 02386 896 NtQueryValueKey (188, (188, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (188, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02387 896 NtClose (188, ... ) == 0x0 02388 896 NtEnumerateKey (184, 2, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (184, 2, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}"}, 92, ) }, 92, ) == 0x0 02389 896 NtOpenKey (0x20019, {24, 184, 0x40, 0, 0, (0x20019, {24, 184, 0x40, 0, 0, "{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}"}, ... 188, ) }, ... 188, ) == 0x0 02390 896 NtQueryValueKey (188, (188, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="2x\2\334\376\370\310\223\334\212\260\6\335\204}\35"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (188, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="2x\2\334\376\370\310\223\334\212\260\6\335\204}\35"}, 28, ) }, 28, ) == 0x0 02391 896 NtQueryValueKey (188, (188, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (188, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 02392 896 NtQueryValueKey (188, (188, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\226\3\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (188, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\226\3\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 02393 896 NtQueryValueKey (188, (188, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (188, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02394 896 NtClose (188, ... ) == 0x0 02395 896 NtEnumerateKey (184, 3, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (184, 3, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{94e3e076-8f53-42a5-8411-085bcc18a68d}"}, 92, ) }, 92, ) == 0x0 02396 896 NtOpenKey (0x20019, {24, 184, 0x40, 0, 0, (0x20019, {24, 184, 0x40, 0, 0, "{94e3e076-8f53-42a5-8411-085bcc18a68d}"}, ... 188, ) }, ... 188, ) == 0x0 02397 896 NtQueryValueKey (188, (188, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="\275\232*\333B\353\330V\16%\16M\370\26/g"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (188, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="\275\232*\333B\353\330V\16%\16M\370\26/g"}, 28, ) }, 28, ) == 0x0 02398 896 NtQueryValueKey (188, (188, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (188, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 02399 896 NtQueryValueKey (188, (188, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\345\0\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (188, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\345\0\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 02400 896 NtQueryValueKey (188, (188, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (188, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02401 896 NtClose (188, ... ) == 0x0 02402 896 NtEnumerateKey (184, 4, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (184, 4, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}"}, 92, ) }, 92, ) == 0x0 02403 896 NtOpenKey (0x20019, {24, 184, 0x40, 0, 0, (0x20019, {24, 184, 0x40, 0, 0, "{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}"}, ... 188, ) }, ... 188, ) == 0x0 02404 896 NtQueryValueKey (188, (188, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="8k\10_\204\354\366i\323k\225j"\300\36\200"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (188, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="8k\10_\204\354\366i\323k\225j"\300\36\200"}, 28, ) \300\36\200"}, 28, ) == 0x0 02405 896 NtQueryValueKey (188, (188, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (188, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 02406 896 NtQueryValueKey (188, (188, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="r\1\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (188, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="r\1\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 02407 896 NtQueryValueKey (188, (188, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (188, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02408 896 NtClose (188, ... ) == 0x0 02409 896 NtEnumerateKey (184, 5, Basic, 280, ... ) == STATUS_NO_MORE_ENTRIES 02410 896 NtClose (184, ... ) == 0x0 02411 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02412 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02413 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02414 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02415 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02416 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02417 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02418 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02419 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02420 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02421 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02422 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02423 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02424 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02425 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 184, ) == 0x0 02426 896 NtQueryInformationToken (184, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02427 896 NtClose (184, ... ) == 0x0 02428 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02429 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02430 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 184, ) == 0x0 02431 896 NtQueryInformationToken (184, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02432 896 NtClose (184, ... ) == 0x0 02433 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02434 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02435 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 184, ) == 0x0 02436 896 NtQueryInformationToken (184, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02437 896 NtClose (184, ... ) == 0x0 02438 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02439 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02440 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 184, ) == 0x0 02441 896 NtQueryInformationToken (184, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02442 896 NtClose (184, ... ) == 0x0 02443 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02444 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02445 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 184, ) == 0x0 02446 896 NtQueryInformationToken (184, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02447 896 NtClose (184, ... ) == 0x0 02448 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02449 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02450 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 184, ) == 0x0 02451 896 NtQueryInformationToken (184, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02452 896 NtClose (184, ... ) == 0x0 02453 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02454 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02455 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 184, ) == 0x0 02456 896 NtQueryInformationToken (184, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02457 896 NtClose (184, ... ) == 0x0 02458 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02459 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02460 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 184, ) == 0x0 02461 896 NtQueryInformationToken (184, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02462 896 NtClose (184, ... ) == 0x0 02463 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02464 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02465 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 184, ) == 0x0 02466 896 NtQueryInformationToken (184, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02467 896 NtClose (184, ... ) == 0x0 02468 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02469 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02470 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 184, ) == 0x0 02471 896 NtQueryInformationToken (184, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02472 896 NtClose (184, ... ) == 0x0 02473 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02474 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02475 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 184, ) == 0x0 02476 896 NtQueryInformationToken (184, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02477 896 NtClose (184, ... ) == 0x0 02478 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02479 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02480 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 184, ) == 0x0 02481 896 NtQueryInformationToken (184, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02482 896 NtClose (184, ... ) == 0x0 02483 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02484 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02485 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 184, ) == 0x0 02486 896 NtQueryInformationToken (184, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02487 896 NtClose (184, ... ) == 0x0 02488 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02489 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02490 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 184, ) == 0x0 02491 896 NtQueryInformationToken (184, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02492 896 NtClose (184, ... ) == 0x0 02493 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02494 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02495 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 184, ) == 0x0 02496 896 NtQueryInformationToken (184, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02497 896 NtClose (184, ... ) == 0x0 02498 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02499 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 184, ) }, ... 184, ) == 0x0 02500 896 NtQueryValueKey (184, (184, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) , Full, 524, ... TitleIdx=0, Type=4, Name= (184, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) , Data= (184, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) }, 48, ) == 0x0 02501 896 NtClose (184, ... ) == 0x0 02502 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02503 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 184, ) == 0x0 02504 896 NtQueryInformationToken (184, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02505 896 NtClose (184, ... ) == 0x0 02506 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02507 896 NtOpenThreadToken (-2, 0x8, 0, ... ) == STATUS_NO_TOKEN 02508 896 NtOpenProcessToken (-1, 0xa, ... 184, ) == 0x0 02509 896 NtDuplicateToken (184, 0xc, {24, 0, 0x0, 0, 1232068, 0x0}, 0, 2, ... 188, ) == 0x0 02510 896 NtClose (184, ... ) == 0x0 02511 896 NtAccessCheck (1348968, 188, 0x1, 1232144, 1232196, 56, 1232176, ... (0x1), ) == 0x0 02512 896 NtClose (188, ... ) == 0x0 02513 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 188, ) }, ... 188, ) == 0x0 02514 896 NtQueryValueKey (188, (188, "PolicyScope", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (188, "PolicyScope", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02515 896 NtClose (188, ... ) == 0x0 02516 896 NtOpenSymbolicLinkObject (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\??\C:"}, ... 188, ) }, ... 188, ) == 0x0 02517 896 NtQuerySymbolicLinkObject (188, ... (188, ... "\Device\HarddiskVolume1", 48, ) , 48, ) == 0x0 02518 896 NtClose (188, ... ) == 0x0 02519 896 NtQueryVolumeInformationFile (168, 1229900, 8, Device, ... {status=0x0, info=8}, ) == 0x0 02520 896 NtQueryInformationFile (168, 1230016, 528, Name, ... {status=0x0, info=58}, ) == 0x0 02521 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02522 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02523 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1229188, ... ) }, 1229188, ... ) == 0x0 02524 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 188, {status=0x0, info=1}, ) }, 3, 16417, ... 188, {status=0x0, info=1}, ) == 0x0 02525 896 NtQueryDirectoryFile (188, 0, 0, 0, 1228616, 616, BothDirectory, 1, (188, 0, 0, 0, 1228616, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 02526 896 NtClose (188, ... ) == 0x0 02527 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 188, {status=0x0, info=1}, ) }, 3, 16417, ... 188, {status=0x0, info=1}, ) == 0x0 02528 896 NtQueryDirectoryFile (188, 0, 0, 0, 1228616, 616, BothDirectory, 1, (188, 0, 0, 0, 1228616, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 02529 896 NtClose (188, ... ) == 0x0 02530 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 188, {status=0x0, info=1}, ) }, 3, 16417, ... 188, {status=0x0, info=1}, ) == 0x0 02531 896 NtQueryDirectoryFile (188, 0, 0, 0, 1228616, 616, BothDirectory, 1, (188, 0, 0, 0, 1228616, 616, BothDirectory, 1, "dwwin.exe", 0, ... {status=0x0, info=112}, ) , 0, ... {status=0x0, info=112}, ) == 0x0 02532 896 NtClose (188, ... ) == 0x0 02533 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02534 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02535 896 NtQueryInformationFile (168, 1232056, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 02536 896 NtCreateSection (0xf0005, 0x0, {192512, 0}, 2, 134217728, 168, ... 188, ) == 0x0 02537 896 NtMapViewOfSection (188, -1, (0x0), 0, 0, {0, 0}, 192512, 1, 0, 2, ... (0x3d0000), {0, 0}, 192512, ) == 0x0 02538 896 NtClose (188, ... ) == 0x0 02539 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02540 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 188, ) == 0x0 02541 896 NtQueryInformationToken (188, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02542 896 NtClose (188, ... ) == 0x0 02543 896 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 188, ) }, ... 188, ) == 0x0 02544 896 NtOpenKey (0x20019, {24, 188, 0x40, 0, 0, (0x20019, {24, 188, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders"}, ... 184, ) }, ... 184, ) == 0x0 02545 896 NtClose (188, ... ) == 0x0 02546 896 NtQueryValueKey (184, (184, "Cache", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02547 896 NtQueryValueKey (184, (184, "Cache", Partial, 174, ... TitleIdx=0, Type=1, Data="C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0"}, 174, ) , Partial, 174, ... TitleIdx=0, Type=1, Data= (184, "Cache", Partial, 174, ... TitleIdx=0, Type=1, Data="C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0"}, 174, ) }, 174, ) == 0x0 02548 896 NtClose (184, ... ) == 0x0 02549 896 NtUnmapViewOfSection (-1, 0x3d0000, ... ) == 0x0 02550 896 NtAllocateVirtualMemory (-1, 0, 0, 4096, 8192, 4, ... 3997696, 4096, ) == 0x0 02551 896 NtAllocateVirtualMemory (-1, 3997696, 0, 4096, 4096, 4, ... 3997696, 4096, ) == 0x0 02552 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 184, ) }, ... 184, ) == 0x0 02553 896 NtQueryValueKey (184, (184, "LogFileName", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02554 896 NtClose (184, ... ) == 0x0 02555 896 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02556 896 NtQueryInformationToken (180, User, 128, ... {token info, class 1, size 36}, 36, ) == 0x0 02557 896 NtQueryInformationToken (180, 15, 4, ... {token info, class 15, size 4}, 4, ) == 0x0 02558 896 NtClose (180, ... ) == 0x0 02559 896 NtQuerySection (164, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 02560 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dwwin.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02561 896 NtQuerySystemInformation (71, 4, ... {system info, class 71, size 4}, 0x0, ) == 0x0 02562 896 NtCreateProcessEx (1233980, 2035711, 0, -1, 4, 164, 0, 0, 0, ... ) == 0x0 02563 896 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 184, ) }, ... 184, ) == 0x0 02564 896 NtMapViewOfSection (184, 180, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 02565 896 NtClose (184, ... ) == 0x0 02566 896 NtProtectVirtualMemory (180, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 02567 896 NtWriteVirtualMemory (180, 0x7c90d682, (180, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 02568 896 NtProtectVirtualMemory (180, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 02569 896 NtWriteVirtualMemory (180, 0x7c90dcfd, (180, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 02570 896 NtProtectVirtualMemory (180, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 02571 896 NtWriteVirtualMemory (180, 0x7c90d754, (180, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 02572 896 NtProtectVirtualMemory (180, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 02573 896 NtWriteVirtualMemory (180, 0x7c90d769, (180, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 02574 896 NtSetInformationProcess (180, PriorityClass, {process info, class 18, size 2}, 512, ... ) == 0x0 02575 896 NtSetInformationProcess (180, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02576 896 NtQueryInformationProcess (180, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffde000,AffinityMask=0x1,BasePriority=8,Pid=1604,ParentPid=1252,}, 0x0, ) == 0x0 02577 896 NtReadVirtualMemory (180, 0x7ffde008, 4, ... (180, 0x7ffde008, 4, ... "\0\0\00", 0x0, ) , 0x0, ) == 0x0 02578 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02579 896 NtReadVirtualMemory (180, 0x30000000, 4096, ... (180, 0x30000000, 4096, ... "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0q\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0$\206\244\23`\347\312@`\347\312@`\347\312@9\304\331@b\347\312@`\347\313@d\347\312@\210\370\301@a\347\312@\343\373\304@j\347\312@\210\370\300@I\347\312@6\370\331@h\347\312@\272\304\326@i\347\312@\220\370\301@p\347\312@`\347\312@H\346\312@Rich`\347\312@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0PE\0\0L\1\3\0N\23\216?\0\0\0\0\0\0\0\0\340\0\17\1\13\1\6\24\0\220\2\0\0\240\0\0\0\0\0\0\0@\3\0\0\20\0\0\0\320\3\0\0\0\00\0\20\0\0\0\20\0\0\4\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\260\3\0\0\20\0\0\0\0\0\0\2\0\0\0\0\0\20\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\327\211\2\0z\1\0\0\00\3\0\244\12\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0Z\236\2\08\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0`\2\0\0\370\0\0\0\0\20\0\0\270\3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.text\0\0\0\222\216\2\0", 4096, ) , 4096, ) == 0x0 02580 896 NtReadVirtualMemory (180, 0x30033000, 256, ... (180, 0x30033000, 256, ... "\0\0\0\0J\23\216?\0\0\0\0\0\0\3\0\5\0\0\0(\0\0\200\13\0\0\0@\0\0\200\20\0\0\0X\0\0\200\0\0\0\0J\23\216?\0\0\0\0\0\0\1\0e\0\0\0p\0\0\200\0\0\0\0J\23\216?\0\0\0\0\0\0\1\0\1\0\0\0\210\0\0\200\0\0\0\0J\23\216?\0\0\0\0\0\0\1\0\1\0\0\0\240\0\0\200\0\0\0\0J\23\216?\0\0\0\0\0\0\1\0\11\4\0\0\270\0\0\0\0\0\0\0J\23\216?\0\0\0\0\0\0\1\0\11\4\0\0\310\0\0\0\0\0\0\0J\23\216?\0\0\0\0\0\0\1\0\11\4\0\0\330\0\0\0\3600\3\0\26\3\0\0\0\0\0\0\0\0\0\0\104\3\0\254\1\0\0\0\0\0\0\0\0\0\0\2645\3\0\360\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\300\0\310\200\0\0\0\0\14\0\0\0\0\0f\1", 256, ) , 256, ) == 0x0 02581 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 02582 896 NtQueryInformationProcess (180, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffde000,AffinityMask=0x1,BasePriority=8,Pid=1604,ParentPid=1252,}, 0x0, ) == 0x0 02583 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32"}, 1232932, ... ) }, 1232932, ... ) == 0x0 02584 896 NtAllocateVirtualMemory (-1, 0, 0, 2428, 4096, 4, ... 4063232, 4096, ) == 0x0 02585 896 NtAllocateVirtualMemory (180, 0, 0, 6432, 4096, 4, ... 65536, 8192, ) == 0x0 02586 896 NtWriteVirtualMemory (180, 0x10000, (180, 0x10000, "=\0A\0:\0=\0A\0:\0\\0\0\0=\0C\0:\0=\0C\0:\0\\0s\0c\0r\0i\0p\0t\0s\0\0\0=\0U\0:\0=\0U\0:\0\\0\0\0A\0L\0L\0U\0S\0E\0R\0S\0P\0R\0O\0F\0I\0L\0E\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0A\0l\0l\0 \0U\0s\0e\0r\0s\0\0\0A\0P\0P\0D\0A\0T\0A\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0A\0p\0p\0l\0i\0c\0a\0t\0i\0o\0n\0 \0D\0a\0t\0a\0\0\0A\0T\0L\0_\0I\0N\0C\0_\0P\0A\0T\0H\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\09\00\0~\01\0.\01\08\03\0\\0i\0n\0c\0\0\0A\0T\0L\0_\0I\0N\0C\0_\0R\0O\0O\0T\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\09\00\0~\01\0.\01\08\03\0\\0i\0n\0c\0\0\0A\0T\0L\0_\0L\0I\0B\0_\0P\0A\0T\0H\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\0", 6432, ... 0x0, ) , 6432, ... 0x0, ) == 0x0 02587 896 NtAllocateVirtualMemory (180, 0, 0, 2428, 4096, 4, ... 131072, 4096, ) == 0x0 02588 896 NtWriteVirtualMemory (180, 0x20000, (180, 0x20000, "\0\20\0\0|\11\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0\0\0\0\0\13\0\0\0&\0\10\2\220\2\0\0\16\0\0\0\364\3\366\3\230\4\0\0:\0<\0\220\10\0\0N\0P\0\314\10\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0:\0<\0\34\11\0\0\36\0 \0X\11\0\0\0\0\2\0x\11\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 2428, ... 0x0, ) , 2428, ... 0x0, ) == 0x0 02589 896 NtWriteVirtualMemory (180, 0x7ffde010, (180, 0x7ffde010, "\0\0\2\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 02590 896 NtAllocateVirtualMemory (180, 0, 0, 388, 4096, 4, ... 196608, 4096, ) == 0x0 02591 896 NtWriteVirtualMemory (180, 0x30000, (180, 0x30000, "S\0h\0i\0m\0E\0n\0g\0.\0d\0l\0l\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204\1\0\0\253\355\15\254\210\255\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\21\21\21\21\21\21\21\21\21\21\21\21\21\21\21\21\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 388, ... 0x0, ) , 388, ... 0x0, ) == 0x0 02592 896 NtWriteVirtualMemory (180, 0x7ffde1e8, (180, 0x7ffde1e8, "\0\0\3\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 02593 896 NtFreeVirtualMemory (-1, (0x3e0000), 0, 32768, ... (0x3e0000), 4096, ) == 0x0 02594 896 NtAllocateVirtualMemory (180, 0, 0, 1048576, 8192, 4, ... 262144, 1048576, ) == 0x0 02595 896 NtAllocateVirtualMemory (180, 1302528, 0, 8192, 4096, 4, ... 1302528, 8192, ) == 0x0 02596 896 NtProtectVirtualMemory (180, (0x13e000), 4096, 260, ... (0x13e000), 4096, 4, ) == 0x0 02597 896 NtCreateThread (0x1f03ff, 0x0, 180, 1233988, 1233652, 1, ... 184, {1604, 948}, ) == 0x0 02598 896 NtRequestWaitReplyPort (24, {168, 196, new_msg, 0, 16, 2147344384, 2008285840, 0} (24, {168, 196, new_msg, 0, 16, 2147344384, 2008285840, 0} "\0\0\0\0\0\0\1\0\0(\372\177x\2\264w\267\0\0\0\270\0\0\0D\6\0\0\264\3\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0,\330\22\0x\1\24\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\340\375\177\0\0\0\0\0\0\24\0\10 \0\0" ... {168, 196, reply, 0, 1252, 896, 81895, 0} "\0\0\0\0\0\0\1\0\0\0\0\0x\2\264w\264\0\0\0\270\0\0\0D\6\0\0\264\3\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0,\330\22\0x\1\24\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\340\375\177\0\0\0\0\0\0\24\0\10 \0\0" ) ... {168, 196, reply, 0, 1252, 896, 81895, 0} (24, {168, 196, new_msg, 0, 16, 2147344384, 2008285840, 0} "\0\0\0\0\0\0\1\0\0(\372\177x\2\264w\267\0\0\0\270\0\0\0D\6\0\0\264\3\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0,\330\22\0x\1\24\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\340\375\177\0\0\0\0\0\0\24\0\10 \0\0" ... {168, 196, reply, 0, 1252, 896, 81895, 0} "\0\0\0\0\0\0\1\0\0\0\0\0x\2\264w\264\0\0\0\270\0\0\0D\6\0\0\264\3\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0,\330\22\0x\1\24\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\340\375\177\0\0\0\0\0\0\24\0\10 \0\0" ) ) == 0x0 02599 896 NtResumeThread (184, ... 1, ) == 0x0 02600 896 NtClose (168, ... ) == 0x0 02601 896 NtClose (164, ... ) == 0x0 02602 896 NtClose (184, ... ) == 0x0 02603 896 NtWaitForMultipleObjects (2, (152, 180, ), 1, 0, {1294967296, -1}, ... ) == 0x0 02604 896 NtWaitForSingleObject (144, 0, {0, 0}, ... ) == 0x102 02605 896 NtWaitForMultipleObjects (2, (152, 180, ), 1, 0, {1294967296, -1}, ... ) == 0x0 02606 896 NtWaitForSingleObject (144, 0, {0, 0}, ... ) == 0x102 02607 896 NtWaitForMultipleObjects (2, (152, 180, ), 1, 0, {1294967296, -1}, ... ) == 0x0 02608 896 NtWaitForSingleObject (144, 0, {0, 0}, ... ) == 0x102 02609 896 NtWaitForMultipleObjects (2, (152, 180, ), 1, 0, {1294967296, -1}, ... ) == 0x0 02610 896 NtWaitForSingleObject (144, 0, {0, 0}, ... ) == 0x102 02611 896 NtWaitForMultipleObjects (2, (152, 180, ), 1, 0, {1294967296, -1}, ... ) == 0x0 02612 896 NtWaitForSingleObject (144, 0, {0, 0}, ... ) == 0x102 02613 896 NtWaitForMultipleObjects (2, (152, 180, ), 1, 0, {1294967296, -1}, ...