Summary:

NtAccessCheck(>) 1 NtResumeThread(>) 1 NtDuplicateObject(>) 3 NtRequestWaitReplyPort(>) 14
NtCallbackReturn(>) 1 NtSecureConnectPort(>) 1 NtFreeVirtualMemory(>) 3 NtUserRegisterClassExWOW(>) 14
NtConnectPort(>) 1 NtTestAlert(>) 1 NtGdiCreateCompatibleDC(>) 3 NtCreateSection(>) 17
NtContinue(>) 1 NtUserCallNoParam(>) 1 NtWaitForSingleObject(>) 3 NtOpenSection(>) 19
NtCreateKey(>) 1 NtUserGetThreadDesktop(>) 1 NtOpenProcessToken(>) 4 NtOpenProcessTokenEx(>) 22
NtCreateProcessEx(>) 1 NtWriteFile(>) 1 NtReadVirtualMemory(>) 4 NtOpenThreadTokenEx(>) 22
NtDuplicateToken(>) 1 NtCreateThread(>) 2 NtGdiGetStockObject(>) 5 NtQueryInformationProcess(>) 23
NtGdiCreateBitmap(>) 1 NtDeviceIoControlFile(>) 2 NtQueryVolumeInformationFile(>) 5 NtQuerySystemInformation(>) 23
NtGdiInit(>) 1 NtFsControlFile(>) 2 NtSetInformationFile(>) 5 NtOpenFile(>) 24
NtGdiQueryFontAssocInfo(>) 1 NtGdiCreateSolidBrush(>) 2 NtCreateEvent(>) 7 NtQueryAttributesFile(>) 28
NtGdiSelectBitmap(>) 1 NtOpenDirectoryObject(>) 2 NtQueryDirectoryFile(>) 7 NtQueryInformationToken(>) 28
NtNotifyChangeKey(>) 1 NtOpenSymbolicLinkObject(>) 2 NtQuerySection(>) 7 NtFlushInstructionCache(>) 29
NtOpenEvent(>) 1 NtOpenThreadToken(>) 2 NtWriteVirtualMemory(>) 7 NtMapViewOfSection(>) 30
NtOpenKeyedEvent(>) 1 NtQueryDefaultUILanguage(>) 2 NtEnumerateKey(>) 8 NtAllocateVirtualMemory(>) 35
NtOpenMutant(>) 1 NtQuerySymbolicLinkObject(>) 2 NtQueryVirtualMemory(>) 8 NtQueryValueKey(>) 47
NtQueryDebugFilterState(>) 1 NtReleaseMutant(>) 2 NtCreateFile(>) 9 NtProtectVirtualMemory(>) 60
NtQueryInformationJobObject(>) 1 NtSetInformationObject(>) 2 NtUserFindExistingCursorIcon(>) 9 NtOpenKey(>) 97
NtQueryInstallUILanguage(>) 1 NtSetInformationThread(>) 2 NtUnmapViewOfSection(>) 10 NtClose(>) 120
NtQueryObject(>) 1 NtSetValueKey(>) 2 NtQueryInformationFile(>) 11
NtQuerySystemTime(>) 1 NtTerminateProcess(>) 2 NtSetInformationProcess(>) 12
NtRegisterThreadTerminatePort(>) 1

Trace:

00001 1744 NtOpenFile (0x80100000, {24, 0, 0x240, 0, 0, (0x80100000, {24, 0, 0x240, 0, 0, "\SystemRoot\Prefetch\PACKED.EXE-09ED06A1.pf"}, 0, 32, ... ) }, 0, 32, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00002 1744 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\packed.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00003 1744 NtOpenKeyedEvent (0x2000000, {24, 0, 0x0, 0, 0, (0x2000000, {24, 0, 0x0, 0, 0, "\KernelObjects\CritSecOutOfMemoryEvent"}, ... 4, ) }, ... 4, ) == 0x0 00004 1744 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00005 1744 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 1310720, 1048576, ) == 0x0 00006 1744 NtAllocateVirtualMemory (-1, 1310720, 0, 4096, 4096, 4, ... 1310720, 4096, ) == 0x0 00007 1744 NtAllocateVirtualMemory (-1, 1314816, 0, 8192, 4096, 4, ... 1314816, 8192, ) == 0x0 00008 1744 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00009 1744 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 2359296, 65536, ) == 0x0 00010 1744 NtAllocateVirtualMemory (-1, 2359296, 0, 24576, 4096, 4, ... 2359296, 24576, ) == 0x0 00011 1744 NtOpenDirectoryObject (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\KnownDlls"}, ... 8, ) }, ... 8, ) == 0x0 00012 1744 NtOpenSymbolicLinkObject (0x1, {24, 8, 0x40, 0, 0, (0x1, {24, 8, 0x40, 0, 0, "KnownDllPath"}, ... 12, ) }, ... 12, ) == 0x0 00013 1744 NtQuerySymbolicLinkObject (12, ... (12, ... "C:\WINDOWS\system32", 0x0, ) , 0x0, ) == 0x0 00014 1744 NtClose (12, ... ) == 0x0 00015 1744 NtOpenFile (0x100020, {24, 0, 0x42, 0, 0, (0x100020, {24, 0, 0x42, 0, 0, "\??\C:\scripts\"}, 3, 33, ... 12, {status=0x0, info=1}, ) }, 3, 33, ... 12, {status=0x0, info=1}, ) == 0x0 00016 1744 NtQueryVolumeInformationFile (12, 1243852, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00017 1744 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local"}, 1243804, ... ) }, 1243804, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00018 1744 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "kernel32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00019 1744 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7c800000), 0x0, 1003520, ) == 0x0 00020 1744 NtClose (16, ... ) == 0x0 00021 1744 NtProtectVirtualMemory (-1, (0x7c801000), 1568, 4, ... (0x7c801000), 4096, 32, ) == 0x0 00022 1744 NtProtectVirtualMemory (-1, (0x7c801000), 4096, 32, ... (0x7c801000), 4096, 4, ) == 0x0 00023 1744 NtFlushInstructionCache (-1, 2088767488, 1568, ... ) == 0x0 00024 1744 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00025 1744 NtQuerySystemInformation (RangeStart, 4, ... {system info, class 50, size 4}, 0x0, ) == 0x0 00026 1744 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00027 1744 NtCreateSection (0xf001f, 0x0, {65536, 0}, 4, 67108864, 0, ... 16, ) == 0x0 00028 1744 NtSecureConnectPort ( ("\Windows\ApiPort", {0, 2, 1, 1}, {24, 16, 0, 65536, 0, 0}, 1319736, {12, 0, 0}, 1241944, 44, ... 24, {24, 16, 0, 65536, 2424832, 19136512}, {0, 0, 0}, 200, 44, ) , {0, 2, 1, 1}, {24, 16, 0, 65536, 0, 0}, 1319736, {12, 0, 0}, 1241944, 44, ... 24, {24, 16, 0, 65536, 2424832, 19136512}, {0, 0, 0}, 200, 44, ) == 0x0 00029 1744 NtClose (16, ... ) == 0x0 00030 1744 NtQueryObject (24, Handle, 2, ... {Inherit=0,ProtectFromClose=0,}, -1, ) == 0x0 00031 1744 NtSetInformationObject (24, Handle, {Inherit=0,ProtectFromClose=1,}, 256, ... ) == 0x0 00032 1744 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00033 1744 NtQueryVirtualMemory (-1, 0x250000, Basic, 28, ... {BaseAddress=0x250000,AllocationBase=0x250000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x40000,}, 0x0, ) == 0x0 00034 1744 NtAllocateVirtualMemory (-1, 2424832, 0, 4096, 4096, 4, ... 2424832, 4096, ) == 0x0 00035 1744 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} "\210\6$\1\0\0\0\0eZ\221|\0\0\0\0\1\0\0\0\234\6$\1\4\0\0\0" ... {28, 56, reply, 0, 1736, 1744, 75469, 0} "\330<\27\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6$\1\4\0\0\0" ) ... {28, 56, reply, 0, 1736, 1744, 75469, 0} (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} "\210\6$\1\0\0\0\0eZ\221|\0\0\0\0\1\0\0\0\234\6$\1\4\0\0\0" ... {28, 56, reply, 0, 1736, 1744, 75469, 0} "\330<\27\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6$\1\4\0\0\0" ) ) == 0x0 00036 1744 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00037 1744 NtAllocateVirtualMemory (-1, 1232896, 0, 4096, 4096, 260, ... 1232896, 4096, ) == 0x0 00038 1744 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 16, ) }, ... 16, ) == 0x0 00039 1744 NtQueryValueKey (16, (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00040 1744 NtClose (16, ... ) == 0x0 00041 1744 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionUnicode"}, ... 16, ) }, ... 16, ) == 0x0 00042 1744 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x260000), 0x0, 90112, ) == 0x0 00043 1744 NtClose (16, ... ) == 0x0 00044 1744 NtQueryDefaultLocale (0, 2089305000, ... ) == 0x0 00045 1744 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionLocale"}, ... 16, ) }, ... 16, ) == 0x0 00046 1744 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x280000), 0x0, 249856, ) == 0x0 00047 1744 NtClose (16, ... ) == 0x0 00048 1744 NtOpenSection (0x5, {24, 0, 0x40, 0, 0, (0x5, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey"}, ... 16, ) }, ... 16, ) == 0x0 00049 1744 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x2c0000), 0x0, 266240, ) == 0x0 00050 1744 NtQuerySection (16, Basic, 16, ... {BaseAddress=0x0,Attributes=0x800000,Size={0x40004, 0x0},}, 0x0, ) == 0x0 00051 1744 NtClose (16, ... ) == 0x0 00052 1744 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortTbls"}, ... 16, ) }, ... 16, ) == 0x0 00053 1744 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x310000), 0x0, 24576, ) == 0x0 00054 1744 NtClose (16, ... ) == 0x0 00055 1744 NtQueryVirtualMemory (-1, 0x7ffd2000, Basic, 28, ... {BaseAddress=0x7ffd2000,AllocationBase=0x7ffb0000,AllocationProtect=0x2,RegionSize=0x2000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 00056 1744 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00057 1744 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00058 1744 NtAllocateVirtualMemory (-1, 2428928, 0, 8192, 4096, 4, ... 2428928, 8192, ) == 0x0 00059 1744 NtRequestWaitReplyPort (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} "\210\6$\1\36\0\1\0\0\0\0\0\377\377\377\377\234\6$\1p\30\0\0" ... {24, 52, reply, 0, 1736, 1744, 75470, 0} "\10P\30\0\36\0\1\0\0\0\0\0\377\377\377\377\234\6$\1p\30\0\0" ) ... {24, 52, reply, 0, 1736, 1744, 75470, 0} (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} "\210\6$\1\36\0\1\0\0\0\0\0\377\377\377\377\234\6$\1p\30\0\0" ... {24, 52, reply, 0, 1736, 1744, 75470, 0} "\10P\30\0\36\0\1\0\0\0\0\0\377\377\377\377\234\6$\1p\30\0\0" ) ) == 0x0 00060 1744 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} "\210\6$\1\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6$\18\6\0\0" ... {28, 56, reply, 0, 1736, 1744, 75471, 0} "\250\202\26\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6$\18\6\0\0" ) ... {28, 56, reply, 0, 1736, 1744, 75471, 0} (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} "\210\6$\1\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6$\18\6\0\0" ... {28, 56, reply, 0, 1736, 1744, 75471, 0} "\250\202\26\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6$\18\6\0\0" ) ) == 0x0 00061 1744 NtProtectVirtualMemory (-1, (0x405000), 8192, 4, ... (0x405000), 8192, 8, ) == 0x0 00062 1744 NtProtectVirtualMemory (-1, (0x405000), 8192, 8, ... (0x405000), 8192, 4, ) == 0x0 00063 1744 NtFlushInstructionCache (-1, 4214784, 8192, ... ) == 0x0 00064 1744 NtQueryInformationProcess (-1, 37, 48, ... {process info, class 37, size 48}, 0x0, ) == 0x0 00065 1744 NtSetInformationProcess (-1, 34, {process info, class 34, size 4}, 4, ... ) == 0x0 00066 1744 NtOpenProcessToken (-1, 0x8, ... 16, ) == 0x0 00067 1744 NtQueryInformationToken (16, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00068 1744 NtClose (16, ... ) == 0x0 00069 1744 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 16, ) }, ... 16, ) == 0x0 00070 1744 NtQueryValueKey (16, (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00071 1744 NtClose (16, ... ) == 0x0 00072 1744 NtTestAlert (... ) == 0x0 00073 1744 NtContinue (1244464, 1, ... 00074 1744 NtSetInformationThread (-2, Win32StartAddress(LpcReceivedMessageId), {StartAddress(LpcReceivedMsgId)=0x406c8d,}, 4, ... ) == 0x0 00075 1744 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager"}, ... 16, ) }, ... 16, ) == 0x0 00076 1744 NtQueryValueKey (16, (16, "SafeDllSearchMode", Partial, 16, ... ) , Partial, 16, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00077 1744 NtClose (16, ... ) == 0x0 00078 1744 NtAllocateVirtualMemory (-1, 1323008, 0, 4096, 4096, 4, ... 1323008, 4096, ) == 0x0 00079 1744 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "USER32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00080 1744 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7e410000), 0x0, 589824, ) == 0x0 00081 1744 NtClose (16, ... ) == 0x0 00082 1744 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "GDI32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00083 1744 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77f10000), 0x0, 290816, ) == 0x0 00084 1744 NtClose (16, ... ) == 0x0 00085 1744 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00086 1744 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00087 1744 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00088 1744 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00089 1744 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00090 1744 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00091 1744 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00092 1744 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00093 1744 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00094 1744 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00095 1744 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00096 1744 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00097 1744 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00098 1744 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00099 1744 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00100 1744 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00101 1744 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00102 1744 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00103 1744 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GDI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00104 1744 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\USER32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00105 1744 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00106 1744 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 2089900645, 2089879275, 2090320576, 1241692} (24, {28, 56, new_msg, 0, 2089900645, 2089879275, 2090320576, 1241692} "\210\6$\1\0\0\0\0\344\0\23\0\4\0\0\0\3\0\0\0\234\6$\1$\1\0\0" ... {28, 56, reply, 0, 1736, 1744, 75472, 0} "\320G\26\0\0\0\0\0\0\0\0\0\4\0\0\0\3\0\0\0\234\6$\1$\1\0\0" ) ... {28, 56, reply, 0, 1736, 1744, 75472, 0} (24, {28, 56, new_msg, 0, 2089900645, 2089879275, 2090320576, 1241692} "\210\6$\1\0\0\0\0\344\0\23\0\4\0\0\0\3\0\0\0\234\6$\1$\1\0\0" ... {28, 56, reply, 0, 1736, 1744, 75472, 0} "\320G\26\0\0\0\0\0\0\0\0\0\4\0\0\0\3\0\0\0\234\6$\1$\1\0\0" ) ) == 0x0 00107 1744 NtFsControlFile (12, 0, 0x0, 0x0, 0x90028, 0x0, 0, 0, ... {status=0x0, info=0}, 0x0, ) == 0x0 00108 1744 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239084, ... ) }, 1239084, ... ) == 0x0 00109 1744 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 16, {status=0x0, info=1}, ) }, 5, 96, ... 16, {status=0x0, info=1}, ) == 0x0 00110 1744 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 16, ... 28, ) == 0x0 00111 1744 NtClose (16, ... ) == 0x0 00112 1744 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x410000), 0x0, 110592, ) == 0x0 00113 1744 NtClose (28, ... ) == 0x0 00114 1744 NtUnmapViewOfSection (-1, 0x410000, ... ) == 0x0 00115 1744 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1238992, ... ) }, 1238992, ... ) == 0x0 00116 1744 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 28, {status=0x0, info=1}, ) }, 5, 96, ... 28, {status=0x0, info=1}, ) == 0x0 00117 1744 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 28, ... 16, ) == 0x0 00118 1744 NtClose (28, ... ) == 0x0 00119 1744 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x410000), 0x0, 110592, ) == 0x0 00120 1744 NtClose (16, ... ) == 0x0 00121 1744 NtUnmapViewOfSection (-1, 0x410000, ... ) == 0x0 00122 1744 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239300, ... ) }, 1239300, ... ) == 0x0 00123 1744 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 16, {status=0x0, info=1}, ) }, 5, 96, ... 16, {status=0x0, info=1}, ) == 0x0 00124 1744 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 16, ... 28, ) == 0x0 00125 1744 NtQuerySection (28, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00126 1744 NtOpenProcessToken (-1, 0x8, ... 32, ) == 0x0 00127 1744 NtQueryInformationToken (32, User, 136, ... {token info, class 1, size 36}, 36, ) == 0x0 00128 1744 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00129 1744 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 36, ) }, ... 36, ) == 0x0 00130 1744 NtQueryValueKey (36, (36, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (36, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 00131 1744 NtClose (36, ... ) == 0x0 00132 1744 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00133 1744 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 36, ) == 0x0 00134 1744 NtQueryInformationToken (36, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00135 1744 NtClose (36, ... ) == 0x0 00136 1744 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00137 1744 NtClose (32, ... ) == 0x0 00138 1744 NtClose (16, ... ) == 0x0 00139 1744 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76390000), 0x0, 118784, ) == 0x0 00140 1744 NtClose (28, ... ) == 0x0 00141 1744 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00142 1744 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00143 1744 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00144 1744 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00145 1744 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00146 1744 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00147 1744 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00148 1744 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00149 1744 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00150 1744 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "ADVAPI32.dll"}, ... 28, ) }, ... 28, ) == 0x0 00151 1744 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77dd0000), 0x0, 634880, ) == 0x0 00152 1744 NtClose (28, ... ) == 0x0 00153 1744 NtProtectVirtualMemory (-1, (0x77dd1000), 1700, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00154 1744 NtProtectVirtualMemory (-1, (0x77dd1000), 4096, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00155 1744 NtFlushInstructionCache (-1, 2010976256, 1700, ... ) == 0x0 00156 1744 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "RPCRT4.dll"}, ... 28, ) }, ... 28, ) == 0x0 00157 1744 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77e70000), 0x0, 593920, ) == 0x0 00158 1744 NtClose (28, ... ) == 0x0 00159 1744 NtAllocateVirtualMemory (-1, 1228800, 0, 4096, 4096, 260, ... 1228800, 4096, ) == 0x0 00160 1744 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00161 1744 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00162 1744 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00163 1744 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00164 1744 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00165 1744 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00166 1744 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00167 1744 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00168 1744 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00169 1744 NtProtectVirtualMemory (-1, (0x77dd1000), 1700, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00170 1744 NtProtectVirtualMemory (-1, (0x77dd1000), 4096, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00171 1744 NtFlushInstructionCache (-1, 2010976256, 1700, ... ) == 0x0 00172 1744 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RPCRT4.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00173 1744 NtAllocateVirtualMemory (-1, 1327104, 0, 4096, 4096, 4, ... 1327104, 4096, ) == 0x0 00174 1744 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ADVAPI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00175 1744 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 28, ) }, ... 28, ) == 0x0 00176 1744 NtQueryValueKey (28, (28, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (28, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00177 1744 NtQueryValueKey (28, (28, "TSUserEnabled", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (28, "TSUserEnabled", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00178 1744 NtClose (28, ... ) == 0x0 00179 1744 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon"}, ... 28, ) }, ... 28, ) == 0x0 00180 1744 NtQueryValueKey (28, (28, "LeakTrack", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00181 1744 NtClose (28, ... ) == 0x0 00182 1744 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\MACHINE"}, ... 28, ) }, ... 28, ) == 0x0 00183 1744 NtSetInformationObject (28, Handle, {Inherit=0,ProtectFromClose=1,}, 2011431168, ... ) == 0x0 00184 1744 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\Diagnostics"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00185 1744 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IMM32.DLL"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00186 1744 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00187 1744 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1236216, ... ) }, 1236216, ... ) == 0x0 00188 1744 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ntdll.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00189 1744 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kernel32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00190 1744 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239620, ... ) }, 1239620, ... ) == 0x0 00191 1744 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Error Message Instrument\"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00192 1744 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initialize"}, ... 16, ) }, ... 16, ) == 0x0 00193 1744 NtQueryValueKey (16, (16, "DisableMetaFiles", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00194 1744 NtClose (16, ... ) == 0x0 00195 1744 NtMapViewOfSection (-2147481380, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x410000), 0x0, 1060864, ) == 0x0 00196 1744 NtClose (-2147481380, ... ) == 0x0 00197 1744 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 16, ) == 0x0 00198 1744 NtOpenThreadTokenEx (-2, 0x8, 1, 512, ... ) == STATUS_NO_TOKEN 00199 1744 NtOpenProcessTokenEx (-1, 0x8, 512, ... -2147481380, ) == 0x0 00200 1744 NtQueryInformationToken (-2147481380, Statistics, 0, ... ) == STATUS_BUFFER_TOO_SMALL 00201 1744 NtQueryInformationToken (-2147481380, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00202 1744 NtClose (-2147481380, ... ) == 0x0 00203 1744 NtAllocateVirtualMemory (-1, 0, 0, 32, 4096, 4, ... 4128768, 4096, ) == 0x0 00204 1744 NtFreeVirtualMemory (-1, (0x3f0000), 4096, 32768, ... (0x3f0000), 4096, ) == 0x0 00205 1744 NtDuplicateObject (-1, 32, -1, 0x0, 0, 2, ... 40, ) == 0x0 00206 1744 NtOpenKey (0x20019, {24, 0, 0x240, 0, 0, (0x20019, {24, 0, 0x240, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Compatibility32"}, ... -2147481380, ) }, ... -2147481380, ) == 0x0 00207 1744 NtQueryValueKey (-2147481380, (-2147481380, "packed", Partial, 172, ... ) , Partial, 172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00208 1744 NtClose (-2147481380, ... ) == 0x0 00209 1744 NtOpenKey (0x20019, {24, 0, 0x240, 0, 0, (0x20019, {24, 0, 0x240, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\IME Compatibility"}, ... -2147481380, ) }, ... -2147481380, ) == 0x0 00210 1744 NtQueryValueKey (-2147481380, (-2147481380, "packed", Partial, 172, ... ) , Partial, 172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00211 1744 NtClose (-2147481380, ... ) == 0x0 00212 1744 NtQueryDefaultLocale (0, -139347636, ... ) == 0x0 00213 1744 NtGdiQueryFontAssocInfo (0, ... ) == 0x0 00214 1744 NtUserCallNoParam (24, ... ) == 0x0 00215 1744 NtGdiCreateCompatibleDC (0, ... 00216 1744 NtAllocateVirtualMemory (-1, 0, 0, 4096, 12288, 4, ... 4128768, 4096, ) == 0x0 00215 1744 NtGdiCreateCompatibleDC ... ) == 0xf2010663 00217 1744 NtGdiGetStockObject (0, ... ) == 0x1900010 00218 1744 NtGdiGetStockObject (4, ... ) == 0x1900011 00219 1744 NtGdiCreateBitmap (8, 8, 1, 1, 2118200212, ... ) == 0xfd0505f7 00220 1744 NtGdiCreateSolidBrush (0, 0, ... 00221 1744 NtAllocateVirtualMemory (-1, 0, 0, 4096, 12288, 4, ... 8519680, 4096, ) == 0x0 00220 1744 NtGdiCreateSolidBrush ... ) == 0x4210057d 00222 1744 NtGdiGetStockObject (13, ... ) == 0x18a0021 00223 1744 NtGdiCreateCompatibleDC (0, ... ) == 0x69010363 00224 1744 NtGdiSelectBitmap (1761674083, -50002441, ... ) == 0x185000f 00225 1744 NtUserGetThreadDesktop (1744, 0, ... ) == 0x24 00226 1744 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Windows"}, ... 44, ) }, ... 44, ) == 0x0 00227 1744 NtQueryValueKey (44, (44, "AppInit_DLLs", Partial, 64, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) , Partial, 64, ... TitleIdx=0, Type=1, Data= (44, "AppInit_DLLs", Partial, 64, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) }, 14, ) == 0x0 00228 1744 NtClose (44, ... ) == 0x0 00229 1744 NtUserFindExistingCursorIcon (1240796, 1240812, 1240860, ... ) == 0x10011 00230 1744 NtUserRegisterClassExWOW (1240808, 1240876, 1240892, 1240908, 673, 128, 0, ... ) == 0x8173c017 00231 1744 NtUserFindExistingCursorIcon (1240796, 1240812, 1240860, ... ) == 0x10011 00232 1744 NtUserRegisterClassExWOW (1240808, 1240876, 1240892, 1240908, 674, 128, 0, ... ) == 0x8173c01c 00233 1744 NtUserFindExistingCursorIcon (1240796, 1240812, 1240860, ... ) == 0x10011 00234 1744 NtUserRegisterClassExWOW (1240808, 1240876, 1240892, 1240908, 675, 128, 0, ... ) == 0x8173c01e 00235 1744 NtUserFindExistingCursorIcon (1240796, 1240812, 1240860, ... ) == 0x10011 00236 1744 NtUserRegisterClassExWOW (1240808, 1240876, 1240892, 1240908, 676, 128, 0, ... ) == 0x81738002 00237 1744 NtUserFindExistingCursorIcon (1240796, 1240812, 1240860, ... ) == 0x10013 00238 1744 NtUserRegisterClassExWOW (1240808, 1240876, 1240892, 1240908, 677, 128, 0, ... ) == 0x8173c018 00239 1744 NtUserFindExistingCursorIcon (1240796, 1240812, 1240860, ... ) == 0x10011 00240 1744 NtUserRegisterClassExWOW (1240808, 1240876, 1240892, 1240908, 678, 128, 0, ... ) == 0x8173c01a 00241 1744 NtUserFindExistingCursorIcon (1240796, 1240812, 1240860, ... ) == 0x10011 00242 1744 NtUserRegisterClassExWOW (1240808, 1240876, 1240892, 1240908, 679, 128, 0, ... ) == 0x8173c01d 00243 1744 NtUserFindExistingCursorIcon (1240796, 1240812, 1240860, ... ) == 0x10011 00244 1744 NtUserRegisterClassExWOW (1240808, 1240876, 1240892, 1240908, 681, 128, 0, ... ) == 0x8173c026 00245 1744 NtUserFindExistingCursorIcon (1240796, 1240812, 1240860, ... ) == 0x10011 00246 1744 NtUserRegisterClassExWOW (1240808, 1240876, 1240892, 1240908, 680, 128, 0, ... ) == 0x8173c019 00247 1744 NtUserRegisterClassExWOW (1240760, 1240828, 1240844, 1240860, 0, 128, 0, ... ) == 0x8173c020 00248 1744 NtUserRegisterClassExWOW (1241016, 1241112, 1241096, 1241084, 0, 130, 0, ... ) == 0x8173c022 00249 1744 NtUserRegisterClassExWOW (1240760, 1240828, 1240844, 1240860, 0, 128, 0, ... ) == 0x8173c023 00250 1744 NtUserRegisterClassExWOW (1241016, 1241112, 1241096, 1241084, 0, 130, 0, ... ) == 0x8173c024 00251 1744 NtUserRegisterClassExWOW (1240760, 1240828, 1240844, 1240860, 0, 128, 0, ... ) == 0x8173c025 00252 1744 NtCallbackReturn (0, 0, 0, ... 00253 1744 NtGdiInit (... ) == 0x1 00254 1744 NtGdiGetStockObject (18, ... ) == 0x290001c 00255 1744 NtGdiGetStockObject (19, ... ) == 0x1b00019 00256 1744 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WS2_32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00257 1744 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\WS2_32.dll"}, 1243024, ... ) }, 1243024, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00258 1744 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WS2_32.dll"}, 1243024, ... ) }, 1243024, ... ) == 0x0 00259 1744 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WS2_32.dll"}, 5, 96, ... 44, {status=0x0, info=1}, ) }, 5, 96, ... 44, {status=0x0, info=1}, ) == 0x0 00260 1744 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 44, ... 48, ) == 0x0 00261 1744 NtQuerySection (48, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00262 1744 NtClose (44, ... ) == 0x0 00263 1744 NtMapViewOfSection (48, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x71ab0000), 0x0, 94208, ) == 0x0 00264 1744 NtClose (48, ... ) == 0x0 00265 1744 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "msvcrt.dll"}, ... 48, ) }, ... 48, ) == 0x0 00266 1744 NtMapViewOfSection (48, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77c10000), 0x0, 360448, ) == 0x0 00267 1744 NtClose (48, ... ) == 0x0 00268 1744 NtProtectVirtualMemory (-1, (0x77c11000), 632, 4, ... (0x77c11000), 4096, 32, ) == 0x0 00269 1744 NtProtectVirtualMemory (-1, (0x77c11000), 4096, 32, ... (0x77c11000), 4096, 4, ) == 0x0 00270 1744 NtFlushInstructionCache (-1, 2009141248, 632, ... ) == 0x0 00271 1744 NtProtectVirtualMemory (-1, (0x71ab1000), 468, 4, ... (0x71ab1000), 4096, 32, ) == 0x0 00272 1744 NtProtectVirtualMemory (-1, (0x71ab1000), 4096, 32, ... (0x71ab1000), 4096, 4, ) == 0x0 00273 1744 NtFlushInstructionCache (-1, 1907036160, 468, ... ) == 0x0 00274 1744 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WS2HELP.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00275 1744 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\WS2HELP.dll"}, 1242208, ... ) }, 1242208, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00276 1744 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WS2HELP.dll"}, 1242208, ... ) }, 1242208, ... ) == 0x0 00277 1744 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WS2HELP.dll"}, 5, 96, ... 48, {status=0x0, info=1}, ) }, 5, 96, ... 48, {status=0x0, info=1}, ) == 0x0 00278 1744 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 48, ... 44, ) == 0x0 00279 1744 NtQuerySection (44, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00280 1744 NtClose (48, ... ) == 0x0 00281 1744 NtMapViewOfSection (44, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x71aa0000), 0x0, 32768, ) == 0x0 00282 1744 NtClose (44, ... ) == 0x0 00283 1744 NtProtectVirtualMemory (-1, (0x71aa1000), 352, 4, ... (0x71aa1000), 4096, 32, ) == 0x0 00284 1744 NtProtectVirtualMemory (-1, (0x71aa1000), 4096, 32, ... (0x71aa1000), 4096, 4, ) == 0x0 00285 1744 NtFlushInstructionCache (-1, 1906970624, 352, ... ) == 0x0 00286 1744 NtProtectVirtualMemory (-1, (0x71ab1000), 468, 4, ... (0x71ab1000), 4096, 32, ) == 0x0 00287 1744 NtProtectVirtualMemory (-1, (0x71ab1000), 4096, 32, ... (0x71ab1000), 4096, 4, ) == 0x0 00288 1744 NtFlushInstructionCache (-1, 1907036160, 468, ... ) == 0x0 00289 1744 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msvcrt.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00290 1744 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00291 1744 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 8585216, 65536, ) == 0x0 00292 1744 NtAllocateVirtualMemory (-1, 8585216, 0, 4096, 4096, 4, ... 8585216, 4096, ) == 0x0 00293 1744 NtAllocateVirtualMemory (-1, 8589312, 0, 8192, 4096, 4, ... 8589312, 8192, ) == 0x0 00294 1744 NtAllocateVirtualMemory (-1, 8597504, 0, 4096, 4096, 4, ... 8597504, 4096, ) == 0x0 00295 1744 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionCType"}, ... 44, ) }, ... 44, ) == 0x0 00296 1744 NtMapViewOfSection (44, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x840000), 0x0, 12288, ) == 0x0 00297 1744 NtClose (44, ... ) == 0x0 00298 1744 NtAllocateVirtualMemory (-1, 8601600, 0, 4096, 4096, 4, ... 8601600, 4096, ) == 0x0 00299 1744 NtQueryVirtualMemory (-1, 0x77c2807c, Basic, 28, ... {BaseAddress=0x77c28000,AllocationBase=0x77c10000,AllocationProtect=0x80,RegionSize=0x35000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 00300 1744 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00301 1744 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00302 1744 NtQueryVirtualMemory (-1, 0x0, Basic, 28, ... {BaseAddress=0x0,AllocationBase=0x0,AllocationProtect=0x0,RegionSize=0x10000,State=0x10000,Protect=0x1,Type=0x0,}, 28, ) == 0x0 00303 1744 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WS2HELP.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00304 1744 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WS2_32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00305 1744 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00306 1744 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00307 1744 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "MSWSOCK.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00308 1744 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\MSWSOCK.dll"}, 1243024, ... ) }, 1243024, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00309 1744 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\MSWSOCK.dll"}, 1243024, ... ) }, 1243024, ... ) == 0x0 00310 1744 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\MSWSOCK.dll"}, 5, 96, ... 44, {status=0x0, info=1}, ) }, 5, 96, ... 44, {status=0x0, info=1}, ) == 0x0 00311 1744 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 44, ... 48, ) == 0x0 00312 1744 NtQuerySection (48, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00313 1744 NtClose (44, ... ) == 0x0 00314 1744 NtMapViewOfSection (48, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x71a50000), 0x0, 258048, ) == 0x0 00315 1744 NtClose (48, ... ) == 0x0 00316 1744 NtProtectVirtualMemory (-1, (0x71a51000), 1060, 4, ... (0x71a51000), 4096, 32, ) == 0x0 00317 1744 NtProtectVirtualMemory (-1, (0x71a51000), 4096, 32, ... (0x71a51000), 4096, 4, ) == 0x0 00318 1744 NtFlushInstructionCache (-1, 1906642944, 1060, ... ) == 0x0 00319 1744 NtProtectVirtualMemory (-1, (0x71a51000), 1060, 4, ... (0x71a51000), 4096, 32, ) == 0x0 00320 1744 NtProtectVirtualMemory (-1, (0x71a51000), 4096, 32, ... (0x71a51000), 4096, 4, ) == 0x0 00321 1744 NtFlushInstructionCache (-1, 1906642944, 1060, ... ) == 0x0 00322 1744 NtProtectVirtualMemory (-1, (0x71a51000), 1060, 4, ... (0x71a51000), 4096, 32, ) == 0x0 00323 1744 NtProtectVirtualMemory (-1, (0x71a51000), 4096, 32, ... (0x71a51000), 4096, 4, ) == 0x0 00324 1744 NtFlushInstructionCache (-1, 1906642944, 1060, ... ) == 0x0 00325 1744 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSWSOCK.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00326 1744 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00327 1744 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00328 1744 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "MPR.dll"}, ... 48, ) }, ... 48, ) == 0x0 00329 1744 NtMapViewOfSection (48, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x71b20000), 0x0, 73728, ) == 0x0 00330 1744 NtClose (48, ... ) == 0x0 00331 1744 NtProtectVirtualMemory (-1, (0x71b21000), 440, 4, ... (0x71b21000), 4096, 32, ) == 0x0 00332 1744 NtProtectVirtualMemory (-1, (0x71b21000), 4096, 32, ... (0x71b21000), 4096, 4, ) == 0x0 00333 1744 NtFlushInstructionCache (-1, 1907494912, 440, ... ) == 0x0 00334 1744 NtProtectVirtualMemory (-1, (0x71b21000), 440, 4, ... (0x71b21000), 4096, 32, ) == 0x0 00335 1744 NtProtectVirtualMemory (-1, (0x71b21000), 4096, 32, ... (0x71b21000), 4096, 4, ) == 0x0 00336 1744 NtFlushInstructionCache (-1, 1907494912, 440, ... ) == 0x0 00337 1744 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MPR.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00338 1744 NtCreateSemaphore (0x1f0003, 0x0, 1, 1, ... 48, ) == 0x0 00339 1744 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 44, ) == 0x0 00340 1744 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "system\CurrentControlSet\control\NetworkProvider\HwOrder"}, ... 52, ) }, ... 52, ) == 0x0 00341 1744 NtNotifyChangeKey (52, 44, 0, 0, 2011455960, 4, 0, 0, 0, 1, ... ) == 0x103 00342 1744 NtQueryInformationProcess (-1, 28, 4, ... {process info, class 28, size 4}, 0x0, ) == 0x0 00343 1744 NtCreateSemaphore (0x100003, 0x0, 0, 2147483647, ... 56, ) == 0x0 00344 1744 NtCreateSemaphore (0x100003, 0x0, 0, 2147483647, ... 60, ) == 0x0 00345 1744 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "System\CurrentControlSet\Control\ServiceCurrent"}, ... 64, ) }, ... 64, ) == 0x0 00346 1744 NtQueryValueKey (64, " (64, "", Partial, 144, ... TitleIdx=0, Type=4, Data="\14\0\0\0"}, 16, ) \14\0\0\0"}, 16, ) == 0x0 00347 1744 NtClose (64, ... ) == 0x0 00348 1744 NtOpenFile (0x100080, {24, 0, 0x40, 0, 0, (0x100080, {24, 0, 0x40, 0, 0, "\DosDevices\pipe\"}, 3, 32, ... 64, {status=0x0, info=1}, ) }, 3, 32, ... 64, {status=0x0, info=1}, ) == 0x0 00349 1744 NtFsControlFile (64, 0, 0x0, 0x0, 0x110018, (64, 0, 0x0, 0x0, 0x110018, "\200.\17\367\377\377\377\377&\0\0\0\1\0n\0e\0t\0\\0N\0t\0C\0o\0n\0t\0r\0o\0l\0P\0i\0p\0e\01\02\0", 52, 0, ... ) , 52, 0, ... ) == STATUS_IO_TIMEOUT 00350 1744 NtClose (64, ... ) == 0x0 00351 1744 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1244336, (0xc0100080, {24, 0, 0x40, 0, 1244336, "\??\pipe\net\NtControlPipe12"}, 0x0, 128, 3, 1, 96, 0, 0, ... ) }, 0x0, 128, 3, 1, 96, 0, 0, ... ) == STATUS_ACCESS_DENIED 00352 1744 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\wudpcom.exe"}, 7, 2113568, ... ) }, 7, 2113568, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00353 1744 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1243888, (0x80100080, {24, 0, 0x40, 0, 1243888, "\??\u:\work\packed.exe"}, 0x0, 0, 1, 1, 2097252, 0, 0, ... 64, {status=0x0, info=1}, ) }, 0x0, 0, 1, 1, 2097252, 0, 0, ... 64, {status=0x0, info=1}, ) == 0x0 00354 1744 NtQueryInformationFile (64, 1244324, 8, AttributeFlag, ... {status=0x0, info=8}, ) == 0x0 00355 1744 NtQueryInformationFile (64, 1244240, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00356 1744 NtQueryInformationFile (64, 1244056, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 00357 1744 NtAllocateVirtualMemory (-1, 1331200, 0, 8192, 4096, 4, ... 1331200, 8192, ) == 0x0 00358 1744 NtQueryInformationFile (64, 1330712, 4094, Stream, ... {status=0x0, info=38}, ) == 0x0 00359 1744 NtQueryInformationFile (64, 1242504, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 00360 1744 NtQueryInformationFile (64, 1242780, 4, Ea, ... {status=0x0, info=4}, ) == 0x0 00361 1744 NtCreateFile (0x40110080, {24, 0, 0x40, 0, 1242656, (0x40110080, {24, 0, 0x40, 0, 1242656, "\??\C:\WINDOWS\system32\wudpcom.exe"}, 0x0, 32, 0, 5, 100, 0, 0, ... }, 0x0, 32, 0, 5, 100, 0, 0, ... 00362 1744 NtClose (-2147481400, ... ) == 0x0 00361 1744 NtCreateFile ... 68, {status=0x0, info=2}, ) == 0x0 00363 1744 NtQueryVolumeInformationFile (68, 1242808, 536, Attribute, ... {status=0x0, info=20}, ) == 0x0 00364 1744 NtQueryInformationFile (68, 1242392, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 00365 1744 NtQueryVolumeInformationFile (64, 1242808, 536, Attribute, ... {status=0x0, info=20}, ) == 0x0 00366 1744 NtSetInformationFile (68, 1242708, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 00367 1744 NtCreateSection (0xf001f, 0x0, 0x0, 2, 134217728, 64, ... 72, ) == 0x0 00368 1744 NtMapViewOfSection (72, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0x850000), {0, 0}, 8192, ) == 0x0 00369 1744 NtClose (72, ... ) == 0x0 00370 1744 NtWriteFile (68, 0, 0, 0, (68, 0, 0, 0, "MZ\0\0\0\0\0\0\0\0\0\0PE\0\0L\1\2\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0\17\1\13\1\0\0\0\2\0\0\0\0\0\0\0\0\0\0\215l\0\0\0\20\0\0\14\0\0\0\0\0@\0\0\20\0\0\0\2\0\0\4\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0p\0\0\0\2\0\0\0\0\0\0\2\0\0\0\0\0\20\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\222l\0\0\24\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0MEW\0F\22\322\303\0@\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0\0\300\2\322u\333\212\26\353\324\0 \0\0\0P\0\0\246\34\0\0\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0\0\300\276\34P@\0\213\336\255\255P\255\227\262\200\244\266\200\377\23s\3713\311\377\23s\263\300\377\23s!\266\200A\260\20\377\23\22\300s\372u>\252\353\340\350vN\0\0\2\366\203\331\1u\16\377S\374\353&\254\321\350t/\23\311\353\32\221H\301\340\10\254\377S\374=\0}\0\0s\12\200\374\5s\6\203\370\177w\2AA\225\213\305\266\0V\213\367+\360\363\244^\353\233\255\205\300u\220\255\226\255\227V\254<\0u\373\377S\360\225V\255\17\310@Yt\354y\7\254<\0u\373\221@PU\377S\364\253", 7846, 0x0, 0, ... {status=0x0, info=7846}, ) , 7846, 0x0, 0, ... {status=0x0, info=7846}, ) == 0x0 00371 1744 NtUnmapViewOfSection (-1, 0x850000, ... ) == 0x0 00372 1744 NtSetInformationFile (68, 1244056, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 00373 1744 NtClose (64, ... ) == 0x0 00374 1744 NtClose (68, ... ) == 0x0 00375 1744 NtOpenDirectoryObject (0x2000f, {24, 0, 0x40, 0, 0, (0x2000f, {24, 0, 0x40, 0, 0, "\BaseNamedObjects"}, ... 68, ) }, ... 68, ) == 0x0 00376 1744 NtOpenEvent (0x100000, {24, 68, 0x0, 0, 0, (0x100000, {24, 68, 0x0, 0, 0, "Global\SvcctrlStartEvent_A3752DX"}, ... 64, ) }, ... 64, ) == 0x0 00377 1744 NtWaitForSingleObject (64, 0, {-1800000000, -1}, ... ) == 0x0 00378 1744 NtClose (64, ... ) == 0x0 00379 1744 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00380 1744 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Rpc\PagedBuffers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00381 1744 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Rpc"}, ... 64, ) }, ... 64, ) == 0x0 00382 1744 NtQueryValueKey (64, (64, "MaxRpcSize", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00383 1744 NtClose (64, ... ) == 0x0 00384 1744 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\packed.exe\RpcThreadPoolThrottle"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00385 1744 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 64, ) == 0x0 00386 1744 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 72, ) == 0x0 00387 1744 NtQuerySystemTime (... {2110098388, 29922872}, ) == 0x0 00388 1744 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 76, ) == 0x0 00389 1744 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Windows NT\Rpc"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00390 1744 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 0x0, ) == 0x0 00391 1744 NtQueryInformationProcess (-1, QuotaLimits, 32, ... {process info, class 1, size 32}, 0x0, ) == 0x0 00392 1744 NtQueryInformationProcess (-1, VmCounters, 44, ... {process info, class 3, size 44}, 0x0, ) == 0x0 00393 1744 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 80, ) == 0x0 00394 1744 NtDuplicateObject (-1, -2, -1, 0x0, 0, 2, ... 84, ) == 0x0 00395 1744 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\Device\KsecDD"}, 7, 16, ... 88, {status=0x0, info=0}, ) }, 7, 16, ... 88, {status=0x0, info=0}, ) == 0x0 00396 1744 NtDeviceIoControlFile (88, 0, 0x0, 0x0, 0x390008, (88, 0, 0x0, 0x0, 0x390008, "\303\327\11+\7\2520\236\201\331q\2614\321%\32\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... , 256, 256, ... 00397 1744 NtQuerySystemInformation (TimeOfDay, 48, ... {system info, class 3, size 48}, 48, ) == 0x0 00398 1744 NtQuerySystemInformation (ProcessorTimes, 48, ... {system info, class 8, size 48}, 48, ) == 0x0 00399 1744 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 312, ) == 0x0 00400 1744 NtQuerySystemInformation (Exception, 16, ... {system info, class 33, size 16}, 16, ) == 0x0 00401 1744 NtQuerySystemInformation (Lookaside, 32, ... {system info, class 45, size 32}, 32, ) == 0x0 00402 1744 NtQuerySystemInformation (ProcessorStatistics, 3016, ... {system info, class 23, size 0}, 0, ) == 0x0 00403 1744 NtQuerySystemInformation (ProcessesAndThreads, 3008, ... ) == STATUS_INFO_LENGTH_MISMATCH 00404 1744 NtCreateKey (0x2, {24, 0, 0x240, 0, 0, (0x2, {24, 0, 0x240, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Cryptography\RNG"}, 0, 0x0, 0, ... -2147481400, 2, ) }, 0, 0x0, 0, ... -2147481400, 2, ) == 0x0 00405 1744 NtSetValueKey (-2147481400, (-2147481400, "Seed", 0, 3, "\223\236\361(\0k\366\201\30a`\252C\302\231\376\226\354Nb\363\310)\355\210\0`\377f\273\327\323L\322\373>\356\30M\264\237,|\32\207\374\3768l7\274_Y\22\344\272o\261\1u^M\304\304N\241\304\356x&\313\235\321\202\2308\312\353\346\327", 80, ... , 0, 3, (-2147481400, "Seed", 0, 3, "\223\236\361(\0k\366\201\30a`\252C\302\231\376\226\354Nb\363\310)\355\210\0`\377f\273\327\323L\322\373>\356\30M\264\237,|\32\207\374\3768l7\274_Y\22\344\272o\261\1u^M\304\304N\241\304\356x&\313\235\321\202\2308\312\353\346\327", 80, ... , 80, ... 00406 1744 NtSetInformationFile (-2147482448, -139350436, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 00407 1744 NtSetInformationFile (-2147482448, -139350472, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 00408 1744 NtSetInformationFile (-2147482448, -139350504, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 00405 1744 NtSetValueKey ... ) == 0x0 00409 1744 NtClose (-2147481400, ... ) == 0x0 00396 1744 NtDeviceIoControlFile ... {status=0x0, info=256}, ... {status=0x0, info=256}, "\232\321\25\322\263\251/\301)IR\33\265\253\306\35!]\32\300\6\13,\233w\2\327\200E\214\202\24\345\252\211\221\264\254\254\351^\230\251\207!z\277i\231\353hT"\367\20d\312nS\325\326\267\352\354\277\302q>a\25\323\364\324\213\221\232DEX\342\256\256\354E~\270V.\16}X\17\3139]-fY\273\331\216\317\314\244\0)\200\354\22\225\335<\336\17700\11u\366\275|\273y\350\310X\177.\17\334\37\304iUC\264\336?]\210\32f\262|\301\242\7&3+EbQ/\35.`\300\245<\222\232\230\211?\253\356WD\32\306)\277\211\26\356\360o\234\302\314\32T\251\274l\214\345\326yi\2048\333\234\221\334\303\300\353D\375YO\311\263\363\342\267\223\273\254\261\327]\312;\252\363sO\202\342\114\336\31\276\13U\356m\266#\310l\201\20;\0\271\241\302|\352,;\3420\325\6\307\372:", ) \367\20d\312nS\325\326\267\352\354\277\302q>a\25\323\364\324\213\221\232DEX\342\256\256\354E~\270V.\16}X\17\3139]-fY\273\331\216\317\314\244\0)\200\354\22\225\335<\336\17700\11u\366\275|\273y\350\310X\177.\17\334\37\304iUC\264\336?]\210\32f\262|\301\242\7&3+EbQ/\35.`\300\245<\222\232\230\211?\253\356WD\32\306)\277\211\26\356\360o\234\302\314\32T\251\274l\214\345\326yi\2048\333\234\221\334\303\300\353D\375YO\311\263\363\342\267\223\273\254\261\327]\312;\252\363sO\202\342\114\336\31\276\13U\356m\266#\310l\201\20;\0\271\241\302|\352,;\3420\325\6\307\372:", ) == 0x0 00410 1744 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 92, ) == 0x0 00411 1744 NtConnectPort ( ("\RPC Control\ntsvcs", {12, 2, 1, 1}, 0x0, 0x0, 1243112, 188, ... 96, 0x0, 0x0, 0x0, 188, ) , {12, 2, 1, 1}, 0x0, 0x0, 1243112, 188, ... 96, 0x0, 0x0, 0x0, 188, ) == 0x0 00412 1744 NtRequestWaitReplyPort (96, {200, 224, new_msg, 0, 2621478, 1333256, 12, 2} (96, {200, 224, new_msg, 0, 2621478, 1333256, 12, 2} "\0\1\24\0\10\0\0\0\274\0\0\0\201\273z6D\230\3615\2552\230\3608\0\20\3\2\0\0\0\1\0\0\0\0\0\2\0\4\0\0\0\240<\24\0x\1\24\0\10\0\0\0\5\0\0\0x\1\24\0\0\0\0\0\0\0\24\0\1\0\0\0\325c\34`\214\200\224\26\220g\24\0h\1\24\0\12\0\0\0\0\0\0\0\0\0\0\0(\0\0\0hg\24\0-/\26\4x\1\24\0\210g\24\0h\1\24\0\0\0\0\0\0\0\0\0\210g\24\0P\0\0\0\220g\24\0\360\6\221|x\1\24\0P\0\0\0\346\31\0\0\0\0\24\0h\366\22\0\372\31\221|\374\375\22\0\30\356\220|\0\0\0\0\0\0\0\0\0\0\0\0\351\201\347w" ... {200, 224, reply, 0, 1736, 1744, 75540, 0} "\7\1\24\0\10\0\0\0\274\0\0\0\201\273z6D\230\3615\2552\230\3608\0\20\3\2\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\240<\24\0\377\377\377\377\10\0\0\0\5\0\0\0x\1\24\0\0\0\0\0\0\0\24\0\1\0\0\0\325c\34`\214\200\224\26\220g\24\0h\1\24\0\12\0\0\0\0\0\0\0\0\0\0\0(\0\0\0hg\24\0-/\26\4x\1\24\0\210g\24\0h\1\24\0\0\0\0\0\0\0\0\0\210g\24\0P\0\0\0\220g\24\0\360\6\221|x\1\24\0P\0\0\0\346\31\0\0\0\0\24\0h\366\22\0\372\31\221|\374\375\22\0\30\356\220|\0\0\0\0\0\0\0\0\0\0\0\0\351\201\347w" ) ... {200, 224, reply, 0, 1736, 1744, 75540, 0} (96, {200, 224, new_msg, 0, 2621478, 1333256, 12, 2} "\0\1\24\0\10\0\0\0\274\0\0\0\201\273z6D\230\3615\2552\230\3608\0\20\3\2\0\0\0\1\0\0\0\0\0\2\0\4\0\0\0\240<\24\0x\1\24\0\10\0\0\0\5\0\0\0x\1\24\0\0\0\0\0\0\0\24\0\1\0\0\0\325c\34`\214\200\224\26\220g\24\0h\1\24\0\12\0\0\0\0\0\0\0\0\0\0\0(\0\0\0hg\24\0-/\26\4x\1\24\0\210g\24\0h\1\24\0\0\0\0\0\0\0\0\0\210g\24\0P\0\0\0\220g\24\0\360\6\221|x\1\24\0P\0\0\0\346\31\0\0\0\0\24\0h\366\22\0\372\31\221|\374\375\22\0\30\356\220|\0\0\0\0\0\0\0\0\0\0\0\0\351\201\347w" ... {200, 224, reply, 0, 1736, 1744, 75540, 0} "\7\1\24\0\10\0\0\0\274\0\0\0\201\273z6D\230\3615\2552\230\3608\0\20\3\2\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\240<\24\0\377\377\377\377\10\0\0\0\5\0\0\0x\1\24\0\0\0\0\0\0\0\24\0\1\0\0\0\325c\34`\214\200\224\26\220g\24\0h\1\24\0\12\0\0\0\0\0\0\0\0\0\0\0(\0\0\0hg\24\0-/\26\4x\1\24\0\210g\24\0h\1\24\0\0\0\0\0\0\0\0\0\210g\24\0P\0\0\0\220g\24\0\360\6\221|x\1\24\0P\0\0\0\346\31\0\0\0\0\24\0h\366\22\0\372\31\221|\374\375\22\0\30\356\220|\0\0\0\0\0\0\0\0\0\0\0\0\351\201\347w" ) ) == 0x0 00413 1744 NtRequestWaitReplyPort (96, {48, 72, new_msg, 0, 0, 0, 0, 0} (96, {48, 72, new_msg, 0, 0, 0, 0, 0} "\1\0\0\0A\2\33\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\377\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\22\0\0\0\0\0\0\0" ... {96, 120, reply, 0, 1736, 1744, 75541, 0} "\2\0\370\0\1\0\335\341<\0\370\0\226\245\335\341\264\311\275\201:\332R\200X{\266\367\]\222\201\0\0\0\0\220\30\372+\2510zN\254~*\263\257\250\346\25\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\324\0\0\0z\0\0\0\1\0\0\0\0\00\0\5\0\0\0\0\0\0\0\5\0\0\0" ) ... {96, 120, reply, 0, 1736, 1744, 75541, 0} (96, {48, 72, new_msg, 0, 0, 0, 0, 0} "\1\0\0\0A\2\33\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\377\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\22\0\0\0\0\0\0\0" ... {96, 120, reply, 0, 1736, 1744, 75541, 0} "\2\0\370\0\1\0\335\341<\0\370\0\226\245\335\341\264\311\275\201:\332R\200X{\266\367\]\222\201\0\0\0\0\220\30\372+\2510zN\254~*\263\257\250\346\25\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\324\0\0\0z\0\0\0\1\0\0\0\0\00\0\5\0\0\0\0\0\0\0\5\0\0\0" ) ) == 0x0 00414 1744 NtRequestWaitReplyPort (96, {96, 120, new_msg, 0, 1736, 1744, 75541, 0} (96, {96, 120, new_msg, 0, 1736, 1744, 75541, 0} "\1\0\0\0A\2\34\0<\0\370\0\226\245\335\341\264\311\275\201:\332R\200\377\377\377\377\]\222\201\0\0\0\0\220\30\372+\2510zN\254~*\263\257\250\346\25\10\0\0\0\0\0\0\0\10\0\0\0wudpcom\0\20\0\0\0\1\0\0\0\0\00\0\5\0\0\0\0\0\0\0\5\0\0\0" ... {96, 120, reply, 0, 1736, 1744, 75542, 0} "\2+\263\341\1\0T\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0$\4\0\0\0\0\0\0\0\0\0\0\254f\12\0\1\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\14\0\0\0\0\0\0\0\14\0\0\0" ) ... {96, 120, reply, 0, 1736, 1744, 75542, 0} (96, {96, 120, new_msg, 0, 1736, 1744, 75541, 0} "\1\0\0\0A\2\34\0<\0\370\0\226\245\335\341\264\311\275\201:\332R\200\377\377\377\377\]\222\201\0\0\0\0\220\30\372+\2510zN\254~*\263\257\250\346\25\10\0\0\0\0\0\0\0\10\0\0\0wudpcom\0\20\0\0\0\1\0\0\0\0\00\0\5\0\0\0\0\0\0\0\5\0\0\0" ... {96, 120, reply, 0, 1736, 1744, 75542, 0} "\2+\263\341\1\0T\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0$\4\0\0\0\0\0\0\0\0\0\0\254f\12\0\1\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\14\0\0\0\0\0\0\0\14\0\0\0" ) ) == 0x0 00415 1744 NtRequestWaitReplyPort (96, {44, 68, new_msg, 56, 1736, 1744, 75542, 0} (96, {44, 68, new_msg, 56, 1736, 1744, 75542, 0} "\1+\0\0B\2\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\377\377\377\377\0\1\0\0\1\0\0\0\250;\24\0\354\0\0\0" ... {124, 148, reply, 0, 1736, 1744, 75543, 0} "\2\314\274\201\1\0[\200\377\3\37\0\240\314\274\201\0\374\340\377H=\266\367U&\\200d=\266\367\0\0\0\0\0\0\0\0\270\314[,\241\355wB\202\326\203\346e\237\227c\0\0\0\0\0\0\0\0\2746\13\0\1\0\0\0\0\0\0\0\1\0\0\0\0\00\0\24\0\0\0\0\0\0\0\24\0\0\0S\0y\0s\0t\0e\0m\0 \0B\0u\0s\0 \0E\0x\0t\0" ) ... {124, 148, reply, 0, 1736, 1744, 75543, 0} (96, {44, 68, new_msg, 56, 1736, 1744, 75542, 0} "\1+\0\0B\2\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\377\377\377\377\0\1\0\0\1\0\0\0\250;\24\0\354\0\0\0" ... {124, 148, reply, 0, 1736, 1744, 75543, 0} "\2\314\274\201\1\0[\200\377\3\37\0\240\314\274\201\0\374\340\377H=\266\367U&\\200d=\266\367\0\0\0\0\0\0\0\0\270\314[,\241\355wB\202\326\203\346e\237\227c\0\0\0\0\0\0\0\0\2746\13\0\1\0\0\0\0\0\0\0\1\0\0\0\0\00\0\24\0\0\0\0\0\0\0\24\0\0\0S\0y\0s\0t\0e\0m\0 \0B\0u\0s\0 \0E\0x\0t\0" ) ) == 0x0 00416 1744 NtRequestWaitReplyPort (96, {112, 136, new_msg, 0, 1736, 1744, 75543, 0} (96, {112, 136, new_msg, 0, 1736, 1744, 75543, 0} "\1\314\0\0A\2$\0\377\3\37\0\240\314\274\201\0\374\340\377H=\266\367\377\377\377\377d=\266\367\0\0\0\0\270\314[,\241\355wB\202\326\203\346e\237\227c\2\0\0\0\2\0\0\0\210\377\22\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\377\22\0\1\0\0\0\1\0\0\0\0\0\0\0S\0y\0s\0t\0e\0m\0 \0B\0" ... {40, 64, reply, 0, 1736, 1744, 75544, 0} "\2\0\370\0\1\0\335\341<\0\370\0\226\245\335\341\264\311\275\201:\332R\200X{\266\367\]\222\201\0\0\0\0\220\30\372+" ) ... {40, 64, reply, 0, 1736, 1744, 75544, 0} (96, {112, 136, new_msg, 0, 1736, 1744, 75543, 0} "\1\314\0\0A\2$\0\377\3\37\0\240\314\274\201\0\374\340\377H=\266\367\377\377\377\377d=\266\367\0\0\0\0\270\314[,\241\355wB\202\326\203\346e\237\227c\2\0\0\0\2\0\0\0\210\377\22\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\377\22\0\1\0\0\0\1\0\0\0\0\0\0\0S\0y\0s\0t\0e\0m\0 \0B\0" ... {40, 64, reply, 0, 1736, 1744, 75544, 0} "\2\0\370\0\1\0\335\341<\0\370\0\226\245\335\341\264\311\275\201:\332R\200X{\266\367\]\222\201\0\0\0\0\220\30\372+" ) ) == 0x0 00417 1744 NtRequestWaitReplyPort (96, {44, 68, new_msg, 56, 1736, 1744, 75544, 0} (96, {44, 68, new_msg, 56, 1736, 1744, 75544, 0} "\1\0\0\0B\2$\0<\0\370\0\226\245\335\341\264\311\275\201:\332R\200\377\377\377\377\]\222\201\1\0\0\0Xj\24\0@\1\0\0" ... {40, 64, reply, 0, 1736, 1744, 75545, 0} "\2+\263\341\1\0T\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0" ) ... {40, 64, reply, 0, 1736, 1744, 75545, 0} (96, {44, 68, new_msg, 56, 1736, 1744, 75544, 0} "\1\0\0\0B\2$\0<\0\370\0\226\245\335\341\264\311\275\201:\332R\200\377\377\377\377\]\222\201\1\0\0\0Xj\24\0@\1\0\0" ... {40, 64, reply, 0, 1736, 1744, 75545, 0} "\2+\263\341\1\0T\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0" ) ) == 0x0 00418 1744 NtRequestWaitReplyPort (96, {80, 104, new_msg, 0, 1736, 1744, 75545, 0} (96, {80, 104, new_msg, 0, 1736, 1744, 75545, 0} "\1+\0\0A\2\37\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\377\377\377\377\0\1\0\0\0\0\0\0\270\314[,\241\355wB\202\326\203\346e\237\227c\0\0\0\0\0\0\0\0\210\377\22\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0" ... {40, 64, reply, 0, 1736, 1744, 75546, 0} "\2\314\274\201\1\0[\200\377\3\37\0\240\314\274\201\0\374\340\377H=\266\367U&\\200d=\266\367\0\0\0\0\0\0\0\0" ) ... {40, 64, reply, 0, 1736, 1744, 75546, 0} (96, {80, 104, new_msg, 0, 1736, 1744, 75545, 0} "\1+\0\0A\2\37\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\377\377\377\377\0\1\0\0\0\0\0\0\270\314[,\241\355wB\202\326\203\346e\237\227c\0\0\0\0\0\0\0\0\210\377\22\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0" ... {40, 64, reply, 0, 1736, 1744, 75546, 0} "\2\314\274\201\1\0[\200\377\3\37\0\240\314\274\201\0\374\340\377H=\266\367U&\\200d=\266\367\0\0\0\0\0\0\0\0" ) ) == 0x0 00419 1744 NtQueryInformationJobObject (0, BasicUIRestrictions, 4, ... ) == STATUS_ACCESS_DENIED 00420 1744 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\explorer.exe"}, 1241300, ... ) }, 1241300, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00421 1744 NtQueryAttributesFile ({24, 12, 0x40, 0, 0, ({24, 12, 0x40, 0, 0, "explorer.exe"}, 1241300, ... ) }, 1241300, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00422 1744 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\explorer.exe"}, 1241300, ... ) }, 1241300, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00423 1744 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system\explorer.exe"}, 1241300, ... ) }, 1241300, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00424 1744 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\explorer.exe"}, 1241300, ... ) }, 1241300, ... ) == 0x0 00425 1744 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\explorer.exe"}, 1242060, ... ) }, 1242060, ... ) == 0x0 00426 1744 NtOpenFile (0x1000a1, {24, 0, 0x40, 0, 0, (0x1000a1, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\explorer.exe"}, 5, 96, ... 100, {status=0x0, info=1}, ) }, 5, 96, ... 100, {status=0x0, info=1}, ) == 0x0 00427 1744 NtCreateSection (0xf001f, 0x0, 0x0, 16, 16777216, 100, ... 104, ) == 0x0 00428 1744 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager\AppCertDlls"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00429 1744 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager\AppCompatibility"}, ... 108, ) }, ... 108, ) == 0x0 00430 1744 NtQueryValueKey (108, (108, "DisableAppCompat", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00431 1744 NtClose (108, ... ) == 0x0 00432 1744 NtQueryVolumeInformationFile (100, 1241336, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00433 1744 NtAllocateVirtualMemory (-1, 1339392, 0, 4096, 4096, 4, ... 1339392, 4096, ) == 0x0 00434 1744 NtOpenMutant (0x120001, {24, 68, 0x0, 0, 0, (0x120001, {24, 68, 0x0, 0, 0, "ShimCacheMutex"}, ... 108, ) }, ... 108, ) == 0x0 00435 1744 NtWaitForSingleObject (108, 0, {-1000000, -1}, ... ) == 0x0 00436 1744 NtOpenSection (0x2, {24, 68, 0x0, 0, 0, (0x2, {24, 68, 0x0, 0, 0, "ShimSharedMemory"}, ... 112, ) }, ... 112, ) == 0x0 00437 1744 NtMapViewOfSection (112, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x850000), {0, 0}, 57344, ) == 0x0 00438 1744 NtReleaseMutant (108, ... 0x0, ) == 0x0 00439 1744 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 1239268, ... ) }, 1239268, ... ) == 0x0 00440 1744 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 5, 96, ... 116, {status=0x0, info=1}, ) }, 5, 96, ... 116, {status=0x0, info=1}, ) == 0x0 00441 1744 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 116, ... 120, ) == 0x0 00442 1744 NtClose (116, ... ) == 0x0 00443 1744 NtMapViewOfSection (120, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x860000), 0x0, 126976, ) == 0x0 00444 1744 NtClose (120, ... ) == 0x0 00445 1744 NtUnmapViewOfSection (-1, 0x860000, ... ) == 0x0 00446 1744 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 1239576, ... ) }, 1239576, ... ) == 0x0 00447 1744 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 5, 96, ... 120, {status=0x0, info=1}, ) }, 5, 96, ... 120, {status=0x0, info=1}, ) == 0x0 00448 1744 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 120, ... 116, ) == 0x0 00449 1744 NtQuerySection (116, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00450 1744 NtClose (120, ... ) == 0x0 00451 1744 NtMapViewOfSection (116, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77b40000), 0x0, 139264, ) == 0x0 00452 1744 NtClose (116, ... ) == 0x0 00453 1744 NtProtectVirtualMemory (-1, (0x77b41000), 524, 4, ... (0x77b41000), 4096, 32, ) == 0x0 00454 1744 NtProtectVirtualMemory (-1, (0x77b41000), 4096, 32, ... (0x77b41000), 4096, 4, ) == 0x0 00455 1744 NtFlushInstructionCache (-1, 2008289280, 524, ... ) == 0x0 00456 1744 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Apphelp.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00457 1744 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\sysmain.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... 116, {status=0x0, info=1}, ) }, 0x0, 128, 1, 1, 96, 0, 0, ... 116, {status=0x0, info=1}, ) == 0x0 00458 1744 NtQueryInformationFile (116, 1239592, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00459 1744 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 116, ... 120, ) == 0x0 00460 1744 NtMapViewOfSection (120, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x860000), 0x0, 1191936, ) == 0x0 00461 1744 NtQueryInformationFile (116, 1239692, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00462 1744 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\systest.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... ) }, 0x0, 128, 1, 1, 96, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00463 1744 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00464 1744 NtQueryInformationProcess (-1, Wow64, 4, ... {process info, class 26, size 4}, 0x0, ) == 0x0 00465 1744 NtOpenKey (0x101, {24, 0, 0x40, 0, 0, (0x101, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\WPA\TabletPC"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00466 1744 NtOpenKey (0x101, {24, 0, 0x40, 0, 0, (0x101, {24, 0, 0x40, 0, 0, "\Registry\Machine\SYSTEM\WPA\MediaCenter"}, ... 124, ) }, ... 124, ) == 0x0 00467 1744 NtQueryValueKey (124, (124, "Installed", Partial, 256, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 256, ... TitleIdx=0, Type=4, Data= (124, "Installed", Partial, 256, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00468 1744 NtClose (124, ... ) == 0x0 00469 1744 NtCreateFile (0x120116, {24, 0, 0x40, 0, 0, (0x120116, {24, 0, 0x40, 0, 0, "\Device\NamedPipe\ShimViewer"}, 0x0, 128, 0, 1, 0, 0, 0, ... ) }, 0x0, 128, 0, 1, 0, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00470 1744 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 124, {status=0x0, info=1}, ) }, 3, 16417, ... 124, {status=0x0, info=1}, ) == 0x0 00471 1744 NtQueryDirectoryFile (124, 0, 0, 0, 1237288, 616, BothDirectory, 1, (124, 0, 0, 0, 1237288, 616, BothDirectory, 1, "explorer.exe", 0, ... {status=0x0, info=118}, ) , 0, ... {status=0x0, info=118}, ) == 0x0 00472 1744 NtClose (124, ... ) == 0x0 00473 1744 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00474 1744 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00475 1744 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\explorer.exe"}, 1237664, ... ) }, 1237664, ... ) == 0x0 00476 1744 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 124, {status=0x0, info=1}, ) }, 3, 16417, ... 124, {status=0x0, info=1}, ) == 0x0 00477 1744 NtQueryDirectoryFile (124, 0, 0, 0, 1237092, 616, BothDirectory, 1, (124, 0, 0, 0, 1237092, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 00478 1744 NtClose (124, ... ) == 0x0 00479 1744 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 124, {status=0x0, info=1}, ) }, 3, 16417, ... 124, {status=0x0, info=1}, ) == 0x0 00480 1744 NtQueryDirectoryFile (124, 0, 0, 0, 1237092, 616, BothDirectory, 1, (124, 0, 0, 0, 1237092, 616, BothDirectory, 1, "explorer.exe", 0, ... {status=0x0, info=118}, ) , 0, ... {status=0x0, info=118}, ) == 0x0 00481 1744 NtClose (124, ... ) == 0x0 00482 1744 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00483 1744 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00484 1744 NtQueryInformationProcess (-1, DeviceMap, 36, ... {process info, class 23, size 36}, 0x0, ) == 0x0 00485 1744 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00486 1744 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00487 1744 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 124, ) == 0x0 00488 1744 NtQueryInformationToken (124, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00489 1744 NtClose (124, ... ) == 0x0 00490 1744 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00491 1744 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\explorer.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00492 1744 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\explorer.exe"}, 1238508, ... ) }, 1238508, ... ) == 0x0 00493 1744 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "VERSION.dll"}, ... 124, ) }, ... 124, ) == 0x0 00494 1744 NtMapViewOfSection (124, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77c00000), 0x0, 32768, ) == 0x0 00495 1744 NtClose (124, ... ) == 0x0 00496 1744 NtProtectVirtualMemory (-1, (0x77c01000), 304, 4, ... (0x77c01000), 4096, 32, ) == 0x0 00497 1744 NtProtectVirtualMemory (-1, (0x77c01000), 4096, 32, ... (0x77c01000), 4096, 4, ) == 0x0 00498 1744 NtFlushInstructionCache (-1, 2009075712, 304, ... ) == 0x0 00499 1744 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VERSION.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00500 1744 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00501 1744 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00502 1744 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\explorer.exe"}, 1237364, ... ) }, 1237364, ... ) == 0x0 00503 1744 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\explorer.exe"}, 5, 96, ... 124, {status=0x0, info=1}, ) }, 5, 96, ... 124, {status=0x0, info=1}, ) == 0x0 00504 1744 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 124, ... 128, ) == 0x0 00505 1744 NtClose (124, ... ) == 0x0 00506 1744 NtMapViewOfSection (128, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x990000), 0x0, 1036288, ) == 0x0 00507 1744 NtClose (128, ... ) == 0x0 00508 1744 NtUnmapViewOfSection (-1, 0x990000, ... ) == 0x0 00509 1744 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\explorer.exe"}, 1236960, ... ) }, 1236960, ... ) == 0x0 00510 1744 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1237704, (0x80100080, {24, 0, 0x40, 0, 1237704, "\??\C:\WINDOWS\explorer.exe"}, 0x0, 0, 5, 1, 96, 0, 0, ... 128, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 128, {status=0x0, info=1}, ) == 0x0 00511 1744 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 128, ... 124, ) == 0x0 00512 1744 NtClose (128, ... ) == 0x0 00513 1744 NtMapViewOfSection (124, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0x990000), {0, 0}, 1036288, ) == 0x0 00514 1744 NtClose (124, ... ) == 0x0 00515 1744 NtQueryDefaultUILanguage (2090319928, ... 00516 1744 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00517 1744 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481664, ) == 0x0 00518 1744 NtQueryInformationToken (-2147481664, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00519 1744 NtClose (-2147481664, ... ) == 0x0 00520 1744 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481664, ) }, ... -2147481664, ) == 0x0 00521 1744 NtOpenKey (0x80000000, {24, -2147481664, 0x240, 0, 0, (0x80000000, {24, -2147481664, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00522 1744 NtOpenKey (0x80000000, {24, -2147481664, 0x640, 0, 0, (0x80000000, {24, -2147481664, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481468, ) }, ... -2147481468, ) == 0x0 00523 1744 NtQueryValueKey (-2147481468, (-2147481468, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00524 1744 NtClose (-2147481468, ... ) == 0x0 00525 1744 NtClose (-2147481664, ... ) == 0x0 00515 1744 NtQueryDefaultUILanguage ... ) == 0x0 00526 1744 NtQueryInstallUILanguage (2090319930, ... ) == 0x0 00527 1744 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00528 1744 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00529 1744 NtQueryDefaultLocale (1, 1238324, ... ) == 0x0 00530 1744 NtQueryVirtualMemory (-1, 0x990000, Basic, 28, ... {BaseAddress=0x990000,AllocationBase=0x990000,AllocationProtect=0x2,RegionSize=0xfd000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 00531 1744 NtQueryVirtualMemory (-1, 0x990000, Basic, 28, ... {BaseAddress=0x990000,AllocationBase=0x990000,AllocationProtect=0x2,RegionSize=0xfd000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 00532 1744 NtUnmapViewOfSection (-1, 0x990000, ... ) == 0x0 00533 1744 NtAllocateVirtualMemory (-1, 1343488, 0, 4096, 4096, 4, ... 1343488, 4096, ) == 0x0 00534 1744 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00535 1744 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00536 1744 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\explorer.exe"}, 1237356, ... ) }, 1237356, ... ) == 0x0 00537 1744 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\explorer.exe"}, 5, 96, ... 124, {status=0x0, info=1}, ) }, 5, 96, ... 124, {status=0x0, info=1}, ) == 0x0 00538 1744 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 124, ... 128, ) == 0x0 00539 1744 NtClose (124, ... ) == 0x0 00540 1744 NtMapViewOfSection (128, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x990000), 0x0, 1036288, ) == 0x0 00541 1744 NtClose (128, ... ) == 0x0 00542 1744 NtUnmapViewOfSection (-1, 0x990000, ... ) == 0x0 00543 1744 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\explorer.exe"}, 1236952, ... ) }, 1236952, ... ) == 0x0 00544 1744 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1237696, (0x80100080, {24, 0, 0x40, 0, 1237696, "\??\C:\WINDOWS\explorer.exe"}, 0x0, 0, 5, 1, 96, 0, 0, ... 128, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 128, {status=0x0, info=1}, ) == 0x0 00545 1744 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 128, ... 124, ) == 0x0 00546 1744 NtClose (128, ... ) == 0x0 00547 1744 NtMapViewOfSection (124, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0x990000), {0, 0}, 1036288, ) == 0x0 00548 1744 NtClose (124, ... ) == 0x0 00549 1744 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00550 1744 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00551 1744 NtQueryDefaultLocale (1, 1238316, ... ) == 0x0 00552 1744 NtQueryVirtualMemory (-1, 0x990000, Basic, 28, ... {BaseAddress=0x990000,AllocationBase=0x990000,AllocationProtect=0x2,RegionSize=0xfd000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 00553 1744 NtUnmapViewOfSection (-1, 0x990000, ... ) == 0x0 00554 1744 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00555 1744 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00556 1744 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 124, ) == 0x0 00557 1744 NtQueryInformationToken (124, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00558 1744 NtClose (124, ... ) == 0x0 00559 1744 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00560 1744 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00561 1744 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00562 1744 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\explorer.exe"}, 1238916, ... ) }, 1238916, ... ) == 0x0 00563 1744 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 124, {status=0x0, info=1}, ) }, 3, 16417, ... 124, {status=0x0, info=1}, ) == 0x0 00564 1744 NtQueryDirectoryFile (124, 0, 0, 0, 1238344, 616, BothDirectory, 1, (124, 0, 0, 0, 1238344, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 00565 1744 NtClose (124, ... ) == 0x0 00566 1744 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 124, {status=0x0, info=1}, ) }, 3, 16417, ... 124, {status=0x0, info=1}, ) == 0x0 00567 1744 NtQueryDirectoryFile (124, 0, 0, 0, 1238344, 616, BothDirectory, 1, (124, 0, 0, 0, 1238344, 616, BothDirectory, 1, "explorer.exe", 0, ... {status=0x0, info=118}, ) , 0, ... {status=0x0, info=118}, ) == 0x0 00568 1744 NtClose (124, ... ) == 0x0 00569 1744 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00570 1744 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00571 1744 NtWaitForSingleObject (108, 0, {-1000000, -1}, ... ) == 0x0 00572 1744 NtReleaseMutant (108, ... 0x0, ) == 0x0 00573 1744 NtUnmapViewOfSection (-1, 0x860000, ... ) == 0x0 00574 1744 NtClose (120, ... ) == 0x0 00575 1744 NtClose (116, ... ) == 0x0 00576 1744 NtOpenThreadToken (-2, 0x2000000, 1, ... ) == STATUS_NO_TOKEN 00577 1744 NtOpenProcessToken (-1, 0xa, ... 116, ) == 0x0 00578 1744 NtQueryInformationToken (116, User, 136, ... {token info, class 1, size 36}, 36, ) == 0x0 00579 1744 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00580 1744 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 120, ) }, ... 120, ) == 0x0 00581 1744 NtQueryValueKey (120, (120, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (120, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 00582 1744 NtQueryValueKey (120, (120, "AuthenticodeEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (120, "AuthenticodeEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00583 1744 NtClose (120, ... ) == 0x0 00584 1744 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\LevelObjects"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00585 1744 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 120, ) }, ... 120, ) == 0x0 00586 1744 NtQueryValueKey (120, (120, "Levels", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00587 1744 NtClose (120, ... ) == 0x0 00588 1744 NtQueryDefaultLocale (1, 1240764, ... ) == 0x0 00589 1744 NtQueryDefaultLocale (1, 1240764, ... ) == 0x0 00590 1744 NtQueryDefaultLocale (1, 1240764, ... ) == 0x0 00591 1744 NtQueryDefaultLocale (1, 1240764, ... ) == 0x0 00592 1744 NtQueryDefaultLocale (1, 1240764, ... ) == 0x0 00593 1744 NtQueryDefaultLocale (1, 1240764, ... ) == 0x0 00594 1744 NtQueryDefaultLocale (1, 1240764, ... ) == 0x0 00595 1744 NtQueryDefaultLocale (1, 1240764, ... ) == 0x0 00596 1744 NtQueryDefaultLocale (1, 1240764, ... ) == 0x0 00597 1744 NtQueryDefaultLocale (1, 1240764, ... ) == 0x0 00598 1744 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths"}, ... 120, ) }, ... 120, ) == 0x0 00599 1744 NtEnumerateKey (120, 0, Basic, 280, ... {LastWrite={0x3a5edea,0x1c74da9}, TitleIdx=0, Name= (120, 0, Basic, 280, ... {LastWrite={0x3a5edea,0x1c74da9}, TitleIdx=0, Name="{dda3f824-d8cb-441b-834d-be2efd2c1a33}"}, 92, ) }, 92, ) == 0x0 00600 1744 NtOpenKey (0x20019, {24, 120, 0x40, 0, 0, (0x20019, {24, 120, 0x40, 0, 0, "{dda3f824-d8cb-441b-834d-be2efd2c1a33}"}, ... 124, ) }, ... 124, ) == 0x0 00601 1744 NtQueryValueKey (124, (124, "ItemData", Partial, 280, ... TitleIdx=0, Type=2, Data="%\0H\0K\0E\0Y\0_\0C\0U\0R\0R\0E\0N\0T\0_\0U\0S\0E\0R\0\\0S\0o\0f\0t\0w\0a\0r\0e\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0W\0i\0n\0d\0o\0w\0s\0\\0C\0u\0r\0r\0e\0n\0t\0V\0e\0r\0s\0i\0o\0n\0\\0E\0x\0p\0l\0o\0r\0e\0r\0\\0S\0h\0e\0l\0l\0 \0F\0o\0l\0d\0e\0r\0s\0\\0C\0a\0c\0h\0e\0%\0O\0L\0K\0*\0\0\0"}, 202, ) , Partial, 280, ... TitleIdx=0, Type=2, Data= (124, "ItemData", Partial, 280, ... TitleIdx=0, Type=2, Data="%\0H\0K\0E\0Y\0_\0C\0U\0R\0R\0E\0N\0T\0_\0U\0S\0E\0R\0\\0S\0o\0f\0t\0w\0a\0r\0e\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0W\0i\0n\0d\0o\0w\0s\0\\0C\0u\0r\0r\0e\0n\0t\0V\0e\0r\0s\0i\0o\0n\0\\0E\0x\0p\0l\0o\0r\0e\0r\0\\0S\0h\0e\0l\0l\0 \0F\0o\0l\0d\0e\0r\0s\0\\0C\0a\0c\0h\0e\0%\0O\0L\0K\0*\0\0\0"}, 202, ) }, 202, ) == 0x0 00602 1744 NtQueryValueKey (124, (124, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (124, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00603 1744 NtClose (124, ... ) == 0x0 00604 1744 NtEnumerateKey (120, 1, Basic, 280, ... ) == STATUS_NO_MORE_ENTRIES 00605 1744 NtClose (120, ... ) == 0x0 00606 1744 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes"}, ... 120, ) }, ... 120, ) == 0x0 00607 1744 NtEnumerateKey (120, 0, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (120, 0, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{349d35ab-37b5-462f-9b89-edd5fbde1328}"}, 92, ) }, 92, ) == 0x0 00608 1744 NtOpenKey (0x20019, {24, 120, 0x40, 0, 0, (0x20019, {24, 120, 0x40, 0, 0, "{349d35ab-37b5-462f-9b89-edd5fbde1328}"}, ... 124, ) }, ... 124, ) == 0x0 00609 1744 NtQueryValueKey (124, (124, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="^\2530O\225zI\211j\0l\341\25@\25"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (124, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="^\2530O\225zI\211j\0l\341\25@\25"}, 28, ) }, 28, ) == 0x0 00610 1744 NtQueryValueKey (124, (124, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (124, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 00611 1744 NtQueryValueKey (124, (124, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\13\3\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (124, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\13\3\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 00612 1744 NtQueryValueKey (124, (124, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (124, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00613 1744 NtClose (124, ... ) == 0x0 00614 1744 NtEnumerateKey (120, 1, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (120, 1, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}"}, 92, ) }, 92, ) == 0x0 00615 1744 NtOpenKey (0x20019, {24, 120, 0x40, 0, 0, (0x20019, {24, 120, 0x40, 0, 0, "{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}"}, ... 124, ) }, ... 124, ) == 0x0 00616 1744 NtQueryValueKey (124, (124, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="g\260\324\2134:?\323\274\351\334dg\4\363\224"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (124, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="g\260\324\2134:?\323\274\351\334dg\4\363\224"}, 28, ) }, 28, ) == 0x0 00617 1744 NtQueryValueKey (124, (124, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (124, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 00618 1744 NtQueryValueKey (124, (124, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\5\2\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (124, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\5\2\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 00619 1744 NtQueryValueKey (124, (124, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (124, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00620 1744 NtClose (124, ... ) == 0x0 00621 1744 NtEnumerateKey (120, 2, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (120, 2, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}"}, 92, ) }, 92, ) == 0x0 00622 1744 NtOpenKey (0x20019, {24, 120, 0x40, 0, 0, (0x20019, {24, 120, 0x40, 0, 0, "{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}"}, ... 124, ) }, ... 124, ) == 0x0 00623 1744 NtQueryValueKey (124, (124, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="2x\2\334\376\370\310\223\334\212\260\6\335\204}\35"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (124, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="2x\2\334\376\370\310\223\334\212\260\6\335\204}\35"}, 28, ) }, 28, ) == 0x0 00624 1744 NtQueryValueKey (124, (124, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (124, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 00625 1744 NtQueryValueKey (124, (124, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\226\3\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (124, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\226\3\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 00626 1744 NtQueryValueKey (124, (124, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (124, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00627 1744 NtClose (124, ... ) == 0x0 00628 1744 NtEnumerateKey (120, 3, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (120, 3, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{94e3e076-8f53-42a5-8411-085bcc18a68d}"}, 92, ) }, 92, ) == 0x0 00629 1744 NtOpenKey (0x20019, {24, 120, 0x40, 0, 0, (0x20019, {24, 120, 0x40, 0, 0, "{94e3e076-8f53-42a5-8411-085bcc18a68d}"}, ... 124, ) }, ... 124, ) == 0x0 00630 1744 NtQueryValueKey (124, (124, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="\275\232*\333B\353\330V\16%\16M\370\26/g"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (124, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="\275\232*\333B\353\330V\16%\16M\370\26/g"}, 28, ) }, 28, ) == 0x0 00631 1744 NtQueryValueKey (124, (124, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (124, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 00632 1744 NtQueryValueKey (124, (124, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\345\0\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (124, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\345\0\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 00633 1744 NtQueryValueKey (124, (124, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (124, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00634 1744 NtClose (124, ... ) == 0x0 00635 1744 NtEnumerateKey (120, 4, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (120, 4, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}"}, 92, ) }, 92, ) == 0x0 00636 1744 NtOpenKey (0x20019, {24, 120, 0x40, 0, 0, (0x20019, {24, 120, 0x40, 0, 0, "{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}"}, ... 124, ) }, ... 124, ) == 0x0 00637 1744 NtQueryValueKey (124, (124, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="8k\10_\204\354\366i\323k\225j"\300\36\200"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (124, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="8k\10_\204\354\366i\323k\225j"\300\36\200"}, 28, ) \300\36\200"}, 28, ) == 0x0 00638 1744 NtQueryValueKey (124, (124, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (124, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 00639 1744 NtQueryValueKey (124, (124, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="r\1\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (124, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="r\1\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 00640 1744 NtQueryValueKey (124, (124, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (124, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00641 1744 NtAllocateVirtualMemory (-1, 1347584, 0, 4096, 4096, 4, ... 1347584, 4096, ) == 0x0 00642 1744 NtClose (124, ... ) == 0x0 00643 1744 NtEnumerateKey (120, 5, Basic, 280, ... ) == STATUS_NO_MORE_ENTRIES 00644 1744 NtClose (120, ... ) == 0x0 00645 1744 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00646 1744 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00647 1744 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00648 1744 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00649 1744 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00650 1744 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00651 1744 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00652 1744 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00653 1744 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00654 1744 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00655 1744 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00656 1744 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00657 1744 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00658 1744 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00659 1744 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 120, ) == 0x0 00660 1744 NtQueryInformationToken (120, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00661 1744 NtClose (120, ... ) == 0x0 00662 1744 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00663 1744 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00664 1744 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 120, ) == 0x0 00665 1744 NtQueryInformationToken (120, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00666 1744 NtClose (120, ... ) == 0x0 00667 1744 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00668 1744 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00669 1744 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 120, ) == 0x0 00670 1744 NtQueryInformationToken (120, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00671 1744 NtClose (120, ... ) == 0x0 00672 1744 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00673 1744 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00674 1744 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 120, ) == 0x0 00675 1744 NtQueryInformationToken (120, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00676 1744 NtClose (120, ... ) == 0x0 00677 1744 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00678 1744 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00679 1744 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 120, ) == 0x0 00680 1744 NtQueryInformationToken (120, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00681 1744 NtClose (120, ... ) == 0x0 00682 1744 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00683 1744 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00684 1744 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 120, ) == 0x0 00685 1744 NtQueryInformationToken (120, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00686 1744 NtClose (120, ... ) == 0x0 00687 1744 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00688 1744 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00689 1744 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 120, ) == 0x0 00690 1744 NtQueryInformationToken (120, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00691 1744 NtClose (120, ... ) == 0x0 00692 1744 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00693 1744 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00694 1744 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 120, ) == 0x0 00695 1744 NtQueryInformationToken (120, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00696 1744 NtClose (120, ... ) == 0x0 00697 1744 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00698 1744 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00699 1744 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 120, ) == 0x0 00700 1744 NtQueryInformationToken (120, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00701 1744 NtClose (120, ... ) == 0x0 00702 1744 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00703 1744 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00704 1744 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 120, ) == 0x0 00705 1744 NtQueryInformationToken (120, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00706 1744 NtClose (120, ... ) == 0x0 00707 1744 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00708 1744 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00709 1744 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 120, ) == 0x0 00710 1744 NtQueryInformationToken (120, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00711 1744 NtClose (120, ... ) == 0x0 00712 1744 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00713 1744 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00714 1744 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 120, ) == 0x0 00715 1744 NtQueryInformationToken (120, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00716 1744 NtClose (120, ... ) == 0x0 00717 1744 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00718 1744 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00719 1744 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 120, ) == 0x0 00720 1744 NtQueryInformationToken (120, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00721 1744 NtClose (120, ... ) == 0x0 00722 1744 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00723 1744 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00724 1744 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 120, ) == 0x0 00725 1744 NtQueryInformationToken (120, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00726 1744 NtClose (120, ... ) == 0x0 00727 1744 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00728 1744 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00729 1744 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 120, ) == 0x0 00730 1744 NtQueryInformationToken (120, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00731 1744 NtClose (120, ... ) == 0x0 00732 1744 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00733 1744 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 120, ) }, ... 120, ) == 0x0 00734 1744 NtQueryValueKey (120, (120, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) , Full, 524, ... TitleIdx=0, Type=4, Name= (120, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) , Data= (120, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) }, 48, ) == 0x0 00735 1744 NtClose (120, ... ) == 0x0 00736 1744 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00737 1744 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 120, ) == 0x0 00738 1744 NtQueryInformationToken (120, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00739 1744 NtClose (120, ... ) == 0x0 00740 1744 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00741 1744 NtOpenThreadToken (-2, 0x8, 0, ... ) == STATUS_NO_TOKEN 00742 1744 NtOpenProcessToken (-1, 0xa, ... 120, ) == 0x0 00743 1744 NtDuplicateToken (120, 0xc, {24, 0, 0x0, 0, 1241196, 0x0}, 0, 2, ... 124, ) == 0x0 00744 1744 NtClose (120, ... ) == 0x0 00745 1744 NtAccessCheck (1344968, 124, 0x1, 1241272, 1241324, 56, 1241304, ... (0x1), ) == 0x0 00746 1744 NtClose (124, ... ) == 0x0 00747 1744 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 124, ) }, ... 124, ) == 0x0 00748 1744 NtQueryValueKey (124, (124, "PolicyScope", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (124, "PolicyScope", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00749 1744 NtClose (124, ... ) == 0x0 00750 1744 NtOpenSymbolicLinkObject (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\??\C:"}, ... 124, ) }, ... 124, ) == 0x0 00751 1744 NtQuerySymbolicLinkObject (124, ... (124, ... "\Device\HarddiskVolume1", 48, ) , 48, ) == 0x0 00752 1744 NtClose (124, ... ) == 0x0 00753 1744 NtQueryVolumeInformationFile (100, 1239028, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00754 1744 NtQueryInformationFile (100, 1239144, 528, Name, ... {status=0x0, info=46}, ) == 0x0 00755 1744 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00756 1744 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00757 1744 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\explorer.exe"}, 1238316, ... ) }, 1238316, ... ) == 0x0 00758 1744 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 124, {status=0x0, info=1}, ) }, 3, 16417, ... 124, {status=0x0, info=1}, ) == 0x0 00759 1744 NtQueryDirectoryFile (124, 0, 0, 0, 1237744, 616, BothDirectory, 1, (124, 0, 0, 0, 1237744, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 00760 1744 NtClose (124, ... ) == 0x0 00761 1744 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 124, {status=0x0, info=1}, ) }, 3, 16417, ... 124, {status=0x0, info=1}, ) == 0x0 00762 1744 NtQueryDirectoryFile (124, 0, 0, 0, 1237744, 616, BothDirectory, 1, (124, 0, 0, 0, 1237744, 616, BothDirectory, 1, "explorer.exe", 0, ... {status=0x0, info=118}, ) , 0, ... {status=0x0, info=118}, ) == 0x0 00763 1744 NtClose (124, ... ) == 0x0 00764 1744 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00765 1744 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00766 1744 NtQueryInformationFile (100, 1241184, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00767 1744 NtCreateSection (0xf0005, 0x0, {1033216, 0}, 2, 134217728, 100, ... 124, ) == 0x0 00768 1744 NtMapViewOfSection (124, -1, (0x0), 0, 0, {0, 0}, 1033216, 1, 0, 2, ... (0x860000), {0, 0}, 1036288, ) == 0x0 00769 1744 NtClose (124, ... ) == 0x0 00770 1744 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00771 1744 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 124, ) == 0x0 00772 1744 NtQueryInformationToken (124, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00773 1744 NtClose (124, ... ) == 0x0 00774 1744 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 124, ) }, ... 124, ) == 0x0 00775 1744 NtOpenKey (0x20019, {24, 124, 0x40, 0, 0, (0x20019, {24, 124, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders"}, ... 120, ) }, ... 120, ) == 0x0 00776 1744 NtClose (124, ... ) == 0x0 00777 1744 NtQueryValueKey (120, (120, "Cache", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 00778 1744 NtQueryValueKey (120, (120, "Cache", Partial, 174, ... TitleIdx=0, Type=1, Data="C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0"}, 174, ) , Partial, 174, ... TitleIdx=0, Type=1, Data= (120, "Cache", Partial, 174, ... TitleIdx=0, Type=1, Data="C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0"}, 174, ) }, 174, ) == 0x0 00779 1744 NtClose (120, ... ) == 0x0 00780 1744 NtUnmapViewOfSection (-1, 0x860000, ... ) == 0x0 00781 1744 NtAllocateVirtualMemory (-1, 0, 0, 4096, 8192, 4, ... 8781824, 4096, ) == 0x0 00782 1744 NtAllocateVirtualMemory (-1, 8781824, 0, 4096, 4096, 4, ... 8781824, 4096, ) == 0x0 00783 1744 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 120, ) }, ... 120, ) == 0x0 00784 1744 NtQueryValueKey (120, (120, "LogFileName", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00785 1744 NtClose (120, ... ) == 0x0 00786 1744 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00787 1744 NtQueryInformationToken (116, User, 128, ... {token info, class 1, size 36}, 36, ) == 0x0 00788 1744 NtQueryInformationToken (116, 15, 4, ... {token info, class 15, size 4}, 4, ) == 0x0 00789 1744 NtClose (116, ... ) == 0x0 00790 1744 NtQuerySection (104, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00791 1744 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00792 1744 NtQuerySystemInformation (71, 4, ... {system info, class 71, size 4}, 0x0, ) == 0x0 00793 1744 NtCreateProcessEx (1243108, 2035711, 0, -1, 0, 104, 0, 0, 0, ... ) == 0x0 00794 1744 NtSetInformationProcess (116, PriorityClass, {process info, class 18, size 2}, 256, ... ) == 0x0 00795 1744 NtQueryInformationProcess (116, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffde000,AffinityMask=0x1,BasePriority=4,Pid=2036,ParentPid=1736,}, 0x0, ) == 0x0 00796 1744 NtReadVirtualMemory (116, 0x7ffde008, 4, ... (116, 0x7ffde008, 4, ... "\0\0\0\1", 0x0, ) , 0x0, ) == 0x0 00797 1744 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\explorer.exe.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00798 1744 NtAllocateVirtualMemory (-1, 1351680, 0, 8192, 4096, 4, ... 1351680, 8192, ) == 0x0 00799 1744 NtReadVirtualMemory (116, 0x1000000, 4096, ... (116, 0x1000000, 4096, ... "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0\227\242\260\221\323\303\336\302\323\303\336\302\323\303\336\302\20\314\321\302\327\303\336\302\323\303\337\302I\301\336\302\20\314\203\302\310\303\336\302\20\314\200\302\322\303\336\302\20\314\276\302\372\303\336\302\20\314\201\302\316\303\336\302\20\314\204\302\322\303\336\302Rich\323\303\336\302\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0PE\0\0L\1\4\0\210\305oF\0\0\0\0\0\0\0\0\340\0\16\1\13\1\7\12\0L\4\0\0z\13\0\0\0\0\0\316\250\1\0\0\20\0\0\0@\4\0\0\0\0\1\0\20\0\0\0\2\0\0\5\0\1\0\5\0\1\0\4\0\12\0\0\0\0\0\0\360\17\0\0\4\0\0\355\375\17\0\2\0\0\200\0\0\4\0\0\340\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\0/\4\0\30\1\0\0\0\200\4\0x"\13\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\260\17\0 7\0\0xZ\4\08\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\270\253\2\0@\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\204\11\0\0\264+\4\0\300\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.text\0\0\0\331J\4\0\0\20\0\0\0L\4\0\0\4\0\0\0\0\0\0", 4096, ) \13\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\260\17\0 7\0\0xZ\4\08\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\270\253\2\0@\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\204\11\0\0\264+\4\0\300\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.text\0\0\0\331J\4\0\0\20\0\0\0L\4\0\0\4\0\0\0\0\0\0", 4096, ) == 0x0 00800 1744 NtReadVirtualMemory (116, 0x1048000, 256, ... (116, 0x1048000, 256, ... "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\12\0\2\0\0\0`\0\0\200\3\0\0\0p\1\0\200\4\0\0\0\10\5\0\200\5\0\0\0@\5\0\200\6\0\0\0\210\5\0\200\11\0\0\0H\6\0\200\16\0\0\0`\6\0\200\20\0\0\0\0\7\0\200\30\0\0\0\30\7\0\200\360\0\0\00\7\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0 \0\217\0\0\0H\7\0\200\221\0\0\0`\7\0\200\222\0\0\0x\7\0\200\223\0\0\0\220\7\0\200\224\0\0\0\250\7\0\200\225\0\0\0\300\7\0\200\226\0\0\0\330\7\0\200\227\0\0\0\360\7\0\200\230\0\0\0\10\10\0\200\231\0\0\0 \10\0\200\236\0\0\08\10\0\200\242\0\0\0P\10\0\200\243\0\0\0h\10\0\200\244\0\0\0\200\10\0\200\245\0\0\0\230\10\0\200\246\0\0\0\260\10\0\200\247\0\0\0\310\10\0\200\252\0\0\0\340\10\0\200", 256, ) , 256, ) == 0x0 00801 1744 NtReadVirtualMemory (116, 0x1048718, 24, ... (116, 0x1048718, 24, ... "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0{\0\0\0\360\31\0\200", 24, ) , 24, ) == 0x0 00802 1744 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00803 1744 NtQueryInformationProcess (116, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffde000,AffinityMask=0x1,BasePriority=4,Pid=2036,ParentPid=1736,}, 0x0, ) == 0x0 00804 1744 NtAllocateVirtualMemory (-1, 0, 0, 2332, 4096, 4, ... 8847360, 4096, ) == 0x0 00805 1744 NtAllocateVirtualMemory (116, 0, 0, 6432, 4096, 4, ... 65536, 8192, ) == 0x0 00806 1744 NtWriteVirtualMemory (116, 0x10000, (116, 0x10000, "=\0A\0:\0=\0A\0:\0\\0\0\0=\0C\0:\0=\0C\0:\0\\0s\0c\0r\0i\0p\0t\0s\0\0\0=\0U\0:\0=\0U\0:\0\\0\0\0A\0L\0L\0U\0S\0E\0R\0S\0P\0R\0O\0F\0I\0L\0E\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0A\0l\0l\0 \0U\0s\0e\0r\0s\0\0\0A\0P\0P\0D\0A\0T\0A\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0A\0p\0p\0l\0i\0c\0a\0t\0i\0o\0n\0 \0D\0a\0t\0a\0\0\0A\0T\0L\0_\0I\0N\0C\0_\0P\0A\0T\0H\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\09\00\0~\01\0.\01\08\03\0\\0i\0n\0c\0\0\0A\0T\0L\0_\0I\0N\0C\0_\0R\0O\0O\0T\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\09\00\0~\01\0.\01\08\03\0\\0i\0n\0c\0\0\0A\0T\0L\0_\0L\0I\0B\0_\0P\0A\0T\0H\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\0", 6432, ... 0x0, ) , 6432, ... 0x0, ) == 0x0 00807 1744 NtAllocateVirtualMemory (116, 0, 0, 2332, 4096, 4, ... 131072, 4096, ) == 0x0 00808 1744 NtWriteVirtualMemory (116, 0x20000, (116, 0x20000, "\0\20\0\0\34\11\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0\0\0\0\0\13\0\0\0\26\0\10\2\220\2\0\0\0\0\0\0\342\3\344\3\230\4\0\0.\00\0|\10\0\0\30\0\32\0\254\10\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\201\0\0\0\0\0\0\0.\00\0\310\10\0\0\36\0 \0\370\10\0\0\0\0\2\0\30\11\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 2332, ... 0x0, ) , 2332, ... 0x0, ) == 0x0 00809 1744 NtWriteVirtualMemory (116, 0x7ffde010, (116, 0x7ffde010, "\0\0\2\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 00810 1744 NtAllocateVirtualMemory (116, 0, 0, 388, 4096, 4, ... 196608, 4096, ) == 0x0 00811 1744 NtWriteVirtualMemory (116, 0x30000, (116, 0x30000, "S\0h\0i\0m\0E\0n\0g\0.\0d\0l\0l\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204\1\0\0\253\355\15\254<\314\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\21\21\21\21\21\21\21\21\21\21\21\21\21\21\21\21\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 388, ... 0x0, ) , 388, ... 0x0, ) == 0x0 00812 1744 NtWriteVirtualMemory (116, 0x7ffde1e8, (116, 0x7ffde1e8, "\0\0\3\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 00813 1744 NtFreeVirtualMemory (-1, (0x870000), 0, 32768, ... (0x870000), 4096, ) == 0x0 00814 1744 NtAllocateVirtualMemory (116, 0, 0, 262144, 8192, 4, ... 262144, 262144, ) == 0x0 00815 1744 NtAllocateVirtualMemory (116, 462848, 0, 61440, 4096, 4, ... 462848, 61440, ) == 0x0 00816 1744 NtProtectVirtualMemory (116, (0x71000), 4096, 260, ... (0x71000), 4096, 4, ) == 0x0 00817 1744 NtCreateThread (0x1f03ff, 0x0, 116, 1243116, 1242780, 1, ... 120, {2036, 1708}, ) == 0x0 00818 1744 NtRequestWaitReplyPort (24, {168, 196, new_msg, 0, 2011048861, 2011048910, 2011048861, 2011048910} (24, {168, 196, new_msg, 0, 2011048861, 2011048910, 2011048861, 2011048910} "\0\0\0\0\0\0\1\0X\35\336w0Y\24\0v\0\0\0x\0\0\0\364\7\0\0\254\6\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\340\375\177\0\0\0\0\0\0\0\0\0\0\0\0" ... {168, 196, reply, 0, 1736, 1744, 75586, 0} "\0\0\0\0\0\0\1\0\0\0\0\00Y\24\0t\0\0\0x\0\0\0\364\7\0\0\254\6\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\340\375\177\0\0\0\0\0\0\0\0\0\0\0\0" ) ... {168, 196, reply, 0, 1736, 1744, 75586, 0} (24, {168, 196, new_msg, 0, 2011048861, 2011048910, 2011048861, 2011048910} "\0\0\0\0\0\0\1\0X\35\336w0Y\24\0v\0\0\0x\0\0\0\364\7\0\0\254\6\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\340\375\177\0\0\0\0\0\0\0\0\0\0\0\0" ... {168, 196, reply, 0, 1736, 1744, 75586, 0} "\0\0\0\0\0\0\1\0\0\0\0\00Y\24\0t\0\0\0x\0\0\0\364\7\0\0\254\6\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\340\375\177\0\0\0\0\0\0\0\0\0\0\0\0" ) ) == 0x0 00819 1744 NtClose (100, ... ) == 0x0 00820 1744 NtClose (104, ... ) == 0x0 00821 1744 NtDuplicateObject (-1, -1, 116, 0x0, 0, 2, ... 4, ) == 0x0 00822 1744 NtAllocateVirtualMemory (116, 0, 0, 312, 4096, 4, ... 589824, 4096, ) == 0x0 00823 1744 NtProtectVirtualMemory (116, (0x90000), 52, 64, ... (0x90000), 4096, 4, ) == 0x0 00824 1744 NtProtectVirtualMemory (116, (0x90000), 4096, 4, ... (0x90000), 4096, 64, ) == 0x0 00825 1744 NtWriteVirtualMemory (116, 0x90000, (116, 0x90000, "\353-h\377\377\377\377h\4\0\0\0\270 %\200|\377\320h\4\0\0\0\270G\233\200|\377\320\270\253\36\203|\377\320j\0\270\332\315\201|\377\320\350\316\377\377\377", 52, ... 52, ) , 52, ... 52, ) == 0x0 00826 1744 NtFlushInstructionCache (116, 589824, 52, ... ) == 0x0 00827 1744 NtProtectVirtualMemory (116, (0x90034), 260, 64, ... (0x90000), 4096, 4, ) == 0x0 00828 1744 NtProtectVirtualMemory (116, (0x90000), 4096, 4, ... (0x90000), 4096, 64, ) == 0x0 00829 1744 NtWriteVirtualMemory (116, 0x90034, (116, 0x90034, "u:\work\packed.exe\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 260, ... 260, ) , 260, ... 260, ) == 0x0 00830 1744 NtFlushInstructionCache (116, 589876, 260, ... ) == 0x0 00831 1744 NtAllocateVirtualMemory (116, 0, 0, 1048576, 8192, 4, ... 655360, 1048576, ) == 0x0 00832 1744 NtAllocateVirtualMemory (116, 1695744, 0, 8192, 4096, 4, ... 1695744, 8192, ) == 0x0 00833 1744 NtProtectVirtualMemory (116, (0x19e000), 4096, 260, ... (0x19e000), 4096, 4, ) == 0x0 00834 1744 NtCreateThread (0x1f03ff, 0x0, 116, 1244120, 1244064, 1, ... 104, {2036, 1776}, ) == 0x0 00835 1744 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 0, 0, 0, 0} (24, {28, 56, new_msg, 0, 0, 0, 0, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0h\0\0\0\364\7\0\0\360\6\0\0" ... {28, 56, reply, 0, 1736, 1744, 75587, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0h\0\0\0\364\7\0\0\360\6\0\0" ) ... {28, 56, reply, 0, 1736, 1744, 75587, 0} (24, {28, 56, new_msg, 0, 0, 0, 0, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0h\0\0\0\364\7\0\0\360\6\0\0" ... {28, 56, reply, 0, 1736, 1744, 75587, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0h\0\0\0\364\7\0\0\360\6\0\0" ) ) == 0x0 00836 1744 NtResumeThread (104, ... 1, ) == 0x0 00837 1744 NtTerminateProcess (0, 0, ... ) == 0x0 00838 1744 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x3,}, 4, ... ) == 0x0 00839 1744 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00840 1744 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00841 1744 NtQueryVirtualMemory (-1, 0x77c2807c, Basic, 28, ... {BaseAddress=0x77c28000,AllocationBase=0x77c10000,AllocationProtect=0x80,RegionSize=0x35000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 00842 1744 NtClose (88, ... ) == 0x0 00843 1744 NtFreeVirtualMemory (-1, (0x860000), 4096, 32768, ... (0x860000), 4096, ) == 0x0 00844 1744 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initialize"}, ... 88, ) }, ... 88, ) == 0x0 00845 1744 NtQueryValueKey (88, (88, "DisableMetaFiles", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00846 1744 NtClose (88, ... ) == 0x0 00847 1744 NtRequestWaitReplyPort (24, {20, 48, new_msg, 0, 1744, 75587, 0, 0} (24, {20, 48, new_msg, 0, 1744, 75587, 0, 0} "\0\0\0\0\3\0\1\0\0\0\0\0h\0\0\0\0\0\0\0" ... {20, 48, reply, 0, 1736, 1744, 75588, 0} "\0\0\0\0\3\0\1\0\0\0\0\0h\0\0\0\0\0\0\0" ) ... {20, 48, reply, 0, 1736, 1744, 75588, 0} (24, {20, 48, new_msg, 0, 1744, 75587, 0, 0} "\0\0\0\0\3\0\1\0\0\0\0\0h\0\0\0\0\0\0\0" ... {20, 48, reply, 0, 1736, 1744, 75588, 0} "\0\0\0\0\3\0\1\0\0\0\0\0h\0\0\0\0\0\0\0" ) ) == 0x0 00848 1744 NtTerminateProcess (-1, 0, ...