Summary:

NtAccessCheck(>) 1 NtUserGetThreadDesktop(>) 1 NtGdiCreateCompatibleDC(>) 3 NtRequestWaitReplyPort(>) 16
NtCallbackReturn(>) 1 NtWriteFile(>) 1 NtTerminateProcess(>) 3 NtCreateSection(>) 17
NtConnectPort(>) 1 NtContinue(>) 2 NtWaitForSingleObject(>) 3 NtOpenSection(>) 18
NtCreateKey(>) 1 NtDeviceIoControlFile(>) 2 NtOpenProcessToken(>) 4 NtOpenProcessTokenEx(>) 22
NtCreateProcessEx(>) 1 NtGdiCreateSolidBrush(>) 2 NtReadVirtualMemory(>) 4 NtOpenThreadTokenEx(>) 22
NtDuplicateToken(>) 1 NtOpenDirectoryObject(>) 2 NtGdiGetStockObject(>) 5 NtQueryInformationProcess(>) 22
NtGdiCreateBitmap(>) 1 NtOpenSymbolicLinkObject(>) 2 NtQueryVolumeInformationFile(>) 5 NtQuerySystemInformation(>) 23
NtGdiInit(>) 1 NtOpenThreadToken(>) 2 NtSetInformationFile(>) 5 NtOpenFile(>) 24
NtGdiQueryFontAssocInfo(>) 1 NtQueryDefaultUILanguage(>) 2 NtCreateEvent(>) 6 NtFlushInstructionCache(>) 27
NtGdiSelectBitmap(>) 1 NtQuerySymbolicLinkObject(>) 2 NtQueryDirectoryFile(>) 7 NtQueryAttributesFile(>) 28
NtOpenEvent(>) 1 NtRegisterThreadTerminatePort(>) 2 NtQuerySection(>) 7 NtQueryInformationToken(>) 28
NtOpenKeyedEvent(>) 1 NtReleaseMutant(>) 2 NtWriteVirtualMemory(>) 7 NtMapViewOfSection(>) 30
NtOpenMutant(>) 1 NtResumeThread(>) 2 NtEnumerateKey(>) 8 NtAllocateVirtualMemory(>) 37
NtQueryDebugFilterState(>) 1 NtSetInformationObject(>) 2 NtQueryVirtualMemory(>) 8 NtQueryValueKey(>) 47
NtQueryInformationJobObject(>) 1 NtSetInformationThread(>) 2 NtCreateFile(>) 9 NtProtectVirtualMemory(>) 57
NtQueryInformationThread(>) 1 NtSetValueKey(>) 2 NtUserFindExistingCursorIcon(>) 9 NtOpenKey(>) 95
NtQueryInstallUILanguage(>) 1 NtTestAlert(>) 2 NtUnmapViewOfSection(>) 10 NtDelayExecution(>) 117
NtQueryObject(>) 1 NtCreateThread(>) 3 NtQueryInformationFile(>) 11 NtClose(>) 120
NtQuerySystemTime(>) 1 NtDuplicateObject(>) 3 NtSetInformationProcess(>) 12
NtSecureConnectPort(>) 1 NtFreeVirtualMemory(>) 3 NtQueryDefaultLocale(>) 14
NtUserCallNoParam(>) 1

Trace:

00001 940 NtOpenFile (0x80100000, {24, 0, 0x240, 0, 0, (0x80100000, {24, 0, 0x240, 0, 0, "\SystemRoot\Prefetch\PACKED.EXE-09ED06A1.pf"}, 0, 32, ... ) }, 0, 32, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00002 940 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\packed.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00003 940 NtOpenKeyedEvent (0x2000000, {24, 0, 0x0, 0, 0, (0x2000000, {24, 0, 0x0, 0, 0, "\KernelObjects\CritSecOutOfMemoryEvent"}, ... 4, ) }, ... 4, ) == 0x0 00004 940 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00005 940 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 1310720, 1048576, ) == 0x0 00006 940 NtAllocateVirtualMemory (-1, 1310720, 0, 4096, 4096, 4, ... 1310720, 4096, ) == 0x0 00007 940 NtAllocateVirtualMemory (-1, 1314816, 0, 8192, 4096, 4, ... 1314816, 8192, ) == 0x0 00008 940 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00009 940 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 2359296, 65536, ) == 0x0 00010 940 NtAllocateVirtualMemory (-1, 2359296, 0, 24576, 4096, 4, ... 2359296, 24576, ) == 0x0 00011 940 NtOpenDirectoryObject (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\KnownDlls"}, ... 8, ) }, ... 8, ) == 0x0 00012 940 NtOpenSymbolicLinkObject (0x1, {24, 8, 0x40, 0, 0, (0x1, {24, 8, 0x40, 0, 0, "KnownDllPath"}, ... 12, ) }, ... 12, ) == 0x0 00013 940 NtQuerySymbolicLinkObject (12, ... (12, ... "C:\WINDOWS\system32", 0x0, ) , 0x0, ) == 0x0 00014 940 NtClose (12, ... ) == 0x0 00015 940 NtOpenFile (0x100020, {24, 0, 0x42, 0, 0, (0x100020, {24, 0, 0x42, 0, 0, "\??\C:\scripts\"}, 3, 33, ... 12, {status=0x0, info=1}, ) }, 3, 33, ... 12, {status=0x0, info=1}, ) == 0x0 00016 940 NtQueryVolumeInformationFile (12, 1243852, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00017 940 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local"}, 1243804, ... ) }, 1243804, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00018 940 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "kernel32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00019 940 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7c800000), 0x0, 1003520, ) == 0x0 00020 940 NtClose (16, ... ) == 0x0 00021 940 NtProtectVirtualMemory (-1, (0x7c801000), 1568, 4, ... (0x7c801000), 4096, 32, ) == 0x0 00022 940 NtProtectVirtualMemory (-1, (0x7c801000), 4096, 32, ... (0x7c801000), 4096, 4, ) == 0x0 00023 940 NtFlushInstructionCache (-1, 2088767488, 1568, ... ) == 0x0 00024 940 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00025 940 NtQuerySystemInformation (RangeStart, 4, ... {system info, class 50, size 4}, 0x0, ) == 0x0 00026 940 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00027 940 NtCreateSection (0xf001f, 0x0, {65536, 0}, 4, 67108864, 0, ... 16, ) == 0x0 00028 940 NtSecureConnectPort ( ("\Windows\ApiPort", {0, 2, 1, 1}, {24, 16, 0, 65536, 0, 0}, 1319736, {12, 0, 0}, 1241944, 44, ... 24, {24, 16, 0, 65536, 2424832, 18415616}, {0, 0, 0}, 200, 44, ) , {0, 2, 1, 1}, {24, 16, 0, 65536, 0, 0}, 1319736, {12, 0, 0}, 1241944, 44, ... 24, {24, 16, 0, 65536, 2424832, 18415616}, {0, 0, 0}, 200, 44, ) == 0x0 00029 940 NtClose (16, ... ) == 0x0 00030 940 NtQueryObject (24, Handle, 2, ... {Inherit=0,ProtectFromClose=0,}, -1, ) == 0x0 00031 940 NtSetInformationObject (24, Handle, {Inherit=0,ProtectFromClose=1,}, 256, ... ) == 0x0 00032 940 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00033 940 NtQueryVirtualMemory (-1, 0x250000, Basic, 28, ... {BaseAddress=0x250000,AllocationBase=0x250000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x40000,}, 0x0, ) == 0x0 00034 940 NtAllocateVirtualMemory (-1, 2424832, 0, 4096, 4096, 4, ... 2424832, 4096, ) == 0x0 00035 940 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} "\210\6\31\1\0\0\0\0eZ\221|\0\0\0\0\1\0\0\0\234\6\31\1\4\0\0\0" ... {28, 56, reply, 0, 1628, 940, 57928, 0} "`\375\27\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6\31\1\4\0\0\0" ) ... {28, 56, reply, 0, 1628, 940, 57928, 0} (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} "\210\6\31\1\0\0\0\0eZ\221|\0\0\0\0\1\0\0\0\234\6\31\1\4\0\0\0" ... {28, 56, reply, 0, 1628, 940, 57928, 0} "`\375\27\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6\31\1\4\0\0\0" ) ) == 0x0 00036 940 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00037 940 NtAllocateVirtualMemory (-1, 1232896, 0, 4096, 4096, 260, ... 1232896, 4096, ) == 0x0 00038 940 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 16, ) }, ... 16, ) == 0x0 00039 940 NtQueryValueKey (16, (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00040 940 NtClose (16, ... ) == 0x0 00041 940 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionUnicode"}, ... 16, ) }, ... 16, ) == 0x0 00042 940 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x260000), 0x0, 90112, ) == 0x0 00043 940 NtClose (16, ... ) == 0x0 00044 940 NtQueryDefaultLocale (0, 2089305000, ... ) == 0x0 00045 940 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionLocale"}, ... 16, ) }, ... 16, ) == 0x0 00046 940 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x280000), 0x0, 249856, ) == 0x0 00047 940 NtClose (16, ... ) == 0x0 00048 940 NtOpenSection (0x5, {24, 0, 0x40, 0, 0, (0x5, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey"}, ... 16, ) }, ... 16, ) == 0x0 00049 940 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x2c0000), 0x0, 266240, ) == 0x0 00050 940 NtQuerySection (16, Basic, 16, ... {BaseAddress=0x0,Attributes=0x800000,Size={0x40004, 0x0},}, 0x0, ) == 0x0 00051 940 NtClose (16, ... ) == 0x0 00052 940 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortTbls"}, ... 16, ) }, ... 16, ) == 0x0 00053 940 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x310000), 0x0, 24576, ) == 0x0 00054 940 NtClose (16, ... ) == 0x0 00055 940 NtQueryVirtualMemory (-1, 0x7ffd2000, Basic, 28, ... {BaseAddress=0x7ffd2000,AllocationBase=0x7ffb0000,AllocationProtect=0x2,RegionSize=0x2000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 00056 940 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00057 940 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00058 940 NtAllocateVirtualMemory (-1, 2428928, 0, 8192, 4096, 4, ... 2428928, 8192, ) == 0x0 00059 940 NtRequestWaitReplyPort (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} "\210\6\31\1\36\0\1\0\0\0\0\0\377\377\377\377\234\6\31\1p\30\0\0" ... {24, 52, reply, 0, 1628, 940, 57929, 0} "\10P\30\0\36\0\1\0\0\0\0\0\377\377\377\377\234\6\31\1p\30\0\0" ) ... {24, 52, reply, 0, 1628, 940, 57929, 0} (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} "\210\6\31\1\36\0\1\0\0\0\0\0\377\377\377\377\234\6\31\1p\30\0\0" ... {24, 52, reply, 0, 1628, 940, 57929, 0} "\10P\30\0\36\0\1\0\0\0\0\0\377\377\377\377\234\6\31\1p\30\0\0" ) ) == 0x0 00060 940 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} "\210\6\31\1\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6\31\18\6\0\0" ... {28, 56, reply, 0, 1628, 940, 57930, 0} "\250\202\26\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6\31\18\6\0\0" ) ... {28, 56, reply, 0, 1628, 940, 57930, 0} (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} "\210\6\31\1\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6\31\18\6\0\0" ... {28, 56, reply, 0, 1628, 940, 57930, 0} "\250\202\26\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6\31\18\6\0\0" ) ) == 0x0 00061 940 NtProtectVirtualMemory (-1, (0x407000), 12288, 4, ... (0x407000), 12288, 8, ) == 0x0 00062 940 NtProtectVirtualMemory (-1, (0x407000), 12288, 8, ... (0x407000), 12288, 4, ) == 0x0 00063 940 NtFlushInstructionCache (-1, 4222976, 12288, ... ) == 0x0 00064 940 NtQueryInformationProcess (-1, 37, 48, ... {process info, class 37, size 48}, 0x0, ) == 0x0 00065 940 NtSetInformationProcess (-1, 34, {process info, class 34, size 4}, 4, ... ) == 0x0 00066 940 NtOpenProcessToken (-1, 0x8, ... 16, ) == 0x0 00067 940 NtQueryInformationToken (16, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00068 940 NtClose (16, ... ) == 0x0 00069 940 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 16, ) }, ... 16, ) == 0x0 00070 940 NtQueryValueKey (16, (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00071 940 NtClose (16, ... ) == 0x0 00072 940 NtTestAlert (... ) == 0x0 00073 940 NtContinue (1244464, 1, ... 00074 940 NtSetInformationThread (-2, Win32StartAddress(LpcReceivedMessageId), {StartAddress(LpcReceivedMsgId)=0x409379,}, 4, ... ) == 0x0 00075 940 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager"}, ... 16, ) }, ... 16, ) == 0x0 00076 940 NtQueryValueKey (16, (16, "SafeDllSearchMode", Partial, 16, ... ) , Partial, 16, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00077 940 NtClose (16, ... ) == 0x0 00078 940 NtAllocateVirtualMemory (-1, 1323008, 0, 4096, 4096, 4, ... 1323008, 4096, ) == 0x0 00079 940 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "USER32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00080 940 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7e410000), 0x0, 589824, ) == 0x0 00081 940 NtClose (16, ... ) == 0x0 00082 940 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "GDI32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00083 940 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77f10000), 0x0, 290816, ) == 0x0 00084 940 NtClose (16, ... ) == 0x0 00085 940 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00086 940 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00087 940 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00088 940 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00089 940 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00090 940 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00091 940 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00092 940 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00093 940 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00094 940 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00095 940 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00096 940 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00097 940 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00098 940 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00099 940 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00100 940 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00101 940 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00102 940 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00103 940 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GDI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00104 940 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\USER32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00105 940 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00106 940 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 2089900645, 2089879275, 2090320576, 1241692} (24, {28, 56, new_msg, 0, 2089900645, 2089879275, 2090320576, 1241692} "\210\6\31\1\0\0\0\0\344\0\23\0\4\0\0\0\3\0\0\0\234\6\31\1$\1\0\0" ... {28, 56, reply, 0, 1628, 940, 57931, 0} "\320G\26\0\0\0\0\0\0\0\0\0\4\0\0\0\3\0\0\0\234\6\31\1$\1\0\0" ) ... {28, 56, reply, 0, 1628, 940, 57931, 0} (24, {28, 56, new_msg, 0, 2089900645, 2089879275, 2090320576, 1241692} "\210\6\31\1\0\0\0\0\344\0\23\0\4\0\0\0\3\0\0\0\234\6\31\1$\1\0\0" ... {28, 56, reply, 0, 1628, 940, 57931, 0} "\320G\26\0\0\0\0\0\0\0\0\0\4\0\0\0\3\0\0\0\234\6\31\1$\1\0\0" ) ) == 0x0 00107 940 NtFsControlFile (12, 0, 0x0, 0x0, 0x90028, 0x0, 0, 0, ... {status=0x0, info=0}, 0x0, ) == 0x0 00108 940 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239084, ... ) }, 1239084, ... ) == 0x0 00109 940 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 16, {status=0x0, info=1}, ) }, 5, 96, ... 16, {status=0x0, info=1}, ) == 0x0 00110 940 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 16, ... 28, ) == 0x0 00111 940 NtClose (16, ... ) == 0x0 00112 940 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x410000), 0x0, 110592, ) == 0x0 00113 940 NtClose (28, ... ) == 0x0 00114 940 NtUnmapViewOfSection (-1, 0x410000, ... ) == 0x0 00115 940 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1238992, ... ) }, 1238992, ... ) == 0x0 00116 940 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 28, {status=0x0, info=1}, ) }, 5, 96, ... 28, {status=0x0, info=1}, ) == 0x0 00117 940 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 28, ... 16, ) == 0x0 00118 940 NtClose (28, ... ) == 0x0 00119 940 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x410000), 0x0, 110592, ) == 0x0 00120 940 NtClose (16, ... ) == 0x0 00121 940 NtUnmapViewOfSection (-1, 0x410000, ... ) == 0x0 00122 940 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239300, ... ) }, 1239300, ... ) == 0x0 00123 940 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 16, {status=0x0, info=1}, ) }, 5, 96, ... 16, {status=0x0, info=1}, ) == 0x0 00124 940 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 16, ... 28, ) == 0x0 00125 940 NtQuerySection (28, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00126 940 NtOpenProcessToken (-1, 0x8, ... 32, ) == 0x0 00127 940 NtQueryInformationToken (32, User, 136, ... {token info, class 1, size 36}, 36, ) == 0x0 00128 940 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00129 940 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 36, ) }, ... 36, ) == 0x0 00130 940 NtQueryValueKey (36, (36, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (36, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 00131 940 NtClose (36, ... ) == 0x0 00132 940 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00133 940 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 36, ) == 0x0 00134 940 NtQueryInformationToken (36, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00135 940 NtClose (36, ... ) == 0x0 00136 940 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00137 940 NtClose (32, ... ) == 0x0 00138 940 NtClose (16, ... ) == 0x0 00139 940 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76390000), 0x0, 118784, ) == 0x0 00140 940 NtClose (28, ... ) == 0x0 00141 940 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00142 940 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00143 940 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00144 940 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00145 940 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00146 940 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00147 940 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00148 940 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00149 940 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00150 940 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "ADVAPI32.dll"}, ... 28, ) }, ... 28, ) == 0x0 00151 940 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77dd0000), 0x0, 634880, ) == 0x0 00152 940 NtClose (28, ... ) == 0x0 00153 940 NtProtectVirtualMemory (-1, (0x77dd1000), 1700, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00154 940 NtProtectVirtualMemory (-1, (0x77dd1000), 4096, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00155 940 NtFlushInstructionCache (-1, 2010976256, 1700, ... ) == 0x0 00156 940 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "RPCRT4.dll"}, ... 28, ) }, ... 28, ) == 0x0 00157 940 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77e70000), 0x0, 593920, ) == 0x0 00158 940 NtClose (28, ... ) == 0x0 00159 940 NtAllocateVirtualMemory (-1, 1228800, 0, 4096, 4096, 260, ... 1228800, 4096, ) == 0x0 00160 940 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00161 940 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00162 940 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00163 940 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00164 940 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00165 940 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00166 940 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00167 940 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00168 940 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00169 940 NtProtectVirtualMemory (-1, (0x77dd1000), 1700, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00170 940 NtProtectVirtualMemory (-1, (0x77dd1000), 4096, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00171 940 NtFlushInstructionCache (-1, 2010976256, 1700, ... ) == 0x0 00172 940 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RPCRT4.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00173 940 NtAllocateVirtualMemory (-1, 1327104, 0, 4096, 4096, 4, ... 1327104, 4096, ) == 0x0 00174 940 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ADVAPI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00175 940 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 28, ) }, ... 28, ) == 0x0 00176 940 NtQueryValueKey (28, (28, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (28, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00177 940 NtQueryValueKey (28, (28, "TSUserEnabled", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (28, "TSUserEnabled", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00178 940 NtClose (28, ... ) == 0x0 00179 940 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon"}, ... 28, ) }, ... 28, ) == 0x0 00180 940 NtQueryValueKey (28, (28, "LeakTrack", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00181 940 NtClose (28, ... ) == 0x0 00182 940 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\MACHINE"}, ... 28, ) }, ... 28, ) == 0x0 00183 940 NtSetInformationObject (28, Handle, {Inherit=0,ProtectFromClose=1,}, 2011431168, ... ) == 0x0 00184 940 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\Diagnostics"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00185 940 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IMM32.DLL"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00186 940 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00187 940 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1236216, ... ) }, 1236216, ... ) == 0x0 00188 940 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ntdll.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00189 940 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kernel32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00190 940 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239620, ... ) }, 1239620, ... ) == 0x0 00191 940 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Error Message Instrument\"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00192 940 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initialize"}, ... 16, ) }, ... 16, ) == 0x0 00193 940 NtQueryValueKey (16, (16, "DisableMetaFiles", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00194 940 NtClose (16, ... ) == 0x0 00195 940 NtMapViewOfSection (-2147482740, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x410000), 0x0, 1060864, ) == 0x0 00196 940 NtClose (-2147482740, ... ) == 0x0 00197 940 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 16, ) == 0x0 00198 940 NtOpenThreadTokenEx (-2, 0x8, 1, 512, ... ) == STATUS_NO_TOKEN 00199 940 NtOpenProcessTokenEx (-1, 0x8, 512, ... -2147482740, ) == 0x0 00200 940 NtQueryInformationToken (-2147482740, Statistics, 0, ... ) == STATUS_BUFFER_TOO_SMALL 00201 940 NtQueryInformationToken (-2147482740, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00202 940 NtClose (-2147482740, ... ) == 0x0 00203 940 NtAllocateVirtualMemory (-1, 0, 0, 32, 4096, 4, ... 4128768, 4096, ) == 0x0 00204 940 NtFreeVirtualMemory (-1, (0x3f0000), 4096, 32768, ... (0x3f0000), 4096, ) == 0x0 00205 940 NtDuplicateObject (-1, 32, -1, 0x0, 0, 2, ... 40, ) == 0x0 00206 940 NtOpenKey (0x20019, {24, 0, 0x240, 0, 0, (0x20019, {24, 0, 0x240, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Compatibility32"}, ... -2147482740, ) }, ... -2147482740, ) == 0x0 00207 940 NtQueryValueKey (-2147482740, (-2147482740, "packed", Partial, 172, ... ) , Partial, 172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00208 940 NtClose (-2147482740, ... ) == 0x0 00209 940 NtOpenKey (0x20019, {24, 0, 0x240, 0, 0, (0x20019, {24, 0, 0x240, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\IME Compatibility"}, ... -2147482740, ) }, ... -2147482740, ) == 0x0 00210 940 NtQueryValueKey (-2147482740, (-2147482740, "packed", Partial, 172, ... ) , Partial, 172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00211 940 NtClose (-2147482740, ... ) == 0x0 00212 940 NtQueryDefaultLocale (0, -139609780, ... ) == 0x0 00213 940 NtGdiQueryFontAssocInfo (0, ... ) == 0x0 00214 940 NtUserCallNoParam (24, ... ) == 0x0 00215 940 NtGdiCreateCompatibleDC (0, ... 00216 940 NtAllocateVirtualMemory (-1, 0, 0, 4096, 12288, 4, ... 4128768, 4096, ) == 0x0 00215 940 NtGdiCreateCompatibleDC ... ) == 0xee0105b0 00217 940 NtGdiGetStockObject (0, ... ) == 0x1900010 00218 940 NtGdiGetStockObject (4, ... ) == 0x1900011 00219 940 NtGdiCreateBitmap (8, 8, 1, 1, 2118200212, ... ) == 0x76050581 00220 940 NtGdiCreateSolidBrush (0, 0, ... 00221 940 NtAllocateVirtualMemory (-1, 0, 0, 4096, 12288, 4, ... 8519680, 4096, ) == 0x0 00220 940 NtGdiCreateSolidBrush ... ) == 0xa51003d2 00222 940 NtGdiGetStockObject (13, ... ) == 0x18a0021 00223 940 NtGdiCreateCompatibleDC (0, ... ) == 0x5201039b 00224 940 NtGdiSelectBitmap (1375798171, 1980040577, ... ) == 0x185000f 00225 940 NtUserGetThreadDesktop (940, 0, ... ) == 0x24 00226 940 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Windows"}, ... 44, ) }, ... 44, ) == 0x0 00227 940 NtQueryValueKey (44, (44, "AppInit_DLLs", Partial, 64, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) , Partial, 64, ... TitleIdx=0, Type=1, Data= (44, "AppInit_DLLs", Partial, 64, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) }, 14, ) == 0x0 00228 940 NtClose (44, ... ) == 0x0 00229 940 NtUserFindExistingCursorIcon (1240796, 1240812, 1240860, ... ) == 0x10011 00230 940 NtUserRegisterClassExWOW (1240808, 1240876, 1240892, 1240908, 673, 128, 0, ... ) == 0x81b1c017 00231 940 NtUserFindExistingCursorIcon (1240796, 1240812, 1240860, ... ) == 0x10011 00232 940 NtUserRegisterClassExWOW (1240808, 1240876, 1240892, 1240908, 674, 128, 0, ... ) == 0x81b1c01c 00233 940 NtUserFindExistingCursorIcon (1240796, 1240812, 1240860, ... ) == 0x10011 00234 940 NtUserRegisterClassExWOW (1240808, 1240876, 1240892, 1240908, 675, 128, 0, ... ) == 0x81b1c01e 00235 940 NtUserFindExistingCursorIcon (1240796, 1240812, 1240860, ... ) == 0x10011 00236 940 NtUserRegisterClassExWOW (1240808, 1240876, 1240892, 1240908, 676, 128, 0, ... ) == 0x81b18002 00237 940 NtUserFindExistingCursorIcon (1240796, 1240812, 1240860, ... ) == 0x10013 00238 940 NtUserRegisterClassExWOW (1240808, 1240876, 1240892, 1240908, 677, 128, 0, ... ) == 0x81b1c018 00239 940 NtUserFindExistingCursorIcon (1240796, 1240812, 1240860, ... ) == 0x10011 00240 940 NtUserRegisterClassExWOW (1240808, 1240876, 1240892, 1240908, 678, 128, 0, ... ) == 0x81b1c01a 00241 940 NtUserFindExistingCursorIcon (1240796, 1240812, 1240860, ... ) == 0x10011 00242 940 NtUserRegisterClassExWOW (1240808, 1240876, 1240892, 1240908, 679, 128, 0, ... ) == 0x81b1c01d 00243 940 NtUserFindExistingCursorIcon (1240796, 1240812, 1240860, ... ) == 0x10011 00244 940 NtUserRegisterClassExWOW (1240808, 1240876, 1240892, 1240908, 681, 128, 0, ... ) == 0x81b1c026 00245 940 NtUserFindExistingCursorIcon (1240796, 1240812, 1240860, ... ) == 0x10011 00246 940 NtUserRegisterClassExWOW (1240808, 1240876, 1240892, 1240908, 680, 128, 0, ... ) == 0x81b1c019 00247 940 NtUserRegisterClassExWOW (1240760, 1240828, 1240844, 1240860, 0, 128, 0, ... ) == 0x81b1c020 00248 940 NtUserRegisterClassExWOW (1241016, 1241112, 1241096, 1241084, 0, 130, 0, ... ) == 0x81b1c022 00249 940 NtUserRegisterClassExWOW (1240760, 1240828, 1240844, 1240860, 0, 128, 0, ... ) == 0x81b1c023 00250 940 NtUserRegisterClassExWOW (1241016, 1241112, 1241096, 1241084, 0, 130, 0, ... ) == 0x81b1c024 00251 940 NtUserRegisterClassExWOW (1240760, 1240828, 1240844, 1240860, 0, 128, 0, ... ) == 0x81b1c025 00252 940 NtCallbackReturn (0, 0, 0, ... 00253 940 NtGdiInit (... ) == 0x1 00254 940 NtGdiGetStockObject (18, ... ) == 0x290001c 00255 940 NtGdiGetStockObject (19, ... ) == 0x1b00019 00256 940 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WS2_32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00257 940 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\WS2_32.dll"}, 1243024, ... ) }, 1243024, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00258 940 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WS2_32.dll"}, 1243024, ... ) }, 1243024, ... ) == 0x0 00259 940 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WS2_32.dll"}, 5, 96, ... 44, {status=0x0, info=1}, ) }, 5, 96, ... 44, {status=0x0, info=1}, ) == 0x0 00260 940 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 44, ... 48, ) == 0x0 00261 940 NtQuerySection (48, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00262 940 NtClose (44, ... ) == 0x0 00263 940 NtMapViewOfSection (48, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x71ab0000), 0x0, 94208, ) == 0x0 00264 940 NtClose (48, ... ) == 0x0 00265 940 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "msvcrt.dll"}, ... 48, ) }, ... 48, ) == 0x0 00266 940 NtMapViewOfSection (48, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77c10000), 0x0, 360448, ) == 0x0 00267 940 NtClose (48, ... ) == 0x0 00268 940 NtProtectVirtualMemory (-1, (0x77c11000), 632, 4, ... (0x77c11000), 4096, 32, ) == 0x0 00269 940 NtProtectVirtualMemory (-1, (0x77c11000), 4096, 32, ... (0x77c11000), 4096, 4, ) == 0x0 00270 940 NtFlushInstructionCache (-1, 2009141248, 632, ... ) == 0x0 00271 940 NtProtectVirtualMemory (-1, (0x71ab1000), 468, 4, ... (0x71ab1000), 4096, 32, ) == 0x0 00272 940 NtProtectVirtualMemory (-1, (0x71ab1000), 4096, 32, ... (0x71ab1000), 4096, 4, ) == 0x0 00273 940 NtFlushInstructionCache (-1, 1907036160, 468, ... ) == 0x0 00274 940 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WS2HELP.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00275 940 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\WS2HELP.dll"}, 1242208, ... ) }, 1242208, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00276 940 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WS2HELP.dll"}, 1242208, ... ) }, 1242208, ... ) == 0x0 00277 940 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WS2HELP.dll"}, 5, 96, ... 48, {status=0x0, info=1}, ) }, 5, 96, ... 48, {status=0x0, info=1}, ) == 0x0 00278 940 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 48, ... 44, ) == 0x0 00279 940 NtQuerySection (44, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00280 940 NtClose (48, ... ) == 0x0 00281 940 NtMapViewOfSection (44, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x71aa0000), 0x0, 32768, ) == 0x0 00282 940 NtClose (44, ... ) == 0x0 00283 940 NtProtectVirtualMemory (-1, (0x71aa1000), 352, 4, ... (0x71aa1000), 4096, 32, ) == 0x0 00284 940 NtProtectVirtualMemory (-1, (0x71aa1000), 4096, 32, ... (0x71aa1000), 4096, 4, ) == 0x0 00285 940 NtFlushInstructionCache (-1, 1906970624, 352, ... ) == 0x0 00286 940 NtProtectVirtualMemory (-1, (0x71ab1000), 468, 4, ... (0x71ab1000), 4096, 32, ) == 0x0 00287 940 NtProtectVirtualMemory (-1, (0x71ab1000), 4096, 32, ... (0x71ab1000), 4096, 4, ) == 0x0 00288 940 NtFlushInstructionCache (-1, 1907036160, 468, ... ) == 0x0 00289 940 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msvcrt.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00290 940 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00291 940 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 8585216, 65536, ) == 0x0 00292 940 NtAllocateVirtualMemory (-1, 8585216, 0, 4096, 4096, 4, ... 8585216, 4096, ) == 0x0 00293 940 NtAllocateVirtualMemory (-1, 8589312, 0, 8192, 4096, 4, ... 8589312, 8192, ) == 0x0 00294 940 NtAllocateVirtualMemory (-1, 8597504, 0, 4096, 4096, 4, ... 8597504, 4096, ) == 0x0 00295 940 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionCType"}, ... 44, ) }, ... 44, ) == 0x0 00296 940 NtMapViewOfSection (44, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x840000), 0x0, 12288, ) == 0x0 00297 940 NtClose (44, ... ) == 0x0 00298 940 NtAllocateVirtualMemory (-1, 8601600, 0, 4096, 4096, 4, ... 8601600, 4096, ) == 0x0 00299 940 NtQueryVirtualMemory (-1, 0x77c2807c, Basic, 28, ... {BaseAddress=0x77c28000,AllocationBase=0x77c10000,AllocationProtect=0x80,RegionSize=0x35000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 00300 940 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00301 940 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00302 940 NtQueryVirtualMemory (-1, 0x0, Basic, 28, ... {BaseAddress=0x0,AllocationBase=0x0,AllocationProtect=0x0,RegionSize=0x10000,State=0x10000,Protect=0x1,Type=0x0,}, 28, ) == 0x0 00303 940 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WS2HELP.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00304 940 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WS2_32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00305 940 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00306 940 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00307 940 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "MSWSOCK.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00308 940 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\MSWSOCK.dll"}, 1243024, ... ) }, 1243024, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00309 940 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\MSWSOCK.dll"}, 1243024, ... ) }, 1243024, ... ) == 0x0 00310 940 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\MSWSOCK.dll"}, 5, 96, ... 44, {status=0x0, info=1}, ) }, 5, 96, ... 44, {status=0x0, info=1}, ) == 0x0 00311 940 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 44, ... 48, ) == 0x0 00312 940 NtQuerySection (48, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00313 940 NtClose (44, ... ) == 0x0 00314 940 NtMapViewOfSection (48, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x71a50000), 0x0, 258048, ) == 0x0 00315 940 NtClose (48, ... ) == 0x0 00316 940 NtProtectVirtualMemory (-1, (0x71a51000), 1060, 4, ... (0x71a51000), 4096, 32, ) == 0x0 00317 940 NtProtectVirtualMemory (-1, (0x71a51000), 4096, 32, ... (0x71a51000), 4096, 4, ) == 0x0 00318 940 NtFlushInstructionCache (-1, 1906642944, 1060, ... ) == 0x0 00319 940 NtProtectVirtualMemory (-1, (0x71a51000), 1060, 4, ... (0x71a51000), 4096, 32, ) == 0x0 00320 940 NtProtectVirtualMemory (-1, (0x71a51000), 4096, 32, ... (0x71a51000), 4096, 4, ) == 0x0 00321 940 NtFlushInstructionCache (-1, 1906642944, 1060, ... ) == 0x0 00322 940 NtProtectVirtualMemory (-1, (0x71a51000), 1060, 4, ... (0x71a51000), 4096, 32, ) == 0x0 00323 940 NtProtectVirtualMemory (-1, (0x71a51000), 4096, 32, ... (0x71a51000), 4096, 4, ) == 0x0 00324 940 NtFlushInstructionCache (-1, 1906642944, 1060, ... ) == 0x0 00325 940 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSWSOCK.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00326 940 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00327 940 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00328 940 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 8716288, 1048576, ) == 0x0 00329 940 NtAllocateVirtualMemory (-1, 9756672, 0, 8192, 4096, 4, ... 9756672, 8192, ) == 0x0 00330 940 NtProtectVirtualMemory (-1, (0x94e000), 4096, 260, ... (0x94e000), 4096, 4, ) == 0x0 00331 940 NtCreateThread (0x1f03ff, 0x0, -1, 1244108, 1244052, 1, ... 48, {1628, 776}, ) == 0x0 00332 940 NtQueryInformationThread (48, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffde000,Pid=1628,Tid=776,}, 0x0, ) == 0x0 00333 940 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1245036, 2089917084, 1906638848, 1244946} (24, {28, 56, new_msg, 0, 1245036, 2089917084, 1906638848, 1244946} "\0\0\0\0\1\0\1\0\22\377\22\0?\233\221|0\0\0\0\\6\0\0\10\3\0\0" ... {28, 56, reply, 0, 1628, 940, 57939, 0} "\0\0\0\0\1\0\1\0\0\0\0\0?\233\221|0\0\0\0\\6\0\0\10\3\0\0" ) ... {28, 56, reply, 0, 1628, 940, 57939, 0} (24, {28, 56, new_msg, 0, 1245036, 2089917084, 1906638848, 1244946} "\0\0\0\0\1\0\1\0\22\377\22\0?\233\221|0\0\0\0\\6\0\0\10\3\0\0" ... {28, 56, reply, 0, 1628, 940, 57939, 0} "\0\0\0\0\1\0\1\0\0\0\0\0?\233\221|0\0\0\0\\6\0\0\10\3\0\0" ) ) == 0x0 00334 940 NtResumeThread (48, ... 1, ) == 0x0 00335 940 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "System\CurrentControlSet\Control\ServiceCurrent"}, ... 44, ) }, ... 44, ) == 0x0 00336 940 NtQueryValueKey (44, " (44, "", Partial, 144, ... TitleIdx=0, Type=4, Data="\14\0\0\0"}, 16, ) \14\0\0\0"}, 16, ) == 0x0 00337 940 NtClose (44, ... 00338 776 NtTestAlert (... ) == 0x0 00339 776 NtContinue (9764144, 1, ... 00340 776 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00341 776 NtDelayExecution (0, {-1280000, -1}, ... 00337 940 NtClose ... ) == 0x0 00342 940 NtOpenFile (0x100080, {24, 0, 0x40, 0, 0, (0x100080, {24, 0, 0x40, 0, 0, "\DosDevices\pipe\"}, 3, 32, ... 44, {status=0x0, info=1}, ) }, 3, 32, ... 44, {status=0x0, info=1}, ) == 0x0 00343 940 NtFsControlFile (44, 0, 0x0, 0x0, 0x110018, (44, 0, 0x0, 0x0, 0x110018, "\200.\17\367\377\377\377\377&\0\0\0\1\0n\0e\0t\0\\0N\0t\0C\0o\0n\0t\0r\0o\0l\0P\0i\0p\0e\01\02\0", 52, 0, ... , 52, 0, ... 00341 776 NtDelayExecution ... ) == 0x0 00344 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00345 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00346 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00347 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00348 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00349 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00350 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00351 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00352 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00353 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00354 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00355 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00356 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00357 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00358 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00359 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00360 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00361 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00362 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00363 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00364 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00365 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00366 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00367 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00368 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00369 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00370 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00371 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00372 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00373 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00374 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00375 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00376 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00377 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00378 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00379 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00380 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00381 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00382 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00383 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00384 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00385 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00386 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00387 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00388 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00389 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00390 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00391 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00392 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00393 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00394 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00395 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00396 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00397 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00398 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00399 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00400 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00401 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00402 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00403 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00404 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00405 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00406 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00407 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00408 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00409 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00410 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00411 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00412 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00413 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00414 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00415 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00416 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00417 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00418 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00419 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00420 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00421 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00422 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00423 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00424 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00425 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00426 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00427 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00428 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00429 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00430 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00431 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00432 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00433 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00434 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00435 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00436 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00437 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00438 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00439 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00440 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00441 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00442 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00443 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00444 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00445 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00446 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00447 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00448 776 NtDelayExecution (0, {-1280000, -1}, ... ) == 0x0 00449 776 NtDelayExecution (0, {-1280000, -1}, ... 00343 940 NtFsControlFile ... ) == STATUS_IO_TIMEOUT 00450 940 NtClose (44, ... ) == 0x0 00451 940 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1244336, (0xc0100080, {24, 0, 0x40, 0, 1244336, "\??\pipe\net\NtControlPipe12"}, 0x0, 128, 3, 1, 96, 0, 0, ... ) }, 0x0, 128, 3, 1, 96, 0, 0, ... ) == STATUS_ACCESS_DENIED 00452 940 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\wgareg.exe"}, 7, 2113568, ... ) }, 7, 2113568, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00453 940 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1243888, (0x80100080, {24, 0, 0x40, 0, 1243888, "\??\u:\work\packed.exe"}, 0x0, 0, 1, 1, 2097252, 0, 0, ... 44, {status=0x0, info=1}, ) }, 0x0, 0, 1, 1, 2097252, 0, 0, ... 44, {status=0x0, info=1}, ) == 0x0 00454 940 NtQueryInformationFile (44, 1244324, 8, AttributeFlag, ... {status=0x0, info=8}, ) == 0x0 00455 940 NtQueryInformationFile (44, 1244240, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00456 940 NtQueryInformationFile (44, 1244056, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 00457 940 NtAllocateVirtualMemory (-1, 1331200, 0, 8192, 4096, 4, ... 1331200, 8192, ) == 0x0 00458 940 NtQueryInformationFile (44, 1330512, 4094, Stream, ... {status=0x0, info=38}, ) == 0x0 00459 940 NtQueryInformationFile (44, 1242504, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 00460 940 NtQueryInformationFile (44, 1242780, 4, Ea, ... {status=0x0, info=4}, ) == 0x0 00461 940 NtCreateFile (0x40110080, {24, 0, 0x40, 0, 1242656, (0x40110080, {24, 0, 0x40, 0, 1242656, "\??\C:\WINDOWS\system32\wgareg.exe"}, 0x0, 32, 0, 5, 100, 0, 0, ... }, 0x0, 32, 0, 5, 100, 0, 0, ... 00462 940 NtClose (-2147482584, ... ) == 0x0 00461 940 NtCreateFile ... 52, {status=0x0, info=2}, ) == 0x0 00463 940 NtQueryVolumeInformationFile (52, 1242808, 536, Attribute, ... {status=0x0, info=20}, ) == 0x0 00464 940 NtQueryInformationFile (52, 1242392, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 00465 940 NtQueryVolumeInformationFile (44, 1242808, 536, Attribute, ... {status=0x0, info=20}, ) == 0x0 00466 940 NtSetInformationFile (52, 1242708, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 00467 940 NtCreateSection (0xf001f, 0x0, 0x0, 2, 134217728, 44, ... 56, ) == 0x0 00468 940 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0x950000), {0, 0}, 12288, ) == 0x0 00469 940 NtClose (56, ... ) == 0x0 00470 940 NtWriteFile (52, 0, 0, 0, (52, 0, 0, 0, "MZkernel32.dll\0\0PE\0\0L\1\2\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0\17\1\13\1\0\0\0\2\0\0\0\0\0\0\0\0\0\0y\223\0\0\20\0\0\0\0\20\0\0\0\0@\0\0\20\0\0\0\2\0\0\4\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\240\0\0\0\2\0\0\0\0\0\0\2\0\0\0\0\0\20\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0u\223\0\0\24\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0MEW\0F\22\322\303\0`\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0\0\300\2\322u\333\212\26\353\324\00\0\0\0p\0\0\211#\0\0\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0\0\300\276\34p@\0\213\336\255\255P\255\227\262\200\244\266\200\377\23s\3713\311\377\23s\263\300\377\23s!\266\200A\260\20\377\23\22\300s\372u>\252\353\340\350rn\0\0\2\366\203\331\1u\16\377S\374\353&\254\321\350t/\23\311\353\32\221H\301\340\10\254\377S\374=\0}\0\0s\12\200\374\5s\6\203\370\177w\2AA\225\213\305\266\0V\213\367+\360\363\244^\353\233\255\205\300u\220\255\226\255\227V\254<\0u\373\377S\360\225V\255\17\310@Yt\354y\7\254<\0u\373\221@PU", 9609, 0x0, 0, ... {status=0x0, info=9609}, ) , 9609, 0x0, 0, ... {status=0x0, info=9609}, ) == 0x0 00471 940 NtUnmapViewOfSection (-1, 0x950000, ... ) == 0x0 00472 940 NtSetInformationFile (52, 1244056, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 00473 940 NtClose (44, ... ) == 0x0 00474 940 NtClose (52, ... ) == 0x0 00475 940 NtOpenDirectoryObject (0x2000f, {24, 0, 0x40, 0, 0, (0x2000f, {24, 0, 0x40, 0, 0, "\BaseNamedObjects"}, ... 52, ) }, ... 52, ) == 0x0 00476 940 NtOpenEvent (0x100000, {24, 52, 0x0, 0, 0, (0x100000, {24, 52, 0x0, 0, 0, "Global\SvcctrlStartEvent_A3752DX"}, ... 44, ) }, ... 44, ) == 0x0 00477 940 NtWaitForSingleObject (44, 0, {-1800000000, -1}, ... ) == 0x0 00478 940 NtClose (44, ... ) == 0x0 00479 940 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00480 940 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Rpc\PagedBuffers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00481 940 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Rpc"}, ... 44, ) }, ... 44, ) == 0x0 00482 940 NtQueryValueKey (44, (44, "MaxRpcSize", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00483 940 NtClose (44, ... ) == 0x0 00484 940 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\packed.exe\RpcThreadPoolThrottle"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00485 940 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 44, ) == 0x0 00486 940 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 56, ) == 0x0 00487 940 NtQuerySystemTime (... {65539988, 29915147}, ) == 0x0 00488 940 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 60, ) == 0x0 00489 940 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Windows NT\Rpc"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00490 940 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 0x0, ) == 0x0 00491 940 NtQueryInformationProcess (-1, QuotaLimits, 32, ... {process info, class 1, size 32}, 0x0, ) == 0x0 00492 940 NtQueryInformationProcess (-1, VmCounters, 44, ... {process info, class 3, size 44}, 0x0, ) == 0x0 00493 940 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 64, ) == 0x0 00494 940 NtDuplicateObject (-1, -2, -1, 0x0, 0, 2, ... 68, ) == 0x0 00495 940 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\Device\KsecDD"}, 7, 16, ... 72, {status=0x0, info=0}, ) }, 7, 16, ... 72, {status=0x0, info=0}, ) == 0x0 00496 940 NtDeviceIoControlFile (72, 0, 0x0, 0x0, 0x390008, (72, 0, 0x0, 0x0, 0x390008, "B\27\33j\352\252\311\234(, 256, 256, ... , 256, 256, ... 00497 940 NtQuerySystemInformation (TimeOfDay, 48, ... {system info, class 3, size 48}, 48, ) == 0x0 00498 940 NtQuerySystemInformation (ProcessorTimes, 48, ... {system info, class 8, size 48}, 48, ) == 0x0 00499 940 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 312, ) == 0x0 00500 940 NtQuerySystemInformation (Exception, 16, ... {system info, class 33, size 16}, 16, ) == 0x0 00501 940 NtQuerySystemInformation (Lookaside, 32, ... {system info, class 45, size 32}, 32, ) == 0x0 00502 940 NtQuerySystemInformation (ProcessorStatistics, 3016, ... {system info, class 23, size 0}, 0, ) == 0x0 00503 940 NtQuerySystemInformation (ProcessesAndThreads, 3008, ... ) == STATUS_INFO_LENGTH_MISMATCH 00504 940 NtCreateKey (0x2, {24, 0, 0x240, 0, 0, (0x2, {24, 0, 0x240, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Cryptography\RNG"}, 0, 0x0, 0, ... -2147482584, 2, ) }, 0, 0x0, 0, ... -2147482584, 2, ) == 0x0 00505 940 NtSetValueKey (-2147482584, (-2147482584, "Seed", 0, 3, "\4\14\220\16h <4\2728\226\327\317\27\0x\17W.Z\232ch\4\5\362f=$\17\34\302[\264M\27\310Z\254\201\33\331"I\241E\200No|D\27\215\323UvF\215\220\242\271^1\31\306v\304=\242\36\323\360\213\367iO\1\222\373\361", 80, ... , 0, 3, (-2147482584, "Seed", 0, 3, "\4\14\220\16h <4\2728\226\327\317\27\0x\17W.Z\232ch\4\5\362f=$\17\34\302[\264M\27\310Z\254\201\33\331"I\241E\200No|D\27\215\323UvF\215\220\242\271^1\31\306v\304=\242\36\323\360\213\367iO\1\222\373\361", 80, ... I\241E\200No|D\27\215\323UvF\215\220\242\271^1\31\306v\304=\242\36\323\360\213\367iO\1\222\373\361", 80, ... 00506 940 NtSetInformationFile (-2147482448, -139612580, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 00507 940 NtSetInformationFile (-2147482448, -139612616, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 00508 940 NtSetInformationFile (-2147482448, -139612648, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 00505 940 NtSetValueKey ... ) == 0x0 00509 940 NtClose (-2147482584, ... ) == 0x0 00496 940 NtDeviceIoControlFile ... {status=0x0, info=256}, ... {status=0x0, info=256}, "\206\350*\221\376\310z\241\317\342g\267\201\2325\27\373\221\346ya\211\353\247\221\264\4\242cC\311\371:\340\301\376\225\352\231\272\321<\232\2470\270I^${F\271\212\354\332\227NF\265\247\3357\7+:\4\244\332@\371M%dXc\302\12\26N\270\311\227J\352z\370\22\302\3043\312.\227\211]\326\265\355\31\274\35\32\17\274\374\260\67\220\14\371\4\367\11\333\305x\1\331\325\34\255\365o\360^\332y+\251\371E5vS\334\304\227\265X\212\317i\347\333\374\370\363\204/\255\2326\256\20\325\320aC\213\303\3155#\352\273\7\0\374\245j\216\247\215\354-\352\306\356\33JA\16\0r\347\317ay\263r\263\377<\206\255\206\36\4\274\373\24\253\302\332.\364\273B\241\375\240*\363\252\266\5\256\235\260\21591p\334b7f)\30\26\324\220\217\301\205H\350"\206\314\234\362\231\3412V\254\263#\224\35NF\246\317", ) \206\314\234\362\231\3412V\254\263#\224\35NF\246\317", ) == 0x0 00510 940 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 76, ) == 0x0 00511 940 NtConnectPort ( ("\RPC Control\ntsvcs", {12, 2, 1, 1}, 0x0, 0x0, 1243120, 188, ... 80, 0x0, 0x0, 0x0, 188, ) , {12, 2, 1, 1}, 0x0, 0x0, 1243120, 188, ... 80, 0x0, 0x0, 0x0, 188, ) == 0x0 00512 940 NtRequestWaitReplyPort (80, {200, 224, new_msg, 0, 2621478, 1333056, 12, 2} (80, {200, 224, new_msg, 0, 2621478, 1333056, 12, 2} "\0\1\24\0\10\0\0\0\274\0\0\0\201\273z6D\230\3615\2552\230\3608\0\20\3\2\0\0\0\1\0\0\0\0\0\2\0\4\0\0\0\240<\24\0x\1\24\0\10\0\0\0\5\0\0\0x\1\24\0\0\0\0\0\0\0\24\0\1\0\0\0J\0Yz0\335X\320\310f\24\0h\1\24\0\12\0\0\0\0\0\0\0\0\0\0\0(\0\0\0\240f\24\0\261;\356jx\1\24\0\300f\24\0h\1\24\0\0\0\0\0\0\0\0\0\300f\24\0P\0\0\0\310f\24\0\360\6\221|x\1\24\0P\0\0\0\346\31\0\0\0\0\24\0p\366\22\0\372\31\221|\4\376\22\0\30\356\220|\0\0\0\0\0\0\0\0\0\0\0\0\351\201\347w" ... {200, 224, reply, 0, 1628, 940, 58001, 0} "\7\1\24\0\10\0\0\0\274\0\0\0\201\273z6D\230\3615\2552\230\3608\0\20\3\2\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\240<\24\0\377\377\377\377\10\0\0\0\5\0\0\0x\1\24\0\0\0\0\0\0\0\24\0\1\0\0\0J\0Yz0\335X\320\310f\24\0h\1\24\0\12\0\0\0\0\0\0\0\0\0\0\0(\0\0\0\240f\24\0\261;\356jx\1\24\0\300f\24\0h\1\24\0\0\0\0\0\0\0\0\0\300f\24\0P\0\0\0\310f\24\0\360\6\221|x\1\24\0P\0\0\0\346\31\0\0\0\0\24\0p\366\22\0\372\31\221|\4\376\22\0\30\356\220|\0\0\0\0\0\0\0\0\0\0\0\0\351\201\347w" ) ... {200, 224, reply, 0, 1628, 940, 58001, 0} (80, {200, 224, new_msg, 0, 2621478, 1333056, 12, 2} "\0\1\24\0\10\0\0\0\274\0\0\0\201\273z6D\230\3615\2552\230\3608\0\20\3\2\0\0\0\1\0\0\0\0\0\2\0\4\0\0\0\240<\24\0x\1\24\0\10\0\0\0\5\0\0\0x\1\24\0\0\0\0\0\0\0\24\0\1\0\0\0J\0Yz0\335X\320\310f\24\0h\1\24\0\12\0\0\0\0\0\0\0\0\0\0\0(\0\0\0\240f\24\0\261;\356jx\1\24\0\300f\24\0h\1\24\0\0\0\0\0\0\0\0\0\300f\24\0P\0\0\0\310f\24\0\360\6\221|x\1\24\0P\0\0\0\346\31\0\0\0\0\24\0p\366\22\0\372\31\221|\4\376\22\0\30\356\220|\0\0\0\0\0\0\0\0\0\0\0\0\351\201\347w" ... {200, 224, reply, 0, 1628, 940, 58001, 0} "\7\1\24\0\10\0\0\0\274\0\0\0\201\273z6D\230\3615\2552\230\3608\0\20\3\2\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\240<\24\0\377\377\377\377\10\0\0\0\5\0\0\0x\1\24\0\0\0\0\0\0\0\24\0\1\0\0\0J\0Yz0\335X\320\310f\24\0h\1\24\0\12\0\0\0\0\0\0\0\0\0\0\0(\0\0\0\240f\24\0\261;\356jx\1\24\0\300f\24\0h\1\24\0\0\0\0\0\0\0\0\0\300f\24\0P\0\0\0\310f\24\0\360\6\221|x\1\24\0P\0\0\0\346\31\0\0\0\0\24\0p\366\22\0\372\31\221|\4\376\22\0\30\356\220|\0\0\0\0\0\0\0\0\0\0\0\0\351\201\347w" ) ) == 0x0 00513 940 NtRequestWaitReplyPort (80, {48, 72, new_msg, 0, 0, 0, 0, 0} (80, {48, 72, new_msg, 0, 0, 0, 0, 0} "\1\0\0\0A\2\33\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\377\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\22\0\0\0\0\0\0\0" ... {96, 120, reply, 0, 1628, 940, 58002, 0} "\2+\263\341\1\0T\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\06h\270\240XJ\36@\204\377y\6\203\300\344~\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\324\0\0\0z\0\0\03\03\0\0\0o\0"\0\0\0"\0\0\0\0\0\0\0" ) ... {96, 120, reply, 0, 1628, 940, 58002, 0} (80, {48, 72, new_msg, 0, 0, 0, 0, 0} "\1\0\0\0A\2\33\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\377\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\22\0\0\0\0\0\0\0" ... {96, 120, reply, 0, 1628, 940, 58002, 0} "\2+\263\341\1\0T\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\06h\270\240XJ\36@\204\377y\6\203\300\344~\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\324\0\0\0z\0\0\03\03\0\0\0o\0"\0\0\0"\0\0\0\0\0\0\0" ) \0\0\0 (80, {48, 72, new_msg, 0, 0, 0, 0, 0} "\1\0\0\0A\2\33\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\377\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\22\0\0\0\0\0\0\0" ... {96, 120, reply, 0, 1628, 940, 58002, 0} "\2+\263\341\1\0T\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\06h\270\240XJ\36@\204\377y\6\203\300\344~\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\324\0\0\0z\0\0\03\03\0\0\0o\0"\0\0\0"\0\0\0\0\0\0\0" ) ) == 0x0 00514 940 NtRequestWaitReplyPort (80, {96, 120, new_msg, 0, 1628, 940, 58002, 0} (80, {96, 120, new_msg, 0, 1628, 940, 58002, 0} "\1+\0\0A\2\34\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\377\377\377\377\0\1\0\0\0\0\0\06h\270\240XJ\36@\204\377y\6\203\300\344~\7\0\0\0\0\0\0\0\7\0\0\0wgareg\0\0\20\0\0\03\03\0\0\0o\0"\0\0\0"\0\0\0\0\0\0\0" ... {96, 120, reply, 0, 1628, 940, 58003, 0} "\2\314\274\201\1\0[\200\377\3\37\0\240\314\274\201\0\374\340\377H=\266\367U&\\200d=\266\367\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0$\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\324\0\0\0z\0\0\0P\0C\0I\00\00\00\06\0\0\0,\0\0\0" ) \0\0\0 (80, {96, 120, new_msg, 0, 1628, 940, 58002, 0} "\1+\0\0A\2\34\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\377\377\377\377\0\1\0\0\0\0\0\06h\270\240XJ\36@\204\377y\6\203\300\344~\7\0\0\0\0\0\0\0\7\0\0\0wgareg\0\0\20\0\0\03\03\0\0\0o\0"\0\0\0"\0\0\0\0\0\0\0" ... {96, 120, reply, 0, 1628, 940, 58003, 0} "\2\314\274\201\1\0[\200\377\3\37\0\240\314\274\201\0\374\340\377H=\266\367U&\\200d=\266\367\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0$\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\324\0\0\0z\0\0\0P\0C\0I\00\00\00\06\0\0\0,\0\0\0" ) ... {96, 120, reply, 0, 1628, 940, 58003, 0} (80, {96, 120, new_msg, 0, 1628, 940, 58002, 0} "\1+\0\0A\2\34\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\377\377\377\377\0\1\0\0\0\0\0\06h\270\240XJ\36@\204\377y\6\203\300\344~\7\0\0\0\0\0\0\0\7\0\0\0wgareg\0\0\20\0\0\03\03\0\0\0o\0"\0\0\0"\0\0\0\0\0\0\0" ... {96, 120, reply, 0, 1628, 940, 58003, 0} "\2\314\274\201\1\0[\200\377\3\37\0\240\314\274\201\0\374\340\377H=\266\367U&\\200d=\266\367\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0$\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\324\0\0\0z\0\0\0P\0C\0I\00\00\00\06\0\0\0,\0\0\0" ) ) == 0x0 00515 940 NtRequestWaitReplyPort (80, {44, 68, new_msg, 56, 1628, 940, 58003, 0} (80, {44, 68, new_msg, 56, 1628, 940, 58003, 0} "\1\314\0\0B\2\30\0\377\3\37\0\240\314\274\201\0\374\340\377H=\266\367\377\377\377\377d=\266\367\1\0\0\0hi\24\0\0\1\0\0" ... ... 00449 776 NtDelayExecution ... ) == 0x0 00516 776 NtDelayExecution (0, {-1280000, -1}, ... 00515 940 NtRequestWaitReplyPort ... {124, 148, reply, 0, 1628, 940, 58004, 0} ... {124, 148, reply, 0, 1628, 940, 58004, 0} "\2\0\370\0\1\0\335\341<\0\370\0\226\245\335\341\264\311\275\201:\332R\200X{\266\367\]\222\201\0\0\0\0\0\0\0\0\35\370V\24\313\272\204G\234@\214q\3768\262\261\0\0\0\0\0\0\0\0N\0T\0P\0N\0P\0_\0P\0C\0I\00\00\00\05\0\0\0,\0\0\0,\0\0\0\0\0\0\03\0\0\0<\0\0\0<\0\0\0\0\0\0\0e\0r\0" ) ) == 0x0 00517 940 NtRequestWaitReplyPort (80, {112, 136, new_msg, 0, 1628, 940, 58004, 0} (80, {112, 136, new_msg, 0, 1628, 940, 58004, 0} "\1\0\0\0A\2$\0<\0\370\0\226\245\335\341\264\311\275\201:\332R\200\377\377\377\377\]\222\201\0\0\0\0\35\370V\24\313\272\204G\234@\214q\3768\262\261\2\0\0\0\2\0\0\0\230\377\22\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\204\377\22\0\1\0\0\0\1\0\0\0\0\0\0\0,\0\0\0\0\0\0\03\0\0\0<\0\0\0" ... {40, 64, reply, 0, 1628, 940, 58005, 0} "\2+\263\341\1\0T\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\06h\270\240" ) ... {40, 64, reply, 0, 1628, 940, 58005, 0} (80, {112, 136, new_msg, 0, 1628, 940, 58004, 0} "\1\0\0\0A\2$\0<\0\370\0\226\245\335\341\264\311\275\201:\332R\200\377\377\377\377\]\222\201\0\0\0\0\35\370V\24\313\272\204G\234@\214q\3768\262\261\2\0\0\0\2\0\0\0\230\377\22\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\204\377\22\0\1\0\0\0\1\0\0\0\0\0\0\0,\0\0\0\0\0\0\03\0\0\0<\0\0\0" ... {40, 64, reply, 0, 1628, 940, 58005, 0} "\2+\263\341\1\0T\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\06h\270\240" ) ) == 0x0 00518 940 NtRequestWaitReplyPort (80, {44, 68, new_msg, 56, 1628, 940, 58005, 0} (80, {44, 68, new_msg, 56, 1628, 940, 58005, 0} "\1+\0\0B\2$\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\377\377\377\377\0\1\0\0\1\0\0\0\230j\24\0\315\0\0\0" ... {40, 64, reply, 0, 1628, 940, 58006, 0} "\2\314\274\201\1\0[\200\377\3\37\0\240\314\274\201\0\374\340\377H=\266\367U&\\200d=\266\367\0\0\0\0\0\0\0\0" ) ... {40, 64, reply, 0, 1628, 940, 58006, 0} (80, {44, 68, new_msg, 56, 1628, 940, 58005, 0} "\1+\0\0B\2$\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\377\377\377\377\0\1\0\0\1\0\0\0\230j\24\0\315\0\0\0" ... {40, 64, reply, 0, 1628, 940, 58006, 0} "\2\314\274\201\1\0[\200\377\3\37\0\240\314\274\201\0\374\340\377H=\266\367U&\\200d=\266\367\0\0\0\0\0\0\0\0" ) ) == 0x0 00519 940 NtRequestWaitReplyPort (80, {80, 104, new_msg, 0, 1628, 940, 58006, 0} (80, {80, 104, new_msg, 0, 1628, 940, 58006, 0} "\1\314\0\0A\2\37\0\377\3\37\0\240\314\274\201\0\374\340\377H=\266\367\377\377\377\377d=\266\367\0\0\0\0\35\370V\24\313\272\204G\234@\214q\3768\262\261\0\0\0\0\0\0\0\0\230\377\22\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0" ... {40, 64, reply, 0, 1628, 940, 58007, 0} "\2\0\370\0\1\0\335\341<\0\370\0\226\245\335\341\264\311\275\201:\332R\200X{\266\367\]\222\201\0\0\0\0\0\0\0\0" ) ... {40, 64, reply, 0, 1628, 940, 58007, 0} (80, {80, 104, new_msg, 0, 1628, 940, 58006, 0} "\1\314\0\0A\2\37\0\377\3\37\0\240\314\274\201\0\374\340\377H=\266\367\377\377\377\377d=\266\367\0\0\0\0\35\370V\24\313\272\204G\234@\214q\3768\262\261\0\0\0\0\0\0\0\0\230\377\22\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0" ... {40, 64, reply, 0, 1628, 940, 58007, 0} "\2\0\370\0\1\0\335\341<\0\370\0\226\245\335\341\264\311\275\201:\332R\200X{\266\367\]\222\201\0\0\0\0\0\0\0\0" ) ) == 0x0 00520 940 NtQueryInformationJobObject (0, BasicUIRestrictions, 4, ... ) == STATUS_ACCESS_DENIED 00521 940 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\explorer.exe"}, 1241296, ... ) }, 1241296, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00522 940 NtQueryAttributesFile ({24, 12, 0x40, 0, 0, ({24, 12, 0x40, 0, 0, "explorer.exe"}, 1241296, ... ) }, 1241296, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00523 940 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\explorer.exe"}, 1241296, ... ) }, 1241296, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00524 940 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system\explorer.exe"}, 1241296, ... ) }, 1241296, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00525 940 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\explorer.exe"}, 1241296, ... ) }, 1241296, ... ) == 0x0 00526 940 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\explorer.exe"}, 1242056, ... ) }, 1242056, ... ) == 0x0 00527 940 NtOpenFile (0x1000a1, {24, 0, 0x40, 0, 0, (0x1000a1, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\explorer.exe"}, 5, 96, ... 84, {status=0x0, info=1}, ) }, 5, 96, ... 84, {status=0x0, info=1}, ) == 0x0 00528 940 NtCreateSection (0xf001f, 0x0, 0x0, 16, 16777216, 84, ... 88, ) == 0x0 00529 940 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager\AppCertDlls"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00530 940 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager\AppCompatibility"}, ... 92, ) }, ... 92, ) == 0x0 00531 940 NtQueryValueKey (92, (92, "DisableAppCompat", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00532 940 NtClose (92, ... ) == 0x0 00533 940 NtQueryVolumeInformationFile (84, 1241332, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00534 940 NtOpenMutant (0x120001, {24, 52, 0x0, 0, 0, (0x120001, {24, 52, 0x0, 0, 0, "ShimCacheMutex"}, ... 92, ) }, ... 92, ) == 0x0 00535 940 NtAllocateVirtualMemory (-1, 1339392, 0, 4096, 4096, 4, ... 1339392, 4096, ) == 0x0 00536 940 NtWaitForSingleObject (92, 0, {-1000000, -1}, ... ) == 0x0 00537 940 NtOpenSection (0x2, {24, 52, 0x0, 0, 0, (0x2, {24, 52, 0x0, 0, 0, "ShimSharedMemory"}, ... 96, ) }, ... 96, ) == 0x0 00538 940 NtMapViewOfSection (96, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x950000), {0, 0}, 57344, ) == 0x0 00539 940 NtReleaseMutant (92, ... 0x0, ) == 0x0 00540 940 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 1239264, ... ) }, 1239264, ... ) == 0x0 00541 940 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 5, 96, ... 100, {status=0x0, info=1}, ) }, 5, 96, ... 100, {status=0x0, info=1}, ) == 0x0 00542 940 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 100, ... 104, ) == 0x0 00543 940 NtClose (100, ... ) == 0x0 00544 940 NtMapViewOfSection (104, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x960000), 0x0, 126976, ) == 0x0 00545 940 NtClose (104, ... ) == 0x0 00546 940 NtUnmapViewOfSection (-1, 0x960000, ... ) == 0x0 00547 940 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 1239572, ... ) }, 1239572, ... ) == 0x0 00548 940 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 5, 96, ... 104, {status=0x0, info=1}, ) }, 5, 96, ... 104, {status=0x0, info=1}, ) == 0x0 00549 940 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 104, ... 100, ) == 0x0 00550 940 NtQuerySection (100, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00551 940 NtClose (104, ... ) == 0x0 00552 940 NtMapViewOfSection (100, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77b40000), 0x0, 139264, ) == 0x0 00553 940 NtClose (100, ... ) == 0x0 00554 940 NtProtectVirtualMemory (-1, (0x77b41000), 524, 4, ... (0x77b41000), 4096, 32, ) == 0x0 00555 940 NtProtectVirtualMemory (-1, (0x77b41000), 4096, 32, ... (0x77b41000), 4096, 4, ) == 0x0 00556 940 NtFlushInstructionCache (-1, 2008289280, 524, ... ) == 0x0 00557 940 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Apphelp.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00558 940 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\sysmain.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... 100, {status=0x0, info=1}, ) }, 0x0, 128, 1, 1, 96, 0, 0, ... 100, {status=0x0, info=1}, ) == 0x0 00559 940 NtQueryInformationFile (100, 1239588, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00560 940 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 100, ... 104, ) == 0x0 00561 940 NtMapViewOfSection (104, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x960000), 0x0, 1191936, ) == 0x0 00562 940 NtQueryInformationFile (100, 1239688, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00563 940 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\systest.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... ) }, 0x0, 128, 1, 1, 96, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00564 940 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00565 940 NtQueryInformationProcess (-1, Wow64, 4, ... {process info, class 26, size 4}, 0x0, ) == 0x0 00566 940 NtOpenKey (0x101, {24, 0, 0x40, 0, 0, (0x101, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\WPA\TabletPC"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00567 940 NtOpenKey (0x101, {24, 0, 0x40, 0, 0, (0x101, {24, 0, 0x40, 0, 0, "\Registry\Machine\SYSTEM\WPA\MediaCenter"}, ... 108, ) }, ... 108, ) == 0x0 00568 940 NtQueryValueKey (108, (108, "Installed", Partial, 256, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 256, ... TitleIdx=0, Type=4, Data= (108, "Installed", Partial, 256, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00569 940 NtClose (108, ... ) == 0x0 00570 940 NtCreateFile (0x120116, {24, 0, 0x40, 0, 0, (0x120116, {24, 0, 0x40, 0, 0, "\Device\NamedPipe\ShimViewer"}, 0x0, 128, 0, 1, 0, 0, 0, ... ) }, 0x0, 128, 0, 1, 0, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00571 940 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 108, {status=0x0, info=1}, ) }, 3, 16417, ... 108, {status=0x0, info=1}, ) == 0x0 00572 940 NtQueryDirectoryFile (108, 0, 0, 0, 1237284, 616, BothDirectory, 1, (108, 0, 0, 0, 1237284, 616, BothDirectory, 1, "explorer.exe", 0, ... {status=0x0, info=118}, ) , 0, ... {status=0x0, info=118}, ) == 0x0 00573 940 NtClose (108, ... ) == 0x0 00574 940 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00575 940 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00576 940 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\explorer.exe"}, 1237660, ... ) }, 1237660, ... ) == 0x0 00577 940 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 108, {status=0x0, info=1}, ) }, 3, 16417, ... 108, {status=0x0, info=1}, ) == 0x0 00578 940 NtQueryDirectoryFile (108, 0, 0, 0, 1237088, 616, BothDirectory, 1, (108, 0, 0, 0, 1237088, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 00579 940 NtClose (108, ... ) == 0x0 00580 940 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 108, {status=0x0, info=1}, ) }, 3, 16417, ... 108, {status=0x0, info=1}, ) == 0x0 00581 940 NtQueryDirectoryFile (108, 0, 0, 0, 1237088, 616, BothDirectory, 1, (108, 0, 0, 0, 1237088, 616, BothDirectory, 1, "explorer.exe", 0, ... {status=0x0, info=118}, ) , 0, ... {status=0x0, info=118}, ) == 0x0 00582 940 NtClose (108, ... ) == 0x0 00583 940 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00584 940 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00585 940 NtQueryInformationProcess (-1, DeviceMap, 36, ... {process info, class 23, size 36}, 0x0, ) == 0x0 00586 940 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00587 940 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00588 940 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 108, ) == 0x0 00589 940 NtQueryInformationToken (108, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00590 940 NtClose (108, ... ) == 0x0 00591 940 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00592 940 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\explorer.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00593 940 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\explorer.exe"}, 1238504, ... ) }, 1238504, ... ) == 0x0 00594 940 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "VERSION.dll"}, ... 108, ) }, ... 108, ) == 0x0 00595 940 NtMapViewOfSection (108, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77c00000), 0x0, 32768, ) == 0x0 00596 940 NtClose (108, ... ) == 0x0 00597 940 NtProtectVirtualMemory (-1, (0x77c01000), 304, 4, ... (0x77c01000), 4096, 32, ) == 0x0 00598 940 NtProtectVirtualMemory (-1, (0x77c01000), 4096, 32, ... (0x77c01000), 4096, 4, ) == 0x0 00599 940 NtFlushInstructionCache (-1, 2009075712, 304, ... ) == 0x0 00600 940 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VERSION.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00601 940 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00602 940 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00603 940 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\explorer.exe"}, 1237360, ... ) }, 1237360, ... ) == 0x0 00604 940 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\explorer.exe"}, 5, 96, ... 108, {status=0x0, info=1}, ) }, 5, 96, ... 108, {status=0x0, info=1}, ) == 0x0 00605 940 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 108, ... 112, ) == 0x0 00606 940 NtClose (108, ... ) == 0x0 00607 940 NtMapViewOfSection (112, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0xa90000), 0x0, 1036288, ) == 0x0 00608 940 NtClose (112, ... ) == 0x0 00609 940 NtUnmapViewOfSection (-1, 0xa90000, ... ) == 0x0 00610 940 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\explorer.exe"}, 1236956, ... ) }, 1236956, ... ) == 0x0 00611 940 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1237700, (0x80100080, {24, 0, 0x40, 0, 1237700, "\??\C:\WINDOWS\explorer.exe"}, 0x0, 0, 5, 1, 96, 0, 0, ... 112, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 112, {status=0x0, info=1}, ) == 0x0 00612 940 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 112, ... 108, ) == 0x0 00613 940 NtClose (112, ... ) == 0x0 00614 940 NtMapViewOfSection (108, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0xa90000), {0, 0}, 1036288, ) == 0x0 00615 940 NtClose (108, ... ) == 0x0 00616 940 NtQueryDefaultUILanguage (2090319928, ... 00617 940 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00618 940 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481376, ) == 0x0 00619 940 NtQueryInformationToken (-2147481376, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00620 940 NtClose (-2147481376, ... ) == 0x0 00621 940 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481376, ) }, ... -2147481376, ) == 0x0 00622 940 NtOpenKey (0x80000000, {24, -2147481376, 0x240, 0, 0, (0x80000000, {24, -2147481376, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00623 940 NtOpenKey (0x80000000, {24, -2147481376, 0x640, 0, 0, (0x80000000, {24, -2147481376, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481384, ) }, ... -2147481384, ) == 0x0 00624 940 NtQueryValueKey (-2147481384, (-2147481384, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00625 940 NtClose (-2147481384, ... ) == 0x0 00626 940 NtClose (-2147481376, ... ) == 0x0 00616 940 NtQueryDefaultUILanguage ... ) == 0x0 00627 940 NtQueryInstallUILanguage (2090319930, ... ) == 0x0 00628 940 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00629 940 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00630 940 NtQueryDefaultLocale (1, 1238320, ... ) == 0x0 00631 940 NtQueryVirtualMemory (-1, 0xa90000, Basic, 28, ... {BaseAddress=0xa90000,AllocationBase=0xa90000,AllocationProtect=0x2,RegionSize=0xfd000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 00632 940 NtQueryVirtualMemory (-1, 0xa90000, Basic, 28, ... {BaseAddress=0xa90000,AllocationBase=0xa90000,AllocationProtect=0x2,RegionSize=0xfd000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 00516 776 NtDelayExecution ... ) == 0x0 00633 776 NtDelayExecution (0, {-1280000, -1}, ... 00634 940 NtUnmapViewOfSection (-1, 0xa90000, ... ) == 0x0 00635 940 NtAllocateVirtualMemory (-1, 1343488, 0, 4096, 4096, 4, ... 1343488, 4096, ) == 0x0 00636 940 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00637 940 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00638 940 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\explorer.exe"}, 1237352, ... ) }, 1237352, ... ) == 0x0 00639 940 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\explorer.exe"}, 5, 96, ... 108, {status=0x0, info=1}, ) }, 5, 96, ... 108, {status=0x0, info=1}, ) == 0x0 00640 940 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 108, ... 112, ) == 0x0 00641 940 NtClose (108, ... ) == 0x0 00642 940 NtMapViewOfSection (112, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0xa90000), 0x0, 1036288, ) == 0x0 00643 940 NtClose (112, ... ) == 0x0 00644 940 NtUnmapViewOfSection (-1, 0xa90000, ... ) == 0x0 00645 940 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\explorer.exe"}, 1236948, ... ) }, 1236948, ... ) == 0x0 00646 940 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1237692, (0x80100080, {24, 0, 0x40, 0, 1237692, "\??\C:\WINDOWS\explorer.exe"}, 0x0, 0, 5, 1, 96, 0, 0, ... 112, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 112, {status=0x0, info=1}, ) == 0x0 00647 940 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 112, ... 108, ) == 0x0 00648 940 NtClose (112, ... ) == 0x0 00649 940 NtMapViewOfSection (108, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... 00633 776 NtDelayExecution ... ) == 0x0 00650 776 NtDelayExecution (0, {-1280000, -1}, ... 00649 940 NtMapViewOfSection ... (0xa90000), {0, 0}, 1036288, ) == 0x0 00651 940 NtClose (108, ... ) == 0x0 00652 940 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00653 940 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00654 940 NtQueryDefaultLocale (1, 1238312, ... ) == 0x0 00655 940 NtQueryVirtualMemory (-1, 0xa90000, Basic, 28, ... {BaseAddress=0xa90000,AllocationBase=0xa90000,AllocationProtect=0x2,RegionSize=0xfd000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 00656 940 NtUnmapViewOfSection (-1, 0xa90000, ... ) == 0x0 00657 940 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00658 940 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00659 940 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 108, ) == 0x0 00660 940 NtQueryInformationToken (108, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00661 940 NtClose (108, ... ) == 0x0 00662 940 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00663 940 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00664 940 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00665 940 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\explorer.exe"}, 1238912, ... ) }, 1238912, ... ) == 0x0 00666 940 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 108, {status=0x0, info=1}, ) }, 3, 16417, ... 108, {status=0x0, info=1}, ) == 0x0 00667 940 NtQueryDirectoryFile (108, 0, 0, 0, 1238340, 616, BothDirectory, 1, (108, 0, 0, 0, 1238340, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 00668 940 NtClose (108, ... ) == 0x0 00669 940 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 108, {status=0x0, info=1}, ) }, 3, 16417, ... 108, {status=0x0, info=1}, ) == 0x0 00670 940 NtQueryDirectoryFile (108, 0, 0, 0, 1238340, 616, BothDirectory, 1, (108, 0, 0, 0, 1238340, 616, BothDirectory, 1, "explorer.exe", 0, ... {status=0x0, info=118}, ) , 0, ... {status=0x0, info=118}, ) == 0x0 00671 940 NtClose (108, ... ) == 0x0 00672 940 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00673 940 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00674 940 NtWaitForSingleObject (92, 0, {-1000000, -1}, ... ) == 0x0 00675 940 NtReleaseMutant (92, ... 0x0, ) == 0x0 00676 940 NtUnmapViewOfSection (-1, 0x960000, ... ) == 0x0 00677 940 NtClose (104, ... ) == 0x0 00678 940 NtClose (100, ... ) == 0x0 00679 940 NtOpenThreadToken (-2, 0x2000000, 1, ... ) == STATUS_NO_TOKEN 00680 940 NtOpenProcessToken (-1, 0xa, ... 100, ) == 0x0 00681 940 NtQueryInformationToken (100, User, 136, ... {token info, class 1, size 36}, 36, ) == 0x0 00682 940 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00683 940 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 104, ) }, ... 104, ) == 0x0 00684 940 NtQueryValueKey (104, (104, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (104, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 00685 940 NtQueryValueKey (104, (104, "AuthenticodeEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (104, "AuthenticodeEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00686 940 NtClose (104, ... ) == 0x0 00687 940 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\LevelObjects"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00688 940 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 104, ) }, ... 104, ) == 0x0 00689 940 NtQueryValueKey (104, (104, "Levels", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00690 940 NtClose (104, ... ) == 0x0 00691 940 NtQueryDefaultLocale (1, 1240760, ... ) == 0x0 00692 940 NtQueryDefaultLocale (1, 1240760, ... ) == 0x0 00693 940 NtQueryDefaultLocale (1, 1240760, ... ) == 0x0 00694 940 NtQueryDefaultLocale (1, 1240760, ... ) == 0x0 00695 940 NtQueryDefaultLocale (1, 1240760, ... ) == 0x0 00696 940 NtQueryDefaultLocale (1, 1240760, ... ) == 0x0 00697 940 NtQueryDefaultLocale (1, 1240760, ... ) == 0x0 00698 940 NtQueryDefaultLocale (1, 1240760, ... ) == 0x0 00699 940 NtQueryDefaultLocale (1, 1240760, ... ) == 0x0 00700 940 NtQueryDefaultLocale (1, 1240760, ... ) == 0x0 00701 940 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths"}, ... 104, ) }, ... 104, ) == 0x0 00702 940 NtEnumerateKey (104, 0, Basic, 280, ... {LastWrite={0x3a5edea,0x1c74da9}, TitleIdx=0, Name= (104, 0, Basic, 280, ... {LastWrite={0x3a5edea,0x1c74da9}, TitleIdx=0, Name="{dda3f824-d8cb-441b-834d-be2efd2c1a33}"}, 92, ) }, 92, ) == 0x0 00703 940 NtOpenKey (0x20019, {24, 104, 0x40, 0, 0, (0x20019, {24, 104, 0x40, 0, 0, "{dda3f824-d8cb-441b-834d-be2efd2c1a33}"}, ... 108, ) }, ... 108, ) == 0x0 00704 940 NtQueryValueKey (108, (108, "ItemData", Partial, 280, ... TitleIdx=0, Type=2, Data="%\0H\0K\0E\0Y\0_\0C\0U\0R\0R\0E\0N\0T\0_\0U\0S\0E\0R\0\\0S\0o\0f\0t\0w\0a\0r\0e\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0W\0i\0n\0d\0o\0w\0s\0\\0C\0u\0r\0r\0e\0n\0t\0V\0e\0r\0s\0i\0o\0n\0\\0E\0x\0p\0l\0o\0r\0e\0r\0\\0S\0h\0e\0l\0l\0 \0F\0o\0l\0d\0e\0r\0s\0\\0C\0a\0c\0h\0e\0%\0O\0L\0K\0*\0\0\0"}, 202, ) , Partial, 280, ... TitleIdx=0, Type=2, Data= (108, "ItemData", Partial, 280, ... TitleIdx=0, Type=2, Data="%\0H\0K\0E\0Y\0_\0C\0U\0R\0R\0E\0N\0T\0_\0U\0S\0E\0R\0\\0S\0o\0f\0t\0w\0a\0r\0e\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0W\0i\0n\0d\0o\0w\0s\0\\0C\0u\0r\0r\0e\0n\0t\0V\0e\0r\0s\0i\0o\0n\0\\0E\0x\0p\0l\0o\0r\0e\0r\0\\0S\0h\0e\0l\0l\0 \0F\0o\0l\0d\0e\0r\0s\0\\0C\0a\0c\0h\0e\0%\0O\0L\0K\0*\0\0\0"}, 202, ) }, 202, ) == 0x0 00705 940 NtQueryValueKey (108, (108, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (108, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00706 940 NtClose (108, ... ) == 0x0 00707 940 NtEnumerateKey (104, 1, Basic, 280, ... ) == STATUS_NO_MORE_ENTRIES 00708 940 NtClose (104, ... ) == 0x0 00709 940 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes"}, ... 104, ) }, ... 104, ) == 0x0 00710 940 NtEnumerateKey (104, 0, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (104, 0, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{349d35ab-37b5-462f-9b89-edd5fbde1328}"}, 92, ) }, 92, ) == 0x0 00711 940 NtOpenKey (0x20019, {24, 104, 0x40, 0, 0, (0x20019, {24, 104, 0x40, 0, 0, "{349d35ab-37b5-462f-9b89-edd5fbde1328}"}, ... 108, ) }, ... 108, ) == 0x0 00712 940 NtQueryValueKey (108, (108, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="^\2530O\225zI\211j\0l\341\25@\25"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (108, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="^\2530O\225zI\211j\0l\341\25@\25"}, 28, ) }, 28, ) == 0x0 00713 940 NtQueryValueKey (108, (108, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (108, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 00714 940 NtQueryValueKey (108, (108, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\13\3\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (108, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\13\3\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 00715 940 NtQueryValueKey (108, (108, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (108, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00716 940 NtAllocateVirtualMemory (-1, 1347584, 0, 4096, 4096, 4, ... 1347584, 4096, ) == 0x0 00717 940 NtClose (108, ... ) == 0x0 00718 940 NtEnumerateKey (104, 1, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (104, 1, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}"}, 92, ) }, 92, ) == 0x0 00719 940 NtOpenKey (0x20019, {24, 104, 0x40, 0, 0, (0x20019, {24, 104, 0x40, 0, 0, "{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}"}, ... 108, ) }, ... 108, ) == 0x0 00720 940 NtQueryValueKey (108, (108, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="g\260\324\2134:?\323\274\351\334dg\4\363\224"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (108, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="g\260\324\2134:?\323\274\351\334dg\4\363\224"}, 28, ) }, 28, ) == 0x0 00721 940 NtQueryValueKey (108, (108, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (108, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 00722 940 NtQueryValueKey (108, (108, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\5\2\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (108, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\5\2\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 00723 940 NtQueryValueKey (108, (108, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (108, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00724 940 NtClose (108, ... ) == 0x0 00725 940 NtEnumerateKey (104, 2, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (104, 2, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}"}, 92, ) }, 92, ) == 0x0 00726 940 NtOpenKey (0x20019, {24, 104, 0x40, 0, 0, (0x20019, {24, 104, 0x40, 0, 0, "{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}"}, ... 108, ) }, ... 108, ) == 0x0 00727 940 NtQueryValueKey (108, (108, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="2x\2\334\376\370\310\223\334\212\260\6\335\204}\35"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (108, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="2x\2\334\376\370\310\223\334\212\260\6\335\204}\35"}, 28, ) }, 28, ) == 0x0 00728 940 NtQueryValueKey (108, (108, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (108, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 00729 940 NtQueryValueKey (108, (108, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\226\3\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (108, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\226\3\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 00730 940 NtQueryValueKey (108, (108, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (108, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00731 940 NtClose (108, ... ) == 0x0 00732 940 NtEnumerateKey (104, 3, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (104, 3, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{94e3e076-8f53-42a5-8411-085bcc18a68d}"}, 92, ) }, 92, ) == 0x0 00733 940 NtOpenKey (0x20019, {24, 104, 0x40, 0, 0, (0x20019, {24, 104, 0x40, 0, 0, "{94e3e076-8f53-42a5-8411-085bcc18a68d}"}, ... 108, ) }, ... 108, ) == 0x0 00734 940 NtQueryValueKey (108, (108, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="\275\232*\333B\353\330V\16%\16M\370\26/g"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (108, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="\275\232*\333B\353\330V\16%\16M\370\26/g"}, 28, ) }, 28, ) == 0x0 00735 940 NtQueryValueKey (108, (108, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (108, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 00736 940 NtQueryValueKey (108, (108, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\345\0\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (108, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\345\0\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 00737 940 NtQueryValueKey (108, (108, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (108, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00738 940 NtClose (108, ... ) == 0x0 00739 940 NtEnumerateKey (104, 4, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (104, 4, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}"}, 92, ) }, 92, ) == 0x0 00740 940 NtOpenKey (0x20019, {24, 104, 0x40, 0, 0, (0x20019, {24, 104, 0x40, 0, 0, "{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}"}, ... 108, ) }, ... 108, ) == 0x0 00741 940 NtQueryValueKey (108, (108, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="8k\10_\204\354\366i\323k\225j"\300\36\200"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (108, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="8k\10_\204\354\366i\323k\225j"\300\36\200"}, 28, ) \300\36\200"}, 28, ) == 0x0 00742 940 NtQueryValueKey (108, (108, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (108, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 00743 940 NtQueryValueKey (108, (108, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="r\1\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (108, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="r\1\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 00744 940 NtQueryValueKey (108, (108, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (108, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00745 940 NtClose (108, ... ) == 0x0 00650 776 NtDelayExecution ... ) == 0x0 00746 940 NtEnumerateKey (104, 5, Basic, 280, ... ) == STATUS_NO_MORE_ENTRIES 00747 940 NtClose (104, ... ) == 0x0 00748 940 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00749 940 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00750 940 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00751 940 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00752 776 NtDelayExecution (0, {-1280000, -1}, ... 00753 940 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00754 940 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00755 940 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00756 940 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00757 940 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00758 940 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00759 940 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00760 940 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00761 940 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00762 940 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00763 940 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 104, ) == 0x0 00764 940 NtQueryInformationToken (104, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00765 940 NtClose (104, ... ) == 0x0 00766 940 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00767 940 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00768 940 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 104, ) == 0x0 00769 940 NtQueryInformationToken (104, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00770 940 NtClose (104, ... ) == 0x0 00771 940 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00772 940 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00773 940 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 104, ) == 0x0 00774 940 NtQueryInformationToken (104, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00775 940 NtClose (104, ... ) == 0x0 00776 940 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00777 940 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00778 940 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 104, ) == 0x0 00779 940 NtQueryInformationToken (104, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00780 940 NtClose (104, ... ) == 0x0 00781 940 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00782 940 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00783 940 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 104, ) == 0x0 00784 940 NtQueryInformationToken (104, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00785 940 NtClose (104, ... ) == 0x0 00786 940 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00787 940 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00788 940 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 104, ) == 0x0 00789 940 NtQueryInformationToken (104, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00790 940 NtClose (104, ... ) == 0x0 00791 940 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00792 940 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00793 940 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 104, ) == 0x0 00794 940 NtQueryInformationToken (104, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00795 940 NtClose (104, ... ) == 0x0 00796 940 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00797 940 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00798 940 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 104, ) == 0x0 00799 940 NtQueryInformationToken (104, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00800 940 NtClose (104, ... ) == 0x0 00801 940 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00802 940 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00803 940 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 104, ) == 0x0 00804 940 NtQueryInformationToken (104, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00805 940 NtClose (104, ... ) == 0x0 00806 940 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00807 940 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00808 940 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 104, ) == 0x0 00809 940 NtQueryInformationToken (104, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00810 940 NtClose (104, ... ) == 0x0 00811 940 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00812 940 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00813 940 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 104, ) == 0x0 00814 940 NtQueryInformationToken (104, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00815 940 NtClose (104, ... ) == 0x0 00816 940 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00817 940 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00818 940 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 104, ) == 0x0 00819 940 NtQueryInformationToken (104, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00820 940 NtClose (104, ... ) == 0x0 00821 940 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00822 940 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00823 940 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 104, ) == 0x0 00824 940 NtQueryInformationToken (104, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00825 940 NtClose (104, ... ) == 0x0 00826 940 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00827 940 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00828 940 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 104, ) == 0x0 00829 940 NtQueryInformationToken (104, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00830 940 NtClose (104, ... ) == 0x0 00831 940 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00832 940 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00833 940 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 104, ) == 0x0 00834 940 NtQueryInformationToken (104, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00835 940 NtClose (104, ... ) == 0x0 00836 940 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00837 940 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 104, ) }, ... 104, ) == 0x0 00838 940 NtQueryValueKey (104, (104, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) , Full, 524, ... TitleIdx=0, Type=4, Name= (104, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) , Data= (104, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) }, 48, ) == 0x0 00839 940 NtClose (104, ... ) == 0x0 00840 940 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00841 940 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 104, ) == 0x0 00842 940 NtQueryInformationToken (104, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00843 940 NtClose (104, ... ) == 0x0 00844 940 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00845 940 NtOpenThreadToken (-2, 0x8, 0, ... ) == STATUS_NO_TOKEN 00846 940 NtOpenProcessToken (-1, 0xa, ... 104, ) == 0x0 00847 940 NtDuplicateToken (104, 0xc, {24, 0, 0x0, 0, 1241192, 0x0}, 0, 2, ... 108, ) == 0x0 00848 940 NtClose (104, ... ) == 0x0 00849 940 NtAccessCheck (1345216, 108, 0x1, 1241268, 1241320, 56, 1241300, ... (0x1), ) == 0x0 00850 940 NtClose (108, ... ) == 0x0 00851 940 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 108, ) }, ... 108, ) == 0x0 00852 940 NtQueryValueKey (108, (108, "PolicyScope", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (108, "PolicyScope", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00853 940 NtClose (108, ... ) == 0x0 00854 940 NtOpenSymbolicLinkObject (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\??\C:"}, ... 108, ) }, ... 108, ) == 0x0 00855 940 NtQuerySymbolicLinkObject (108, ... (108, ... "\Device\HarddiskVolume1", 48, ) , 48, ) == 0x0 00856 940 NtClose (108, ... ) == 0x0 00857 940 NtQueryVolumeInformationFile (84, 1239024, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00858 940 NtQueryInformationFile (84, 1239140, 528, Name, ... {status=0x0, info=46}, ) == 0x0 00859 940 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00860 940 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00861 940 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\explorer.exe"}, 1238312, ... ) }, 1238312, ... ) == 0x0 00862 940 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 108, {status=0x0, info=1}, ) }, 3, 16417, ... 108, {status=0x0, info=1}, ) == 0x0 00863 940 NtQueryDirectoryFile (108, 0, 0, 0, 1237740, 616, BothDirectory, 1, (108, 0, 0, 0, 1237740, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 00864 940 NtClose (108, ... ) == 0x0 00865 940 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 108, {status=0x0, info=1}, ) }, 3, 16417, ... 108, {status=0x0, info=1}, ) == 0x0 00866 940 NtQueryDirectoryFile (108, 0, 0, 0, 1237740, 616, BothDirectory, 1, (108, 0, 0, 0, 1237740, 616, BothDirectory, 1, "explorer.exe", 0, ... {status=0x0, info=118}, ) , 0, ... {status=0x0, info=118}, ) == 0x0 00867 940 NtClose (108, ... ) == 0x0 00868 940 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00869 940 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00870 940 NtQueryInformationFile (84, 1241180, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00871 940 NtCreateSection (0xf0005, 0x0, {1033216, 0}, 2, 134217728, 84, ... 108, ) == 0x0 00872 940 NtMapViewOfSection (108, -1, (0x0), 0, 0, {0, 0}, 1033216, 1, 0, 2, ... (0x960000), {0, 0}, 1036288, ) == 0x0 00873 940 NtClose (108, ... ) == 0x0 00874 940 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00875 940 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 108, ) == 0x0 00876 940 NtQueryInformationToken (108, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00877 940 NtClose (108, ... ) == 0x0 00878 940 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 108, ) }, ... 108, ) == 0x0 00879 940 NtOpenKey (0x20019, {24, 108, 0x40, 0, 0, (0x20019, {24, 108, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders"}, ... 104, ) }, ... 104, ) == 0x0 00880 940 NtClose (108, ... ) == 0x0 00881 940 NtQueryValueKey (104, (104, "Cache", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 00882 940 NtQueryValueKey (104, (104, "Cache", Partial, 174, ... TitleIdx=0, Type=1, Data="C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0"}, 174, ) , Partial, 174, ... TitleIdx=0, Type=1, Data= (104, "Cache", Partial, 174, ... TitleIdx=0, Type=1, Data="C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0"}, 174, ) }, 174, ) == 0x0 00883 940 NtClose (104, ... ) == 0x0 00884 940 NtUnmapViewOfSection (-1, 0x960000, ... ) == 0x0 00885 940 NtAllocateVirtualMemory (-1, 0, 0, 4096, 8192, 4, ... 9830400, 4096, ) == 0x0 00886 940 NtAllocateVirtualMemory (-1, 9830400, 0, 4096, 4096, 4, ... 9830400, 4096, ) == 0x0 00887 940 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 104, ) }, ... 104, ) == 0x0 00888 940 NtQueryValueKey (104, (104, "LogFileName", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00889 940 NtClose (104, ... ) == 0x0 00890 940 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00891 940 NtQueryInformationToken (100, User, 128, ... {token info, class 1, size 36}, 36, ) == 0x0 00892 940 NtQueryInformationToken (100, 15, 4, ... {token info, class 15, size 4}, 4, ) == 0x0 00893 940 NtClose (100, ... ) == 0x0 00894 940 NtQuerySection (88, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00895 940 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00896 940 NtQuerySystemInformation (71, 4, ... {system info, class 71, size 4}, 0x0, ) == 0x0 00897 940 NtCreateProcessEx (1243104, 2035711, 0, -1, 0, 88, 0, 0, 0, ... ) == 0x0 00898 940 NtSetInformationProcess (100, PriorityClass, {process info, class 18, size 2}, 256, ... ) == 0x0 00899 940 NtQueryInformationProcess (100, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffdf000,AffinityMask=0x1,BasePriority=4,Pid=1944,ParentPid=1628,}, 0x0, ) == 0x0 00900 940 NtReadVirtualMemory (100, 0x7ffdf008, 4, ... (100, 0x7ffdf008, 4, ... "\0\0\0\1", 0x0, ) , 0x0, ) == 0x0 00901 940 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\explorer.exe.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00902 940 NtAllocateVirtualMemory (-1, 1351680, 0, 8192, 4096, 4, ... 1351680, 8192, ) == 0x0 00903 940 NtReadVirtualMemory (100, 0x1000000, 4096, ... (100, 0x1000000, 4096, ... "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0\227\242\260\221\323\303\336\302\323\303\336\302\323\303\336\302\20\314\321\302\327\303\336\302\323\303\337\302I\301\336\302\20\314\203\302\310\303\336\302\20\314\200\302\322\303\336\302\20\314\276\302\372\303\336\302\20\314\201\302\316\303\336\302\20\314\204\302\322\303\336\302Rich\323\303\336\302\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0PE\0\0L\1\4\0\210\305oF\0\0\0\0\0\0\0\0\340\0\16\1\13\1\7\12\0L\4\0\0z\13\0\0\0\0\0\316\250\1\0\0\20\0\0\0@\4\0\0\0\0\1\0\20\0\0\0\2\0\0\5\0\1\0\5\0\1\0\4\0\12\0\0\0\0\0\0\360\17\0\0\4\0\0\355\375\17\0\2\0\0\200\0\0\4\0\0\340\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\0/\4\0\30\1\0\0\0\200\4\0x"\13\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\260\17\0 7\0\0xZ\4\08\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\270\253\2\0@\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\204\11\0\0\264+\4\0\300\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.text\0\0\0\331J\4\0\0\20\0\0\0L\4\0\0\4\0\0\0\0\0\0", 4096, ) \13\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\260\17\0 7\0\0xZ\4\08\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\270\253\2\0@\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\204\11\0\0\264+\4\0\300\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.text\0\0\0\331J\4\0\0\20\0\0\0L\4\0\0\4\0\0\0\0\0\0", 4096, ) == 0x0 00904 940 NtReadVirtualMemory (100, 0x1048000, 256, ... (100, 0x1048000, 256, ... "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\12\0\2\0\0\0`\0\0\200\3\0\0\0p\1\0\200\4\0\0\0\10\5\0\200\5\0\0\0@\5\0\200\6\0\0\0\210\5\0\200\11\0\0\0H\6\0\200\16\0\0\0`\6\0\200\20\0\0\0\0\7\0\200\30\0\0\0\30\7\0\200\360\0\0\00\7\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0 \0\217\0\0\0H\7\0\200\221\0\0\0`\7\0\200\222\0\0\0x\7\0\200\223\0\0\0\220\7\0\200\224\0\0\0\250\7\0\200\225\0\0\0\300\7\0\200\226\0\0\0\330\7\0\200\227\0\0\0\360\7\0\200\230\0\0\0\10\10\0\200\231\0\0\0 \10\0\200\236\0\0\08\10\0\200\242\0\0\0P\10\0\200\243\0\0\0h\10\0\200\244\0\0\0\200\10\0\200\245\0\0\0\230\10\0\200\246\0\0\0\260\10\0\200\247\0\0\0\310\10\0\200\252\0\0\0\340\10\0\200", 256, ) , 256, ) == 0x0 00905 940 NtReadVirtualMemory (100, 0x1048718, 24, ... (100, 0x1048718, 24, ... "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0{\0\0\0\360\31\0\200", 24, ) , 24, ) == 0x0 00906 940 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00907 940 NtQueryInformationProcess (100, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffdf000,AffinityMask=0x1,BasePriority=4,Pid=1944,ParentPid=1628,}, 0x0, ) == 0x0 00908 940 NtAllocateVirtualMemory (-1, 0, 0, 2332, 4096, 4, ... 9895936, 4096, ) == 0x0 00909 940 NtAllocateVirtualMemory (100, 0, 0, 6432, 4096, 4, ... 65536, 8192, ) == 0x0 00910 940 NtWriteVirtualMemory (100, 0x10000, (100, 0x10000, "=\0A\0:\0=\0A\0:\0\\0\0\0=\0C\0:\0=\0C\0:\0\\0s\0c\0r\0i\0p\0t\0s\0\0\0=\0U\0:\0=\0U\0:\0\\0\0\0A\0L\0L\0U\0S\0E\0R\0S\0P\0R\0O\0F\0I\0L\0E\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0A\0l\0l\0 \0U\0s\0e\0r\0s\0\0\0A\0P\0P\0D\0A\0T\0A\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0A\0p\0p\0l\0i\0c\0a\0t\0i\0o\0n\0 \0D\0a\0t\0a\0\0\0A\0T\0L\0_\0I\0N\0C\0_\0P\0A\0T\0H\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\09\00\0~\01\0.\01\08\03\0\\0i\0n\0c\0\0\0A\0T\0L\0_\0I\0N\0C\0_\0R\0O\0O\0T\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\09\00\0~\01\0.\01\08\03\0\\0i\0n\0c\0\0\0A\0T\0L\0_\0L\0I\0B\0_\0P\0A\0T\0H\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\0", 6432, ... 0x0, ) , 6432, ... 0x0, ) == 0x0 00911 940 NtAllocateVirtualMemory (100, 0, 0, 2332, 4096, 4, ... 131072, 4096, ) == 0x0 00912 940 NtWriteVirtualMemory (100, 0x20000, (100, 0x20000, "\0\20\0\0\34\11\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0\0\0\0\0\13\0\0\0\26\0\10\2\220\2\0\0\0\0\0\0\342\3\344\3\230\4\0\0.\00\0|\10\0\0\30\0\32\0\254\10\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\201\0\0\0\0\0\0\0.\00\0\310\10\0\0\36\0 \0\370\10\0\0\0\0\2\0\30\11\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 2332, ... 0x0, ) , 2332, ... 0x0, ) == 0x0 00913 940 NtWriteVirtualMemory (100, 0x7ffdf010, (100, 0x7ffdf010, "\0\0\2\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 00914 940 NtAllocateVirtualMemory (100, 0, 0, 388, 4096, 4, ... 196608, 4096, ) == 0x0 00915 940 NtWriteVirtualMemory (100, 0x30000, (100, 0x30000, "S\0h\0i\0m\0E\0n\0g\0.\0d\0l\0l\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204\1\0\0\253\355\15\254<\314\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\21\21\21\21\21\21\21\21\21\21\21\21\21\21\21\21\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 388, ... 0x0, ) , 388, ... 0x0, ) == 0x0 00916 940 NtWriteVirtualMemory (100, 0x7ffdf1e8, (100, 0x7ffdf1e8, "\0\0\3\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 00917 940 NtFreeVirtualMemory (-1, (0x970000), 0, 32768, ... (0x970000), 4096, ) == 0x0 00918 940 NtAllocateVirtualMemory (100, 0, 0, 262144, 8192, 4, ... 262144, 262144, ) == 0x0 00919 940 NtAllocateVirtualMemory (100, 462848, 0, 61440, 4096, 4, ... 462848, 61440, ) == 0x0 00920 940 NtProtectVirtualMemory (100, (0x71000), 4096, 260, ... (0x71000), 4096, 4, ) == 0x0 00921 940 NtCreateThread (0x1f03ff, 0x0, 100, 1243112, 1242776, 1, ... 104, {1944, 2044}, ) == 0x0 00922 940 NtRequestWaitReplyPort (24, {168, 196, new_msg, 0, 0, 0, 1, 2011048861} (24, {168, 196, new_msg, 0, 0, 0, 1, 2011048861} "\0\0\0\0\0\0\1\0\316+\336w8\376\22\0f\0\0\0h\0\0\0\230\7\0\0\374\7\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\375\177\0\0\0\0\0\0\0\0\37\0\0\0" ... {168, 196, reply, 0, 1628, 940, 58389, 0} "\0\0\0\0\0\0\1\0\0\0\0\08\376\22\0d\0\0\0h\0\0\0\230\7\0\0\374\7\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\375\177\0\0\0\0\0\0\0\0\37\0\0\0" ) ... {168, 196, reply, 0, 1628, 940, 58389, 0} (24, {168, 196, new_msg, 0, 0, 0, 1, 2011048861} "\0\0\0\0\0\0\1\0\316+\336w8\376\22\0f\0\0\0h\0\0\0\230\7\0\0\374\7\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\375\177\0\0\0\0\0\0\0\0\37\0\0\0" ... {168, 196, reply, 0, 1628, 940, 58389, 0} "\0\0\0\0\0\0\1\0\0\0\0\08\376\22\0d\0\0\0h\0\0\0\230\7\0\0\374\7\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\375\177\0\0\0\0\0\0\0\0\37\0\0\0" ) ) == 0x0 00923 940 NtClose (84, ... ) == 0x0 00924 940 NtClose (88, ... ) == 0x0 00925 940 NtDuplicateObject (-1, -1, 100, 0x0, 0, 2, ... 4, ) == 0x0 00926 940 NtAllocateVirtualMemory (100, 0, 0, 312, 4096, 4, ... 589824, 4096, ) == 0x0 00927 940 NtProtectVirtualMemory (100, (0x90000), 52, 64, ... (0x90000), 4096, 4, ) == 0x0 00928 940 NtProtectVirtualMemory (100, (0x90000), 4096, 4, ... (0x90000), 4096, 64, ) == 0x0 00929 940 NtWriteVirtualMemory (100, 0x90000, (100, 0x90000, "\353-h\377\377\377\377h\4\0\0\0\270 %\200|\377\320h\4\0\0\0\270G\233\200|\377\320\270\253\36\203|\377\320j\0\270\332\315\201|\377\320\350\316\377\377\377", 52, ... 52, ) , 52, ... 52, ) == 0x0 00930 940 NtFlushInstructionCache (100, 589824, 52, ... ) == 0x0 00931 940 NtProtectVirtualMemory (100, (0x90034), 260, 64, ... (0x90000), 4096, 4, ) == 0x0 00932 940 NtProtectVirtualMemory (100, (0x90000), 4096, 4, ... (0x90000), 4096, 64, ) == 0x0 00933 940 NtWriteVirtualMemory (100, 0x90034, (100, 0x90034, "u:\work\packed.exe\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 260, ... 260, ) , 260, ... 260, ) == 0x0 00934 940 NtFlushInstructionCache (100, 589876, 260, ... ) == 0x0 00935 940 NtAllocateVirtualMemory (100, 0, 0, 1048576, 8192, 4, ... 655360, 1048576, ) == 0x0 00936 940 NtAllocateVirtualMemory (100, 1695744, 0, 8192, 4096, 4, ... 1695744, 8192, ) == 0x0 00937 940 NtProtectVirtualMemory (100, (0x19e000), 4096, 260, ... (0x19e000), 4096, 4, ) == 0x0 00938 940 NtCreateThread (0x1f03ff, 0x0, 100, 1244116, 1244060, 1, ... 88, {1944, 240}, ) == 0x0 00939 940 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 0, 0, 0, 0} (24, {28, 56, new_msg, 0, 0, 0, 0, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0X\0\0\0\230\7\0\0\360\0\0\0" ... {28, 56, reply, 0, 1628, 940, 58411, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0X\0\0\0\230\7\0\0\360\0\0\0" ) ... {28, 56, reply, 0, 1628, 940, 58411, 0} (24, {28, 56, new_msg, 0, 0, 0, 0, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0X\0\0\0\230\7\0\0\360\0\0\0" ... {28, 56, reply, 0, 1628, 940, 58411, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0X\0\0\0\230\7\0\0\360\0\0\0" ) ) == 0x0 00940 940 NtResumeThread (88, ... 1, ) == 0x0 00941 940 NtTerminateProcess (0, 0, ... 00752 776 NtDelayExecution ... ) == 0xc0 00941 940 NtTerminateProcess ... ) == 0x0 00942 940 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x3,}, 4, ... ) == 0x0 00943 940 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00944 940 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00945 940 NtQueryVirtualMemory (-1, 0x77c2807c, Basic, 28, ... {BaseAddress=0x77c28000,AllocationBase=0x77c10000,AllocationProtect=0x80,RegionSize=0x35000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 00946 940 NtClose (72, ... ) == 0x0 00947 940 NtFreeVirtualMemory (-1, (0x960000), 4096, 32768, ... (0x960000), 4096, ) == 0x0 00948 940 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initialize"}, ... 72, ) }, ... 72, ) == 0x0 00949 940 NtQueryValueKey (72, (72, "DisableMetaFiles", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00950 940 NtClose (72, ... ) == 0x0 00951 940 NtRequestWaitReplyPort (24, {20, 48, new_msg, 0, 940, 58411, 0, 0} (24, {20, 48, new_msg, 0, 940, 58411, 0, 0} "\0\0\0\0\3\0\1\0\0\0\0\0X\0\0\0\0\0\0\0" ... {20, 48, reply, 0, 1628, 940, 58423, 0} "\0\0\0\0\3\0\1\0\0\0\0\0X\0\0\0\0\0\0\0" ) ... {20, 48, reply, 0, 1628, 940, 58423, 0} (24, {20, 48, new_msg, 0, 940, 58411, 0, 0} "\0\0\0\0\3\0\1\0\0\0\0\0X\0\0\0\0\0\0\0" ... {20, 48, reply, 0, 1628, 940, 58423, 0} "\0\0\0\0\3\0\1\0\0\0\0\0X\0\0\0\0\0\0\0" ) ) == 0x0 00952 940 NtTerminateProcess (-1, 0, ...