Summary:

NtAddAtom(>) 1 NtGdiCreateSolidBrush(>) 2 NtCreateSemaphore(>) 6 NtCreateFile(>) 28
NtAdjustPrivilegesToken(>) 1 NtGdiHfontCreate(>) 2 NtUserSystemParametersInfo(>) 6 NtSetInformationFile(>) 28
NtCallbackReturn(>) 1 NtQueryInformationJobObject(>) 2 NtWaitForMultipleObjects(>) 6 NtOpenProcess(>) 31
NtCreateProcessEx(>) 1 NtReleaseMutant(>) 2 NtQueryVolumeInformationFile(>) 7 NtFreeVirtualMemory(>) 32
NtDuplicateToken(>) 1 NtTestAlert(>) 2 NtWaitForSingleObject(>) 7 NtOpenProcessTokenEx(>) 32
NtGdiCreateBitmap(>) 1 NtUserCloseWindowStation(>) 2 NtEnumerateKey(>) 8 NtOpenThreadTokenEx(>) 32
NtGdiCreatePatternBrushInternal(>) 1 NtUserGetObjectInformation(>) 2 NtOpenProcessToken(>) 8 NtUserRegisterClassExWOW(>) 33
NtGdiInit(>) 1 NtUserGetProcessWindowStation(>) 2 NtSetInformationThread(>) 8 NtQueryInformationProcess(>) 40
NtGdiQueryFontAssocInfo(>) 1 NtCreateThread(>) 3 NtSetValueKey(>) 8 NtQueryInformationToken(>) 41
NtGdiSelectBitmap(>) 1 NtDelayExecution(>) 3 NtOpenThreadToken(>) 9 NtCreateSection(>) 46
NtNotifyChangeKey(>) 1 NtGdiCreateCompatibleDC(>) 3 NtUserCallNoParam(>) 9 NtQueryDefaultLocale(>) 52
NtOpenEvent(>) 1 NtOpenDirectoryObject(>) 3 NtFsControlFile(>) 10 NtQueryVirtualMemory(>) 63
NtOpenKeyedEvent(>) 1 NtOpenSymbolicLinkObject(>) 3 NtUserGetWindowDC(>) 10 NtOpenSection(>) 68
NtOpenMutant(>) 1 NtQueryInformationThread(>) 3 NtUserCallOneParam(>) 11 NtOpenFile(>) 70
NtQueryInstallUILanguage(>) 1 NtQueryPerformanceCounter(>) 3 NtCreateKey(>) 12 NtQueryAttributesFile(>) 73
NtQueryObject(>) 1 NtQuerySymbolicLinkObject(>) 3 NtQueryDefaultUILanguage(>) 12 NtQuerySystemInformation(>) 80
NtQuerySystemTime(>) 1 NtReadVirtualMemory(>) 3 NtQueryDebugFilterState(>) 14 NtUnmapViewOfSection(>) 97
NtSecureConnectPort(>) 1 NtRegisterThreadTerminatePort(>) 3 NtWriteFile(>) 15 NtFlushInstructionCache(>) 109
NtTerminateThread(>) 1 NtResumeThread(>) 3 NtQuerySection(>) 18 NtAllocateVirtualMemory(>) 120
NtUserGetDC(>) 1 NtSetInformationObject(>) 3 NtQueryInformationFile(>) 20 NtWriteVirtualMemory(>) 125
NtUserGetGUIThreadInfo(>) 1 NtUserRegisterWindowMessage(>) 3 NtDeviceIoControlFile(>) 22 NtQueryValueKey(>) 158
NtUserGetThreadDesktop(>) 1 NtCreateMutant(>) 4 NtRequestWaitReplyPort(>) 22 NtMapViewOfSection(>) 168
NtUserOpenWindowStation(>) 1 NtDuplicateObject(>) 4 NtQueryDirectoryFile(>) 24 NtOpenKey(>) 188
NtAccessCheck(>) 2 NtReadFile(>) 4 NtSetInformationProcess(>) 25 NtProtectVirtualMemory(>) 341
NtConnectPort(>) 2 NtContinue(>) 5 NtUserFindExistingCursorIcon(>) 25 NtClose(>) 360
NtCreateIoCompletion(>) 2 NtGdiGetStockObject(>) 5 NtCreateEvent(>) 26

Trace:

00001 1736 NtOpenFile (0x80100000, {24, 0, 0x240, 0, 0, (0x80100000, {24, 0, 0x240, 0, 0, "\SystemRoot\Prefetch\PACKED.EXE-09ED06A1.pf"}, 0, 32, ... ) }, 0, 32, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00002 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\packed.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00003 1736 NtOpenKeyedEvent (0x2000000, {24, 0, 0x0, 0, 0, (0x2000000, {24, 0, 0x0, 0, 0, "\KernelObjects\CritSecOutOfMemoryEvent"}, ... 4, ) }, ... 4, ) == 0x0 00004 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00005 1736 NtAllocateVirtualMemory (-1, 0, 0, 4096, 8192, 4, ... 1310720, 4096, ) == 0x0 00006 1736 NtAllocateVirtualMemory (-1, 1310720, 0, 4096, 4096, 4, ... 1310720, 4096, ) == 0x0 00007 1736 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 1376256, 1048576, ) == 0x0 00008 1736 NtAllocateVirtualMemory (-1, 1376256, 0, 10248, 4096, 4, ... 1376256, 12288, ) == 0x0 00009 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00010 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 2424832, 65536, ) == 0x0 00011 1736 NtAllocateVirtualMemory (-1, 2424832, 0, 24576, 4096, 4, ... 2424832, 24576, ) == 0x0 00012 1736 NtOpenDirectoryObject (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\KnownDlls"}, ... 8, ) }, ... 8, ) == 0x0 00013 1736 NtOpenSymbolicLinkObject (0x1, {24, 8, 0x40, 0, 0, (0x1, {24, 8, 0x40, 0, 0, "KnownDllPath"}, ... 12, ) }, ... 12, ) == 0x0 00014 1736 NtQuerySymbolicLinkObject (12, ... (12, ... "C:\WINDOWS\system32", 0x0, ) , 0x0, ) == 0x0 00015 1736 NtClose (12, ... ) == 0x0 00016 1736 NtOpenFile (0x100020, {24, 0, 0x42, 0, 0, (0x100020, {24, 0, 0x42, 0, 0, "\??\C:\scripts\"}, 3, 33, ... 12, {status=0x0, info=1}, ) }, 3, 33, ... 12, {status=0x0, info=1}, ) == 0x0 00017 1736 NtQueryVolumeInformationFile (12, 1243852, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00018 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local"}, 1243804, ... ) }, 1243804, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00019 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "kernel32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00020 1736 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7c800000), 0x0, 1003520, ) == 0x0 00021 1736 NtClose (16, ... ) == 0x0 00022 1736 NtProtectVirtualMemory (-1, (0x7c801000), 1568, 4, ... (0x7c801000), 4096, 32, ) == 0x0 00023 1736 NtProtectVirtualMemory (-1, (0x7c801000), 4096, 32, ... (0x7c801000), 4096, 4, ) == 0x0 00024 1736 NtFlushInstructionCache (-1, 2088767488, 1568, ... ) == 0x0 00025 1736 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00026 1736 NtQuerySystemInformation (RangeStart, 4, ... {system info, class 50, size 4}, 0x0, ) == 0x0 00027 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00028 1736 NtCreateSection (0xf001f, 0x0, {65536, 0}, 4, 67108864, 0, ... 16, ) == 0x0 00029 1736 NtSecureConnectPort ( ("\Windows\ApiPort", {0, 2, 1, 1}, {24, 16, 0, 65536, 0, 0}, 1313584, {12, 0, 0}, 1241944, 44, ... 24, {24, 16, 0, 65536, 2490368, 19136512}, {0, 0, 0}, 200, 44, ) , {0, 2, 1, 1}, {24, 16, 0, 65536, 0, 0}, 1313584, {12, 0, 0}, 1241944, 44, ... 24, {24, 16, 0, 65536, 2490368, 19136512}, {0, 0, 0}, 200, 44, ) == 0x0 00030 1736 NtClose (16, ... ) == 0x0 00031 1736 NtQueryObject (24, Handle, 2, ... {Inherit=0,ProtectFromClose=0,}, -1, ) == 0x0 00032 1736 NtSetInformationObject (24, Handle, {Inherit=0,ProtectFromClose=1,}, 256, ... ) == 0x0 00033 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00034 1736 NtQueryVirtualMemory (-1, 0x260000, Basic, 28, ... {BaseAddress=0x260000,AllocationBase=0x260000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x40000,}, 0x0, ) == 0x0 00035 1736 NtAllocateVirtualMemory (-1, 2490368, 0, 4096, 4096, 4, ... 2490368, 4096, ) == 0x0 00036 1736 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} "\210\6$\1\0\0\0\0eZ\221|\0\0\0\0\1\0\0\0\234\6$\1\4\0\0\0" ... {28, 56, reply, 0, 1636, 1736, 75483, 0} "\330<\27\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6$\1\4\0\0\0" ) ... {28, 56, reply, 0, 1636, 1736, 75483, 0} (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} "\210\6$\1\0\0\0\0eZ\221|\0\0\0\0\1\0\0\0\234\6$\1\4\0\0\0" ... {28, 56, reply, 0, 1636, 1736, 75483, 0} "\330<\27\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6$\1\4\0\0\0" ) ) == 0x0 00037 1736 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00038 1736 NtAllocateVirtualMemory (-1, 1232896, 0, 4096, 4096, 260, ... 1232896, 4096, ) == 0x0 00039 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 16, ) }, ... 16, ) == 0x0 00040 1736 NtQueryValueKey (16, (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00041 1736 NtClose (16, ... ) == 0x0 00042 1736 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionUnicode"}, ... 16, ) }, ... 16, ) == 0x0 00043 1736 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x270000), 0x0, 90112, ) == 0x0 00044 1736 NtClose (16, ... ) == 0x0 00045 1736 NtQueryDefaultLocale (0, 2089305000, ... ) == 0x0 00046 1736 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionLocale"}, ... 16, ) }, ... 16, ) == 0x0 00047 1736 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x290000), 0x0, 249856, ) == 0x0 00048 1736 NtClose (16, ... ) == 0x0 00049 1736 NtOpenSection (0x5, {24, 0, 0x40, 0, 0, (0x5, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey"}, ... 16, ) }, ... 16, ) == 0x0 00050 1736 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x2d0000), 0x0, 266240, ) == 0x0 00051 1736 NtQuerySection (16, Basic, 16, ... {BaseAddress=0x0,Attributes=0x800000,Size={0x40004, 0x0},}, 0x0, ) == 0x0 00052 1736 NtClose (16, ... ) == 0x0 00053 1736 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortTbls"}, ... 16, ) }, ... 16, ) == 0x0 00054 1736 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x320000), 0x0, 24576, ) == 0x0 00055 1736 NtClose (16, ... ) == 0x0 00056 1736 NtQueryVirtualMemory (-1, 0x7ffd2000, Basic, 28, ... {BaseAddress=0x7ffd2000,AllocationBase=0x7ffb0000,AllocationProtect=0x2,RegionSize=0x2000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 00057 1736 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00058 1736 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00059 1736 NtAllocateVirtualMemory (-1, 2494464, 0, 8192, 4096, 4, ... 2494464, 8192, ) == 0x0 00060 1736 NtRequestWaitReplyPort (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} "\210\6$\1\36\0\1\0\0\0\0\0\377\377\377\377\234\6$\1p\30\0\0" ... {24, 52, reply, 0, 1636, 1736, 75484, 0} "\10P\30\0\36\0\1\0\0\0\0\0\377\377\377\377\234\6$\1p\30\0\0" ) ... {24, 52, reply, 0, 1636, 1736, 75484, 0} (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} "\210\6$\1\36\0\1\0\0\0\0\0\377\377\377\377\234\6$\1p\30\0\0" ... {24, 52, reply, 0, 1636, 1736, 75484, 0} "\10P\30\0\36\0\1\0\0\0\0\0\377\377\377\377\234\6$\1p\30\0\0" ) ) == 0x0 00061 1736 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} "\210\6$\1\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6$\18\6\0\0" ... {28, 56, reply, 0, 1636, 1736, 75485, 0} "\250\202\26\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6$\18\6\0\0" ) ... {28, 56, reply, 0, 1636, 1736, 75485, 0} (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} "\210\6$\1\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6$\18\6\0\0" ... {28, 56, reply, 0, 1636, 1736, 75485, 0} "\250\202\26\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6$\18\6\0\0" ) ) == 0x0 00062 1736 NtProtectVirtualMemory (-1, (0x13ab000), 225280, 4, ... (0x13ab000), 225280, 128, ) == 0x0 00063 1736 NtProtectVirtualMemory (-1, (0x13ab000), 225280, 128, ... (0x13ab000), 225280, 8, ) == 0x0 00064 1736 NtFlushInstructionCache (-1, 20623360, 225280, ... ) == 0x0 00065 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "USER32.DLL"}, ... 16, ) }, ... 16, ) == 0x0 00066 1736 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7e410000), 0x0, 589824, ) == 0x0 00067 1736 NtClose (16, ... ) == 0x0 00068 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "GDI32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00069 1736 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77f10000), 0x0, 290816, ) == 0x0 00070 1736 NtClose (16, ... ) == 0x0 00071 1736 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00072 1736 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00073 1736 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00074 1736 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00075 1736 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00076 1736 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00077 1736 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00078 1736 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00079 1736 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00080 1736 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00081 1736 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00082 1736 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00083 1736 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00084 1736 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00085 1736 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00086 1736 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00087 1736 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00088 1736 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00089 1736 NtProtectVirtualMemory (-1, (0x13ab000), 225280, 4, ... (0x13ab000), 225280, 128, ) == 0x0 00090 1736 NtProtectVirtualMemory (-1, (0x13ab000), 225280, 128, ... (0x13ab000), 225280, 8, ) == 0x0 00091 1736 NtFlushInstructionCache (-1, 20623360, 225280, ... ) == 0x0 00092 1736 NtQueryInformationProcess (-1, 37, 48, ... {process info, class 37, size 48}, 0x0, ) == 0x0 00093 1736 NtSetInformationProcess (-1, 34, {process info, class 34, size 4}, 4, ... ) == 0x0 00094 1736 NtOpenProcessToken (-1, 0x8, ... 16, ) == 0x0 00095 1736 NtQueryInformationToken (16, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00096 1736 NtClose (16, ... ) == 0x0 00097 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 16, ) }, ... 16, ) == 0x0 00098 1736 NtQueryValueKey (16, (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00099 1736 NtClose (16, ... ) == 0x0 00100 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GDI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00101 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\USER32.DLL"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00102 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00103 1736 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 2089900645, 2012282880, 2090320576, 1242028} (24, {28, 56, new_msg, 0, 2089900645, 2012282880, 2090320576, 1242028} "\210\6$\1\0\0\0\0\344\0\23\0\4\0\0\0\3\0\0\0\234\6$\1$\1\0\0" ... {28, 56, reply, 0, 1636, 1736, 75486, 0} "\320G\26\0\0\0\0\0\0\0\0\0\4\0\0\0\3\0\0\0\234\6$\1$\1\0\0" ) ... {28, 56, reply, 0, 1636, 1736, 75486, 0} (24, {28, 56, new_msg, 0, 2089900645, 2012282880, 2090320576, 1242028} "\210\6$\1\0\0\0\0\344\0\23\0\4\0\0\0\3\0\0\0\234\6$\1$\1\0\0" ... {28, 56, reply, 0, 1636, 1736, 75486, 0} "\320G\26\0\0\0\0\0\0\0\0\0\4\0\0\0\3\0\0\0\234\6$\1$\1\0\0" ) ) == 0x0 00104 1736 NtFsControlFile (12, 0, 0x0, 0x0, 0x90028, 0x0, 0, 0, ... {status=0x0, info=0}, 0x0, ) == 0x0 00105 1736 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager"}, ... 16, ) }, ... 16, ) == 0x0 00106 1736 NtQueryValueKey (16, (16, "SafeDllSearchMode", Partial, 16, ... ) , Partial, 16, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00107 1736 NtClose (16, ... ) == 0x0 00108 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239420, ... ) }, 1239420, ... ) == 0x0 00109 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 16, {status=0x0, info=1}, ) }, 5, 96, ... 16, {status=0x0, info=1}, ) == 0x0 00110 1736 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 16, ... 28, ) == 0x0 00111 1736 NtClose (16, ... ) == 0x0 00112 1736 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x13f0000), 0x0, 110592, ) == 0x0 00113 1736 NtClose (28, ... ) == 0x0 00114 1736 NtUnmapViewOfSection (-1, 0x13f0000, ... ) == 0x0 00115 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239328, ... ) }, 1239328, ... ) == 0x0 00116 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 28, {status=0x0, info=1}, ) }, 5, 96, ... 28, {status=0x0, info=1}, ) == 0x0 00117 1736 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 28, ... 16, ) == 0x0 00118 1736 NtClose (28, ... ) == 0x0 00119 1736 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x13f0000), 0x0, 110592, ) == 0x0 00120 1736 NtClose (16, ... ) == 0x0 00121 1736 NtUnmapViewOfSection (-1, 0x13f0000, ... ) == 0x0 00122 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239636, ... ) }, 1239636, ... ) == 0x0 00123 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 16, {status=0x0, info=1}, ) }, 5, 96, ... 16, {status=0x0, info=1}, ) == 0x0 00124 1736 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 16, ... 28, ) == 0x0 00125 1736 NtQuerySection (28, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00126 1736 NtOpenProcessToken (-1, 0x8, ... 32, ) == 0x0 00127 1736 NtQueryInformationToken (32, User, 136, ... {token info, class 1, size 36}, 36, ) == 0x0 00128 1736 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00129 1736 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 36, ) }, ... 36, ) == 0x0 00130 1736 NtQueryValueKey (36, (36, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (36, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 00131 1736 NtClose (36, ... ) == 0x0 00132 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00133 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 36, ) == 0x0 00134 1736 NtQueryInformationToken (36, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00135 1736 NtClose (36, ... ) == 0x0 00136 1736 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00137 1736 NtClose (32, ... ) == 0x0 00138 1736 NtClose (16, ... ) == 0x0 00139 1736 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76390000), 0x0, 118784, ) == 0x0 00140 1736 NtClose (28, ... ) == 0x0 00141 1736 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00142 1736 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00143 1736 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00144 1736 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00145 1736 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00146 1736 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00147 1736 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00148 1736 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00149 1736 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00150 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "ADVAPI32.dll"}, ... 28, ) }, ... 28, ) == 0x0 00151 1736 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77dd0000), 0x0, 634880, ) == 0x0 00152 1736 NtClose (28, ... ) == 0x0 00153 1736 NtProtectVirtualMemory (-1, (0x77dd1000), 1700, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00154 1736 NtProtectVirtualMemory (-1, (0x77dd1000), 4096, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00155 1736 NtFlushInstructionCache (-1, 2010976256, 1700, ... ) == 0x0 00156 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "RPCRT4.dll"}, ... 28, ) }, ... 28, ) == 0x0 00157 1736 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77e70000), 0x0, 593920, ) == 0x0 00158 1736 NtClose (28, ... ) == 0x0 00159 1736 NtAllocateVirtualMemory (-1, 1228800, 0, 4096, 4096, 260, ... 1228800, 4096, ) == 0x0 00160 1736 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00161 1736 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00162 1736 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00163 1736 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00164 1736 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00165 1736 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00166 1736 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00167 1736 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00168 1736 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00169 1736 NtProtectVirtualMemory (-1, (0x77dd1000), 1700, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00170 1736 NtProtectVirtualMemory (-1, (0x77dd1000), 4096, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00171 1736 NtFlushInstructionCache (-1, 2010976256, 1700, ... ) == 0x0 00172 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RPCRT4.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00173 1736 NtAllocateVirtualMemory (-1, 1388544, 0, 4096, 4096, 4, ... 1388544, 4096, ) == 0x0 00174 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ADVAPI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00175 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 28, ) }, ... 28, ) == 0x0 00176 1736 NtQueryValueKey (28, (28, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (28, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00177 1736 NtQueryValueKey (28, (28, "TSUserEnabled", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (28, "TSUserEnabled", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00178 1736 NtClose (28, ... ) == 0x0 00179 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon"}, ... 28, ) }, ... 28, ) == 0x0 00180 1736 NtQueryValueKey (28, (28, "LeakTrack", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00181 1736 NtClose (28, ... ) == 0x0 00182 1736 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\MACHINE"}, ... 28, ) }, ... 28, ) == 0x0 00183 1736 NtSetInformationObject (28, Handle, {Inherit=0,ProtectFromClose=1,}, 2011431168, ... ) == 0x0 00184 1736 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\Diagnostics"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00185 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IMM32.DLL"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00186 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00187 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1236552, ... ) }, 1236552, ... ) == 0x0 00188 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ntdll.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00189 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kernel32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00190 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239956, ... ) }, 1239956, ... ) == 0x0 00191 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Error Message Instrument\"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00192 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initialize"}, ... 16, ) }, ... 16, ) == 0x0 00193 1736 NtQueryValueKey (16, (16, "DisableMetaFiles", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00194 1736 NtClose (16, ... ) == 0x0 00195 1736 NtMapViewOfSection (-2147481380, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x13f0000), 0x0, 1060864, ) == 0x0 00196 1736 NtClose (-2147481380, ... ) == 0x0 00197 1736 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 16, ) == 0x0 00198 1736 NtOpenThreadTokenEx (-2, 0x8, 1, 512, ... ) == STATUS_NO_TOKEN 00199 1736 NtOpenProcessTokenEx (-1, 0x8, 512, ... -2147481380, ) == 0x0 00200 1736 NtQueryInformationToken (-2147481380, Statistics, 0, ... ) == STATUS_BUFFER_TOO_SMALL 00201 1736 NtQueryInformationToken (-2147481380, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00202 1736 NtClose (-2147481380, ... ) == 0x0 00203 1736 NtAllocateVirtualMemory (-1, 0, 0, 32, 4096, 4, ... 22020096, 4096, ) == 0x0 00204 1736 NtFreeVirtualMemory (-1, (0x1500000), 4096, 32768, ... (0x1500000), 4096, ) == 0x0 00205 1736 NtDuplicateObject (-1, 32, -1, 0x0, 0, 2, ... 40, ) == 0x0 00206 1736 NtOpenKey (0x20019, {24, 0, 0x240, 0, 0, (0x20019, {24, 0, 0x240, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Compatibility32"}, ... -2147481380, ) }, ... -2147481380, ) == 0x0 00207 1736 NtQueryValueKey (-2147481380, (-2147481380, "packed", Partial, 172, ... ) , Partial, 172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00208 1736 NtClose (-2147481380, ... ) == 0x0 00209 1736 NtOpenKey (0x20019, {24, 0, 0x240, 0, 0, (0x20019, {24, 0, 0x240, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\IME Compatibility"}, ... -2147481380, ) }, ... -2147481380, ) == 0x0 00210 1736 NtQueryValueKey (-2147481380, (-2147481380, "packed", Partial, 172, ... ) , Partial, 172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00211 1736 NtClose (-2147481380, ... ) == 0x0 00212 1736 NtQueryDefaultLocale (0, -139347636, ... ) == 0x0 00213 1736 NtGdiQueryFontAssocInfo (0, ... ) == 0x0 00214 1736 NtUserCallNoParam (24, ... ) == 0x0 00215 1736 NtGdiCreateCompatibleDC (0, ... 00216 1736 NtAllocateVirtualMemory (-1, 0, 0, 4096, 12288, 4, ... 22020096, 4096, ) == 0x0 00215 1736 NtGdiCreateCompatibleDC ... ) == 0xf2010663 00217 1736 NtGdiGetStockObject (0, ... ) == 0x1900010 00218 1736 NtGdiGetStockObject (4, ... ) == 0x1900011 00219 1736 NtGdiCreateBitmap (8, 8, 1, 1, 2118200212, ... ) == 0xfd0505f7 00220 1736 NtGdiCreateSolidBrush (0, 0, ... 00221 1736 NtAllocateVirtualMemory (-1, 0, 0, 4096, 12288, 4, ... 25231360, 4096, ) == 0x0 00220 1736 NtGdiCreateSolidBrush ... ) == 0x4210057d 00222 1736 NtGdiGetStockObject (13, ... ) == 0x18a0021 00223 1736 NtGdiCreateCompatibleDC (0, ... ) == 0x69010363 00224 1736 NtGdiSelectBitmap (1761674083, -50002441, ... ) == 0x185000f 00225 1736 NtUserGetThreadDesktop (1736, 0, ... ) == 0x24 00226 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Windows"}, ... 44, ) }, ... 44, ) == 0x0 00227 1736 NtQueryValueKey (44, (44, "AppInit_DLLs", Partial, 64, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) , Partial, 64, ... TitleIdx=0, Type=1, Data= (44, "AppInit_DLLs", Partial, 64, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) }, 14, ) == 0x0 00228 1736 NtClose (44, ... ) == 0x0 00229 1736 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00230 1736 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 673, 128, 0, ... ) == 0x8173c017 00231 1736 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00232 1736 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 674, 128, 0, ... ) == 0x8173c01c 00233 1736 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00234 1736 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 675, 128, 0, ... ) == 0x8173c01e 00235 1736 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00236 1736 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 676, 128, 0, ... ) == 0x81738002 00237 1736 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10013 00238 1736 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 677, 128, 0, ... ) == 0x8173c018 00239 1736 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00240 1736 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 678, 128, 0, ... ) == 0x8173c01a 00241 1736 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00242 1736 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 679, 128, 0, ... ) == 0x8173c01d 00243 1736 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00244 1736 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 681, 128, 0, ... ) == 0x8173c026 00245 1736 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00246 1736 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 680, 128, 0, ... ) == 0x8173c019 00247 1736 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x8173c020 00248 1736 NtUserRegisterClassExWOW (1241352, 1241448, 1241432, 1241420, 0, 130, 0, ... ) == 0x8173c022 00249 1736 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x8173c023 00250 1736 NtUserRegisterClassExWOW (1241352, 1241448, 1241432, 1241420, 0, 130, 0, ... ) == 0x8173c024 00251 1736 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x8173c025 00252 1736 NtCallbackReturn (0, 0, 0, ... 00253 1736 NtGdiInit (... ) == 0x1 00254 1736 NtGdiGetStockObject (18, ... ) == 0x290001c 00255 1736 NtGdiGetStockObject (19, ... ) == 0x1b00019 00256 1736 NtTestAlert (... ) == 0x0 00257 1736 NtContinue (1244464, 1, ... 00258 1736 NtSetInformationThread (-2, Win32StartAddress(LpcReceivedMessageId), {StartAddress(LpcReceivedMsgId)=0x13da7ef,}, 4, ... ) == 0x0 00259 1736 NtQueryVirtualMemory (-1, 0x13da7f7, Basic, 28, ... {BaseAddress=0x13da000,AllocationBase=0x400000,AllocationProtect=0x80,RegionSize=0x1000,State=0x1000,Protect=0x40,Type=0x1000000,}, 28, ) == 0x0 00260 1736 NtContinue (1244312, 0, ... 00261 1736 NtOpenDirectoryObject (0x2000f, {24, 0, 0x40, 0, 0, (0x2000f, {24, 0, 0x40, 0, 0, "\BaseNamedObjects"}, ... 44, ) }, ... 44, ) == 0x0 00262 1736 NtCreateEvent (0x1f0003, {24, 44, 0x80, 1245092, 0, (0x1f0003, {24, 44, 0x80, 1245092, 0, "VT_3"}, 1, 0, ... 48, ) }, 1, 0, ... 48, ) == 0x0 00263 1736 NtCreateSection (0xe, {24, 0, 0x40, 1245092, 0, (0xe, {24, 0, 0x40, 1245092, 0, "\BaseNamedObjects\W32_Virtu"}, {27086, 0}, 64, 134217728, 0, ... 52, ) }, {27086, 0}, 64, 134217728, 0, ... 52, ) == 0x0 00264 1736 NtMapViewOfSection (52, -1, (0x0), 0, 27086, 0x0, 27086, 2, 0, 64, ... (0x1820000), 0x0, 28672, ) == 0x0 00265 1736 NtOpenProcessToken (-1, 0x20, ... 56, ) == 0x0 00266 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00267 1736 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Rpc\PagedBuffers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00268 1736 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Rpc"}, ... 60, ) }, ... 60, ) == 0x0 00269 1736 NtQueryValueKey (60, (60, "MaxRpcSize", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00270 1736 NtClose (60, ... ) == 0x0 00271 1736 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\packed.exe\RpcThreadPoolThrottle"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00272 1736 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 60, ) == 0x0 00273 1736 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 64, ) == 0x0 00274 1736 NtQuerySystemTime (... {650089170, 29928605}, ) == 0x0 00275 1736 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 68, ) == 0x0 00276 1736 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Windows NT\Rpc"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00277 1736 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 0x0, ) == 0x0 00278 1736 NtQueryInformationProcess (-1, QuotaLimits, 32, ... {process info, class 1, size 32}, 0x0, ) == 0x0 00279 1736 NtQueryInformationProcess (-1, VmCounters, 44, ... {process info, class 3, size 44}, 0x0, ) == 0x0 00280 1736 NtAllocateVirtualMemory (-1, 1392640, 0, 4096, 4096, 4, ... 1392640, 4096, ) == 0x0 00281 1736 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 72, ) == 0x0 00282 1736 NtDuplicateObject (-1, -2, -1, 0x0, 0, 2, ... 76, ) == 0x0 00283 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\ComputerName"}, ... 80, ) }, ... 80, ) == 0x0 00284 1736 NtOpenKey (0x20019, {24, 80, 0x40, 0, 0, (0x20019, {24, 80, 0x40, 0, 0, "ActiveComputerName"}, ... 84, ) }, ... 84, ) == 0x0 00285 1736 NtQueryValueKey (84, (84, "ComputerName", Full, 108, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) , Full, 108, ... TitleIdx=0, Type=1, Name= (84, "ComputerName", Full, 108, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) , Data= (84, "ComputerName", Full, 108, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) }, 60, ) == 0x0 00286 1736 NtClose (84, ... ) == 0x0 00287 1736 NtClose (80, ... ) == 0x0 00288 1736 NtCreateIoCompletion (0x1f0003, 0x0, 0, ... 80, ) == 0x0 00289 1736 NtCreateIoCompletion (0x1f0003, 0x0, -1, ... 84, ) == 0x0 00290 1736 NtDuplicateObject (-1, 80, -1, 0x0, 0, 2, ... 88, ) == 0x0 00291 1736 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 00292 1736 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 92, ) == 0x0 00293 1736 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 00294 1736 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 00295 1736 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1243252, (0xc0100080, {24, 0, 0x40, 0, 1243252, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 96, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 96, {status=0x0, info=1}, ) == 0x0 00296 1736 NtSetInformationFile (96, 1243308, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 00297 1736 NtSetInformationFile (96, 1243296, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 00298 1736 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 00299 1736 NtWriteFile (96, 73, 0, 0, (96, 73, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 00300 1736 NtAllocateVirtualMemory (-1, 1396736, 0, 4096, 4096, 4, ... 1396736, 4096, ) == 0x0 00301 1736 NtReadFile (96, 73, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (96, 73, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20N+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 00302 1736 NtFsControlFile (96, 73, 0x0, 0x0, 0x11c017, (96, 73, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0<\377\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20N+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (96, 73, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0<\377\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20N+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 00303 1736 NtFsControlFile (96, 73, 0x0, 0x0, 0x11c017, (96, 73, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0`\0\0\0\2\0\0\0H\0\0\0\0\0\37\0\0\0\0\0&H/\254b\363\222I\243j\304#\242z\321\340 \0"\0\3306\25\0\21\0\0\0\0\0\0\0\20\0\0\0S\0e\0D\0e\0b\0u\0g\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 96, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0&H/\254b\363\222I\243j\304#\242z\321\340\0\0\0\0", ) \0\3306\25\0\21\0\0\0\0\0\0\0\20\0\0\0S\0e\0D\0e\0b\0u\0g\0P\0r\0i\0v\0i\0l\0e\0g\0e\0 (96, 73, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0`\0\0\0\2\0\0\0H\0\0\0\0\0\37\0\0\0\0\0&H/\254b\363\222I\243j\304#\242z\321\340 \0"\0\3306\25\0\21\0\0\0\0\0\0\0\20\0\0\0S\0e\0D\0e\0b\0u\0g\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 96, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0&H/\254b\363\222I\243j\304#\242z\321\340\0\0\0\0", ) \5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0&H/\254b\363\222I\243j\304#\242z\321\340\0\0\0\0", ) == 0x103 00304 1736 NtFsControlFile (96, 73, 0x0, 0x0, 0x11c017, (96, 73, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0&H/\254b\363\222I\243j\304#\242z\321\340", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0", ) , 44, 1024, ... {status=0x103, info=36}, (96, 73, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0&H/\254b\363\222I\243j\304#\242z\321\340", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x103 00305 1736 NtClose (92, ... ) == 0x0 00306 1736 NtClose (96, ... ) == 0x0 00307 1736 NtAdjustPrivilegesToken (56, 0, 1245096, 0, 0, 0, ... ) == 0x0 00308 1736 NtClose (56, ... ) == 0x0 00309 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 4096, 4, ... 25362432, 65536, ) == 0x0 00310 1736 NtQuerySystemInformation (ProcessesAndThreads, 65536, ... {system info, class 5, size 500}, 0x0, ) == 0x0 00311 1736 NtCreateSection (0xf0007, 0x0, {18400, 0}, 4, 134217728, 0, ... 56, ) == 0x0 00312 1736 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1840000), {0, 0}, 20480, ) == 0x0 00313 1736 NtUnmapViewOfSection (-1, 0x1840000, ... ) == 0x0 00314 1736 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1840000), {0, 0}, 20480, ) == 0x0 00315 1736 NtFreeVirtualMemory (-1, (0x1830000), 0, 32768, ... (0x1830000), 65536, ) == 0x0 00316 1736 NtUnmapViewOfSection (-1, 0x1840000, ... ) == 0x0 00317 1736 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1830000), {0, 0}, 20480, ) == 0x0 00318 1736 NtUnmapViewOfSection (-1, 0x1830000, ... ) == 0x0 00319 1736 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1830000), {0, 0}, 20480, ) == 0x0 00320 1736 NtUnmapViewOfSection (-1, 0x1830000, ... ) == 0x0 00321 1736 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1830000), {0, 0}, 20480, ) == 0x0 00322 1736 NtUnmapViewOfSection (-1, 0x1830000, ... ) == 0x0 00323 1736 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1830000), {0, 0}, 20480, ) == 0x0 00324 1736 NtUnmapViewOfSection (-1, 0x1830000, ... ) == 0x0 00325 1736 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1830000), {0, 0}, 20480, ) == 0x0 00326 1736 NtUnmapViewOfSection (-1, 0x1830000, ... ) == 0x0 00327 1736 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {580, 0}, ... 96, ) == 0x0 00328 1736 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 92, ) }, ... 92, ) == 0x0 00329 1736 NtMapViewOfSection (92, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ff90000), 0x0, 28672, ) == 0x0 00330 1736 NtClose (92, ... ) == 0x0 00331 1736 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00332 1736 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00333 1736 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00334 1736 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00335 1736 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00336 1736 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Lh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00337 1736 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00338 1736 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Lh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00339 1736 NtAllocateVirtualMemory (96, 0, 0, 1048576, 8192, 4, ... 27852800, 1048576, ) == 0x0 00340 1736 NtAllocateVirtualMemory (96, 28893184, 0, 8192, 4096, 4, ... 28893184, 8192, ) == 0x0 00341 1736 NtProtectVirtualMemory (96, (0x1b8e000), 4096, 260, ... (0x1b8e000), 4096, 4, ) == 0x0 00342 1736 NtCreateThread (0x1f03ff, 0x0, 96, 1243840, 1243784, 1, ... 92, {580, 1356}, ) == 0x0 00343 1736 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 0, 0, 0, 0} (24, {28, 56, new_msg, 0, 0, 0, 0, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\\0\0\0D\2\0\0L\5\0\0" ... {28, 56, reply, 0, 1636, 1736, 75494, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\\0\0\0D\2\0\0L\5\0\0" ) ... {28, 56, reply, 0, 1636, 1736, 75494, 0} (24, {28, 56, new_msg, 0, 0, 0, 0, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\\0\0\0D\2\0\0L\5\0\0" ... {28, 56, reply, 0, 1636, 1736, 75494, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\\0\0\0D\2\0\0L\5\0\0" ) ) == 0x0 00344 1736 NtResumeThread (92, ... 1, ) == 0x0 00345 1736 NtDelayExecution (0, {-100000, -1}, ... ) == 0x0 00346 1736 NtClose (96, ... ) == 0x0 00347 1736 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1830000), {0, 0}, 20480, ) == 0x0 00348 1736 NtUnmapViewOfSection (-1, 0x1830000, ... ) == 0x0 00349 1736 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {640, 0}, ... 96, ) == 0x0 00350 1736 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00351 1736 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ff90000), 0x0, 28672, ) == 0x0 00352 1736 NtClose (100, ... ) == 0x0 00353 1736 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00354 1736 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00355 1736 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00356 1736 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00357 1736 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00358 1736 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Lh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00359 1736 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00360 1736 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Lh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00361 1736 NtClose (96, ... ) == 0x0 00362 1736 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1830000), {0, 0}, 20480, ) == 0x0 00363 1736 NtUnmapViewOfSection (-1, 0x1830000, ... ) == 0x0 00364 1736 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {652, 0}, ... 96, ) == 0x0 00365 1736 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00366 1736 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ff90000), 0x0, 28672, ) == 0x0 00367 1736 NtClose (100, ... ) == 0x0 00368 1736 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00369 1736 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00370 1736 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00371 1736 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00372 1736 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00373 1736 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Lh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00374 1736 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00375 1736 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Lh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00376 1736 NtClose (96, ... ) == 0x0 00377 1736 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1830000), {0, 0}, 20480, ) == 0x0 00378 1736 NtUnmapViewOfSection (-1, 0x1830000, ... ) == 0x0 00379 1736 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {816, 0}, ... 96, ) == 0x0 00380 1736 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00381 1736 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00382 1736 NtClose (100, ... ) == 0x0 00383 1736 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00384 1736 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00385 1736 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00386 1736 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00387 1736 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00388 1736 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00389 1736 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00390 1736 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00391 1736 NtClose (96, ... ) == 0x0 00392 1736 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1830000), {0, 0}, 20480, ) == 0x0 00393 1736 NtUnmapViewOfSection (-1, 0x1830000, ... ) == 0x0 00394 1736 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {904, 0}, ... 96, ) == 0x0 00395 1736 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00396 1736 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00397 1736 NtClose (100, ... ) == 0x0 00398 1736 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00399 1736 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00400 1736 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00401 1736 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00402 1736 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00403 1736 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00404 1736 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00405 1736 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00406 1736 NtClose (96, ... ) == 0x0 00407 1736 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1830000), {0, 0}, 20480, ) == 0x0 00408 1736 NtUnmapViewOfSection (-1, 0x1830000, ... ) == 0x0 00409 1736 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1000, 0}, ... 96, ) == 0x0 00410 1736 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00411 1736 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ff50000), 0x0, 28672, ) == 0x0 00412 1736 NtClose (100, ... ) == 0x0 00413 1736 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00414 1736 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Md\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00415 1736 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00416 1736 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fd\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00417 1736 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00418 1736 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Ld\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00419 1736 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00420 1736 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Ld\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00421 1736 NtClose (96, ... ) == 0x0 00422 1736 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1830000), {0, 0}, 20480, ) == 0x0 00423 1736 NtUnmapViewOfSection (-1, 0x1830000, ... ) == 0x0 00424 1736 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1044, 0}, ... 96, ) == 0x0 00425 1736 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00426 1736 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00427 1736 NtClose (100, ... ) == 0x0 00428 1736 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00429 1736 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00430 1736 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00431 1736 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00432 1736 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00433 1736 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00434 1736 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00435 1736 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00436 1736 NtClose (96, ... ) == 0x0 00437 1736 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1830000), {0, 0}, 20480, ) == 0x0 00438 1736 NtUnmapViewOfSection (-1, 0x1830000, ... ) == 0x0 00439 1736 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1196, 0}, ... 96, ) == 0x0 00440 1736 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00441 1736 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00442 1736 NtClose (100, ... ) == 0x0 00443 1736 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00444 1736 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00445 1736 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00446 1736 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00447 1736 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00448 1736 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00449 1736 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00450 1736 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00451 1736 NtClose (96, ... ) == 0x0 00452 1736 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1830000), {0, 0}, 20480, ) == 0x0 00453 1736 NtUnmapViewOfSection (-1, 0x1830000, ... ) == 0x0 00454 1736 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1468, 0}, ... 96, ) == 0x0 00455 1736 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00456 1736 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00457 1736 NtClose (100, ... ) == 0x0 00458 1736 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00459 1736 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00460 1736 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00461 1736 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00462 1736 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00463 1736 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00464 1736 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00465 1736 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00466 1736 NtClose (96, ... ) == 0x0 00467 1736 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1830000), {0, 0}, 20480, ) == 0x0 00468 1736 NtUnmapViewOfSection (-1, 0x1830000, ... ) == 0x0 00469 1736 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1720, 0}, ... 96, ) == 0x0 00470 1736 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00471 1736 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00472 1736 NtClose (100, ... ) == 0x0 00473 1736 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00474 1736 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00475 1736 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00476 1736 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00477 1736 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00478 1736 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00479 1736 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00480 1736 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00481 1736 NtClose (96, ... ) == 0x0 00482 1736 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1830000), {0, 0}, 20480, ) == 0x0 00483 1736 NtUnmapViewOfSection (-1, 0x1830000, ... ) == 0x0 00484 1736 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1888, 0}, ... 96, ) == 0x0 00485 1736 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00486 1736 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00487 1736 NtClose (100, ... ) == 0x0 00488 1736 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00489 1736 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00490 1736 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00491 1736 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00492 1736 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00493 1736 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00494 1736 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00495 1736 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00496 1736 NtClose (96, ... ) == 0x0 00497 1736 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1830000), {0, 0}, 20480, ) == 0x0 00498 1736 NtUnmapViewOfSection (-1, 0x1830000, ... ) == 0x0 00499 1736 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {2024, 0}, ... 96, ) == 0x0 00500 1736 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00501 1736 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00502 1736 NtClose (100, ... ) == 0x0 00503 1736 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00504 1736 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00505 1736 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00506 1736 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00507 1736 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00508 1736 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00509 1736 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00510 1736 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00511 1736 NtClose (96, ... ) == 0x0 00512 1736 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1830000), {0, 0}, 20480, ) == 0x0 00513 1736 NtUnmapViewOfSection (-1, 0x1830000, ... ) == 0x0 00514 1736 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {180, 0}, ... 96, ) == 0x0 00515 1736 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00516 1736 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00517 1736 NtClose (100, ... ) == 0x0 00518 1736 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00519 1736 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00520 1736 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00521 1736 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00522 1736 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00523 1736 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00524 1736 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00525 1736 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00526 1736 NtClose (96, ... ) == 0x0 00527 1736 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1830000), {0, 0}, 20480, ) == 0x0 00528 1736 NtUnmapViewOfSection (-1, 0x1830000, ... ) == 0x0 00529 1736 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {196, 0}, ... 96, ) == 0x0 00530 1736 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00531 1736 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00532 1736 NtClose (100, ... ) == 0x0 00533 1736 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00534 1736 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00535 1736 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00536 1736 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00537 1736 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00538 1736 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00539 1736 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00540 1736 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00541 1736 NtClose (96, ... ) == 0x0 00542 1736 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1830000), {0, 0}, 20480, ) == 0x0 00543 1736 NtUnmapViewOfSection (-1, 0x1830000, ... ) == 0x0 00544 1736 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {160, 0}, ... 96, ) == 0x0 00545 1736 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00546 1736 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00547 1736 NtClose (100, ... ) == 0x0 00548 1736 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00549 1736 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00550 1736 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00551 1736 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00552 1736 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00553 1736 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00554 1736 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00555 1736 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00556 1736 NtClose (96, ... ) == 0x0 00557 1736 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1830000), {0, 0}, 20480, ) == 0x0 00558 1736 NtUnmapViewOfSection (-1, 0x1830000, ... ) == 0x0 00559 1736 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {260, 0}, ... 96, ) == 0x0 00560 1736 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00561 1736 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00562 1736 NtClose (100, ... ) == 0x0 00563 1736 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00564 1736 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00565 1736 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00566 1736 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00567 1736 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00568 1736 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00569 1736 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00570 1736 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00571 1736 NtClose (96, ... ) == 0x0 00572 1736 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1830000), {0, 0}, 20480, ) == 0x0 00573 1736 NtUnmapViewOfSection (-1, 0x1830000, ... ) == 0x0 00574 1736 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {288, 0}, ... 96, ) == 0x0 00575 1736 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00576 1736 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00577 1736 NtClose (100, ... ) == 0x0 00578 1736 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00579 1736 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00580 1736 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00581 1736 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00582 1736 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00583 1736 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00584 1736 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00585 1736 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00586 1736 NtClose (96, ... ) == 0x0 00587 1736 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1830000), {0, 0}, 20480, ) == 0x0 00588 1736 NtUnmapViewOfSection (-1, 0x1830000, ... ) == 0x0 00589 1736 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {412, 0}, ... 96, ) == 0x0 00590 1736 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00591 1736 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00592 1736 NtClose (100, ... ) == 0x0 00593 1736 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00594 1736 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00595 1736 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00596 1736 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00597 1736 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00598 1736 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00599 1736 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00600 1736 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00601 1736 NtClose (96, ... ) == 0x0 00602 1736 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1830000), {0, 0}, 20480, ) == 0x0 00603 1736 NtUnmapViewOfSection (-1, 0x1830000, ... ) == 0x0 00604 1736 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1408, 0}, ... 96, ) == 0x0 00605 1736 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00606 1736 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00607 1736 NtClose (100, ... ) == 0x0 00608 1736 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00609 1736 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00610 1736 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00611 1736 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00612 1736 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00613 1736 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00614 1736 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00615 1736 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00616 1736 NtClose (96, ... ) == 0x0 00617 1736 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1830000), {0, 0}, 20480, ) == 0x0 00618 1736 NtUnmapViewOfSection (-1, 0x1830000, ... ) == 0x0 00619 1736 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {556, 0}, ... 96, ) == 0x0 00620 1736 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00621 1736 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00622 1736 NtClose (100, ... ) == 0x0 00623 1736 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00624 1736 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00625 1736 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00626 1736 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00627 1736 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00628 1736 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00629 1736 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00630 1736 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00631 1736 NtClose (96, ... ) == 0x0 00632 1736 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1830000), {0, 0}, 20480, ) == 0x0 00633 1736 NtUnmapViewOfSection (-1, 0x1830000, ... ) == 0x0 00634 1736 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1204, 0}, ... 96, ) == 0x0 00635 1736 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00636 1736 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00637 1736 NtClose (100, ... ) == 0x0 00638 1736 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00639 1736 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00640 1736 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00641 1736 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00642 1736 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00643 1736 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00644 1736 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00645 1736 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00646 1736 NtClose (96, ... ) == 0x0 00647 1736 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1830000), {0, 0}, 20480, ) == 0x0 00648 1736 NtUnmapViewOfSection (-1, 0x1830000, ... ) == 0x0 00649 1736 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1452, 0}, ... 96, ) == 0x0 00650 1736 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00651 1736 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00652 1736 NtClose (100, ... ) == 0x0 00653 1736 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00654 1736 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00655 1736 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00656 1736 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00657 1736 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00658 1736 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00659 1736 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00660 1736 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00661 1736 NtClose (96, ... ) == 0x0 00662 1736 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1830000), {0, 0}, 20480, ) == 0x0 00663 1736 NtUnmapViewOfSection (-1, 0x1830000, ... ) == 0x0 00664 1736 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1200, 0}, ... 96, ) == 0x0 00665 1736 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00666 1736 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00667 1736 NtClose (100, ... ) == 0x0 00668 1736 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00669 1736 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00670 1736 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00671 1736 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00672 1736 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00673 1736 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00674 1736 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00675 1736 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00676 1736 NtClose (96, ... ) == 0x0 00677 1736 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1830000), {0, 0}, 20480, ) == 0x0 00678 1736 NtUnmapViewOfSection (-1, 0x1830000, ... ) == 0x0 00679 1736 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {164, 0}, ... 96, ) == 0x0 00680 1736 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00681 1736 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00682 1736 NtClose (100, ... ) == 0x0 00683 1736 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00684 1736 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00685 1736 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00686 1736 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00687 1736 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00688 1736 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00689 1736 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00690 1736 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00691 1736 NtClose (96, ... ) == 0x0 00692 1736 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1830000), {0, 0}, 20480, ) == 0x0 00693 1736 NtUnmapViewOfSection (-1, 0x1830000, ... ) == 0x0 00694 1736 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {888, 0}, ... 96, ) == 0x0 00695 1736 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00696 1736 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00697 1736 NtClose (100, ... ) == 0x0 00698 1736 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00699 1736 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00700 1736 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00701 1736 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00702 1736 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00703 1736 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00704 1736 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00705 1736 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00706 1736 NtClose (96, ... ) == 0x0 00707 1736 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1830000), {0, 0}, 20480, ) == 0x0 00708 1736 NtUnmapViewOfSection (-1, 0x1830000, ... ) == 0x0 00709 1736 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1512, 0}, ... 96, ) == 0x0 00710 1736 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00711 1736 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00712 1736 NtClose (100, ... ) == 0x0 00713 1736 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00714 1736 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00715 1736 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00716 1736 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00717 1736 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00718 1736 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00719 1736 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00720 1736 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00721 1736 NtClose (96, ... ) == 0x0 00722 1736 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1830000), {0, 0}, 20480, ) == 0x0 00723 1736 NtUnmapViewOfSection (-1, 0x1830000, ... ) == 0x0 00724 1736 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1284, 0}, ... 96, ) == 0x0 00725 1736 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00726 1736 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00727 1736 NtClose (100, ... ) == 0x0 00728 1736 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00729 1736 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00730 1736 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00731 1736 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00732 1736 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00733 1736 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00734 1736 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00735 1736 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00736 1736 NtClose (96, ... ) == 0x0 00737 1736 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1830000), {0, 0}, 20480, ) == 0x0 00738 1736 NtUnmapViewOfSection (-1, 0x1830000, ... ) == 0x0 00739 1736 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {792, 0}, ... 96, ) == 0x0 00740 1736 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00741 1736 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00742 1736 NtClose (100, ... ) == 0x0 00743 1736 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00744 1736 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00745 1736 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00746 1736 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00747 1736 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00748 1736 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00749 1736 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00750 1736 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00751 1736 NtClose (96, ... ) == 0x0 00752 1736 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1830000), {0, 0}, 20480, ) == 0x0 00753 1736 NtUnmapViewOfSection (-1, 0x1830000, ... ) == 0x0 00754 1736 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1636, 0}, ... 96, ) == 0x0 00755 1736 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00756 1736 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00757 1736 NtClose (100, ... ) == 0x0 00758 1736 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00759 1736 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00760 1736 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00761 1736 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00762 1736 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00763 1736 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00764 1736 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00765 1736 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00766 1736 NtClose (96, ... ) == 0x0 00767 1736 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1830000), {0, 0}, 20480, ) == 0x0 00768 1736 NtUnmapViewOfSection (-1, 0x1830000, ... ) == 0x0 00769 1736 NtClose (56, ... ) == 0x0 00770 1736 NtClose (48, ... ) == 0x0 00771 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "oleaut32.dll"}, ... 48, ) }, ... 48, ) == 0x0 00772 1736 NtMapViewOfSection (48, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77120000), 0x0, 569344, ) == 0x0 00773 1736 NtClose (48, ... ) == 0x0 00774 1736 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00775 1736 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00776 1736 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00777 1736 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00778 1736 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00779 1736 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00780 1736 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00781 1736 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00782 1736 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00783 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "msvcrt.dll"}, ... 48, ) }, ... 48, ) == 0x0 00784 1736 NtMapViewOfSection (48, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77c10000), 0x0, 360448, ) == 0x0 00785 1736 NtClose (48, ... ) == 0x0 00786 1736 NtProtectVirtualMemory (-1, (0x77c11000), 632, 4, ... (0x77c11000), 4096, 32, ) == 0x0 00787 1736 NtProtectVirtualMemory (-1, (0x77c11000), 4096, 32, ... (0x77c11000), 4096, 4, ) == 0x0 00788 1736 NtFlushInstructionCache (-1, 2009141248, 632, ... ) == 0x0 00789 1736 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00790 1736 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00791 1736 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00792 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "ole32.dll"}, ... 48, ) }, ... 48, ) == 0x0 00793 1736 NtMapViewOfSection (48, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x774e0000), 0x0, 1298432, ) == 0x0 00794 1736 NtClose (48, ... ) == 0x0 00795 1736 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00796 1736 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00797 1736 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00798 1736 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00799 1736 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00800 1736 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00801 1736 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00802 1736 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00803 1736 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00804 1736 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00805 1736 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00806 1736 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00807 1736 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00808 1736 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00809 1736 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00810 1736 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00811 1736 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00812 1736 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00813 1736 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00814 1736 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00815 1736 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00816 1736 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00817 1736 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00818 1736 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00819 1736 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00820 1736 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00821 1736 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00822 1736 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00823 1736 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00824 1736 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00825 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msvcrt.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00826 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00827 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 25362432, 65536, ) == 0x0 00828 1736 NtAllocateVirtualMemory (-1, 25362432, 0, 4096, 4096, 4, ... 25362432, 4096, ) == 0x0 00829 1736 NtAllocateVirtualMemory (-1, 25366528, 0, 8192, 4096, 4, ... 25366528, 8192, ) == 0x0 00830 1736 NtAllocateVirtualMemory (-1, 25374720, 0, 4096, 4096, 4, ... 25374720, 4096, ) == 0x0 00831 1736 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionCType"}, ... 48, ) }, ... 48, ) == 0x0 00832 1736 NtMapViewOfSection (48, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x1840000), 0x0, 12288, ) == 0x0 00833 1736 NtClose (48, ... ) == 0x0 00834 1736 NtAllocateVirtualMemory (-1, 25378816, 0, 4096, 4096, 4, ... 25378816, 4096, ) == 0x0 00835 1736 NtQueryVirtualMemory (-1, 0x77c2807c, Basic, 28, ... {BaseAddress=0x77c28000,AllocationBase=0x77c10000,AllocationProtect=0x80,RegionSize=0x35000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 00836 1736 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00837 1736 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00838 1736 NtQueryVirtualMemory (-1, 0x0, Basic, 28, ... {BaseAddress=0x0,AllocationBase=0x0,AllocationProtect=0x0,RegionSize=0x10000,State=0x10000,Protect=0x1,Type=0x0,}, 28, ) == 0x0 00839 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ole32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00840 1736 NtAllocateVirtualMemory (-1, 1400832, 0, 4096, 4096, 4, ... 1400832, 4096, ) == 0x0 00841 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\Device\KsecDD"}, 7, 16, ... 48, {status=0x0, info=0}, ) }, 7, 16, ... 48, {status=0x0, info=0}, ) == 0x0 00842 1736 NtDeviceIoControlFile (48, 0, 0x0, 0x0, 0x390008, (48, 0, 0x0, 0x0, 0x390008, "I&\17\313\252P\3316?1\370\230#\325\6\267\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... , 256, 256, ... 00843 1736 NtQuerySystemInformation (TimeOfDay, 48, ... {system info, class 3, size 48}, 48, ) == 0x0 00844 1736 NtQuerySystemInformation (ProcessorTimes, 48, ... {system info, class 8, size 48}, 48, ) == 0x0 00845 1736 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 312, ) == 0x0 00846 1736 NtQuerySystemInformation (Exception, 16, ... {system info, class 33, size 16}, 16, ) == 0x0 00847 1736 NtQuerySystemInformation (Lookaside, 32, ... {system info, class 45, size 32}, 32, ) == 0x0 00848 1736 NtQuerySystemInformation (ProcessorStatistics, 3016, ... {system info, class 23, size 0}, 0, ) == 0x0 00849 1736 NtQuerySystemInformation (ProcessesAndThreads, 3008, ... ) == STATUS_INFO_LENGTH_MISMATCH 00850 1736 NtCreateKey (0x2, {24, 0, 0x240, 0, 0, (0x2, {24, 0, 0x240, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Cryptography\RNG"}, 0, 0x0, 0, ... -2147481380, 2, ) }, 0, 0x0, 0, ... -2147481380, 2, ) == 0x0 00851 1736 NtSetValueKey (-2147481380, (-2147481380, "Seed", 0, 3, "\245\307\225\23\14\226N\36\345f\335\2518\337\277M\236+\223\340\241>\32a\0\226\255\337*\363';\312-\357\364t\375\36\274\365\271~\215\331\256\303\240$\271\317p\14\215\371Y\246re\312\222m\360\N\226\241bAw\235\242pP\315\2525\2746\322", 80, ... ) , 0, 3, (-2147481380, "Seed", 0, 3, "\245\307\225\23\14\226N\36\345f\335\2518\337\277M\236+\223\340\241>\32a\0\226\255\337*\363';\312-\357\364t\375\36\274\365\271~\215\331\256\303\240$\271\317p\14\215\371Y\246re\312\222m\360\N\226\241bAw\235\242pP\315\2525\2746\322", 80, ... ) , 80, ... ) == 0x0 00852 1736 NtClose (-2147481380, ... ) == 0x0 00842 1736 NtDeviceIoControlFile ... {status=0x0, info=256}, ... {status=0x0, info=256}, "\13s\324\307\346\2543\265d\265\331\347\364n\231l\263\276\220t\260MEg\353\212\34\302q\310\254\364\373Q\273\242\214_M{F\\364\362\257\302\205\374j\275<'\326\207\263\375\237\337\374\272\21,\5\307b\3t\307v\260\235!\274\21\234\330\200\342\13\234\224\272\376A\261\375\27\374\322\371\27\304\220\376\264\342\12\202\16\204\205\36\245\301\204Qa\0\14\207o\21lk\273\311\342\340\11\231\24\206qP\324\230\257usI-\355\267/\324\211\273\351@<\3m\\274\254\170\31P\215\306t\263A\12\34\2507\330\300w\327\242\34\244y\\364,\222\331\330\207l\246'\313\276\362(\276K\265\316\356B\11\366\224\205wg\15\375\202\11\206~\325\260\20\320\212\13I\205\353\1A\2\354\211\26*\254M\337\313"\224N\5\225c\377\361\336\255\263\370\32\221\36\341(\241\255\247\307\23\3zW\305\272\317u\36\264\227\265\316\250,\203", ) \224N\5\225c\377\361\336\255\263\370\32\221\36\341(\241\255\247\307\23\3zW\305\272\317u\36\264\227\265\316\250,\203", ) == 0x0 00853 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00854 1736 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00855 1736 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "SYSTEM\CurrentControlSet\Control\Session Manager"}, ... 56, ) }, ... 56, ) == 0x0 00856 1736 NtQueryValueKey (56, (56, "CriticalSectionTimeout", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\215'\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (56, "CriticalSectionTimeout", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\215'\0"}, 16, ) }, 16, ) == 0x0 00857 1736 NtClose (56, ... ) == 0x0 00858 1736 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Ole"}, ... 56, ) }, ... 56, ) == 0x0 00859 1736 NtQueryValueKey (56, (56, "RWLockResourceTimeOut", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00860 1736 NtClose (56, ... ) == 0x0 00861 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00862 1736 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00863 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00864 1736 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00865 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Classes\Interface"}, ... 56, ) }, ... 56, ) == 0x0 00866 1736 NtQueryValueKey (56, (56, "InterfaceHelperDisableAll", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00867 1736 NtQueryValueKey (56, (56, "InterfaceHelperDisableAllForOle32", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00868 1736 NtQueryValueKey (56, (56, "InterfaceHelperDisableTypeLib", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00869 1736 NtClose (56, ... ) == 0x0 00870 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Classes\Interface\{00020400-0000-0000-C000-000000000046}"}, ... 56, ) }, ... 56, ) == 0x0 00871 1736 NtQueryValueKey (56, (56, "InterfaceHelperDisableAll", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00872 1736 NtQueryValueKey (56, (56, "InterfaceHelperDisableAllForOle32", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00873 1736 NtClose (56, ... ) == 0x0 00874 1736 NtOpenEvent (0x1f0003, {24, 44, 0x0, 0, 0, (0x1f0003, {24, 44, 0x0, 0, 0, "HookSwitchHookEnabledEvent"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00875 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\oleaut32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00876 1736 NtUserRegisterWindowMessage ( ("{FB8F0821-0164-101B-84ED-08002B2EC713}", ... ) , ... ) == 0xc077 00877 1736 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00878 1736 NtOpenKey (0x9, {24, 28, 0x40, 0, 0, (0x9, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT\UserEra"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00879 1736 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00880 1736 NtUserCallOneParam (0, 41, ... ) == 0x4 00881 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00882 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 56, ) == 0x0 00883 1736 NtQueryInformationToken (56, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00884 1736 NtClose (56, ... ) == 0x0 00885 1736 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 56, ) }, ... 56, ) == 0x0 00886 1736 NtSetInformationObject (56, Handle, {Inherit=0,ProtectFromClose=1,}, 1179904, ... ) == 0x0 00887 1736 NtOpenKey (0xf0019, {24, 56, 0x40, 0, 0, (0xf0019, {24, 56, 0x40, 0, 0, "Software\Borland\Locales"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00888 1736 NtOpenKey (0xf0019, {24, 28, 0x40, 0, 0, (0xf0019, {24, 28, 0x40, 0, 0, "Software\Borland\Locales"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00889 1736 NtOpenKey (0xf0019, {24, 56, 0x40, 0, 0, (0xf0019, {24, 56, 0x40, 0, 0, "Software\Borland\Delphi\Locales"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00890 1736 NtOpenProcessToken (-1, 0x8, ... 96, ) == 0x0 00891 1736 NtQueryInformationToken (96, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00892 1736 NtClose (96, ... ) == 0x0 00893 1736 NtAllocateVirtualMemory (-1, 0, 0, 1310704, 4096, 4, ... 25493504, 1310720, ) == 0x0 00894 1736 NtUserCallNoParam (29, ... 00895 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\uxtheme.dll"}, 1242280, ... ) }, 1242280, ... ) == 0x0 00896 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\uxtheme.dll"}, 5, 96, ... 96, {status=0x0, info=1}, ) }, 5, 96, ... 96, {status=0x0, info=1}, ) == 0x0 00897 1736 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 96, ... 100, ) == 0x0 00898 1736 NtClose (96, ... ) == 0x0 00899 1736 NtMapViewOfSection (100, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x1990000), 0x0, 221184, ) == 0x0 00900 1736 NtClose (100, ... ) == 0x0 00901 1736 NtUnmapViewOfSection (-1, 0x1990000, ... ) == 0x0 00902 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\uxtheme.dll"}, 1242588, ... ) }, 1242588, ... ) == 0x0 00903 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\uxtheme.dll"}, 5, 96, ... 100, {status=0x0, info=1}, ) }, 5, 96, ... 100, {status=0x0, info=1}, ) == 0x0 00904 1736 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 100, ... 96, ) == 0x0 00905 1736 NtQuerySection (96, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00906 1736 NtClose (100, ... ) == 0x0 00907 1736 NtMapViewOfSection (96, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x5ad70000), 0x0, 229376, ) == 0x0 00908 1736 NtClose (96, ... ) == 0x0 00909 1736 NtProtectVirtualMemory (-1, (0x5ad71000), 1300, 4, ... (0x5ad71000), 4096, 32, ) == 0x0 00910 1736 NtProtectVirtualMemory (-1, (0x5ad71000), 4096, 32, ... (0x5ad71000), 4096, 4, ) == 0x0 00911 1736 NtFlushInstructionCache (-1, 1524043776, 1300, ... ) == 0x0 00912 1736 NtProtectVirtualMemory (-1, (0x5ad71000), 1300, 4, ... (0x5ad71000), 4096, 32, ) == 0x0 00913 1736 NtProtectVirtualMemory (-1, (0x5ad71000), 4096, 32, ... (0x5ad71000), 4096, 4, ) == 0x0 00914 1736 NtFlushInstructionCache (-1, 1524043776, 1300, ... ) == 0x0 00915 1736 NtProtectVirtualMemory (-1, (0x5ad71000), 1300, 4, ... (0x5ad71000), 4096, 32, ) == 0x0 00916 1736 NtProtectVirtualMemory (-1, (0x5ad71000), 4096, 32, ... (0x5ad71000), 4096, 4, ) == 0x0 00917 1736 NtFlushInstructionCache (-1, 1524043776, 1300, ... ) == 0x0 00918 1736 NtProtectVirtualMemory (-1, (0x5ad71000), 1300, 4, ... (0x5ad71000), 4096, 32, ) == 0x0 00919 1736 NtProtectVirtualMemory (-1, (0x5ad71000), 4096, 32, ... (0x5ad71000), 4096, 4, ) == 0x0 00920 1736 NtFlushInstructionCache (-1, 1524043776, 1300, ... ) == 0x0 00921 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\uxtheme.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00922 1736 NtUserGetWindowDC (0, ... ) == 0x1010054 00923 1736 NtUserCallOneParam (16842836, 57, ... ) == 0x1 00924 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00925 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 96, ) == 0x0 00926 1736 NtQueryInformationToken (96, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00927 1736 NtClose (96, ... ) == 0x0 00928 1736 NtOpenKey (0x2001f, {24, 0, 0x640, 0, 0, (0x2001f, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 96, ) }, ... 96, ) == 0x0 00929 1736 NtOpenKey (0x1, {24, 96, 0x40, 0, 0, (0x1, {24, 96, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\ThemeManager"}, ... 100, ) }, ... 100, ) == 0x0 00930 1736 NtQueryValueKey (100, (100, "Compositing", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00931 1736 NtClose (100, ... ) == 0x0 00932 1736 NtClose (96, ... ) == 0x0 00933 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00934 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 96, ) == 0x0 00935 1736 NtQueryInformationToken (96, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00936 1736 NtClose (96, ... ) == 0x0 00937 1736 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 96, ) }, ... 96, ) == 0x0 00938 1736 NtOpenKey (0x1, {24, 96, 0x40, 0, 0, (0x1, {24, 96, 0x40, 0, 0, "Control Panel\Desktop"}, ... 100, ) }, ... 100, ) == 0x0 00939 1736 NtQueryValueKey (100, (100, "LameButtonText", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00940 1736 NtClose (100, ... ) == 0x0 00941 1736 NtClose (96, ... ) == 0x0 00942 1736 NtUserGetProcessWindowStation (... ) == 0x20 00943 1736 NtUserGetObjectInformation (32, 2, 1244376, 64, 1244372, ... ) == 0x1 00944 1736 NtUserGetGUIThreadInfo (1736, 1244396, ... ) == 0x1 00945 1736 NtConnectPort ( ("\ThemeApiPort", {12, 2, 1, 1}, 0x0, 0x0, 1244240, 64, ... 96, 0x0, 0x0, 0x0, 64, ) , {12, 2, 1, 1}, 0x0, 0x0, 1244240, 64, ... 96, 0x0, 0x0, 0x0, 64, ) == 0x0 00946 1736 NtRequestWaitReplyPort (96, {32, 56, new_msg, 0, 0, 0, 0, 0} (96, {32, 56, new_msg, 0, 0, 0, 0, 0} "\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ... {32, 56, reply, 0, 1636, 1736, 75542, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ... {32, 56, reply, 0, 1636, 1736, 75542, 0} (96, {32, 56, new_msg, 0, 0, 0, 0, 0} "\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ... {32, 56, reply, 0, 1636, 1736, 75542, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ) == 0x0 00947 1736 NtRequestWaitReplyPort (96, {32, 56, new_msg, 0, 0, 0, 0, 0} (96, {32, 56, new_msg, 0, 0, 0, 0, 0} "\355\3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ... {32, 56, reply, 0, 1636, 1736, 75543, 0} "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ... {32, 56, reply, 0, 1636, 1736, 75543, 0} (96, {32, 56, new_msg, 0, 0, 0, 0, 0} "\355\3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ... {32, 56, reply, 0, 1636, 1736, 75543, 0} "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ) == 0x0 00948 1736 NtUserCallNoParam (29, ... 00949 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\uxtheme.dll"}, 1241636, ... ) }, 1241636, ... ) == 0x0 00948 1736 NtUserCallNoParam ... ) == 0x0 00950 1736 NtUserSystemParametersInfo (41, 0, 1524240760, 0, ... ) == 0x1 00951 1736 NtGdiHfontCreate (1243764, 356, 0, 0, 1402224, ... ) == 0x700a0651 00952 1736 NtGdiHfontCreate (1243764, 356, 0, 0, 1402216, ... ) == 0x560a04d6 00953 1736 NtRequestWaitReplyPort (96, {32, 56, new_msg, 0, 0, 0, 0, 0} (96, {32, 56, new_msg, 0, 0, 0, 0, 0} "\7\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ... {32, 56, reply, 0, 1636, 1736, 75544, 0} "\0\0\0\0\0\0\0\0d\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ... {32, 56, reply, 0, 1636, 1736, 75544, 0} (96, {32, 56, new_msg, 0, 0, 0, 0, 0} "\7\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ... {32, 56, reply, 0, 1636, 1736, 75544, 0} "\0\0\0\0\0\0\0\0d\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ) == 0x0 00954 1736 NtMapViewOfSection (100, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0x1990000), {0, 0}, 327680, ) == 0x0 00955 1736 NtUserGetWindowDC (0, ... ) == 0x1010054 00956 1736 NtUserCallOneParam (16842836, 57, ... ) == 0x1 00957 1736 NtUserGetWindowDC (0, ... ) == 0x1010054 00958 1736 NtUserCallOneParam (16842836, 57, ... ) == 0x1 00959 1736 NtUserGetWindowDC (0, ... ) == 0x1010054 00960 1736 NtUserCallOneParam (16842836, 57, ... ) == 0x1 00961 1736 NtUserGetWindowDC (0, ... ) == 0x1010054 00962 1736 NtUserCallOneParam (16842836, 57, ... ) == 0x1 00963 1736 NtUserGetWindowDC (0, ... ) == 0x1010054 00964 1736 NtUserCallOneParam (16842836, 57, ... ) == 0x1 00965 1736 NtUserGetWindowDC (0, ... ) == 0x1010054 00966 1736 NtUserCallOneParam (16842836, 57, ... ) == 0x1 00967 1736 NtUserGetWindowDC (0, ... ) == 0x1010054 00968 1736 NtUserCallOneParam (16842836, 57, ... ) == 0x1 00969 1736 NtUserGetWindowDC (0, ... ) == 0x1010054 00970 1736 NtUserCallOneParam (16842836, 57, ... ) == 0x1 00971 1736 NtAllocateVirtualMemory (-1, 25382912, 0, 4096, 4096, 4, ... 25382912, 4096, ) == 0x0 00972 1736 NtUserGetWindowDC (0, ... ) == 0x1010054 00973 1736 NtGdiCreatePatternBrushInternal (59048383, 0, 0, ... ) == 0x45100482 00974 1736 NtUserCallOneParam (16842836, 57, ... ) == 0x1 00975 1736 NtUserCallNoParam (29, ... 00976 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\uxtheme.dll"}, 1241076, ... ) }, 1241076, ... ) == 0x0 00975 1736 NtUserCallNoParam ... ) == 0x0 00977 1736 NtUserCallNoParam (29, ... 00978 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\uxtheme.dll"}, 1241072, ... ) }, 1241072, ... ) == 0x0 00977 1736 NtUserCallNoParam ... ) == 0x0 00894 1736 NtUserCallNoParam ... ) == 0x1 00979 1736 NtCreateEvent (0x1f0003, {24, 44, 0x80, 0, 0, ""}, 0, 0, ... 104, ) == 0x0 00980 1736 NtCreateEvent (0x1f0003, 0x0, 0, -1, ... 108, ) == 0x0 00981 1736 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 112, ) == 0x0 00982 1736 NtQueryPerformanceCounter (... {1117527078, 16}, {3579545, 0}, ) == 0x0 00983 1736 NtQueryPerformanceCounter (... {1117527367, 16}, {3579545, 0}, ) == 0x0 00984 1736 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1244736, (0x80100080, {24, 0, 0x40, 0, 1244736, "\??\C:\WINDOWS\system32\kernel32.dll"}, 0x0, 128, 1, 1, 96, 0, 0, ... 116, {status=0x0, info=1}, ) }, 0x0, 128, 1, 1, 96, 0, 0, ... 116, {status=0x0, info=1}, ) == 0x0 00985 1736 NtSetInformationFile (116, 1244856, 8, Position, ... {status=0x0, info=0}, ) == 0x0 00986 1736 NtQueryInformationFile (116, 1244848, 8, Position, ... {status=0x0, info=8}, ) == 0x0 00987 1736 NtSetInformationFile (116, 1244848, 8, Position, ... {status=0x0, info=0}, ) == 0x0 00988 1736 NtQueryInformationFile (116, 1244816, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00989 1736 NtSetInformationFile (116, 1244848, 8, Position, ... {status=0x0, info=0}, ) == 0x0 00990 1736 NtSetInformationFile (116, 1244848, 8, Position, ... {status=0x0, info=0}, ) == 0x0 00991 1736 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 1052672, 4, ... 2146041856, 1048576, ) == 0x0 00992 1736 NtReadFile (116, 0, 0, 0, 984576, 0x0, 0, ... {status=0x0, info=984576}, (116, 0, 0, 0, 984576, 0x0, 0, ... {status=0x0, info=984576}, "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\350\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0\27\206 \244S\347N\367S\347N\367S\347N\367S\347O\367\332\346N\367\220\350\23\367P\347N\367\220\350\22\367R\347N\367\220\350\20\367R\347N\367\220\350A\367V\347N\367\220\350\21\367\216\347N\367\220\350.\367W\347N\367\220\350\24\367R\347N\367RichS\347N\367\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0PE\0\0L\1\4\0\325\233#F\0\0\0\0\0\0\0\0\340\0\16!\13\1\7\12\0"\10\0\0\0\7\0\0\0\0\0\256\265\0\0\0\20\0\0\0\360\7\0\0\0\200|\0\20\0\0\0\2\0\0\5\0\1\0\5\0\1\0\4\0\0\0\0\0\0\0\0P\17\0\0\4\0\0\223\222\17\0\3\0\0\0\0\0\4\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\34&\0\0{l\0\0\314\7\10\0(\0\0\0\0\220\10\0\350^\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\16\0\354[\0\0\2600\10\08\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\343\4\0@\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0 \6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.text\0\0\0\21!\10\0\0\20\0\0\0"\10\0", ) \10\0\0\0\7\0\0\0\0\0\256\265\0\0\0\20\0\0\0\360\7\0\0\0\200|\0\20\0\0\0\2\0\0\5\0\1\0\5\0\1\0\4\0\0\0\0\0\0\0\0P\17\0\0\4\0\0\223\222\17\0\3\0\0\0\0\0\4\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\34&\0\0{l\0\0\314\7\10\0(\0\0\0\0\220\10\0\350^\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\16\0\354[\0\0\2600\10\08\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\343\4\0@\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0 \6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.text\0\0\0\21!\10\0\0\20\0\0\0 (116, 0, 0, 0, 984576, 0x0, 0, ... {status=0x0, info=984576}, "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\350\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0\27\206 \244S\347N\367S\347N\367S\347N\367S\347O\367\332\346N\367\220\350\23\367P\347N\367\220\350\22\367R\347N\367\220\350\20\367R\347N\367\220\350A\367V\347N\367\220\350\21\367\216\347N\367\220\350.\367W\347N\367\220\350\24\367R\347N\367RichS\347N\367\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0PE\0\0L\1\4\0\325\233#F\0\0\0\0\0\0\0\0\340\0\16!\13\1\7\12\0"\10\0\0\0\7\0\0\0\0\0\256\265\0\0\0\20\0\0\0\360\7\0\0\0\200|\0\20\0\0\0\2\0\0\5\0\1\0\5\0\1\0\4\0\0\0\0\0\0\0\0P\17\0\0\4\0\0\223\222\17\0\3\0\0\0\0\0\4\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\34&\0\0{l\0\0\314\7\10\0(\0\0\0\0\220\10\0\350^\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\16\0\354[\0\0\2600\10\08\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\343\4\0@\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0 \6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.text\0\0\0\21!\10\0\0\20\0\0\0"\10\0", ) , ) == 0x0 00993 1736 NtClose (116, ... ) == 0x0 00994 1736 NtAllocateVirtualMemory (-1, 0, 0, 589824, 1052672, 4, ... 2145452032, 589824, ) == 0x0 00995 1736 NtAllocateVirtualMemory (-1, 0, 0, 524288, 1052672, 4, ... 2144927744, 524288, ) == 0x0 00996 1736 NtAllocateVirtualMemory (-1, 0, 0, 1003520, 4096, 64, ... 27131904, 1003520, ) == 0x0 00997 1736 NtFreeVirtualMemory (-1, (0x7fe10000), 0, 32768, ... (0x7fe10000), 589824, ) == 0x0 00998 1736 NtFreeVirtualMemory (-1, (0x7fd90000), 0, 32768, ... (0x7fd90000), 524288, ) == 0x0 00999 1736 NtFreeVirtualMemory (-1, (0x7fea0000), 0, 32768, ... (0x7fea0000), 1048576, ) == 0x0 01000 1736 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 28180480, 1048576, ) == 0x0 01001 1736 NtAllocateVirtualMemory (-1, 29220864, 0, 8192, 4096, 4, ... 29220864, 8192, ) == 0x0 01002 1736 NtProtectVirtualMemory (-1, (0x1bde000), 4096, 260, ... (0x1bde000), 4096, 4, ) == 0x0 01003 1736 NtCreateThread (0x1f03ff, 0x0, -1, 1244016, 1243960, 1, ... 116, {1636, 1028}, ) == 0x0 01004 1736 NtQueryInformationThread (116, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffde000,Pid=1636,Tid=1028,}, 0x0, ) == 0x0 01005 1736 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1244772, 1244776, 32768, 26745888} (24, {28, 56, new_msg, 0, 1244772, 1244776, 32768, 26745888} "\0\0\0\0\1\0\1\0\371\232\200|\377\377\377\377t\0\0\0d\6\0\0\4\4\0\0" ... {28, 56, reply, 0, 1636, 1736, 75547, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\377\377\377\377t\0\0\0d\6\0\0\4\4\0\0" ) ... {28, 56, reply, 0, 1636, 1736, 75547, 0} (24, {28, 56, new_msg, 0, 1244772, 1244776, 32768, 26745888} "\0\0\0\0\1\0\1\0\371\232\200|\377\377\377\377t\0\0\0d\6\0\0\4\4\0\0" ... {28, 56, reply, 0, 1636, 1736, 75547, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\377\377\377\377t\0\0\0d\6\0\0\4\4\0\0" ) ) == 0x0 01006 1736 NtResumeThread (116, ... 1, ) == 0x0 01007 1736 NtDelayExecution (0, {-10000, -1}, ... 01008 1028 NtTestAlert (... ) == 0x0 01009 1028 NtContinue (29228336, 1, ... 01010 1028 NtRegisterThreadTerminatePort (24, ... ) == 0x0 01011 1028 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 01012 1028 NtQuerySystemInformation (RangeStart, 4, ... {system info, class 50, size 4}, 0x0, ) == 0x0 01013 1028 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 0, 0, 0, 25372672} (24, {28, 56, new_msg, 0, 0, 0, 0, 25372672} "\210\6$\1\0\0\0\0x\1\203\1\0\0\0\0\1\0\0\0\234\6$\1\4\0\0\0" ... {28, 56, reply, 0, 1636, 1028, 75548, 0} "\330<\27\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6$\1\4\0\0\0" ) ... {28, 56, reply, 0, 1636, 1028, 75548, 0} (24, {28, 56, new_msg, 0, 0, 0, 0, 25372672} "\210\6$\1\0\0\0\0x\1\203\1\0\0\0\0\1\0\0\0\234\6$\1\4\0\0\0" ... {28, 56, reply, 0, 1636, 1028, 75548, 0} "\330<\27\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6$\1\4\0\0\0" ) ) == 0x0 01014 1028 NtRegisterThreadTerminatePort (24, ... ) == 0x0 01015 1028 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 120, ) }, ... 120, ) == 0x0 01016 1028 NtQueryValueKey (120, (120, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (120, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01017 1028 NtClose (120, ... ) == 0x0 01018 1028 NtAllocateVirtualMemory (-1, 1404928, 0, 4096, 4096, 4, ... 1404928, 4096, ) == 0x0 01019 1028 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionUnicode"}, ... 120, ) }, ... 120, ) == 0x0 01020 1028 NtMapViewOfSection (120, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x1be0000), 0x0, 90112, ) == 0x0 01021 1028 NtClose (120, ... ) == 0x0 01022 1028 NtQueryDefaultLocale (0, 27673512, ... ) == 0x0 01023 1028 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionLocale"}, ... 120, ) }, ... 120, ) == 0x0 01024 1028 NtMapViewOfSection (120, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x1c00000), 0x0, 249856, ) == 0x0 01025 1028 NtClose (120, ... ) == 0x0 01026 1028 NtOpenSection (0x5, {24, 0, 0x40, 0, 0, (0x5, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey"}, ... 120, ) }, ... 120, ) == 0x0 01027 1028 NtMapViewOfSection (120, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x1c40000), 0x0, 266240, ) == 0x0 01028 1028 NtQuerySection (120, Basic, 16, ... {BaseAddress=0x0,Attributes=0x800000,Size={0x40004, 0x0},}, 0x0, ) == 0x0 01029 1028 NtClose (120, ... ) == 0x0 01030 1028 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortTbls"}, ... 120, ) }, ... 120, ) == 0x0 01031 1028 NtMapViewOfSection (120, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x1c90000), 0x0, 24576, ) == 0x0 01032 1028 NtClose (120, ... ) == 0x0 01033 1028 NtQueryVirtualMemory (-1, 0x7ffd2000, Basic, 28, ... {BaseAddress=0x7ffd2000,AllocationBase=0x7ffb0000,AllocationProtect=0x2,RegionSize=0x2000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 01034 1028 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01035 1028 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01036 1028 NtRequestWaitReplyPort (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} "\210\6$\1\36\0\1\0\0\0\0\0\377\377\377\377\234\6$\1p\30\0\0" ... {24, 52, reply, 0, 1636, 1028, 75549, 0} "\10P\30\0\36\0\1\0\0\0\0\0\377\377\377\377\234\6$\1p\30\0\0" ) ... {24, 52, reply, 0, 1636, 1028, 75549, 0} (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} "\210\6$\1\36\0\1\0\0\0\0\0\377\377\377\377\234\6$\1p\30\0\0" ... {24, 52, reply, 0, 1636, 1028, 75549, 0} "\10P\30\0\36\0\1\0\0\0\0\0\377\377\377\377\234\6$\1p\30\0\0" ) ) == 0x0 01037 1028 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 27674272, 1404080, 0, 0} (24, {28, 56, new_msg, 0, 27674272, 1404080, 0, 0} "\210\6$\1\0\0\0\0\0\0\0\0\5\0\0\0\2\0\0\0\234\6$\18\6\0\0" ... {28, 56, reply, 0, 1636, 1028, 75550, 0} "\250\202\26\0\0\0\0\0\0\0\0\0\5\0\0\0\2\0\0\0\234\6$\18\6\0\0" ) ... {28, 56, reply, 0, 1636, 1028, 75550, 0} (24, {28, 56, new_msg, 0, 27674272, 1404080, 0, 0} "\210\6$\1\0\0\0\0\0\0\0\0\5\0\0\0\2\0\0\0\234\6$\18\6\0\0" ... {28, 56, reply, 0, 1636, 1028, 75550, 0} "\250\202\26\0\0\0\0\0\0\0\0\0\5\0\0\0\2\0\0\0\234\6$\18\6\0\0" ) ) == 0x0 01038 1028 NtQueryInformationThread (-2, AmILastThread, 4, ... {thread info, class 12, size 4}, 0x0, ) == 0x0 01039 1028 NtTerminateThread (0, 0, ... 01040 1028 NtFreeVirtualMemory (-1, (0x1ae0000), 0, 32768, ... (0x1ae0000), 1048576, ) == 0x0 01007 1736 NtDelayExecution ... ) == 0x0 01041 1736 NtQueryInformationThread (116, Basic, 28, ... {ExitStatus=0x0,TebBaseAddress=0x0,Pid=1636,Tid=1028,}, 0x0, ) == 0x0 01042 1736 NtAllocateVirtualMemory (-1, 1409024, 0, 12288, 4096, 4, ... 1409024, 12288, ) == 0x0 01043 1736 NtAllocateVirtualMemory (-1, 1224704, 0, 4096, 4096, 260, ... 1224704, 4096, ) == 0x0 01044 1736 NtAllocateVirtualMemory (-1, 1220608, 0, 4096, 4096, 260, ... 1220608, 4096, ) == 0x0 01045 1736 NtAllocateVirtualMemory (-1, 1216512, 0, 4096, 4096, 260, ... 1216512, 4096, ) == 0x0 01046 1736 NtAllocateVirtualMemory (-1, 1212416, 0, 4096, 4096, 260, ... 1212416, 4096, ) == 0x0 01047 1736 NtAllocateVirtualMemory (-1, 1208320, 0, 4096, 4096, 260, ... 1208320, 4096, ) == 0x0 01048 1736 NtAllocateVirtualMemory (-1, 1204224, 0, 4096, 4096, 260, ... 1204224, 4096, ) == 0x0 01049 1736 NtAllocateVirtualMemory (-1, 1200128, 0, 4096, 4096, 260, ... 1200128, 4096, ) == 0x0 01050 1736 NtAllocateVirtualMemory (-1, 1196032, 0, 4096, 4096, 260, ... 1196032, 4096, ) == 0x0 01051 1736 NtAllocateVirtualMemory (-1, 1191936, 0, 4096, 4096, 260, ... 1191936, 4096, ) == 0x0 01052 1736 NtAllocateVirtualMemory (-1, 1187840, 0, 4096, 4096, 260, ... 1187840, 4096, ) == 0x0 01053 1736 NtAllocateVirtualMemory (-1, 1183744, 0, 4096, 4096, 260, ... 1183744, 4096, ) == 0x0 01054 1736 NtAllocateVirtualMemory (-1, 1179648, 0, 4096, 4096, 260, ... 1179648, 4096, ) == 0x0 01055 1736 NtAllocateVirtualMemory (-1, 1175552, 0, 4096, 4096, 260, ... 1175552, 4096, ) == 0x0 01056 1736 NtAllocateVirtualMemory (-1, 1171456, 0, 4096, 4096, 260, ... 1171456, 4096, ) == 0x0 01057 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 120, {status=0x0, info=1}, ) }, 3, 16417, ... 120, {status=0x0, info=1}, ) == 0x0 01058 1736 NtQueryInformationFile (120, 1243908, 528, Name, ... {status=0x0, info=6}, ) == 0x0 01059 1736 NtQueryVolumeInformationFile (120, 1414832, 284, Volume, ... {status=0x0, info=18}, ) == 0x0 01060 1736 NtClose (120, ... ) == 0x0 01061 1736 NtOpenProcess (0x1f0fff, {24, 0, 0x0, 0, 0, 0x0}, {1636, 0}, ... 120, ) == 0x0 01062 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "MSVCP60.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01063 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\MSVCP60.dll"}, 1242940, ... ) }, 1242940, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01064 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\MSVCP60.dll"}, 1242940, ... ) }, 1242940, ... ) == 0x0 01065 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\MSVCP60.dll"}, 5, 96, ... 124, {status=0x0, info=1}, ) }, 5, 96, ... 124, {status=0x0, info=1}, ) == 0x0 01066 1736 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 124, ... 128, ) == 0x0 01067 1736 NtQuerySection (128, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01068 1736 NtClose (124, ... ) == 0x0 01069 1736 NtMapViewOfSection (128, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76080000), 0x0, 413696, ) == 0x0 01070 1736 NtClose (128, ... ) == 0x0 01071 1736 NtProtectVirtualMemory (-1, (0x760ac000), 392, 4, ... (0x760ac000), 4096, 2, ) == 0x0 01072 1736 NtProtectVirtualMemory (-1, (0x760ac000), 4096, 2, ... (0x760ac000), 4096, 4, ) == 0x0 01073 1736 NtFlushInstructionCache (-1, 1980416000, 392, ... ) == 0x0 01074 1736 NtProtectVirtualMemory (-1, (0x760ac000), 392, 4, ... (0x760ac000), 4096, 2, ) == 0x0 01075 1736 NtProtectVirtualMemory (-1, (0x760ac000), 4096, 2, ... (0x760ac000), 4096, 4, ) == 0x0 01076 1736 NtFlushInstructionCache (-1, 1980416000, 392, ... ) == 0x0 01077 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSVCP60.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01078 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "iphlpapi.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01079 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\iphlpapi.dll"}, 1242940, ... ) }, 1242940, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01080 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\iphlpapi.dll"}, 1242940, ... ) }, 1242940, ... ) == 0x0 01081 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\iphlpapi.dll"}, 5, 96, ... 128, {status=0x0, info=1}, ) }, 5, 96, ... 128, {status=0x0, info=1}, ) == 0x0 01082 1736 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 128, ... 124, ) == 0x0 01083 1736 NtQuerySection (124, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01084 1736 NtClose (128, ... ) == 0x0 01085 1736 NtMapViewOfSection (124, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76d60000), 0x0, 102400, ) == 0x0 01086 1736 NtClose (124, ... ) == 0x0 01087 1736 NtProtectVirtualMemory (-1, (0x76d61000), 500, 4, ... (0x76d61000), 4096, 32, ) == 0x0 01088 1736 NtProtectVirtualMemory (-1, (0x76d61000), 4096, 32, ... (0x76d61000), 4096, 4, ) == 0x0 01089 1736 NtFlushInstructionCache (-1, 1993740288, 500, ... ) == 0x0 01090 1736 NtProtectVirtualMemory (-1, (0x76d61000), 500, 4, ... (0x76d61000), 4096, 32, ) == 0x0 01091 1736 NtProtectVirtualMemory (-1, (0x76d61000), 4096, 32, ... (0x76d61000), 4096, 4, ) == 0x0 01092 1736 NtFlushInstructionCache (-1, 1993740288, 500, ... ) == 0x0 01093 1736 NtProtectVirtualMemory (-1, (0x76d61000), 500, 4, ... (0x76d61000), 4096, 32, ) == 0x0 01094 1736 NtProtectVirtualMemory (-1, (0x76d61000), 4096, 32, ... (0x76d61000), 4096, 4, ) == 0x0 01095 1736 NtFlushInstructionCache (-1, 1993740288, 500, ... ) == 0x0 01096 1736 NtProtectVirtualMemory (-1, (0x76d61000), 500, 4, ... (0x76d61000), 4096, 32, ) == 0x0 01097 1736 NtProtectVirtualMemory (-1, (0x76d61000), 4096, 32, ... (0x76d61000), 4096, 4, ) == 0x0 01098 1736 NtFlushInstructionCache (-1, 1993740288, 500, ... ) == 0x0 01099 1736 NtProtectVirtualMemory (-1, (0x76d61000), 500, 4, ... (0x76d61000), 4096, 32, ) == 0x0 01100 1736 NtProtectVirtualMemory (-1, (0x76d61000), 4096, 32, ... (0x76d61000), 4096, 4, ) == 0x0 01101 1736 NtFlushInstructionCache (-1, 1993740288, 500, ... ) == 0x0 01102 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WS2_32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01103 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\WS2_32.dll"}, 1242152, ... ) }, 1242152, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01104 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WS2_32.dll"}, 1242152, ... ) }, 1242152, ... ) == 0x0 01105 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WS2_32.dll"}, 5, 96, ... 124, {status=0x0, info=1}, ) }, 5, 96, ... 124, {status=0x0, info=1}, ) == 0x0 01106 1736 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 124, ... 128, ) == 0x0 01107 1736 NtQuerySection (128, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01108 1736 NtClose (124, ... ) == 0x0 01109 1736 NtMapViewOfSection (128, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x71ab0000), 0x0, 94208, ) == 0x0 01110 1736 NtClose (128, ... ) == 0x0 01111 1736 NtProtectVirtualMemory (-1, (0x71ab1000), 468, 4, ... (0x71ab1000), 4096, 32, ) == 0x0 01112 1736 NtProtectVirtualMemory (-1, (0x71ab1000), 4096, 32, ... (0x71ab1000), 4096, 4, ) == 0x0 01113 1736 NtFlushInstructionCache (-1, 1907036160, 468, ... ) == 0x0 01114 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WS2HELP.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01115 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\WS2HELP.dll"}, 1241336, ... ) }, 1241336, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01116 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WS2HELP.dll"}, 1241336, ... ) }, 1241336, ... ) == 0x0 01117 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WS2HELP.dll"}, 5, 96, ... 128, {status=0x0, info=1}, ) }, 5, 96, ... 128, {status=0x0, info=1}, ) == 0x0 01118 1736 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 128, ... 124, ) == 0x0 01119 1736 NtQuerySection (124, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01120 1736 NtClose (128, ... ) == 0x0 01121 1736 NtMapViewOfSection (124, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x71aa0000), 0x0, 32768, ) == 0x0 01122 1736 NtClose (124, ... ) == 0x0 01123 1736 NtProtectVirtualMemory (-1, (0x71aa1000), 352, 4, ... (0x71aa1000), 4096, 32, ) == 0x0 01124 1736 NtProtectVirtualMemory (-1, (0x71aa1000), 4096, 32, ... (0x71aa1000), 4096, 4, ) == 0x0 01125 1736 NtFlushInstructionCache (-1, 1906970624, 352, ... ) == 0x0 01126 1736 NtProtectVirtualMemory (-1, (0x71ab1000), 468, 4, ... (0x71ab1000), 4096, 32, ) == 0x0 01127 1736 NtProtectVirtualMemory (-1, (0x71ab1000), 4096, 32, ... (0x71ab1000), 4096, 4, ) == 0x0 01128 1736 NtFlushInstructionCache (-1, 1907036160, 468, ... ) == 0x0 01129 1736 NtProtectVirtualMemory (-1, (0x76d61000), 500, 4, ... (0x76d61000), 4096, 32, ) == 0x0 01130 1736 NtProtectVirtualMemory (-1, (0x76d61000), 4096, 32, ... (0x76d61000), 4096, 4, ) == 0x0 01131 1736 NtFlushInstructionCache (-1, 1993740288, 500, ... ) == 0x0 01132 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WS2HELP.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01133 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WS2_32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01134 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 01135 1736 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 01136 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iphlpapi.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01137 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 01138 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 28180480, 65536, ) == 0x0 01139 1736 NtAllocateVirtualMemory (-1, 28180480, 0, 4096, 4096, 4, ... 28180480, 4096, ) == 0x0 01140 1736 NtAllocateVirtualMemory (-1, 28184576, 0, 8192, 4096, 4, ... 28184576, 8192, ) == 0x0 01141 1736 NtCreateFile (0x20000000, {24, 0, 0x40, 0, 0, (0x20000000, {24, 0, 0x40, 0, 0, "\Device\Tcp"}, 0x0, 128, 3, 3, 0, 0, 0, ... 124, {status=0x0, info=0}, ) }, 0x0, 128, 3, 3, 0, 0, 0, ... 124, {status=0x0, info=0}, ) == 0x0 01142 1736 NtCreateFile (0x40000000, {24, 0, 0x40, 0, 0, (0x40000000, {24, 0, 0x40, 0, 0, "\Device\Tcp"}, 0x0, 128, 3, 3, 0, 0, 0, ... 128, {status=0x0, info=0}, ) }, 0x0, 128, 3, 3, 0, 0, 0, ... 128, {status=0x0, info=0}, ) == 0x0 01143 1736 NtCreateFile (0x20000000, {24, 0, 0x40, 0, 0, (0x20000000, {24, 0, 0x40, 0, 0, "\Device\Ip"}, 0x0, 128, 3, 3, 0, 0, 0, ... 132, {status=0x0, info=0}, ) }, 0x0, 128, 3, 3, 0, 0, 0, ... 132, {status=0x0, info=0}, ) == 0x0 01144 1736 NtCreateFile (0x100003, {24, 0, 0x40, 0, 0, (0x100003, {24, 0, 0x40, 0, 0, "\Device\Ip"}, 0x0, 128, 3, 3, 0, 0, 0, ... 136, {status=0x0, info=0}, ) }, 0x0, 128, 3, 3, 0, 0, 0, ... 136, {status=0x0, info=0}, ) == 0x0 01145 1736 NtCreateFile (0x20100080, {24, 0, 0x40, 0, 1242868, (0x20100080, {24, 0, 0x40, 0, 1242868, "\??\Ip"}, 0x0, 128, 3, 1, 64, 0, 0, ... 140, {status=0x0, info=0}, ) }, 0x0, 128, 3, 1, 64, 0, 0, ... 140, {status=0x0, info=0}, ) == 0x0 01146 1736 NtAllocateVirtualMemory (-1, 28192768, 0, 36864, 4096, 4, ... 28192768, 36864, ) == 0x0 01147 1736 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 144, ) == 0x0 01148 1736 NtDeviceIoControlFile (124, 144, 0x0, 0x0, 0x120003, (124, 144, 0x0, 0x0, 0x120003, "\0\0\0\0\0\0\0\0\0\1\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 32768, ... {status=0x0, info=56}, "\0\4\0\0\0\0\0\0\1\4\0\0\0\0\0\0\1\3\0\0\0\0\0\0\200\3\0\0\0\0\0\0\0\2\0\0\0\0\0\0\200\2\0\0\0\0\0\0\0\2\0\0\1\0\0\0", ) , 36, 32768, ... {status=0x0, info=56}, (124, 144, 0x0, 0x0, 0x120003, "\0\0\0\0\0\0\0\0\0\1\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 32768, ... {status=0x0, info=56}, "\0\4\0\0\0\0\0\0\1\4\0\0\0\0\0\0\1\3\0\0\0\0\0\0\200\3\0\0\0\0\0\0\0\2\0\0\0\0\0\0\200\2\0\0\0\0\0\0\0\2\0\0\1\0\0\0", ) , ) == 0x0 01149 1736 NtClose (144, ... ) == 0x0 01150 1736 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 144, ) == 0x0 01151 1736 NtDeviceIoControlFile (124, 144, 0x0, 0x0, 0x120003, (124, 144, 0x0, 0x0, 0x120003, "\0\2\0\0\0\0\0\0\0\2\0\0\0\1\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 348, ... {status=0x0, info=118}, "\1\0\0\0\30\0\0\0\360\5\0\0\200\226\230\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\365@\250\25(\5\0\0\13\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\5\0\0\13\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\32\0\0\0MS TCP Loopback interface\0", ) , 36, 348, ... {status=0x0, info=118}, (124, 144, 0x0, 0x0, 0x120003, "\0\2\0\0\0\0\0\0\0\2\0\0\0\1\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 348, ... {status=0x0, info=118}, "\1\0\0\0\30\0\0\0\360\5\0\0\200\226\230\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\365@\250\25(\5\0\0\13\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\5\0\0\13\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\32\0\0\0MS TCP Loopback interface\0", ) , ) == 0x0 01152 1736 NtClose (144, ... ) == 0x0 01153 1736 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 144, ) == 0x0 01154 1736 NtDeviceIoControlFile (124, 144, 0x0, 0x0, 0x120003, (124, 144, 0x0, 0x0, 0x120003, "\0\2\0\0\1\0\0\0\0\2\0\0\0\1\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 348, ... {status=0x0, info=158}, "\3\0\1\0\6\0\0\0\334\5\0\0\0\312\232;\6\0\0\0\0\14)\271\233\363z\201\1\0\0\0\5\0\0\0\232A\250\25\373\10F\3\226\303\0\0\200\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0?U+\0aJ\0\0\234\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0B\0\0\0AMD PCNET Family PCI Ethernet Adapter - Packet Scheduler Miniport\0", ) , 36, 348, ... {status=0x0, info=158}, (124, 144, 0x0, 0x0, 0x120003, "\0\2\0\0\1\0\0\0\0\2\0\0\0\1\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 348, ... {status=0x0, info=158}, "\3\0\1\0\6\0\0\0\334\5\0\0\0\312\232;\6\0\0\0\0\14)\271\233\363z\201\1\0\0\0\5\0\0\0\232A\250\25\373\10F\3\226\303\0\0\200\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0?U+\0aJ\0\0\234\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0B\0\0\0AMD PCNET Family PCI Ethernet Adapter - Packet Scheduler Miniport\0", ) , ) == 0x0 01155 1736 NtClose (144, ... ) == 0x0 01156 1736 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 144, ) == 0x0 01157 1736 NtDeviceIoControlFile (124, 144, 0x0, 0x0, 0x120003, (124, 144, 0x0, 0x0, 0x120003, "\0\0\0\0\0\0\0\0\0\1\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 32768, ... {status=0x0, info=56}, "\0\4\0\0\0\0\0\0\1\4\0\0\0\0\0\0\1\3\0\0\0\0\0\0\200\3\0\0\0\0\0\0\0\2\0\0\0\0\0\0\200\2\0\0\0\0\0\0\0\2\0\0\1\0\0\0", ) , 36, 32768, ... {status=0x0, info=56}, (124, 144, 0x0, 0x0, 0x120003, "\0\0\0\0\0\0\0\0\0\1\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 32768, ... {status=0x0, info=56}, "\0\4\0\0\0\0\0\0\1\4\0\0\0\0\0\0\1\3\0\0\0\0\0\0\200\3\0\0\0\0\0\0\0\2\0\0\0\0\0\0\200\2\0\0\0\0\0\0\0\2\0\0\1\0\0\0", ) , ) == 0x0 01158 1736 NtClose (144, ... ) == 0x0 01159 1736 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 144, ) == 0x0 01160 1736 NtDeviceIoControlFile (124, 144, 0x0, 0x0, 0x120003, (124, 144, 0x0, 0x0, 0x120003, "\200\2\0\0\0\0\0\0\0\1\0\0\0\1\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 4, ... {status=0x0, info=4}, "\200\2\0\0", ) , 36, 4, ... {status=0x0, info=4}, (124, 144, 0x0, 0x0, 0x120003, "\200\2\0\0\0\0\0\0\0\1\0\0\0\1\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 4, ... {status=0x0, info=4}, "\200\2\0\0", ) , ) == 0x0 01161 1736 NtClose (144, ... ) == 0x0 01162 1736 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 144, ) == 0x0 01163 1736 NtDeviceIoControlFile (124, 144, 0x0, 0x0, 0x120003, (124, 144, 0x0, 0x0, 0x120003, "\200\2\0\0\0\0\0\0\0\2\0\0\0\1\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 8, ... {status=0x0, info=8}, "\1\0\0\0\3\0\1\0", ) , 36, 8, ... {status=0x0, info=8}, (124, 144, 0x0, 0x0, 0x120003, "\200\2\0\0\0\0\0\0\0\2\0\0\0\1\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 8, ... {status=0x0, info=8}, "\1\0\0\0\3\0\1\0", ) , ) == 0x0 01164 1736 NtClose (144, ... ) == 0x0 01165 1736 NtCreateSemaphore (0x100003, 0x0, 0, 2147483647, ... 144, ) == 0x0 01166 1736 NtCreateSemaphore (0x100003, 0x0, 0, 2147483647, ... 148, ) == 0x0 01167 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 28246016, 65536, ) == 0x0 01168 1736 NtQueryVirtualMemory (-1, 0x1af0000, Basic, 28, ... {BaseAddress=0x1af0000,AllocationBase=0x1af0000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01169 1736 NtAllocateVirtualMemory (-1, 28246016, 0, 1, 4096, 4, ... 28246016, 4096, ) == 0x0 01170 1736 NtQueryVirtualMemory (-1, 0x1af0000, Basic, 28, ... {BaseAddress=0x1af0000,AllocationBase=0x1af0000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01171 1736 NtFreeVirtualMemory (-1, (0x1af0000), 0, 32768, ... (0x1af0000), 65536, ) == 0x0 01172 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 28246016, 65536, ) == 0x0 01173 1736 NtQueryVirtualMemory (-1, 0x1af0000, Basic, 28, ... {BaseAddress=0x1af0000,AllocationBase=0x1af0000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01174 1736 NtAllocateVirtualMemory (-1, 28246016, 0, 1, 4096, 4, ... 28246016, 4096, ) == 0x0 01175 1736 NtQueryVirtualMemory (-1, 0x1af0000, Basic, 28, ... {BaseAddress=0x1af0000,AllocationBase=0x1af0000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01176 1736 NtFreeVirtualMemory (-1, (0x1af0000), 0, 32768, ... (0x1af0000), 65536, ) == 0x0 01177 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 28246016, 65536, ) == 0x0 01178 1736 NtQueryVirtualMemory (-1, 0x1af0000, Basic, 28, ... {BaseAddress=0x1af0000,AllocationBase=0x1af0000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01179 1736 NtAllocateVirtualMemory (-1, 28246016, 0, 1, 4096, 4, ... 28246016, 4096, ) == 0x0 01180 1736 NtQueryVirtualMemory (-1, 0x1af0000, Basic, 28, ... {BaseAddress=0x1af0000,AllocationBase=0x1af0000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01181 1736 NtFreeVirtualMemory (-1, (0x1af0000), 0, 32768, ... (0x1af0000), 65536, ) == 0x0 01182 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 28246016, 65536, ) == 0x0 01183 1736 NtQueryVirtualMemory (-1, 0x1af0000, Basic, 28, ... {BaseAddress=0x1af0000,AllocationBase=0x1af0000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01184 1736 NtAllocateVirtualMemory (-1, 28246016, 0, 1, 4096, 4, ... 28246016, 4096, ) == 0x0 01185 1736 NtQueryVirtualMemory (-1, 0x1af0000, Basic, 28, ... {BaseAddress=0x1af0000,AllocationBase=0x1af0000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01186 1736 NtFreeVirtualMemory (-1, (0x1af0000), 0, 32768, ... (0x1af0000), 65536, ) == 0x0 01187 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 28246016, 65536, ) == 0x0 01188 1736 NtQueryVirtualMemory (-1, 0x1af0000, Basic, 28, ... {BaseAddress=0x1af0000,AllocationBase=0x1af0000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01189 1736 NtAllocateVirtualMemory (-1, 28246016, 0, 1, 4096, 4, ... 28246016, 4096, ) == 0x0 01190 1736 NtQueryVirtualMemory (-1, 0x1af0000, Basic, 28, ... {BaseAddress=0x1af0000,AllocationBase=0x1af0000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01191 1736 NtFreeVirtualMemory (-1, (0x1af0000), 0, 32768, ... (0x1af0000), 65536, ) == 0x0 01192 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 28246016, 65536, ) == 0x0 01193 1736 NtQueryVirtualMemory (-1, 0x1af0000, Basic, 28, ... {BaseAddress=0x1af0000,AllocationBase=0x1af0000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01194 1736 NtAllocateVirtualMemory (-1, 28246016, 0, 1, 4096, 4, ... 28246016, 4096, ) == 0x0 01195 1736 NtQueryVirtualMemory (-1, 0x1af0000, Basic, 28, ... {BaseAddress=0x1af0000,AllocationBase=0x1af0000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01196 1736 NtFreeVirtualMemory (-1, (0x1af0000), 0, 32768, ... (0x1af0000), 65536, ) == 0x0 01197 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 28246016, 65536, ) == 0x0 01198 1736 NtQueryVirtualMemory (-1, 0x1af0000, Basic, 28, ... {BaseAddress=0x1af0000,AllocationBase=0x1af0000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01199 1736 NtAllocateVirtualMemory (-1, 28246016, 0, 1, 4096, 4, ... 28246016, 4096, ) == 0x0 01200 1736 NtQueryVirtualMemory (-1, 0x1af0000, Basic, 28, ... {BaseAddress=0x1af0000,AllocationBase=0x1af0000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01201 1736 NtFreeVirtualMemory (-1, (0x1af0000), 0, 32768, ... (0x1af0000), 65536, ) == 0x0 01202 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 28246016, 65536, ) == 0x0 01203 1736 NtQueryVirtualMemory (-1, 0x1af0000, Basic, 28, ... {BaseAddress=0x1af0000,AllocationBase=0x1af0000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01204 1736 NtAllocateVirtualMemory (-1, 28246016, 0, 1, 4096, 4, ... 28246016, 4096, ) == 0x0 01205 1736 NtQueryVirtualMemory (-1, 0x1af0000, Basic, 28, ... {BaseAddress=0x1af0000,AllocationBase=0x1af0000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01206 1736 NtFreeVirtualMemory (-1, (0x1af0000), 0, 32768, ... (0x1af0000), 65536, ) == 0x0 01207 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 28246016, 65536, ) == 0x0 01208 1736 NtQueryVirtualMemory (-1, 0x1af0000, Basic, 28, ... {BaseAddress=0x1af0000,AllocationBase=0x1af0000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01209 1736 NtAllocateVirtualMemory (-1, 28246016, 0, 1, 4096, 4, ... 28246016, 4096, ) == 0x0 01210 1736 NtQueryVirtualMemory (-1, 0x1af0000, Basic, 28, ... {BaseAddress=0x1af0000,AllocationBase=0x1af0000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01211 1736 NtFreeVirtualMemory (-1, (0x1af0000), 0, 32768, ... (0x1af0000), 65536, ) == 0x0 01212 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 28246016, 65536, ) == 0x0 01213 1736 NtQueryVirtualMemory (-1, 0x1af0000, Basic, 28, ... {BaseAddress=0x1af0000,AllocationBase=0x1af0000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01214 1736 NtAllocateVirtualMemory (-1, 28246016, 0, 1, 4096, 4, ... 28246016, 4096, ) == 0x0 01215 1736 NtQueryVirtualMemory (-1, 0x1af0000, Basic, 28, ... {BaseAddress=0x1af0000,AllocationBase=0x1af0000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01216 1736 NtFreeVirtualMemory (-1, (0x1af0000), 0, 32768, ... (0x1af0000), 65536, ) == 0x0 01217 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 28246016, 65536, ) == 0x0 01218 1736 NtQueryVirtualMemory (-1, 0x1af0000, Basic, 28, ... {BaseAddress=0x1af0000,AllocationBase=0x1af0000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01219 1736 NtAllocateVirtualMemory (-1, 28246016, 0, 1, 4096, 4, ... 28246016, 4096, ) == 0x0 01220 1736 NtQueryVirtualMemory (-1, 0x1af0000, Basic, 28, ... {BaseAddress=0x1af0000,AllocationBase=0x1af0000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01221 1736 NtFreeVirtualMemory (-1, (0x1af0000), 0, 32768, ... (0x1af0000), 65536, ) == 0x0 01222 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 28246016, 65536, ) == 0x0 01223 1736 NtQueryVirtualMemory (-1, 0x1af0000, Basic, 28, ... {BaseAddress=0x1af0000,AllocationBase=0x1af0000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01224 1736 NtAllocateVirtualMemory (-1, 28246016, 0, 1, 4096, 4, ... 28246016, 4096, ) == 0x0 01225 1736 NtQueryVirtualMemory (-1, 0x1af0000, Basic, 28, ... {BaseAddress=0x1af0000,AllocationBase=0x1af0000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01226 1736 NtFreeVirtualMemory (-1, (0x1af0000), 0, 32768, ... (0x1af0000), 65536, ) == 0x0 01227 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 28246016, 65536, ) == 0x0 01228 1736 NtQueryVirtualMemory (-1, 0x1af0000, Basic, 28, ... {BaseAddress=0x1af0000,AllocationBase=0x1af0000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01229 1736 NtAllocateVirtualMemory (-1, 28246016, 0, 1, 4096, 4, ... 28246016, 4096, ) == 0x0 01230 1736 NtQueryVirtualMemory (-1, 0x1af0000, Basic, 28, ... {BaseAddress=0x1af0000,AllocationBase=0x1af0000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01231 1736 NtFreeVirtualMemory (-1, (0x1af0000), 0, 32768, ... (0x1af0000), 65536, ) == 0x0 01232 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 28246016, 65536, ) == 0x0 01233 1736 NtQueryVirtualMemory (-1, 0x1af0000, Basic, 28, ... {BaseAddress=0x1af0000,AllocationBase=0x1af0000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01234 1736 NtAllocateVirtualMemory (-1, 28246016, 0, 1, 4096, 4, ... 28246016, 4096, ) == 0x0 01235 1736 NtQueryVirtualMemory (-1, 0x1af0000, Basic, 28, ... {BaseAddress=0x1af0000,AllocationBase=0x1af0000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01236 1736 NtFreeVirtualMemory (-1, (0x1af0000), 0, 32768, ... (0x1af0000), 65536, ) == 0x0 01237 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 28246016, 65536, ) == 0x0 01238 1736 NtQueryVirtualMemory (-1, 0x1af0000, Basic, 28, ... {BaseAddress=0x1af0000,AllocationBase=0x1af0000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01239 1736 NtAllocateVirtualMemory (-1, 28246016, 0, 1, 4096, 4, ... 28246016, 4096, ) == 0x0 01240 1736 NtQueryVirtualMemory (-1, 0x1af0000, Basic, 28, ... {BaseAddress=0x1af0000,AllocationBase=0x1af0000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01241 1736 NtFreeVirtualMemory (-1, (0x1af0000), 0, 32768, ... (0x1af0000), 65536, ) == 0x0 01242 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 28246016, 65536, ) == 0x0 01243 1736 NtQueryVirtualMemory (-1, 0x1af0000, Basic, 28, ... {BaseAddress=0x1af0000,AllocationBase=0x1af0000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01244 1736 NtAllocateVirtualMemory (-1, 28246016, 0, 1, 4096, 4, ... 28246016, 4096, ) == 0x0 01245 1736 NtQueryVirtualMemory (-1, 0x1af0000, Basic, 28, ... {BaseAddress=0x1af0000,AllocationBase=0x1af0000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01246 1736 NtFreeVirtualMemory (-1, (0x1af0000), 0, 32768, ... (0x1af0000), 65536, ) == 0x0 01247 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 28246016, 65536, ) == 0x0 01248 1736 NtQueryVirtualMemory (-1, 0x1af0000, Basic, 28, ... {BaseAddress=0x1af0000,AllocationBase=0x1af0000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01249 1736 NtAllocateVirtualMemory (-1, 28246016, 0, 1, 4096, 4, ... 28246016, 4096, ) == 0x0 01250 1736 NtQueryVirtualMemory (-1, 0x1af0000, Basic, 28, ... {BaseAddress=0x1af0000,AllocationBase=0x1af0000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01251 1736 NtFreeVirtualMemory (-1, (0x1af0000), 0, 32768, ... (0x1af0000), 65536, ) == 0x0 01252 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 28246016, 65536, ) == 0x0 01253 1736 NtQueryVirtualMemory (-1, 0x1af0000, Basic, 28, ... {BaseAddress=0x1af0000,AllocationBase=0x1af0000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01254 1736 NtAllocateVirtualMemory (-1, 28246016, 0, 1, 4096, 4, ... 28246016, 4096, ) == 0x0 01255 1736 NtQueryVirtualMemory (-1, 0x1af0000, Basic, 28, ... {BaseAddress=0x1af0000,AllocationBase=0x1af0000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01256 1736 NtFreeVirtualMemory (-1, (0x1af0000), 0, 32768, ... (0x1af0000), 65536, ) == 0x0 01257 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 28246016, 65536, ) == 0x0 01258 1736 NtQueryVirtualMemory (-1, 0x1af0000, Basic, 28, ... {BaseAddress=0x1af0000,AllocationBase=0x1af0000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01259 1736 NtAllocateVirtualMemory (-1, 28246016, 0, 1, 4096, 4, ... 28246016, 4096, ) == 0x0 01260 1736 NtQueryVirtualMemory (-1, 0x1af0000, Basic, 28, ... {BaseAddress=0x1af0000,AllocationBase=0x1af0000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01261 1736 NtFreeVirtualMemory (-1, (0x1af0000), 0, 32768, ... (0x1af0000), 65536, ) == 0x0 01262 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 28246016, 65536, ) == 0x0 01263 1736 NtQueryVirtualMemory (-1, 0x1af0000, Basic, 28, ... {BaseAddress=0x1af0000,AllocationBase=0x1af0000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01264 1736 NtAllocateVirtualMemory (-1, 28246016, 0, 1, 4096, 4, ... 28246016, 4096, ) == 0x0 01265 1736 NtQueryVirtualMemory (-1, 0x1af0000, Basic, 28, ... {BaseAddress=0x1af0000,AllocationBase=0x1af0000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01266 1736 NtFreeVirtualMemory (-1, (0x1af0000), 0, 32768, ... (0x1af0000), 65536, ) == 0x0 01267 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 28246016, 65536, ) == 0x0 01268 1736 NtQueryVirtualMemory (-1, 0x1af0000, Basic, 28, ... {BaseAddress=0x1af0000,AllocationBase=0x1af0000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01269 1736 NtAllocateVirtualMemory (-1, 28246016, 0, 1, 4096, 4, ... 28246016, 4096, ) == 0x0 01270 1736 NtQueryVirtualMemory (-1, 0x1af0000, Basic, 28, ... {BaseAddress=0x1af0000,AllocationBase=0x1af0000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01271 1736 NtFreeVirtualMemory (-1, (0x1af0000), 0, 32768, ... (0x1af0000), 65536, ) == 0x0 01272 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 28246016, 65536, ) == 0x0 01273 1736 NtQueryVirtualMemory (-1, 0x1af0000, Basic, 28, ... {BaseAddress=0x1af0000,AllocationBase=0x1af0000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01274 1736 NtAllocateVirtualMemory (-1, 28246016, 0, 1, 4096, 4, ... 28246016, 4096, ) == 0x0 01275 1736 NtQueryVirtualMemory (-1, 0x1af0000, Basic, 28, ... {BaseAddress=0x1af0000,AllocationBase=0x1af0000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01276 1736 NtFreeVirtualMemory (-1, (0x1af0000), 0, 32768, ... (0x1af0000), 65536, ) == 0x0 01277 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 28246016, 65536, ) == 0x0 01278 1736 NtQueryVirtualMemory (-1, 0x1af0000, Basic, 28, ... {BaseAddress=0x1af0000,AllocationBase=0x1af0000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01279 1736 NtAllocateVirtualMemory (-1, 28246016, 0, 1, 4096, 4, ... 28246016, 4096, ) == 0x0 01280 1736 NtQueryVirtualMemory (-1, 0x1af0000, Basic, 28, ... {BaseAddress=0x1af0000,AllocationBase=0x1af0000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01281 1736 NtFreeVirtualMemory (-1, (0x1af0000), 0, 32768, ... (0x1af0000), 65536, ) == 0x0 01282 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 28246016, 65536, ) == 0x0 01283 1736 NtQueryVirtualMemory (-1, 0x1af0000, Basic, 28, ... {BaseAddress=0x1af0000,AllocationBase=0x1af0000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01284 1736 NtAllocateVirtualMemory (-1, 28246016, 0, 1, 4096, 4, ... 28246016, 4096, ) == 0x0 01285 1736 NtQueryVirtualMemory (-1, 0x1af0000, Basic, 28, ... {BaseAddress=0x1af0000,AllocationBase=0x1af0000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01286 1736 NtFreeVirtualMemory (-1, (0x1af0000), 0, 32768, ... (0x1af0000), 65536, ) == 0x0 01287 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 28246016, 65536, ) == 0x0 01288 1736 NtQueryVirtualMemory (-1, 0x1af0000, Basic, 28, ... {BaseAddress=0x1af0000,AllocationBase=0x1af0000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01289 1736 NtAllocateVirtualMemory (-1, 28246016, 0, 1, 4096, 4, ... 28246016, 4096, ) == 0x0 01290 1736 NtQueryVirtualMemory (-1, 0x1af0000, Basic, 28, ... {BaseAddress=0x1af0000,AllocationBase=0x1af0000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01291 1736 NtFreeVirtualMemory (-1, (0x1af0000), 0, 32768, ... (0x1af0000), 65536, ) == 0x0 01292 1736 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "SYSTEM\CurrentControlSet\Services\Tcpip\Linkage"}, ... 152, ) }, ... 152, ) == 0x0 01293 1736 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\"}, ... 156, ) }, ... 156, ) == 0x0 01294 1736 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "SYSTEM\CurrentControlSet\Services\NetBT\Parameters\Interfaces"}, ... 160, ) }, ... 160, ) == 0x0 01295 1736 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "SYSTEM\CurrentControlSet\Services\NetBT\Parameters"}, ... 164, ) }, ... 164, ) == 0x0 01296 1736 NtQueryDefaultUILanguage (2090319928, ... 01297 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01298 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481380, ) == 0x0 01299 1736 NtQueryInformationToken (-2147481380, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01300 1736 NtClose (-2147481380, ... ) == 0x0 01301 1736 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481380, ) }, ... -2147481380, ) == 0x0 01302 1736 NtOpenKey (0x80000000, {24, -2147481380, 0x240, 0, 0, (0x80000000, {24, -2147481380, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01303 1736 NtOpenKey (0x80000000, {24, -2147481380, 0x640, 0, 0, (0x80000000, {24, -2147481380, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481388, ) }, ... -2147481388, ) == 0x0 01304 1736 NtQueryValueKey (-2147481388, (-2147481388, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01305 1736 NtClose (-2147481388, ... ) == 0x0 01306 1736 NtClose (-2147481380, ... ) == 0x0 01296 1736 NtQueryDefaultUILanguage ... ) == 0x0 01307 1736 NtQueryInstallUILanguage (2090319930, ... ) == 0x0 01308 1736 NtQueryDefaultLocale (1, 1242848, ... ) == 0x0 01309 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "SHELL32.dll"}, ... 168, ) }, ... 168, ) == 0x0 01310 1736 NtMapViewOfSection (168, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7c9c0000), 0x0, 8482816, ) == 0x0 01311 1736 NtClose (168, ... ) == 0x0 01312 1736 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 01313 1736 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 01314 1736 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 01315 1736 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 01316 1736 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 01317 1736 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 01318 1736 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 01319 1736 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 01320 1736 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 01321 1736 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 01322 1736 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 01323 1736 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 01324 1736 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 01325 1736 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 01326 1736 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 01327 1736 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 01328 1736 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 01329 1736 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 01330 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "SHLWAPI.dll"}, ... 168, ) }, ... 168, ) == 0x0 01331 1736 NtMapViewOfSection (168, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77f60000), 0x0, 483328, ) == 0x0 01332 1736 NtClose (168, ... ) == 0x0 01333 1736 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01334 1736 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01335 1736 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 01336 1736 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01337 1736 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01338 1736 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 01339 1736 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01340 1736 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01341 1736 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 01342 1736 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01343 1736 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01344 1736 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 01345 1736 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01346 1736 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01347 1736 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 01348 1736 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 01349 1736 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 01350 1736 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 01351 1736 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 01352 1736 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 01353 1736 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 01354 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SHLWAPI.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01355 1736 NtOpenKey (0x2000000, {24, 28, 0x40, 0, 0, (0x2000000, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\Performance"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01356 1736 NtCreateSemaphore (0x1f0003, {24, 44, 0x80, 1416440, 0, (0x1f0003, {24, 44, 0x80, 1416440, 0, "shell.{A48F1A32-A340-11D1-BC6B-00A0C90312E1}"}, 0, 2147483647, ... 168, ) }, 0, 2147483647, ... 168, ) == STATUS_OBJECT_NAME_EXISTS 01357 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SHELL32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01358 1736 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SYSTEM\Setup"}, ... 172, ) }, ... 172, ) == 0x0 01359 1736 NtQueryValueKey (172, (172, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (172, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01360 1736 NtClose (172, ... ) == 0x0 01361 1736 NtQueryDefaultUILanguage (1241272, ... 01362 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01363 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481380, ) == 0x0 01364 1736 NtQueryInformationToken (-2147481380, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01365 1736 NtClose (-2147481380, ... ) == 0x0 01366 1736 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481380, ) }, ... -2147481380, ) == 0x0 01367 1736 NtOpenKey (0x80000000, {24, -2147481380, 0x240, 0, 0, (0x80000000, {24, -2147481380, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01368 1736 NtOpenKey (0x80000000, {24, -2147481380, 0x640, 0, 0, (0x80000000, {24, -2147481380, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481388, ) }, ... -2147481388, ) == 0x0 01369 1736 NtQueryValueKey (-2147481388, (-2147481388, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01370 1736 NtClose (-2147481388, ... ) == 0x0 01371 1736 NtClose (-2147481380, ... ) == 0x0 01361 1736 NtQueryDefaultUILanguage ... ) == 0x0 01372 1736 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\SHELL32.dll"}, 1, 96, ... 172, {status=0x0, info=1}, ) }, 1, 96, ... 172, {status=0x0, info=1}, ) == 0x0 01373 1736 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 172, ... 176, ) == 0x0 01374 1736 NtMapViewOfSection (176, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 2, ... (0x1ca0000), 0x0, 8462336, ) == 0x0 01375 1736 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\SHELL32.dll.124.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01376 1736 NtQueryDefaultLocale (1, 1239368, ... ) == 0x0 01377 1736 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\SHELL32.dll.124.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01378 1736 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1240404, 1179817, 1240128} (24, {128, 156, new_msg, 0, 2088850039, 1240404, 1179817, 1240128} "\210\6$\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6$\1\254\0\0\0\377\377\377\377\0\0\0\0@ \355\1\0\0\0\0\236\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6$\1\0\0\0\0\0\0\0\0H\361\22\0\0\0\0\0" ... {128, 156, reply, 0, 1636, 1736, 75553, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6$\1\254\0\0\0\377\377\377\377\0\0\0\0@ \355\1\0\0\0\0\236\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6$\1\0\0\0\0\0\0\0\0H\361\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 1636, 1736, 75553, 0} (24, {128, 156, new_msg, 0, 2088850039, 1240404, 1179817, 1240128} "\210\6$\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6$\1\254\0\0\0\377\377\377\377\0\0\0\0@ \355\1\0\0\0\0\236\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6$\1\0\0\0\0\0\0\0\0H\361\22\0\0\0\0\0" ... {128, 156, reply, 0, 1636, 1736, 75553, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6$\1\254\0\0\0\377\377\377\377\0\0\0\0@ \355\1\0\0\0\0\236\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6$\1\0\0\0\0\0\0\0\0H\361\22\0\0\0\0\0" ) ) == 0x0 01379 1736 NtClose (172, ... ) == 0x0 01380 1736 NtClose (176, ... ) == 0x0 01381 1736 NtUnmapViewOfSection (-1, 0x1ca0000, ... ) == 0x0 01382 1736 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01383 1736 NtOpenKey (0x8, {24, 0, 0x40, 0, 0, (0x8, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows\CurrentVersion\SideBySide\AssemblyStorageRoots"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01384 1736 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01385 1736 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01386 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local\"}, 1238560, ... ) }, 1238560, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01387 1736 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01388 1736 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01389 1736 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01390 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03"}, 1238624, ... ) }, 1238624, ... ) == 0x0 01391 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03"}, 3, 33, ... 176, {status=0x0, info=1}, ) }, 3, 33, ... 176, {status=0x0, info=1}, ) == 0x0 01392 1736 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01393 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03\comctl32.dll"}, 5, 96, ... 172, {status=0x0, info=1}, ) }, 5, 96, ... 172, {status=0x0, info=1}, ) == 0x0 01394 1736 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 172, ... 180, ) == 0x0 01395 1736 NtClose (172, ... ) == 0x0 01396 1736 NtMapViewOfSection (180, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x1ca0000), 0x0, 1056768, ) == 0x0 01397 1736 NtClose (180, ... ) == 0x0 01398 1736 NtUnmapViewOfSection (-1, 0x1ca0000, ... ) == 0x0 01399 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03\comctl32.dll"}, 5, 96, ... 180, {status=0x0, info=1}, ) }, 5, 96, ... 180, {status=0x0, info=1}, ) == 0x0 01400 1736 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 180, ... 172, ) == 0x0 01401 1736 NtQuerySection (172, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01402 1736 NtClose (180, ... ) == 0x0 01403 1736 NtMapViewOfSection (172, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x773d0000), 0x0, 1060864, ) == 0x0 01404 1736 NtClose (172, ... ) == 0x0 01405 1736 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 01406 1736 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 01407 1736 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 01408 1736 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 01409 1736 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 01410 1736 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 01411 1736 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 01412 1736 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 01413 1736 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 01414 1736 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 01415 1736 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 01416 1736 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 01417 1736 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 01418 1736 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 01419 1736 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 01420 1736 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 01421 1736 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 01422 1736 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 01423 1736 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 01424 1736 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 01425 1736 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 01426 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\comctl32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01427 1736 NtAddAtom ( ("T\0h\0e\0m\0e\0P\0r\0o\0p\0S\0c\0r\0o\0l\0l\0B\0a\0r\0C\0t\0l\0", 42, 1240104, ... ) , 42, 1240104, ... ) == 0x0 01428 1736 NtQueryDefaultUILanguage (1238788, ... 01429 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01430 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481380, ) == 0x0 01431 1736 NtQueryInformationToken (-2147481380, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01432 1736 NtClose (-2147481380, ... ) == 0x0 01433 1736 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481380, ) }, ... -2147481380, ) == 0x0 01434 1736 NtOpenKey (0x80000000, {24, -2147481380, 0x240, 0, 0, (0x80000000, {24, -2147481380, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01435 1736 NtOpenKey (0x80000000, {24, -2147481380, 0x640, 0, 0, (0x80000000, {24, -2147481380, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481388, ) }, ... -2147481388, ) == 0x0 01436 1736 NtQueryValueKey (-2147481388, (-2147481388, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01437 1736 NtClose (-2147481388, ... ) == 0x0 01438 1736 NtClose (-2147481380, ... ) == 0x0 01428 1736 NtQueryDefaultUILanguage ... ) == 0x0 01439 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1237628, ... ) }, 1237628, ... ) == 0x0 01440 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 5, 96, ... 172, {status=0x0, info=1}, ) }, 5, 96, ... 172, {status=0x0, info=1}, ) == 0x0 01441 1736 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 172, ... 180, ) == 0x0 01442 1736 NtClose (172, ... ) == 0x0 01443 1736 NtMapViewOfSection (180, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x1b00000), 0x0, 4096, ) == 0x0 01444 1736 NtClose (180, ... ) == 0x0 01445 1736 NtUnmapViewOfSection (-1, 0x1b00000, ... ) == 0x0 01446 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1237224, ... ) }, 1237224, ... ) == 0x0 01447 1736 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1237968, (0x80100080, {24, 0, 0x40, 0, 1237968, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 0x0, 0, 5, 1, 96, 0, 0, ... 180, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 180, {status=0x0, info=1}, ) == 0x0 01448 1736 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 180, ... 172, ) == 0x0 01449 1736 NtClose (180, ... ) == 0x0 01450 1736 NtMapViewOfSection (172, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0x1b00000), {0, 0}, 4096, ) == 0x0 01451 1736 NtClose (172, ... ) == 0x0 01452 1736 NtUnmapViewOfSection (-1, 0x1b00000, ... ) == 0x0 01453 1736 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1, 96, ... 172, {status=0x0, info=1}, ) }, 1, 96, ... 172, {status=0x0, info=1}, ) == 0x0 01454 1736 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 172, ... 180, ) == 0x0 01455 1736 NtMapViewOfSection (180, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 2, ... (0x1b00000), 0x0, 4096, ) == 0x0 01456 1736 NtQueryInformationFile (172, 1237620, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01457 1736 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01458 1736 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1237920, 1179817, 1237644} (24, {128, 156, new_msg, 0, 2088850039, 1237920, 1179817, 1237644} "\210\6$\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6$\1\254\0\0\0\264\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6$\1\0\0\0\0\0\0\0\0\224\347\22\0\0\0\0\0" ... {128, 156, reply, 0, 1636, 1736, 75554, 0} "\260d\27\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6$\1\254\0\0\0\264\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6$\1\0\0\0\0\0\0\0\0\224\347\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 1636, 1736, 75554, 0} (24, {128, 156, new_msg, 0, 2088850039, 1237920, 1179817, 1237644} "\210\6$\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6$\1\254\0\0\0\264\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6$\1\0\0\0\0\0\0\0\0\224\347\22\0\0\0\0\0" ... {128, 156, reply, 0, 1636, 1736, 75554, 0} "\260d\27\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6$\1\254\0\0\0\264\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6$\1\0\0\0\0\0\0\0\0\224\347\22\0\0\0\0\0" ) ) == 0x0 01459 1736 NtClose (172, ... ) == 0x0 01460 1736 NtClose (180, ... ) == 0x0 01461 1736 NtUnmapViewOfSection (-1, 0x1b00000, ... ) == 0x0 01462 1736 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01463 1736 NtUserRegisterWindowMessage ( ("ShellGetDragImage", ... ) , ... ) == 0xc03a 01464 1736 NtUserSystemParametersInfo (104, 0, 2001084812, 0, ... ) == 0x1 01465 1736 NtUserGetDC (0, ... ) == 0x1010050 01466 1736 NtQueryVirtualMemory (-1, 0x7c91ca50, Basic, 28, ... {BaseAddress=0x7c91c000,AllocationBase=0x7c900000,AllocationProtect=0x80,RegionSize=0x60000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 01467 1736 NtQueryVirtualMemory (-1, 0x7c9163a8, Basic, 28, ... {BaseAddress=0x7c916000,AllocationBase=0x7c900000,AllocationProtect=0x80,RegionSize=0x66000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 01468 1736 NtQueryDebugFilterState (87, 3, ... ) == 0x0 01469 1736 NtQueryDebugFilterState (87, 3, ... ) == 0x0 01470 1736 NtContinue (1237828, 0, ... 01471 1736 NtQueryDebugFilterState (87, 3, ... ) == 0x0 01472 1736 NtUnmapViewOfSection (-1, 0x773d0000, ... ) == 0x0 01473 1736 NtQueryDebugFilterState (87, 3, ... ) == 0x0 01474 1736 NtUnmapViewOfSection (-1, 0x1af0000, ... ) == 0x0 01475 1736 NtClose (176, ... ) == 0x0 01476 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "comctl32.dll"}, ... 176, ) }, ... 176, ) == 0x0 01477 1736 NtMapViewOfSection (176, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x5d090000), 0x0, 630784, ) == 0x0 01478 1736 NtClose (176, ... ) == 0x0 01479 1736 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 01480 1736 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 01481 1736 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 01482 1736 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 01483 1736 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 01484 1736 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 01485 1736 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 01486 1736 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 01487 1736 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 01488 1736 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 01489 1736 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 01490 1736 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 01491 1736 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 01492 1736 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 01493 1736 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 01494 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\comctl32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01495 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 01496 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 28246016, 65536, ) == 0x0 01497 1736 NtAllocateVirtualMemory (-1, 28246016, 0, 4096, 4096, 4, ... 28246016, 4096, ) == 0x0 01498 1736 NtAllocateVirtualMemory (-1, 28250112, 0, 8192, 4096, 4, ... 28250112, 8192, ) == 0x0 01499 1736 NtAllocateVirtualMemory (-1, 28258304, 0, 4096, 4096, 4, ... 28258304, 4096, ) == 0x0 01500 1736 NtAllocateVirtualMemory (-1, 28262400, 0, 4096, 4096, 4, ... 28262400, 4096, ) == 0x0 01501 1736 NtQueryDefaultUILanguage (1238296, ... 01502 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01503 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481380, ) == 0x0 01504 1736 NtQueryInformationToken (-2147481380, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01505 1736 NtClose (-2147481380, ... ) == 0x0 01506 1736 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481380, ) }, ... -2147481380, ) == 0x0 01507 1736 NtOpenKey (0x80000000, {24, -2147481380, 0x240, 0, 0, (0x80000000, {24, -2147481380, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01508 1736 NtOpenKey (0x80000000, {24, -2147481380, 0x640, 0, 0, (0x80000000, {24, -2147481380, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481388, ) }, ... -2147481388, ) == 0x0 01509 1736 NtQueryValueKey (-2147481388, (-2147481388, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01510 1736 NtClose (-2147481388, ... ) == 0x0 01511 1736 NtClose (-2147481380, ... ) == 0x0 01501 1736 NtQueryDefaultUILanguage ... ) == 0x0 01512 1736 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\comctl32.dll"}, 1, 96, ... 176, {status=0x0, info=1}, ) }, 1, 96, ... 176, {status=0x0, info=1}, ) == 0x0 01513 1736 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 176, ... 180, ) == 0x0 01514 1736 NtMapViewOfSection (180, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 2, ... (0x1b20000), 0x0, 618496, ) == 0x0 01515 1736 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\comctl32.dll.124.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01516 1736 NtQueryDefaultLocale (1, 1236392, ... ) == 0x0 01517 1736 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\comctl32.dll.124.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01518 1736 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1237428, 1179817, 1237152} (24, {128, 156, new_msg, 0, 2088850039, 1237428, 1179817, 1237152} "\210\6$\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0@\0D\0\250\6$\1\260\0\0\0\377\377\377\377\0\0\0\0\340q\271\1\0\0\0\0k\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\354\6$\1\0\0\0\0\0\0\0\0\250\345\22\0\0\0\0\0" ... {128, 156, reply, 0, 1636, 1736, 75555, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0@\0D\0\250\6$\1\260\0\0\0\377\377\377\377\0\0\0\0\340q\271\1\0\0\0\0k\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\354\6$\1\0\0\0\0\0\0\0\0\250\345\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 1636, 1736, 75555, 0} (24, {128, 156, new_msg, 0, 2088850039, 1237428, 1179817, 1237152} "\210\6$\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0@\0D\0\250\6$\1\260\0\0\0\377\377\377\377\0\0\0\0\340q\271\1\0\0\0\0k\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\354\6$\1\0\0\0\0\0\0\0\0\250\345\22\0\0\0\0\0" ... {128, 156, reply, 0, 1636, 1736, 75555, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0@\0D\0\250\6$\1\260\0\0\0\377\377\377\377\0\0\0\0\340q\271\1\0\0\0\0k\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\354\6$\1\0\0\0\0\0\0\0\0\250\345\22\0\0\0\0\0" ) ) == 0x0 01519 1736 NtClose (176, ... ) == 0x0 01520 1736 NtClose (180, ... ) == 0x0 01521 1736 NtUnmapViewOfSection (-1, 0x1b20000, ... ) == 0x0 01522 1736 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01523 1736 NtOpenProcess (0x400, {24, 0, 0x0, 0, 0, 0x0}, {1636, 0}, ... 180, ) == 0x0 01524 1736 NtQueryInformationProcess (180, Session, 4, ... {SessionId=0,}, 0x0, ) == 0x0 01525 1736 NtClose (180, ... ) == 0x0 01526 1736 NtUserRegisterWindowMessage ( ("ShellGetDragImage", ... ) , ... ) == 0xc03a 01527 1736 NtUserSystemParametersInfo (104, 0, 1561338260, 0, ... ) == 0x1 01528 1736 NtUserSystemParametersInfo (38, 4, 1561337988, 0, ... ) == 0x1 01529 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01530 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 180, ) == 0x0 01531 1736 NtQueryInformationToken (180, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01532 1736 NtClose (180, ... ) == 0x0 01533 1736 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 180, ) }, ... 180, ) == 0x0 01534 1736 NtOpenProcessToken (-1, 0x8, ... 176, ) == 0x0 01535 1736 NtAccessCheck (1415168, 176, 0x1, 1239488, 1239540, 56, 1239520, ... ) == STATUS_NO_IMPERSONATION_TOKEN 01536 1736 NtClose (176, ... ) == 0x0 01537 1736 NtOpenKey (0x20019, {24, 180, 0x40, 0, 0, (0x20019, {24, 180, 0x40, 0, 0, "Control Panel\Desktop"}, ... 176, ) }, ... 176, ) == 0x0 01538 1736 NtQueryValueKey (176, (176, "SmoothScroll", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01539 1736 NtClose (176, ... ) == 0x0 01540 1736 NtUserSystemParametersInfo (41, 500, 1239668, 0, ... ) == 0x1 01541 1736 NtUserSystemParametersInfo (102, 0, 1561338280, 0, ... ) == 0x1 01542 1736 NtClose (180, ... ) == 0x0 01543 1736 NtUserFindExistingCursorIcon (1239420, 1239436, 1239484, ... ) == 0x10011 01544 1736 NtUserRegisterClassExWOW (1239364, 1239432, 1239448, 1239464, 0, 384, 0, ... ) == 0x8173c03b 01545 1736 NtUserRegisterClassExWOW (1239364, 1239432, 1239448, 1239464, 0, 384, 0, ... ) == 0x8173c03d 01546 1736 NtUserFindExistingCursorIcon (1239420, 1239436, 1239484, ... ) == 0x10011 01547 1736 NtUserRegisterClassExWOW (1239364, 1239432, 1239448, 1239464, 0, 384, 0, ... ) == 0x8173c03f 01548 1736 NtUserFindExistingCursorIcon (1239420, 1239436, 1239484, ... ) == 0x10011 01549 1736 NtUserRegisterClassExWOW (1239364, 1239432, 1239448, 1239464, 0, 384, 0, ... ) == 0x8173c041 01550 1736 NtUserFindExistingCursorIcon (1239420, 1239436, 1239484, ... ) == 0x10011 01551 1736 NtUserRegisterClassExWOW (1239364, 1239432, 1239448, 1239464, 0, 384, 0, ... ) == 0x8173c043 01552 1736 NtUserRegisterClassExWOW (1239364, 1239432, 1239448, 1239464, 0, 384, 0, ... ) == 0x8173c045 01553 1736 NtUserFindExistingCursorIcon (1239420, 1239436, 1239484, ... ) == 0x10011 01554 1736 NtUserRegisterClassExWOW (1239364, 1239432, 1239448, 1239464, 0, 384, 0, ... ) == 0x8173c047 01555 1736 NtUserFindExistingCursorIcon (1239420, 1239436, 1239484, ... ) == 0x10011 01556 1736 NtUserRegisterClassExWOW (1239364, 1239432, 1239448, 1239464, 0, 384, 0, ... ) == 0x8173c049 01557 1736 NtUserFindExistingCursorIcon (1239420, 1239436, 1239484, ... ) == 0x10011 01558 1736 NtUserRegisterClassExWOW (1239364, 1239432, 1239448, 1239464, 0, 384, 0, ... ) == 0x8173c04b 01559 1736 NtUserFindExistingCursorIcon (1239420, 1239436, 1239484, ... ) == 0x10011 01560 1736 NtUserRegisterClassExWOW (1239364, 1239432, 1239448, 1239464, 0, 384, 0, ... ) == 0x8173c04d 01561 1736 NtUserFindExistingCursorIcon (1239420, 1239436, 1239484, ... ) == 0x10011 01562 1736 NtUserRegisterClassExWOW (1239364, 1239432, 1239448, 1239464, 0, 384, 0, ... ) == 0x8173c04f 01563 1736 NtUserRegisterClassExWOW (1239364, 1239432, 1239448, 1239464, 0, 384, 0, ... ) == 0x8173c051 01564 1736 NtUserFindExistingCursorIcon (1239420, 1239436, 1239484, ... ) == 0x10011 01565 1736 NtUserRegisterClassExWOW (1239364, 1239432, 1239448, 1239464, 0, 384, 0, ... ) == 0x8173c053 01566 1736 NtUserFindExistingCursorIcon (1239416, 1239432, 1239480, ... ) == 0x10011 01567 1736 NtUserRegisterClassExWOW (1239360, 1239428, 1239444, 1239460, 0, 384, 0, ... ) == 0x8173c055 01568 1736 NtUserFindExistingCursorIcon (1239416, 1239432, 1239480, ... ) == 0x10011 01569 1736 NtUserRegisterClassExWOW (1239360, 1239428, 1239444, 1239460, 0, 384, 0, ... ) == 0x8173c057 01570 1736 NtUserFindExistingCursorIcon (1239420, 1239436, 1239484, ... ) == 0x10011 01571 1736 NtUserRegisterClassExWOW (1239364, 1239432, 1239448, 1239464, 0, 384, 0, ... ) == 0x8173c059 01572 1736 NtUserFindExistingCursorIcon (1239420, 1239436, 1239484, ... ) == 0x10013 01573 1736 NtUserRegisterClassExWOW (1239364, 1239432, 1239448, 1239464, 0, 384, 0, ... ) == 0x8173c05b 01574 1736 NtUserFindExistingCursorIcon (1239420, 1239436, 1239484, ... ) == 0x10011 01575 1736 NtUserRegisterClassExWOW (1239364, 1239432, 1239448, 1239464, 0, 384, 0, ... ) == 0x8173c05d 01576 1736 NtUserFindExistingCursorIcon (1239420, 1239436, 1239484, ... ) == 0x10011 01577 1736 NtUserRegisterClassExWOW (1239364, 1239432, 1239448, 1239464, 0, 384, 0, ... ) == 0x8173c05f 01578 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "MPR.dll"}, ... 180, ) }, ... 180, ) == 0x0 01579 1736 NtMapViewOfSection (180, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x71b20000), 0x0, 73728, ) == 0x0 01580 1736 NtClose (180, ... ) == 0x0 01581 1736 NtProtectVirtualMemory (-1, (0x71b21000), 440, 4, ... (0x71b21000), 4096, 32, ) == 0x0 01582 1736 NtProtectVirtualMemory (-1, (0x71b21000), 4096, 32, ... (0x71b21000), 4096, 4, ) == 0x0 01583 1736 NtFlushInstructionCache (-1, 1907494912, 440, ... ) == 0x0 01584 1736 NtProtectVirtualMemory (-1, (0x71b21000), 440, 4, ... (0x71b21000), 4096, 32, ) == 0x0 01585 1736 NtProtectVirtualMemory (-1, (0x71b21000), 4096, 32, ... (0x71b21000), 4096, 4, ) == 0x0 01586 1736 NtFlushInstructionCache (-1, 1907494912, 440, ... ) == 0x0 01587 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MPR.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01588 1736 NtCreateSemaphore (0x1f0003, 0x0, 1, 1, ... 180, ) == 0x0 01589 1736 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 176, ) == 0x0 01590 1736 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "system\CurrentControlSet\control\NetworkProvider\HwOrder"}, ... 172, ) }, ... 172, ) == 0x0 01591 1736 NtNotifyChangeKey (172, 176, 0, 0, 2011455960, 4, 0, 0, 0, 1, ... ) == 0x103 01592 1736 NtQueryInformationProcess (-1, 28, 4, ... {process info, class 28, size 4}, 0x0, ) == 0x0 01593 1736 NtCreateSemaphore (0x100003, 0x0, 0, 2147483647, ... 184, ) == 0x0 01594 1736 NtCreateSemaphore (0x100003, 0x0, 0, 2147483647, ... 188, ) == 0x0 01595 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "PSAPI.DLL"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01596 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\PSAPI.DLL"}, 1242940, ... ) }, 1242940, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01597 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\PSAPI.DLL"}, 1242940, ... ) }, 1242940, ... ) == 0x0 01598 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\PSAPI.DLL"}, 5, 96, ... 192, {status=0x0, info=1}, ) }, 5, 96, ... 192, {status=0x0, info=1}, ) == 0x0 01599 1736 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 192, ... 196, ) == 0x0 01600 1736 NtQuerySection (196, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01601 1736 NtClose (192, ... ) == 0x0 01602 1736 NtMapViewOfSection (196, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76bf0000), 0x0, 45056, ) == 0x0 01603 1736 NtClose (196, ... ) == 0x0 01604 1736 NtProtectVirtualMemory (-1, (0x76bf1000), 236, 4, ... (0x76bf1000), 4096, 32, ) == 0x0 01605 1736 NtProtectVirtualMemory (-1, (0x76bf1000), 4096, 32, ... (0x76bf1000), 4096, 4, ) == 0x0 01606 1736 NtFlushInstructionCache (-1, 1992232960, 236, ... ) == 0x0 01607 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PSAPI.DLL"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01608 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "DNSAPI.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01609 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\DNSAPI.dll"}, 1242940, ... ) }, 1242940, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01610 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\DNSAPI.dll"}, 1242940, ... ) }, 1242940, ... ) == 0x0 01611 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\DNSAPI.dll"}, 5, 96, ... 196, {status=0x0, info=1}, ) }, 5, 96, ... 196, {status=0x0, info=1}, ) == 0x0 01612 1736 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 196, ... 192, ) == 0x0 01613 1736 NtQuerySection (192, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01614 1736 NtClose (196, ... ) == 0x0 01615 1736 NtMapViewOfSection (192, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76f20000), 0x0, 159744, ) == 0x0 01616 1736 NtClose (192, ... ) == 0x0 01617 1736 NtProtectVirtualMemory (-1, (0x76f21000), 616, 4, ... (0x76f21000), 4096, 32, ) == 0x0 01618 1736 NtProtectVirtualMemory (-1, (0x76f21000), 4096, 32, ... (0x76f21000), 4096, 4, ) == 0x0 01619 1736 NtFlushInstructionCache (-1, 1995575296, 616, ... ) == 0x0 01620 1736 NtProtectVirtualMemory (-1, (0x76f21000), 616, 4, ... (0x76f21000), 4096, 32, ) == 0x0 01621 1736 NtProtectVirtualMemory (-1, (0x76f21000), 4096, 32, ... (0x76f21000), 4096, 4, ) == 0x0 01622 1736 NtFlushInstructionCache (-1, 1995575296, 616, ... ) == 0x0 01623 1736 NtProtectVirtualMemory (-1, (0x76f21000), 616, 4, ... (0x76f21000), 4096, 32, ) == 0x0 01624 1736 NtProtectVirtualMemory (-1, (0x76f21000), 4096, 32, ... (0x76f21000), 4096, 4, ) == 0x0 01625 1736 NtFlushInstructionCache (-1, 1995575296, 616, ... ) == 0x0 01626 1736 NtProtectVirtualMemory (-1, (0x76f21000), 616, 4, ... (0x76f21000), 4096, 32, ) == 0x0 01627 1736 NtProtectVirtualMemory (-1, (0x76f21000), 4096, 32, ... (0x76f21000), 4096, 4, ) == 0x0 01628 1736 NtFlushInstructionCache (-1, 1995575296, 616, ... ) == 0x0 01629 1736 NtProtectVirtualMemory (-1, (0x76f21000), 616, 4, ... (0x76f21000), 4096, 32, ) == 0x0 01630 1736 NtProtectVirtualMemory (-1, (0x76f21000), 4096, 32, ... (0x76f21000), 4096, 4, ) == 0x0 01631 1736 NtFlushInstructionCache (-1, 1995575296, 616, ... ) == 0x0 01632 1736 NtProtectVirtualMemory (-1, (0x76f21000), 616, 4, ... (0x76f21000), 4096, 32, ) == 0x0 01633 1736 NtProtectVirtualMemory (-1, (0x76f21000), 4096, 32, ... (0x76f21000), 4096, 4, ) == 0x0 01634 1736 NtFlushInstructionCache (-1, 1995575296, 616, ... ) == 0x0 01635 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\DNSAPI.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01636 1736 NtCreateKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "System\CurrentControlSet\Services\Tcpip\Parameters"}, 0, "Class", 0, ... 192, 2, ) }, 0, (0x20019, {24, 28, 0x40, 0, 0, "System\CurrentControlSet\Services\Tcpip\Parameters"}, 0, "Class", 0, ... 192, 2, ) , 0, ... 192, 2, ) == 0x0 01637 1736 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "System\CurrentControlSet\Services\DnsCache\Parameters"}, ... 196, ) }, ... 196, ) == 0x0 01638 1736 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Windows NT\DnsClient"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01639 1736 NtQueryValueKey (196, (196, "QueryAdapterName", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01640 1736 NtQueryValueKey (192, (192, "DisableAdapterDomainName", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01641 1736 NtQueryValueKey (196, (196, "UseDomainNameDevolution", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01642 1736 NtQueryValueKey (192, (192, "UseDomainNameDevolution", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (192, "UseDomainNameDevolution", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01643 1736 NtQueryValueKey (196, (196, "PrioritizeRecordData", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01644 1736 NtQueryValueKey (192, (192, "PrioritizeRecordData", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01645 1736 NtQueryValueKey (196, (196, "AllowUnqualifiedQuery", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01646 1736 NtQueryValueKey (192, (192, "AllowUnqualifiedQuery", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01647 1736 NtQueryValueKey (196, (196, "AppendToMultiLabelName", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01648 1736 NtQueryValueKey (196, (196, "ScreenBadTlds", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01649 1736 NtQueryValueKey (196, (196, "ScreenUnreachableServers", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01650 1736 NtQueryValueKey (196, (196, "FilterClusterIp", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01651 1736 NtQueryValueKey (196, (196, "WaitForNameErrorOnAll", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01652 1736 NtQueryValueKey (196, (196, "UseEdns", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01653 1736 NtQueryValueKey (196, (196, "QueryIpMatching", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01654 1736 NtQueryValueKey (196, (196, "UseHostsFile", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01655 1736 NtQueryValueKey (196, (196, "RegistrationEnabled", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01656 1736 NtQueryValueKey (192, (192, "DisableDynamicUpdate", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01657 1736 NtQueryValueKey (196, (196, "RegisterPrimaryName", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01658 1736 NtQueryValueKey (196, (196, "RegisterAdapterName", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01659 1736 NtQueryValueKey (192, (192, "EnableAdapterDomainNameRegistration", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01660 1736 NtQueryValueKey (196, (196, "RegisterReverseLookup", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01661 1736 NtQueryValueKey (192, (192, "DisableReverseAddressRegistrations", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01662 1736 NtQueryValueKey (196, (196, "RegisterWanAdapters", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01663 1736 NtQueryValueKey (192, (192, "DisableWanDynamicUpdate", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01664 1736 NtQueryValueKey (196, (196, "RegistrationTtl", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01665 1736 NtQueryValueKey (192, (192, "DefaultRegistrationTTL", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01666 1736 NtQueryValueKey (196, (196, "RegistrationRefreshInterval", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01667 1736 NtQueryValueKey (192, (192, "DefaultRegistrationRefreshInterval", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01668 1736 NtQueryValueKey (196, (196, "RegistrationMaxAddressCount", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01669 1736 NtQueryValueKey (192, (192, "MaxNumberOfAddressesToRegister", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01670 1736 NtQueryValueKey (196, (196, "UpdateSecurityLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01671 1736 NtQueryValueKey (192, (192, "UpdateSecurityLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01672 1736 NtQueryValueKey (196, (196, "UpdateZoneExcludeFile", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01673 1736 NtQueryValueKey (196, (196, "UpdateTopLevelDomainZones", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01674 1736 NtQueryValueKey (196, (196, "DnsTest", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01675 1736 NtQueryValueKey (196, (196, "MaxCacheSize", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01676 1736 NtQueryValueKey (196, (196, "MaxCacheTtl", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01677 1736 NtQueryValueKey (196, (196, "MaxNegativeCacheTtl", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01678 1736 NtQueryValueKey (196, (196, "AdapterTimeoutLimit", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01679 1736 NtQueryValueKey (196, (196, "ServerPriorityTimeLimit", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01680 1736 NtQueryValueKey (196, (196, "MaxCachedSockets", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01681 1736 NtQueryValueKey (196, (196, "MulticastListenLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01682 1736 NtQueryValueKey (196, (196, "MulticastSendLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01683 1736 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "System\Setup"}, ... 200, ) }, ... 200, ) == 0x0 01684 1736 NtQueryValueKey (200, (200, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (200, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01685 1736 NtClose (200, ... ) == 0x0 01686 1736 NtClose (192, ... ) == 0x0 01687 1736 NtClose (196, ... ) == 0x0 01688 1736 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "System\CurrentControlSet\Services\Tcpip\Parameters"}, ... 196, ) }, ... 196, ) == 0x0 01689 1736 NtQueryValueKey (196, (196, "DnsQueryTimeouts", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01690 1736 NtQueryValueKey (196, (196, "DnsQuickQueryTimeouts", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01691 1736 NtQueryValueKey (196, (196, "DnsMulticastQueryTimeouts", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01692 1736 NtClose (196, ... ) == 0x0 01693 1736 NtQueryVirtualMemory (-1, 0x7c816fe0, Basic, 28, ... {BaseAddress=0x7c816000,AllocationBase=0x7c800000,AllocationProtect=0x80,RegionSize=0x6e000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 01694 1736 NtQueryInformationProcess (-1, DebugPort, 4, ... {process info, class 7, size 4}, 0x0, ) == 0x0 01695 1736 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 01696 1736 NtQueryVirtualMemory (-1, 0x77c2807c, Basic, 28, ... {BaseAddress=0x77c28000,AllocationBase=0x77c10000,AllocationProtect=0x80,RegionSize=0x35000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 01697 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01698 1736 NtQueryInformationJobObject (0, BasicLimit, 48, ... ) == STATUS_ACCESS_DENIED 01699 1736 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AeDebug"}, ... 196, ) }, ... 196, ) == 0x0 01700 1736 NtQueryValueKey (196, (196, "Auto", Partial, 526, ... TitleIdx=0, Type=1, Data="0\0\0\0"}, 16, ) , Partial, 526, ... TitleIdx=0, Type=1, Data= (196, "Auto", Partial, 526, ... TitleIdx=0, Type=1, Data="0\0\0\0"}, 16, ) }, 16, ) == 0x0 01701 1736 NtQueryValueKey (196, (196, "Debugger", Partial, 526, ... TitleIdx=0, Type=1, Data=""\0C\0:\0\\0P\0r\0o\0g\0r\0a\0m\0 \0F\0i\0l\0e\0s\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0V\0i\0s\0u\0a\0l\0 \0S\0t\0u\0d\0i\0o\0\\0C\0o\0m\0m\0o\0n\0\\0M\0S\0D\0e\0v\09\08\0\\0B\0i\0n\0\\0m\0s\0d\0e\0v\0.\0e\0x\0e\0"\0 \0-\0p\0 \0%\0l\0d\0 \0-\0e\0 \0%\0l\0d\0\0\0"}, 184, ) , Partial, 526, ... TitleIdx=0, Type=1, Data=" (196, "Debugger", Partial, 526, ... TitleIdx=0, Type=1, Data=""\0C\0:\0\\0P\0r\0o\0g\0r\0a\0m\0 \0F\0i\0l\0e\0s\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0V\0i\0s\0u\0a\0l\0 \0S\0t\0u\0d\0i\0o\0\\0C\0o\0m\0m\0o\0n\0\\0M\0S\0D\0e\0v\09\08\0\\0B\0i\0n\0\\0m\0s\0d\0e\0v\0.\0e\0x\0e\0"\0 \0-\0p\0 \0%\0l\0d\0 \0-\0e\0 \0%\0l\0d\0\0\0"}, 184, ) \0 \0-\0p\0 \0%\0l\0d\0 \0-\0e\0 \0%\0l\0d\0\0\0"}, 184, ) == 0x0 01702 1736 NtClose (196, ... ) == 0x0 01703 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\faultrep.dll"}, 1240164, ... ) }, 1240164, ... ) == 0x0 01704 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\faultrep.dll"}, 5, 96, ... 196, {status=0x0, info=1}, ) }, 5, 96, ... 196, {status=0x0, info=1}, ) == 0x0 01705 1736 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 196, ... 192, ) == 0x0 01706 1736 NtClose (196, ... ) == 0x0 01707 1736 NtMapViewOfSection (192, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x1b20000), 0x0, 81920, ) == 0x0 01708 1736 NtClose (192, ... ) == 0x0 01709 1736 NtUnmapViewOfSection (-1, 0x1b20000, ... ) == 0x0 01710 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\faultrep.dll"}, 1240472, ... ) }, 1240472, ... ) == 0x0 01711 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\faultrep.dll"}, 5, 96, ... 192, {status=0x0, info=1}, ) }, 5, 96, ... 192, {status=0x0, info=1}, ) == 0x0 01712 1736 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 192, ... 196, ) == 0x0 01713 1736 NtQuerySection (196, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01714 1736 NtClose (192, ... ) == 0x0 01715 1736 NtMapViewOfSection (196, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x69450000), 0x0, 90112, ) == 0x0 01716 1736 NtClose (196, ... ) == 0x0 01717 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "VERSION.dll"}, ... 196, ) }, ... 196, ) == 0x0 01718 1736 NtMapViewOfSection (196, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77c00000), 0x0, 32768, ) == 0x0 01719 1736 NtClose (196, ... ) == 0x0 01720 1736 NtProtectVirtualMemory (-1, (0x77c01000), 304, 4, ... (0x77c01000), 4096, 32, ) == 0x0 01721 1736 NtProtectVirtualMemory (-1, (0x77c01000), 4096, 32, ... (0x77c01000), 4096, 4, ) == 0x0 01722 1736 NtFlushInstructionCache (-1, 2009075712, 304, ... ) == 0x0 01723 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "USERENV.dll"}, ... 196, ) }, ... 196, ) == 0x0 01724 1736 NtMapViewOfSection (196, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x769c0000), 0x0, 733184, ) == 0x0 01725 1736 NtClose (196, ... ) == 0x0 01726 1736 NtProtectVirtualMemory (-1, (0x769c1000), 1244, 4, ... (0x769c1000), 4096, 32, ) == 0x0 01727 1736 NtProtectVirtualMemory (-1, (0x769c1000), 4096, 32, ... (0x769c1000), 4096, 4, ) == 0x0 01728 1736 NtFlushInstructionCache (-1, 1989939200, 1244, ... ) == 0x0 01729 1736 NtProtectVirtualMemory (-1, (0x769c1000), 1244, 4, ... (0x769c1000), 4096, 32, ) == 0x0 01730 1736 NtProtectVirtualMemory (-1, (0x769c1000), 4096, 32, ... (0x769c1000), 4096, 4, ) == 0x0 01731 1736 NtFlushInstructionCache (-1, 1989939200, 1244, ... ) == 0x0 01732 1736 NtProtectVirtualMemory (-1, (0x769c1000), 1244, 4, ... (0x769c1000), 4096, 32, ) == 0x0 01733 1736 NtProtectVirtualMemory (-1, (0x769c1000), 4096, 32, ... (0x769c1000), 4096, 4, ) == 0x0 01734 1736 NtFlushInstructionCache (-1, 1989939200, 1244, ... ) == 0x0 01735 1736 NtProtectVirtualMemory (-1, (0x769c1000), 1244, 4, ... (0x769c1000), 4096, 32, ) == 0x0 01736 1736 NtProtectVirtualMemory (-1, (0x769c1000), 4096, 32, ... (0x769c1000), 4096, 4, ) == 0x0 01737 1736 NtFlushInstructionCache (-1, 1989939200, 1244, ... ) == 0x0 01738 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WINSTA.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01739 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\WINSTA.dll"}, 1239648, ... ) }, 1239648, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01740 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WINSTA.dll"}, 1239648, ... ) }, 1239648, ... ) == 0x0 01741 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WINSTA.dll"}, 5, 96, ... 196, {status=0x0, info=1}, ) }, 5, 96, ... 196, {status=0x0, info=1}, ) == 0x0 01742 1736 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 196, ... 192, ) == 0x0 01743 1736 NtQuerySection (192, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01744 1736 NtClose (196, ... ) == 0x0 01745 1736 NtMapViewOfSection (192, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76360000), 0x0, 65536, ) == 0x0 01746 1736 NtClose (192, ... ) == 0x0 01747 1736 NtProtectVirtualMemory (-1, (0x76361000), 212, 4, ... (0x76361000), 4096, 32, ) == 0x0 01748 1736 NtProtectVirtualMemory (-1, (0x76361000), 4096, 32, ... (0x76361000), 4096, 4, ) == 0x0 01749 1736 NtFlushInstructionCache (-1, 1983254528, 212, ... ) == 0x0 01750 1736 NtProtectVirtualMemory (-1, (0x76361000), 212, 4, ... (0x76361000), 4096, 32, ) == 0x0 01751 1736 NtProtectVirtualMemory (-1, (0x76361000), 4096, 32, ... (0x76361000), 4096, 4, ) == 0x0 01752 1736 NtFlushInstructionCache (-1, 1983254528, 212, ... ) == 0x0 01753 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "NETAPI32.dll"}, ... 192, ) }, ... 192, ) == 0x0 01754 1736 NtMapViewOfSection (192, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x5b860000), 0x0, 344064, ) == 0x0 01755 1736 NtClose (192, ... ) == 0x0 01756 1736 NtProtectVirtualMemory (-1, (0x5b861000), 1168, 4, ... (0x5b861000), 4096, 32, ) == 0x0 01757 1736 NtProtectVirtualMemory (-1, (0x5b861000), 4096, 32, ... (0x5b861000), 4096, 4, ) == 0x0 01758 1736 NtFlushInstructionCache (-1, 1535512576, 1168, ... ) == 0x0 01759 1736 NtProtectVirtualMemory (-1, (0x5b861000), 1168, 4, ... (0x5b861000), 4096, 32, ) == 0x0 01760 1736 NtProtectVirtualMemory (-1, (0x5b861000), 4096, 32, ... (0x5b861000), 4096, 4, ) == 0x0 01761 1736 NtFlushInstructionCache (-1, 1535512576, 1168, ... ) == 0x0 01762 1736 NtProtectVirtualMemory (-1, (0x5b861000), 1168, 4, ... (0x5b861000), 4096, 32, ) == 0x0 01763 1736 NtProtectVirtualMemory (-1, (0x5b861000), 4096, 32, ... (0x5b861000), 4096, 4, ) == 0x0 01764 1736 NtFlushInstructionCache (-1, 1535512576, 1168, ... ) == 0x0 01765 1736 NtProtectVirtualMemory (-1, (0x5b861000), 1168, 4, ... (0x5b861000), 4096, 32, ) == 0x0 01766 1736 NtProtectVirtualMemory (-1, (0x5b861000), 4096, 32, ... (0x5b861000), 4096, 4, ) == 0x0 01767 1736 NtFlushInstructionCache (-1, 1535512576, 1168, ... ) == 0x0 01768 1736 NtProtectVirtualMemory (-1, (0x5b861000), 1168, 4, ... (0x5b861000), 4096, 32, ) == 0x0 01769 1736 NtProtectVirtualMemory (-1, (0x5b861000), 4096, 32, ... (0x5b861000), 4096, 4, ) == 0x0 01770 1736 NtFlushInstructionCache (-1, 1535512576, 1168, ... ) == 0x0 01771 1736 NtProtectVirtualMemory (-1, (0x76361000), 212, 4, ... (0x76361000), 4096, 32, ) == 0x0 01772 1736 NtProtectVirtualMemory (-1, (0x76361000), 4096, 32, ... (0x76361000), 4096, 4, ) == 0x0 01773 1736 NtFlushInstructionCache (-1, 1983254528, 212, ... ) == 0x0 01774 1736 NtProtectVirtualMemory (-1, (0x76361000), 212, 4, ... (0x76361000), 4096, 32, ) == 0x0 01775 1736 NtProtectVirtualMemory (-1, (0x76361000), 4096, 32, ... (0x76361000), 4096, 4, ) == 0x0 01776 1736 NtFlushInstructionCache (-1, 1983254528, 212, ... ) == 0x0 01777 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WTSAPI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01778 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\WTSAPI32.dll"}, 1239648, ... ) }, 1239648, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01779 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WTSAPI32.dll"}, 1239648, ... ) }, 1239648, ... ) == 0x0 01780 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WTSAPI32.dll"}, 5, 96, ... 192, {status=0x0, info=1}, ) }, 5, 96, ... 192, {status=0x0, info=1}, ) == 0x0 01781 1736 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 192, ... 196, ) == 0x0 01782 1736 NtQuerySection (196, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01783 1736 NtClose (192, ... ) == 0x0 01784 1736 NtMapViewOfSection (196, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76f50000), 0x0, 32768, ) == 0x0 01785 1736 NtClose (196, ... ) == 0x0 01786 1736 NtProtectVirtualMemory (-1, (0x76f51000), 332, 4, ... (0x76f51000), 4096, 32, ) == 0x0 01787 1736 NtProtectVirtualMemory (-1, (0x76f51000), 4096, 32, ... (0x76f51000), 4096, 4, ) == 0x0 01788 1736 NtFlushInstructionCache (-1, 1995771904, 332, ... ) == 0x0 01789 1736 NtProtectVirtualMemory (-1, (0x76f51000), 332, 4, ... (0x76f51000), 4096, 32, ) == 0x0 01790 1736 NtProtectVirtualMemory (-1, (0x76f51000), 4096, 32, ... (0x76f51000), 4096, 4, ) == 0x0 01791 1736 NtFlushInstructionCache (-1, 1995771904, 332, ... ) == 0x0 01792 1736 NtProtectVirtualMemory (-1, (0x76f51000), 332, 4, ... (0x76f51000), 4096, 32, ) == 0x0 01793 1736 NtProtectVirtualMemory (-1, (0x76f51000), 4096, 32, ... (0x76f51000), 4096, 4, ) == 0x0 01794 1736 NtFlushInstructionCache (-1, 1995771904, 332, ... ) == 0x0 01795 1736 NtProtectVirtualMemory (-1, (0x76f51000), 332, 4, ... (0x76f51000), 4096, 32, ) == 0x0 01796 1736 NtProtectVirtualMemory (-1, (0x76f51000), 4096, 32, ... (0x76f51000), 4096, 4, ) == 0x0 01797 1736 NtFlushInstructionCache (-1, 1995771904, 332, ... ) == 0x0 01798 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "SETUPAPI.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01799 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\SETUPAPI.dll"}, 1239648, ... ) }, 1239648, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01800 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\SETUPAPI.dll"}, 1239648, ... ) }, 1239648, ... ) == 0x0 01801 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\SETUPAPI.dll"}, 5, 96, ... 196, {status=0x0, info=1}, ) }, 5, 96, ... 196, {status=0x0, info=1}, ) == 0x0 01802 1736 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 196, ... 192, ) == 0x0 01803 1736 NtQuerySection (192, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01804 1736 NtClose (196, ... ) == 0x0 01805 1736 NtMapViewOfSection (192, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77920000), 0x0, 995328, ) == 0x0 01806 1736 NtClose (192, ... ) == 0x0 01807 1736 NtProtectVirtualMemory (-1, (0x77921000), 1368, 4, ... (0x77921000), 4096, 32, ) == 0x0 01808 1736 NtProtectVirtualMemory (-1, (0x77921000), 4096, 32, ... (0x77921000), 4096, 4, ) == 0x0 01809 1736 NtFlushInstructionCache (-1, 2006061056, 1368, ... ) == 0x0 01810 1736 NtProtectVirtualMemory (-1, (0x77921000), 1368, 4, ... (0x77921000), 4096, 32, ) == 0x0 01811 1736 NtProtectVirtualMemory (-1, (0x77921000), 4096, 32, ... (0x77921000), 4096, 4, ) == 0x0 01812 1736 NtFlushInstructionCache (-1, 2006061056, 1368, ... ) == 0x0 01813 1736 NtProtectVirtualMemory (-1, (0x77921000), 1368, 4, ... (0x77921000), 4096, 32, ) == 0x0 01814 1736 NtProtectVirtualMemory (-1, (0x77921000), 4096, 32, ... (0x77921000), 4096, 4, ) == 0x0 01815 1736 NtFlushInstructionCache (-1, 2006061056, 1368, ... ) == 0x0 01816 1736 NtProtectVirtualMemory (-1, (0x77921000), 1368, 4, ... (0x77921000), 4096, 32, ) == 0x0 01817 1736 NtProtectVirtualMemory (-1, (0x77921000), 4096, 32, ... (0x77921000), 4096, 4, ) == 0x0 01818 1736 NtFlushInstructionCache (-1, 2006061056, 1368, ... ) == 0x0 01819 1736 NtProtectVirtualMemory (-1, (0x77921000), 1368, 4, ... (0x77921000), 4096, 32, ) == 0x0 01820 1736 NtProtectVirtualMemory (-1, (0x77921000), 4096, 32, ... (0x77921000), 4096, 4, ) == 0x0 01821 1736 NtFlushInstructionCache (-1, 2006061056, 1368, ... ) == 0x0 01822 1736 NtProtectVirtualMemory (-1, (0x69451000), 736, 4, ... (0x69451000), 4096, 32, ) == 0x0 01823 1736 NtProtectVirtualMemory (-1, (0x69451000), 4096, 32, ... (0x69451000), 4096, 4, ) == 0x0 01824 1736 NtFlushInstructionCache (-1, 1766133760, 736, ... ) == 0x0 01825 1736 NtProtectVirtualMemory (-1, (0x69451000), 736, 4, ... (0x69451000), 4096, 32, ) == 0x0 01826 1736 NtProtectVirtualMemory (-1, (0x69451000), 4096, 32, ... (0x69451000), 4096, 4, ) == 0x0 01827 1736 NtFlushInstructionCache (-1, 1766133760, 736, ... ) == 0x0 01828 1736 NtProtectVirtualMemory (-1, (0x69451000), 736, 4, ... (0x69451000), 4096, 32, ) == 0x0 01829 1736 NtProtectVirtualMemory (-1, (0x69451000), 4096, 32, ... (0x69451000), 4096, 4, ) == 0x0 01830 1736 NtFlushInstructionCache (-1, 1766133760, 736, ... ) == 0x0 01831 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VERSION.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01832 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\USERENV.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01833 1736 NtOpenKey (0x2000000, {24, 28, 0x40, 0, 0, (0x2000000, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\winlogon"}, ... 192, ) }, ... 192, ) == 0x0 01834 1736 NtQueryValueKey (192, (192, "UserEnvDebugLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01835 1736 NtClose (192, ... ) == 0x0 01836 1736 NtOpenKey (0x2000000, {24, 28, 0x40, 0, 0, (0x2000000, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\winlogon"}, ... 192, ) }, ... 192, ) == 0x0 01837 1736 NtQueryValueKey (192, (192, "ChkAccDebugLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01838 1736 NtClose (192, ... ) == 0x0 01839 1736 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "System\CurrentControlSet\Control\ProductOptions"}, ... 192, ) }, ... 192, ) == 0x0 01840 1736 NtQueryValueKey (192, (192, "ProductType", Partial, 144, ... TitleIdx=0, Type=1, Data="W\0i\0n\0N\0T\0\0\0"}, 24, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (192, "ProductType", Partial, 144, ... TitleIdx=0, Type=1, Data="W\0i\0n\0N\0T\0\0\0"}, 24, ) }, 24, ) == 0x0 01841 1736 NtClose (192, ... ) == 0x0 01842 1736 NtCreateEvent (0x1f0003, {24, 44, 0x80, 1238240, 0, (0x1f0003, {24, 44, 0x80, 1238240, 0, "Global\userenv: User Profile setup event"}, 0, 1, ... 192, ) }, 0, 1, ... 192, ) == STATUS_OBJECT_NAME_EXISTS 01843 1736 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01844 1736 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01845 1736 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01846 1736 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01847 1736 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01848 1736 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01849 1736 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01850 1736 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01851 1736 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01852 1736 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01853 1736 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01854 1736 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01855 1736 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01856 1736 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01857 1736 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01858 1736 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01859 1736 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01860 1736 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01861 1736 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01862 1736 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01863 1736 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01864 1736 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01865 1736 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01866 1736 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01867 1736 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01868 1736 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01869 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01870 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 196, ) == 0x0 01871 1736 NtQueryInformationToken (196, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01872 1736 NtClose (196, ... ) == 0x0 01873 1736 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 196, ) }, ... 196, ) == 0x0 01874 1736 NtOpenKey (0x20019, {24, 196, 0x40, 0, 0, (0x20019, {24, 196, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders"}, ... 200, ) }, ... 200, ) == 0x0 01875 1736 NtQueryValueKey (200, (200, "Personal", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0M\0y\0 \0D\0o\0c\0u\0m\0e\0n\0t\0s\0\0\0"}, 66, ) , Partial, 144, ... TitleIdx=0, Type=2, Data= (200, "Personal", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0M\0y\0 \0D\0o\0c\0u\0m\0e\0n\0t\0s\0\0\0"}, 66, ) }, 66, ) == 0x0 01876 1736 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01877 1736 NtQueryValueKey (200, (200, "Local Settings", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\0\0"}, 70, ) , Partial, 144, ... TitleIdx=0, Type=2, Data= (200, "Local Settings", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\0\0"}, 70, ) }, 70, ) == 0x0 01878 1736 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01879 1736 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01880 1736 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01881 1736 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01882 1736 NtClose (200, ... ) == 0x0 01883 1736 NtClose (196, ... ) == 0x0 01884 1736 NtOpenKey (0x2000000, {24, 28, 0x40, 0, 0, (0x2000000, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\winlogon"}, ... 196, ) }, ... 196, ) == 0x0 01885 1736 NtQueryValueKey (196, (196, "RsopDebugLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01886 1736 NtClose (196, ... ) == 0x0 01887 1736 NtOpenKey (0x2000000, {24, 28, 0x40, 0, 0, (0x2000000, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\winlogon"}, ... 196, ) }, ... 196, ) == 0x0 01888 1736 NtQueryValueKey (196, (196, "UserEnvDebugLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01889 1736 NtQueryValueKey (196, (196, "RsopLogging", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01890 1736 NtClose (196, ... ) == 0x0 01891 1736 NtOpenKey (0x2000000, {24, 28, 0x40, 0, 0, (0x2000000, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Windows\System"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01892 1736 NtOpenKey (0x2000000, {24, 28, 0x40, 0, 0, (0x2000000, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\winlogon"}, ... 196, ) }, ... 196, ) == 0x0 01893 1736 NtQueryValueKey (196, (196, "UserEnvDebugLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01894 1736 NtClose (196, ... ) == 0x0 01895 1736 NtOpenKey (0x2000000, {24, 28, 0x40, 0, 0, (0x2000000, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Windows\System"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01896 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\NETAPI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01897 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WINSTA.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01898 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WTSAPI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01899 1736 NtQueryPerformanceCounter (... {1118793582, 16}, {3579545, 0}, ) == 0x0 01900 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SETUPAPI.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01901 1736 NtQueryDefaultLocale (1, 1240368, ... ) == 0x0 01902 1736 NtQueryInformationProcess (-1, Wow64, 4, ... {process info, class 26, size 4}, 0x0, ) == 0x0 01903 1736 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "System\Setup"}, ... 196, ) }, ... 196, ) == 0x0 01904 1736 NtQueryValueKey (196, (196, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (196, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01905 1736 NtClose (196, ... ) == 0x0 01906 1736 NtUserGetProcessWindowStation (... ) == 0x20 01907 1736 NtUserGetObjectInformation (32, 1, 1239964, 12, 1239976, ... ) == 0x1 01908 1736 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "SYSTEM\CurrentControlSet\Control\MiniNT"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01909 1736 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "System\WPA\PnP"}, ... 196, ) }, ... 196, ) == 0x0 01910 1736 NtQueryValueKey (196, (196, "seed", Partial, 144, ... TitleIdx=0, Type=4, Data="\240d\351\211"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (196, "seed", Partial, 144, ... TitleIdx=0, Type=4, Data="\240d\351\211"}, 16, ) }, 16, ) == 0x0 01911 1736 NtClose (196, ... ) == 0x0 01912 1736 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "SYSTEM\Setup"}, ... 196, ) }, ... 196, ) == 0x0 01913 1736 NtQueryValueKey (196, (196, "OsLoaderPath", Partial, 144, ... TitleIdx=0, Type=1, Data="\\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (196, "OsLoaderPath", Partial, 144, ... TitleIdx=0, Type=1, Data="\\0\0\0"}, 16, ) }, 16, ) == 0x0 01914 1736 NtQueryValueKey (196, (196, "OsLoaderPath", Partial, 144, ... TitleIdx=0, Type=1, Data="\\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (196, "OsLoaderPath", Partial, 144, ... TitleIdx=0, Type=1, Data="\\0\0\0"}, 16, ) }, 16, ) == 0x0 01915 1736 NtClose (196, ... ) == 0x0 01916 1736 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "SYSTEM\Setup"}, ... 196, ) }, ... 196, ) == 0x0 01917 1736 NtQueryValueKey (196, (196, "SystemPartition", Partial, 144, ... TitleIdx=0, Type=1, Data="\\0D\0e\0v\0i\0c\0e\0\\0H\0a\0r\0d\0d\0i\0s\0k\0V\0o\0l\0u\0m\0e\01\0\0\0"}, 60, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (196, "SystemPartition", Partial, 144, ... TitleIdx=0, Type=1, Data="\\0D\0e\0v\0i\0c\0e\0\\0H\0a\0r\0d\0d\0i\0s\0k\0V\0o\0l\0u\0m\0e\01\0\0\0"}, 60, ) }, 60, ) == 0x0 01918 1736 NtQueryValueKey (196, (196, "SystemPartition", Partial, 144, ... TitleIdx=0, Type=1, Data="\\0D\0e\0v\0i\0c\0e\0\\0H\0a\0r\0d\0d\0i\0s\0k\0V\0o\0l\0u\0m\0e\01\0\0\0"}, 60, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (196, "SystemPartition", Partial, 144, ... TitleIdx=0, Type=1, Data="\\0D\0e\0v\0i\0c\0e\0\\0H\0a\0r\0d\0d\0i\0s\0k\0V\0o\0l\0u\0m\0e\01\0\0\0"}, 60, ) }, 60, ) == 0x0 01919 1736 NtClose (196, ... ) == 0x0 01920 1736 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Setup"}, ... 196, ) }, ... 196, ) == 0x0 01921 1736 NtQueryValueKey (196, (196, "SourcePath", Partial, 144, ... TitleIdx=0, Type=1, Data="D\0:\0\\0\0\0"}, 20, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (196, "SourcePath", Partial, 144, ... TitleIdx=0, Type=1, Data="D\0:\0\\0\0\0"}, 20, ) }, 20, ) == 0x0 01922 1736 NtQueryValueKey (196, (196, "SourcePath", Partial, 144, ... TitleIdx=0, Type=1, Data="D\0:\0\\0\0\0"}, 20, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (196, "SourcePath", Partial, 144, ... TitleIdx=0, Type=1, Data="D\0:\0\\0\0\0"}, 20, ) }, 20, ) == 0x0 01923 1736 NtClose (196, ... ) == 0x0 01924 1736 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Setup"}, ... 196, ) }, ... 196, ) == 0x0 01925 1736 NtQueryValueKey (196, (196, "ServicePackSourcePath", Partial, 144, ... TitleIdx=0, Type=1, Data="D\0:\0\\0\0\0"}, 20, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (196, "ServicePackSourcePath", Partial, 144, ... TitleIdx=0, Type=1, Data="D\0:\0\\0\0\0"}, 20, ) }, 20, ) == 0x0 01926 1736 NtQueryValueKey (196, (196, "ServicePackSourcePath", Partial, 144, ... TitleIdx=0, Type=1, Data="D\0:\0\\0\0\0"}, 20, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (196, "ServicePackSourcePath", Partial, 144, ... TitleIdx=0, Type=1, Data="D\0:\0\\0\0\0"}, 20, ) }, 20, ) == 0x0 01927 1736 NtClose (196, ... ) == 0x0 01928 1736 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Setup"}, ... 196, ) }, ... 196, ) == 0x0 01929 1736 NtQueryValueKey (196, (196, "ServicePackCachePath", Partial, 144, ... TitleIdx=0, Type=1, Data="c\0:\0\\0w\0i\0n\0d\0o\0w\0s\0\\0S\0e\0r\0v\0i\0c\0e\0P\0a\0c\0k\0F\0i\0l\0e\0s\0\\0S\0e\0r\0v\0i\0c\0e\0P\0a\0c\0k\0C\0a\0c\0h\0e\0\0\0"}, 102, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (196, "ServicePackCachePath", Partial, 144, ... TitleIdx=0, Type=1, Data="c\0:\0\\0w\0i\0n\0d\0o\0w\0s\0\\0S\0e\0r\0v\0i\0c\0e\0P\0a\0c\0k\0F\0i\0l\0e\0s\0\\0S\0e\0r\0v\0i\0c\0e\0P\0a\0c\0k\0C\0a\0c\0h\0e\0\0\0"}, 102, ) }, 102, ) == 0x0 01930 1736 NtQueryValueKey (196, (196, "ServicePackCachePath", Partial, 144, ... TitleIdx=0, Type=1, Data="c\0:\0\\0w\0i\0n\0d\0o\0w\0s\0\\0S\0e\0r\0v\0i\0c\0e\0P\0a\0c\0k\0F\0i\0l\0e\0s\0\\0S\0e\0r\0v\0i\0c\0e\0P\0a\0c\0k\0C\0a\0c\0h\0e\0\0\0"}, 102, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (196, "ServicePackCachePath", Partial, 144, ... TitleIdx=0, Type=1, Data="c\0:\0\\0w\0i\0n\0d\0o\0w\0s\0\\0S\0e\0r\0v\0i\0c\0e\0P\0a\0c\0k\0F\0i\0l\0e\0s\0\\0S\0e\0r\0v\0i\0c\0e\0P\0a\0c\0k\0C\0a\0c\0h\0e\0\0\0"}, 102, ) }, 102, ) == 0x0 01931 1736 NtClose (196, ... ) == 0x0 01932 1736 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Setup"}, ... 196, ) }, ... 196, ) == 0x0 01933 1736 NtQueryValueKey (196, (196, "DriverCachePath", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0D\0r\0i\0v\0e\0r\0 \0C\0a\0c\0h\0e\0\0\0"}, 64, ) , Partial, 144, ... TitleIdx=0, Type=2, Data= (196, "DriverCachePath", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0D\0r\0i\0v\0e\0r\0 \0C\0a\0c\0h\0e\0\0\0"}, 64, ) }, 64, ) == 0x0 01934 1736 NtQueryValueKey (196, (196, "DriverCachePath", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0D\0r\0i\0v\0e\0r\0 \0C\0a\0c\0h\0e\0\0\0"}, 64, ) , Partial, 144, ... TitleIdx=0, Type=2, Data= (196, "DriverCachePath", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0D\0r\0i\0v\0e\0r\0 \0C\0a\0c\0h\0e\0\0\0"}, 64, ) }, 64, ) == 0x0 01935 1736 NtClose (196, ... ) == 0x0 01936 1736 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion"}, ... 196, ) }, ... 196, ) == 0x0 01937 1736 NtQueryValueKey (196, (196, "DevicePath", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01938 1736 NtQueryValueKey (196, (196, "DevicePath", Partial, 346, ... TitleIdx=0, Type=2, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0i\0n\0f\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0a\0a\0c\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0a\0a\0r\0i\0c\0h\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0c\0e\0r\0c\0s\0r\06\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0a\03\02\00\0r\0a\0i\0d\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0i\0a\0s\0t\0o\0r\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0n\0v\0r\0a\0i\0d\0\0\0"}, 346, ) , Partial, 346, ... TitleIdx=0, Type=2, Data= (196, "DevicePath", Partial, 346, ... TitleIdx=0, Type=2, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0i\0n\0f\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0a\0a\0c\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0a\0a\0r\0i\0c\0h\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0c\0e\0r\0c\0s\0r\06\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0a\03\02\00\0r\0a\0i\0d\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0i\0a\0s\0t\0o\0r\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0n\0v\0r\0a\0i\0d\0\0\0"}, 346, ) }, 346, ) == 0x0 01939 1736 NtClose (196, ... ) == 0x0 01940 1736 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 196, ) == 0x0 01941 1736 NtCreateMutant (0x1f0001, 0x0, 0, ... 200, ) == 0x0 01942 1736 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 204, ) == 0x0 01943 1736 NtCreateMutant (0x1f0001, 0x0, 0, ... 208, ) == 0x0 01944 1736 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 212, ) == 0x0 01945 1736 NtCreateMutant (0x1f0001, 0x0, 0, ... 216, ) == 0x0 01946 1736 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Setup"}, ... 220, ) }, ... 220, ) == 0x0 01947 1736 NtQueryValueKey (220, (220, "LogLevel", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (220, "LogLevel", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01948 1736 NtQueryValueKey (220, (220, "LogLevel", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (220, "LogLevel", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01949 1736 NtQueryValueKey (220, (220, "LogPath", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01950 1736 NtOpenKey (0x1, {24, 220, 0x40, 0, 0, (0x1, {24, 220, 0x40, 0, 0, "AppLogLevels"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01951 1736 NtClose (220, ... ) == 0x0 01952 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 1239880, ... ) }, 1239880, ... ) == 0x0 01953 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\ComputerName\ActiveComputerName"}, ... 220, ) }, ... 220, ) == 0x0 01954 1736 NtQueryValueKey (220, (220, "ComputerName", Full, 128, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) , Full, 128, ... TitleIdx=0, Type=1, Name= (220, "ComputerName", Full, 128, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) , Data= (220, "ComputerName", Full, 128, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) }, 60, ) == 0x0 01955 1736 NtClose (220, ... ) == 0x0 01956 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Services\Tcpip\Parameters"}, ... 220, ) }, ... 220, ) == 0x0 01957 1736 NtQueryValueKey (220, (220, "Hostname", Full, 128, ... TitleIdx=0, Type=1, Name="Hostname", Data="v\0i\0r\0t\0u\0a\0l\0\0\0"}, 52, ) , Full, 128, ... TitleIdx=0, Type=1, Name= (220, "Hostname", Full, 128, ... TitleIdx=0, Type=1, Name="Hostname", Data="v\0i\0r\0t\0u\0a\0l\0\0\0"}, 52, ) , Data= (220, "Hostname", Full, 128, ... TitleIdx=0, Type=1, Name="Hostname", Data="v\0i\0r\0t\0u\0a\0l\0\0\0"}, 52, ) }, 52, ) == 0x0 01958 1736 NtClose (220, ... ) == 0x0 01959 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\System\DNSclient"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01960 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Services\Tcpip\Parameters"}, ... 220, ) }, ... 220, ) == 0x0 01961 1736 NtQueryValueKey (220, (220, "Domain", Full, 128, ... TitleIdx=0, Type=1, Name="Domain", Data="\0\0"}, 34, ) , Full, 128, ... TitleIdx=0, Type=1, Name= (220, "Domain", Full, 128, ... TitleIdx=0, Type=1, Name="Domain", Data="\0\0"}, 34, ) , Data= (220, "Domain", Full, 128, ... TitleIdx=0, Type=1, Name="Domain", Data="\0\0"}, 34, ) }, 34, ) == 0x0 01962 1736 NtClose (220, ... ) == 0x0 01963 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\faultrep.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01964 1736 NtOpenKey (0x20119, {24, 28, 0x40, 0, 0, (0x20119, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\PCHealth\ErrorReporting"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01965 1736 NtCreateKey (0x20119, {24, 28, 0x40, 0, 0, (0x20119, {24, 28, 0x40, 0, 0, "Software\Microsoft\PCHealth\ErrorReporting"}, 0, 0x0, 0, ... 220, 2, ) }, 0, 0x0, 0, ... 220, 2, ) == 0x0 01966 1736 NtOpenKey (0x10000, {24, 220, 0x40, 0, 0, (0x10000, {24, 220, 0x40, 0, 0, "DW"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01967 1736 NtQueryValueKey (220, (220, "DoReport", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (220, "DoReport", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01968 1736 NtQueryValueKey (220, (220, "ShowUI", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (220, "ShowUI", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01969 1736 NtQueryValueKey (220, (220, "AllOrNone", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (220, "AllOrNone", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01970 1736 NtQueryValueKey (220, (220, "IncludeMicrosoftApps", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (220, "IncludeMicrosoftApps", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01971 1736 NtQueryValueKey (220, (220, "IncludeWindowsApps", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (220, "IncludeWindowsApps", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01972 1736 NtQueryValueKey (220, (220, "DoTextLog", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01973 1736 NtQueryValueKey (220, (220, "IncludeKernelFaults", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (220, "IncludeKernelFaults", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01974 1736 NtQueryValueKey (220, (220, "IncludeShutdownErrs", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01975 1736 NtQueryValueKey (220, (220, "NumberOfFaultPipes", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01976 1736 NtQueryValueKey (220, (220, "NumberOfHangPipes", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01977 1736 NtQueryValueKey (220, (220, "MaxUserQueueSize", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01978 1736 NtQueryValueKey (220, (220, "ForceQueueMode", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01979 1736 NtCreateKey (0x20119, {24, 220, 0x40, 0, 0, (0x20119, {24, 220, 0x40, 0, 0, "ExclusionList"}, 0, 0x0, 0, ... 224, 2, ) }, 0, 0x0, 0, ... 224, 2, ) == 0x0 01980 1736 NtCreateKey (0x20119, {24, 220, 0x40, 0, 0, (0x20119, {24, 220, 0x40, 0, 0, "InclusionList"}, 0, 0x0, 0, ... 228, 2, ) }, 0, 0x0, 0, ... 228, 2, ) == 0x0 01981 1736 NtClose (220, ... ) == 0x0 01982 1736 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "System\Setup"}, ... 220, ) }, ... 220, ) == 0x0 01983 1736 NtQueryValueKey (220, (220, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (220, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01984 1736 NtClose (220, ... ) == 0x0 01985 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01986 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01987 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1237408, ... ) }, 1237408, ... ) == 0x0 01988 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\u:\"}, 3, 16417, ... 220, {status=0x0, info=1}, ) }, 3, 16417, ... 220, {status=0x0, info=1}, ) == 0x0 01989 1736 NtQueryDirectoryFile (220, 0, 0, 0, 1236836, 616, BothDirectory, 1, (220, 0, 0, 0, 1236836, 616, BothDirectory, 1, "work", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 01990 1736 NtClose (220, ... ) == 0x0 01991 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\u:\work\"}, 3, 16417, ... 220, {status=0x0, info=1}, ) }, 3, 16417, ... 220, {status=0x0, info=1}, ) == 0x0 01992 1736 NtQueryDirectoryFile (220, 0, 0, 0, 1236836, 616, BothDirectory, 1, (220, 0, 0, 0, 1236836, 616, BothDirectory, 1, "packed.exe", 0, ... {status=0x0, info=116}, ) , 0, ... {status=0x0, info=116}, ) == 0x0 01993 1736 NtClose (220, ... ) == 0x0 01994 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01995 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01996 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01997 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01998 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1236056, ... ) }, 1236056, ... ) == 0x0 01999 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1234828, ... ) }, 1234828, ... ) == 0x0 02000 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02001 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02002 1736 NtQueryValueKey (224, (224, "packed.exe", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02003 1736 NtOpenThreadToken (-2, 0x2000c, 1, ... ) == STATUS_NO_TOKEN 02004 1736 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 02005 1736 NtDeviceIoControlFile (48, 0, 0x0, 0x0, 0x390008, (48, 0, 0x0, 0x0, 0x390008, "I&\17\313\252P\331\377\22~6\363\224Ya\316\324=\323r$\376\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... , 256, 256, ... 02006 1736 NtQuerySystemInformation (TimeOfDay, 48, ... {system info, class 3, size 48}, 48, ) == 0x0 02007 1736 NtQuerySystemInformation (ProcessorTimes, 48, ... {system info, class 8, size 48}, 48, ) == 0x0 02008 1736 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 312, ) == 0x0 02009 1736 NtQuerySystemInformation (Exception, 16, ... {system info, class 33, size 16}, 16, ) == 0x0 02010 1736 NtQuerySystemInformation (Lookaside, 32, ... {system info, class 45, size 32}, 32, ) == 0x0 02011 1736 NtQuerySystemInformation (ProcessorStatistics, 3016, ... {system info, class 23, size 0}, 0, ) == 0x0 02012 1736 NtQuerySystemInformation (ProcessesAndThreads, 3008, ... ) == STATUS_INFO_LENGTH_MISMATCH 02013 1736 NtCreateKey (0x2, {24, 0, 0x240, 0, 0, (0x2, {24, 0, 0x240, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Cryptography\RNG"}, 0, 0x0, 0, ... -2147481380, 2, ) }, 0, 0x0, 0, ... -2147481380, 2, ) == 0x0 02014 1736 NtSetValueKey (-2147481380, (-2147481380, "Seed", 0, 3, "\236/p\370\300\14O\2402O\300\213\14\235e\253A\374\352\351y+(\205\304\305p\342b\24\33\317C|5\224\217\15?\356\321\234\200\235\325\236\345\340\344-\361\23\200\362\374\37\17/\11g\273\223z|\232C\320\304\227uH-\302\213\1i\355\305\37#", 80, ... ) , 0, 3, (-2147481380, "Seed", 0, 3, "\236/p\370\300\14O\2402O\300\213\14\235e\253A\374\352\351y+(\205\304\305p\342b\24\33\317C|5\224\217\15?\356\321\234\200\235\325\236\345\340\344-\361\23\200\362\374\37\17/\11g\273\223z|\232C\320\304\227uH-\302\213\1i\355\305\37#", 80, ... ) , 80, ... ) == 0x0 02015 1736 NtClose (-2147481380, ... ) == 0x0 02005 1736 NtDeviceIoControlFile ... {status=0x0, info=256}, ... {status=0x0, info=256}, "%\260\324\2043\7W6\203\240b;\373\30\5P\326\377\17q\223<=uB\345\356\33$\350\270Xk\320l\255\22.\224\16\206\27a\254\227\303\372\333r\320\312\354\32\361\243\22\2"\14\362/\225\231z\372{\340\222I\351\264\350\243\355\370\251{\367\210\315D\1\205\22t\20Q\201\26\240\376\206\207g\301\316\361\30\243\251\0I \273\214\204\204<\324\0\6e\241\375\14\3713:~\220ka\346\254N\12a\374\255\25h\15\234\4J\37\360\202\213\232\370\221\362\207\25\221\255Z\263}\326 J}\230\20\224\376\374\302k\214F\37{\264,\254\362^\326u\236\1\274n0\376\316\6\5\313\361\4\275\263`\230I\221\2072\346\312rxIt\205\32+|:t\270\272e\232\367\265\352\25$\236J\212Zk\254*\312\203kOXW\244\372\3131<\261r\364\306?~\240oM\22JD\214\257B\201\177m\275d5\364\0\376t", ) \14\362/\225\231z\372{\340\222I\351\264\350\243\355\370\251{\367\210\315D\1\205\22t\20Q\201\26\240\376\206\207g\301\316\361\30\243\251\0I \273\214\204\204<\324\0\6e\241\375\14\3713:~\220ka\346\254N\12a\374\255\25h\15\234\4J\37\360\202\213\232\370\221\362\207\25\221\255Z\263}\326 J}\230\20\224\376\374\302k\214F\37{\264,\254\362^\326u\236\1\274n0\376\316\6\5\313\361\4\275\263`\230I\221\2072\346\312rxIt\205\32+|:t\270\272e\232\367\265\352\25$\236J\212Zk\254*\312\203kOXW\244\372\3131<\261r\364\306?~\240oM\22JD\214\257B\201\177m\275d5\364\0\376t", ) == 0x0 02016 1736 NtDeviceIoControlFile (48, 0, 0x0, 0x0, 0x390008, (48, 0, 0x0, 0x0, 0x390008, "I&\17\313\252P\331\377\22~6\363\224Y\250\343U\372Vd\376C\207\324=\323r$\376\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... , 256, 256, ... 02017 1736 NtQuerySystemInformation (TimeOfDay, 48, ... {system info, class 3, size 48}, 48, ) == 0x0 02018 1736 NtQuerySystemInformation (ProcessorTimes, 48, ... {system info, class 8, size 48}, 48, ) == 0x0 02019 1736 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 312, ) == 0x0 02020 1736 NtQuerySystemInformation (Exception, 16, ... {system info, class 33, size 16}, 16, ) == 0x0 02021 1736 NtQuerySystemInformation (Lookaside, 32, ... {system info, class 45, size 32}, 32, ) == 0x0 02022 1736 NtQuerySystemInformation (ProcessorStatistics, 3016, ... {system info, class 23, size 0}, 0, ) == 0x0 02023 1736 NtQuerySystemInformation (ProcessesAndThreads, 3008, ... ) == STATUS_INFO_LENGTH_MISMATCH 02024 1736 NtCreateKey (0x2, {24, 0, 0x240, 0, 0, (0x2, {24, 0, 0x240, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Cryptography\RNG"}, 0, 0x0, 0, ... -2147481380, 2, ) }, 0, 0x0, 0, ... -2147481380, 2, ) == 0x0 02025 1736 NtSetValueKey (-2147481380, (-2147481380, "Seed", 0, 3, "\262\234\304\374VnB\324\35\241\25W\355\11\16\21\11\333W\247\274m\277\37\347\33\226\12\340R\331\201\330t\216J\306\37\223\7\266\210\0U\205\350e\255\235\345N\21\341\301\323\345\305\363\343\327\377\270#\27\321\22\246{\277o1\2524\226\346\11\252\6s\356", 80, ... ) , 0, 3, (-2147481380, "Seed", 0, 3, "\262\234\304\374VnB\324\35\241\25W\355\11\16\21\11\333W\247\274m\277\37\347\33\226\12\340R\331\201\330t\216J\306\37\223\7\266\210\0U\205\350e\255\235\345N\21\341\301\323\345\305\363\343\327\377\270#\27\321\22\246{\277o1\2524\226\346\11\252\6s\356", 80, ... ) , 80, ... ) == 0x0 02026 1736 NtClose (-2147481380, ... ) == 0x0 02016 1736 NtDeviceIoControlFile ... {status=0x0, info=256}, ... {status=0x0, info=256}, "x\301\234\275M\262\313\314\252\356e\177\300\N\327\364z\230\344m\343\317\311\363\337\17D+\32M)Y\320\304\237\256\305d\24\267\334\1\222\306\327\37{\376L4-\343K+\327\350l\204\202\3744\226\15\234\3367#(\234P]\321s\320\326\257\23\24\243^\256\21\4\353/\254 \303\10\35\266\317D.b\267\3g\336:\354(\24$\27/\353N\236\364\211\373\367*/\373\311\223U\371\353\200\17\365\365&\316\342hY\211\341eGR\37\332Q\327\224\37\235\316v\375\221\12\332/\267qm^S*\235\306\2\230=70X\3501\362\5H\367\263\33,\16\216F6\317\206g\37\24\230\266\354\263B\376\314\15\3609\366\263?\313x\270\30\374\15\226\252\366\214\270\263!\276\245\241\370\203Z\275\245\207=\300/\215\217\226x\212\207\307U\2731 \210\321\356\351c\36\266\244\241S\263p~\337\273\367\15c\343\241W\274>\3312", ) , ) == 0x0 02027 1736 NtDeviceIoControlFile (48, 0, 0x0, 0x0, 0x390008, (48, 0, 0x0, 0x0, 0x390008, "I&\17\313\252P\331\377\22~6\363\224Y\250\343U\372Vd\376\212\252U\372Vd\376C\207\324=\323r$\376\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... , 256, 256, ... 02028 1736 NtQuerySystemInformation (TimeOfDay, 48, ... {system info, class 3, size 48}, 48, ) == 0x0 02029 1736 NtQuerySystemInformation (ProcessorTimes, 48, ... {system info, class 8, size 48}, 48, ) == 0x0 02030 1736 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 312, ) == 0x0 02031 1736 NtQuerySystemInformation (Exception, 16, ... {system info, class 33, size 16}, 16, ) == 0x0 02032 1736 NtQuerySystemInformation (Lookaside, 32, ... {system info, class 45, size 32}, 32, ) == 0x0 02033 1736 NtQuerySystemInformation (ProcessorStatistics, 3016, ... {system info, class 23, size 0}, 0, ) == 0x0 02034 1736 NtQuerySystemInformation (ProcessesAndThreads, 3008, ... ) == STATUS_INFO_LENGTH_MISMATCH 02035 1736 NtCreateKey (0x2, {24, 0, 0x240, 0, 0, (0x2, {24, 0, 0x240, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Cryptography\RNG"}, 0, 0x0, 0, ... -2147481380, 2, ) }, 0, 0x0, 0, ... -2147481380, 2, ) == 0x0 02036 1736 NtSetValueKey (-2147481380, (-2147481380, "Seed", 0, 3, "\336\374\347Q?\213t\310,K\273\360\204bWCE\214\350P&\324\324\330\325qT\33\7\221FG8\33\10\15(\206#\341d&\3046\272X0`k-\16\272r\363\301\356\245u\237\255\251\267p\312\7\253\4Yb, 80, ... ) , 0, 3, (-2147481380, "Seed", 0, 3, "\336\374\347Q?\213t\310,K\273\360\204bWCE\214\350P&\324\324\330\325qT\33\7\221FG8\33\10\15(\206#\341d&\3046\272X0`k-\16\272r\363\301\356\245u\237\255\251\267p\312\7\253\4Yb, 80, ... ) , 80, ... ) == 0x0 02037 1736 NtClose (-2147481380, ... ) == 0x0 02027 1736 NtDeviceIoControlFile ... {status=0x0, info=256}, ... {status=0x0, info=256}, "6\277t\276)\330X\241SZl\244g\300\256.\26\335m\202\6N\236h&\351\316\377@C\20\345\306\342|]i\213]\207\270h\353Z\275\214\261D\177\4\6\315=\26\5\330\0\256\332\220\344U&\37Z\22 =\312h\300\330+\202\300\373\354\2118acps @r\0M\357Ls\34\301\321P4,\255\301\25(\224\346,\353\12t\30P\217\11\244\224\221$\210\237N\220\341\211\314\220\367+\303r\246\315.q\207\263\3\264\355\252\207c\336\261V}\231\310\254\22M\231\344c1\261\376\257\15\212OK\274\304x\340X\20fu\201i\15Z\!\254=\17m\254\247P\256\253\322\253[\15\367\310\33\243^h\215F\247\7\355\353\224\216:r\206%\345\221\0\323\345\240H\370\21\221s\256$\370\377{\232\306\22\324\246\231\10;\3523'\257\200C4\377\16\236\2075\216\342\375\235\33w\22\330\250q\211\350\325\237", ) , ) == 0x0 02038 1736 NtDeviceIoControlFile (48, 0, 0x0, 0x0, 0x390008, (48, 0, 0x0, 0x0, 0x390008, "I&\17\313\252P\331\377\22~6\363\224Y\250\343U\372Vd\376\212\252U\372Vd\376\212\252U\372Vd\376C\207\324=\323r$\376\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... , 256, 256, ... 02039 1736 NtQuerySystemInformation (TimeOfDay, 48, ... {system info, class 3, size 48}, 48, ) == 0x0 02040 1736 NtQuerySystemInformation (ProcessorTimes, 48, ... {system info, class 8, size 48}, 48, ) == 0x0 02041 1736 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 312, ) == 0x0 02042 1736 NtQuerySystemInformation (Exception, 16, ... {system info, class 33, size 16}, 16, ) == 0x0 02043 1736 NtQuerySystemInformation (Lookaside, 32, ... {system info, class 45, size 32}, 32, ) == 0x0 02044 1736 NtQuerySystemInformation (ProcessorStatistics, 3016, ... {system info, class 23, size 0}, 0, ) == 0x0 02045 1736 NtQuerySystemInformation (ProcessesAndThreads, 3008, ... ) == STATUS_INFO_LENGTH_MISMATCH 02046 1736 NtCreateKey (0x2, {24, 0, 0x240, 0, 0, (0x2, {24, 0, 0x240, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Cryptography\RNG"}, 0, 0x0, 0, ... -2147481380, 2, ) }, 0, 0x0, 0, ... -2147481380, 2, ) == 0x0 02047 1736 NtSetValueKey (-2147481380, (-2147481380, "Seed", 0, 3, "\315\354\36\372\342 \264\6\343\276\353\335T\35\362\345\203}\272\334\252>w\271\210\205{\322\33I\325\1\23\255\216\242\307_L\210\254D\216\5\335\267\202\24\16\233\336ab\12\254w~\341*\257\3430a\336\331\355'\311\357+\35^\331\10\325\204\177\320\236\245", 80, ... ) , 0, 3, (-2147481380, "Seed", 0, 3, "\315\354\36\372\342 \264\6\343\276\353\335T\35\362\345\203}\272\334\252>w\271\210\205{\322\33I\325\1\23\255\216\242\307_L\210\254D\216\5\335\267\202\24\16\233\336ab\12\254w~\341*\257\3430a\336\331\355'\311\357+\35^\331\10\325\204\177\320\236\245", 80, ... ) , 80, ... ) == 0x0 02048 1736 NtClose (-2147481380, ... ) == 0x0 02038 1736 NtDeviceIoControlFile ... {status=0x0, info=256}, ... {status=0x0, info=256}, "\257\251\231\235\243\241$\322pO\270\207&\235N\340z?\344)\265\177r<=^;A&\316\27\364uMr\376Sgr\273\235S\321\31>=\37/\35657\377b\10x\20\35\354\214*\1K\211);\\301\270rkM4\304\375R!\363-\372\366qYa\210\10\222\243\350:\271t\270\6\324\323\2014-\264tQ0+\343\1.#\10teb\35\350\322\305\10O\325i\345\301h\345H{\203f\316\30\231n\24\200\265\316O\16-\5\271Z\317\2744\253z\2766D\330\334!\0%\306\270\222\12\234\310U\326\332\17\377\10Y,d\363\304\315?\304=\325~y\356\303H\216\215\205nr\360G\321\33\234a8\247\305\242\252\205\21\205\315x\350%\225\21\244\256>\373?\0\272t\16\0\316\234\353\320\273\322X\25\237\233\244\245!\377\311\356\274\312p\6\221z\31\352M\331\17#\275:b\13\210\22oR\15Ta\20", ) , ) == 0x0 02049 1736 NtDeviceIoControlFile (48, 0, 0x0, 0x0, 0x390008, (48, 0, 0x0, 0x0, 0x390008, "I&\17\313\252P\331\377\22~6\363\224Y\250\343U\372Vd\376\212\252U\372Vd\376\212\252U\372Vd\376\212\252U\372Vd\376C\207\324=\323r$\376\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... , 256, 256, ... 02050 1736 NtQuerySystemInformation (TimeOfDay, 48, ... {system info, class 3, size 48}, 48, ) == 0x0 02051 1736 NtQuerySystemInformation (ProcessorTimes, 48, ... {system info, class 8, size 48}, 48, ) == 0x0 02052 1736 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 312, ) == 0x0 02053 1736 NtQuerySystemInformation (Exception, 16, ... {system info, class 33, size 16}, 16, ) == 0x0 02054 1736 NtQuerySystemInformation (Lookaside, 32, ... {system info, class 45, size 32}, 32, ) == 0x0 02055 1736 NtQuerySystemInformation (ProcessorStatistics, 3016, ... {system info, class 23, size 0}, 0, ) == 0x0 02056 1736 NtQuerySystemInformation (ProcessesAndThreads, 3008, ... ) == STATUS_INFO_LENGTH_MISMATCH 02057 1736 NtCreateKey (0x2, {24, 0, 0x240, 0, 0, (0x2, {24, 0, 0x240, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Cryptography\RNG"}, 0, 0x0, 0, ... -2147481380, 2, ) }, 0, 0x0, 0, ... -2147481380, 2, ) == 0x0 02058 1736 NtSetValueKey (-2147481380, (-2147481380, "Seed", 0, 3, "\302\276\324\34\261\344\1\17\15u3\12\253\21\2578J\373\320\272;\340l-\227\213f\177c\322\366\364\276\222\212\355\15\302\2539Ty\352\21d3\366\320\360\244\20\2107\344)\316\205\216o\362\261F\231\246\332.t\374\14C\344\341\2m}\205\263\263\372\361", 80, ... ) , 0, 3, (-2147481380, "Seed", 0, 3, "\302\276\324\34\261\344\1\17\15u3\12\253\21\2578J\373\320\272;\340l-\227\213f\177c\322\366\364\276\222\212\355\15\302\2539Ty\352\21d3\366\320\360\244\20\2107\344)\316\205\216o\362\261F\231\246\332.t\374\14C\344\341\2m}\205\263\263\372\361", 80, ... ) , 80, ... ) == 0x0 02059 1736 NtClose (-2147481380, ... ) == 0x0 02049 1736 NtDeviceIoControlFile ... {status=0x0, info=256}, ... {status=0x0, info=256}, "\364D\345\214\37\244\200:\352.F\215\262\6z\11\12k0Q\220\275C\301\323\30\13\33\351\30OL#\232\27\362\335j\250\263\223h\263\356\376Lj\3105D\315 \2737\221v\207\300\303\250\365\7\4V\273\351\227\272\354\253K\14\2347\343\266", ) Q\220\275C\301\323\30\13\33\351\30OL#\232\27\362\335j\250\263\223h\263\356\376Lj\3105D\315 \2737\221v\207\300\303\250\365\7\4V\273\351\227\272\354\253K\14\2347\343\266", ) == 0x0 02060 1736 NtDeviceIoControlFile (48, 0, 0x0, 0x0, 0x390008, (48, 0, 0x0, 0x0, 0x390008, "I&\17\313\252P\331\377\22~6\363\224Y\250\343U\372Vd\376\212\252U\372Vd\376\212\252U\372Vd\376\212\252U\372Vd\376\212\252U\372Vd\376C\207\324=\323r$\376\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... , 256, 256, ... 02061 1736 NtQuerySystemInformation (TimeOfDay, 48, ... {system info, class 3, size 48}, 48, ) == 0x0 02062 1736 NtQuerySystemInformation (ProcessorTimes, 48, ... {system info, class 8, size 48}, 48, ) == 0x0 02063 1736 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 312, ) == 0x0 02064 1736 NtQuerySystemInformation (Exception, 16, ... {system info, class 33, size 16}, 16, ) == 0x0 02065 1736 NtQuerySystemInformation (Lookaside, 32, ... {system info, class 45, size 32}, 32, ) == 0x0 02066 1736 NtQuerySystemInformation (ProcessorStatistics, 3016, ... {system info, class 23, size 0}, 0, ) == 0x0 02067 1736 NtQuerySystemInformation (ProcessesAndThreads, 3008, ... ) == STATUS_INFO_LENGTH_MISMATCH 02068 1736 NtCreateKey (0x2, {24, 0, 0x240, 0, 0, (0x2, {24, 0, 0x240, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Cryptography\RNG"}, 0, 0x0, 0, ... -2147481380, 2, ) }, 0, 0x0, 0, ... -2147481380, 2, ) == 0x0 02069 1736 NtSetValueKey (-2147481380, (-2147481380, "Seed", 0, 3, "OI\7O[\362:oy\2\216\352\272\275\262`\222\224/\363/N\356@\303\307V\3375B\15\252\201\225\266\203\254n\357r\25{\362\353\334\265\334\236\200'\14\235\217\3236$\357\31\342\227V+u\230\261%\123\233\263\322\212^\118J\10\217\232\325", 80, ... ) , 0, 3, (-2147481380, "Seed", 0, 3, "OI\7O[\362:oy\2\216\352\272\275\262`\222\224/\363/N\356@\303\307V\3375B\15\252\201\225\266\203\254n\357r\25{\362\353\334\265\334\236\200'\14\235\217\3236$\357\31\342\227V+u\230\261%\123\233\263\322\212^\118J\10\217\232\325", 80, ... ) , 80, ... ) == 0x0 02070 1736 NtClose (-2147481380, ... ) == 0x0 02060 1736 NtDeviceIoControlFile ... {status=0x0, info=256}, ... {status=0x0, info=256}, "\372\35\351\2635\0\264\37\344\215\213S\251\326K0\10\240\375\310\333nr\300\304"\300d\220\222\310\365\242\212"k\254@9\30274\317H\246\7\357\313\236\202~J\366\310\211$Ayk\221\215qR\0\203{\200\11\2761\205\230\216\273X\260\37\11\275:\367\264\231\356s\202\275\314l\334\201\270q\205K\220L\34\262K\2578\317\266\1\321\303\24\223\252\241\177\244\255\335y0\354m\274\366M\30f6\240\344\343\346\201\347\256N\236\13\246\201\314\301P\317\200\212H\327\177\241X\302\346\326u\366"\274{\375\26\217\15\313eV\245\242:{ (r\342(\4h\353I\206`\343\251\214\217", ) \300d\220\222\310\365\242\212 ... {status=0x0, info=256}, "\372\35\351\2635\0\264\37\344\215\213S\251\326K0\10\240\375\310\333nr\300\304"\300d\220\222\310\365\242\212"k\254@9\30274\317H\246\7\357\313\236\202~J\366\310\211$Ayk\221\215qR\0\203{\200\11\2761\205\230\216\273X\260\37\11\275:\367\264\231\356s\202\275\314l\334\201\270q\205K\220L\34\262K\2578\317\266\1\321\303\24\223\252\241\177\244\255\335y0\354m\274\366M\30f6\240\344\343\346\201\347\256N\236\13\246\201\314\301P\317\200\212H\327\177\241X\302\346\326u\366"\274{\375\26\217\15\313eV\245\242:{ (r\342(\4h\353I\206`\343\251\214\217", ) 6\240\344\343\346\201\347\256N\236\13\246\201\314\301P\317\200\212H\327\177\241X\302\346\326u\366 ... {status=0x0, info=256}, "\372\35\351\2635\0\264\37\344\215\213S\251\326K0\10\240\375\310\333nr\300\304"\300d\220\222\310\365\242\212"k\254@9\30274\317H\246\7\357\313\236\202~J\366\310\211$Ayk\221\215qR\0\203{\200\11\2761\205\230\216\273X\260\37\11\275:\367\264\231\356s\202\275\314l\334\201\270q\205K\220L\34\262K\2578\317\266\1\321\303\24\223\252\241\177\244\255\335y0\354m\274\366M\30f6\240\344\343\346\201\347\256N\236\13\246\201\314\301P\317\200\212H\327\177\241X\302\346\326u\366"\274{\375\26\217\15\313eV\245\242:{ (r\342(\4h\353I\206`\343\251\214\217", ) , ) == 0x0 02071 1736 NtDeviceIoControlFile (48, 0, 0x0, 0x0, 0x390008, (48, 0, 0x0, 0x0, 0x390008, "I&\17\313\252P\331\377\22~6\363\224Y\250\343U\372Vd\376\212\252U\372Vd\376\212\252U\372Vd\376\212\252U\372Vd\376\212\252U\372Vd\376\212\252U\372Vd\376C\207\324=\323r$\376\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... , 256, 256, ... 02072 1736 NtQuerySystemInformation (TimeOfDay, 48, ... {system info, class 3, size 48}, 48, ) == 0x0 02073 1736 NtQuerySystemInformation (ProcessorTimes, 48, ... {system info, class 8, size 48}, 48, ) == 0x0 02074 1736 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 312, ) == 0x0 02075 1736 NtQuerySystemInformation (Exception, 16, ... {system info, class 33, size 16}, 16, ) == 0x0 02076 1736 NtQuerySystemInformation (Lookaside, 32, ... {system info, class 45, size 32}, 32, ) == 0x0 02077 1736 NtQuerySystemInformation (ProcessorStatistics, 3016, ... {system info, class 23, size 0}, 0, ) == 0x0 02078 1736 NtQuerySystemInformation (ProcessesAndThreads, 3008, ... ) == STATUS_INFO_LENGTH_MISMATCH 02079 1736 NtCreateKey (0x2, {24, 0, 0x240, 0, 0, (0x2, {24, 0, 0x240, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Cryptography\RNG"}, 0, 0x0, 0, ... -2147481380, 2, ) }, 0, 0x0, 0, ... -2147481380, 2, ) == 0x0 02080 1736 NtSetValueKey (-2147481380, (-2147481380, "Seed", 0, 3, "U1\267\370N{*\301\371b\230\234Y\23+N\321\357"=\36\316\360\7K^j\251\311\1\312\36\2706]\306\347w\236\374|*\311\364'\245H\34\211\377\235\334D|\274\201\271Q\258g\264\321x#pH\204\33>\273\321\11\7\222+/\32\300\214", 80, ... ) , 0, 3, (-2147481380, "Seed", 0, 3, "U1\267\370N{*\301\371b\230\234Y\23+N\321\357"=\36\316\360\7K^j\251\311\1\312\36\2706]\306\347w\236\374|*\311\364'\245H\34\211\377\235\334D|\274\201\271Q\258g\264\321x#pH\204\33>\273\321\11\7\222+/\32\300\214", 80, ... ) =\36\316\360\7K^j\251\311\1\312\36\2706]\306\347w\236\374|*\311\364'\245H\34\211\377\235\334D|\274\201\271Q\258g\264\321x#pH\204\33>\273\321\11\7\222+/\32\300\214", 80, ... ) == 0x0 02081 1736 NtClose (-2147481380, ... ) == 0x0 02071 1736 NtDeviceIoControlFile ... {status=0x0, info=256}, ... {status=0x0, info=256}, "\3\327\356R\252\^O[\346\220\2219*\327g\202%Q`\10\3269\20A\231\366Yp\34V\251Q\204+\363}\17\246\331\215\265\202\341q\271\25\301\317\33\22DgC\324\233\347i\215G\265aS\336\322\312\305\26P\3627\27\223\326l\235\321\3710\11\246\26\11\235\4W\36\17-<\204\345K,\347\274\330ld\236A\345\243\23\53\302\261H\356M\301Fk$\372\324\261\377oU\240nq\364\327\214\260\272\366\201\373Q%\301\371F\355\377\202'\262\266\223d\20\236\340A\306+\33\266\252\361\267\376(\3\331\241\353\6\14fb\364=\363\221\12\235\321\214\16\266JBx).\337\335\34\311;\246\241\342\314\17N\26?\324\257Y\21\374{\245\252\350\314\354}?\256\306U:KR\360\321\375\267\66\250\22\250e\2268O\360\3443\305\301\27\347Z\32\201\240\376\227\362%\350a\306\34\303o\371\367}\343\14.?", ) , ) == 0x0 02082 1736 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 220, ) == 0x0 02083 1736 NtConnectPort ( ("\RPC Control\IcaApi", {12, 2, 1, 0}, 0x0, 0x0, 1235200, 188, ... 232, 0x0, 0x0, 0x0, 188, ) , {12, 2, 1, 0}, 0x0, 0x0, 1235200, 188, ... 232, 0x0, 0x0, 0x0, 188, ) == 0x0 02084 1736 NtRequestWaitReplyPort (232, {200, 224, new_msg, 0, 2621478, 1417904, 12, 2} (232, {200, 224, new_msg, 0, 2621478, 1417904, 12, 2} "\0\0\25\0\230\207\25\0\274\0\0\0`\247\244\\261\353\317\21\206\21\0\240$T \355\1\0\0\0\1\0\0\0\0\0\2\0\4\0\0\0\300)\25\0\230\207\25\0\10\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\377\377\2\0\0\0\210\226\25\0A\342\320\370\220\207\25\0h\1\24\0\12\0\0\0\0\0\0\0\220\207\25\0(\0\0\0\230\207\25\0\375\4\201Px\1\24\0(\0\0\0\257\307\0\0\0\0\24\0\\327\22\0\337\1\0\0\0\0\0\0Hf\25\0\360\6\221|\377\377\377\377P\0\0\0\346\31\0|\0\0\24\0\200\327\22\0\372\31\221|\24\337\22\0\30\356\220|\0\0\0\0\0\0\0\0\0\0\0\0\351\201\347w" ... {200, 224, reply, 0, 1636, 1736, 75557, 0} "\7\0\25\0\230\207\25\0\274\0\0\0`\247\244\\261\353\317\21\206\21\0\240$T \355\1\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\300)\25\0\377\377\377\377\10\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\377\377\2\0\0\0\210\226\25\0A\342\320\370\220\207\25\0h\1\24\0\12\0\0\0\0\0\0\0\220\207\25\0(\0\0\0\230\207\25\0\375\4\201Px\1\24\0(\0\0\0\257\307\0\0\0\0\24\0\\327\22\0\337\1\0\0\0\0\0\0Hf\25\0\360\6\221|\377\377\377\377P\0\0\0\346\31\0|\0\0\24\0\200\327\22\0\372\31\221|\24\337\22\0\30\356\220|\0\0\0\0\0\0\0\0\0\0\0\0\351\201\347w" ) ... {200, 224, reply, 0, 1636, 1736, 75557, 0} (232, {200, 224, new_msg, 0, 2621478, 1417904, 12, 2} "\0\0\25\0\230\207\25\0\274\0\0\0`\247\244\\261\353\317\21\206\21\0\240$T \355\1\0\0\0\1\0\0\0\0\0\2\0\4\0\0\0\300)\25\0\230\207\25\0\10\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\377\377\2\0\0\0\210\226\25\0A\342\320\370\220\207\25\0h\1\24\0\12\0\0\0\0\0\0\0\220\207\25\0(\0\0\0\230\207\25\0\375\4\201Px\1\24\0(\0\0\0\257\307\0\0\0\0\24\0\\327\22\0\337\1\0\0\0\0\0\0Hf\25\0\360\6\221|\377\377\377\377P\0\0\0\346\31\0|\0\0\24\0\200\327\22\0\372\31\221|\24\337\22\0\30\356\220|\0\0\0\0\0\0\0\0\0\0\0\0\351\201\347w" ... {200, 224, reply, 0, 1636, 1736, 75557, 0} "\7\0\25\0\230\207\25\0\274\0\0\0`\247\244\\261\353\317\21\206\21\0\240$T \355\1\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\300)\25\0\377\377\377\377\10\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\377\377\2\0\0\0\210\226\25\0A\342\320\370\220\207\25\0h\1\24\0\12\0\0\0\0\0\0\0\220\207\25\0(\0\0\0\230\207\25\0\375\4\201Px\1\24\0(\0\0\0\257\307\0\0\0\0\24\0\\327\22\0\337\1\0\0\0\0\0\0Hf\25\0\360\6\221|\377\377\377\377P\0\0\0\346\31\0|\0\0\24\0\200\327\22\0\372\31\221|\24\337\22\0\30\356\220|\0\0\0\0\0\0\0\0\0\0\0\0\351\201\347w" ) ) == 0x0 02085 1736 NtRequestWaitReplyPort (232, {32, 56, new_msg, 0, 44, 3, 20, 0} (232, {32, 56, new_msg, 0, 44, 3, 20, 0} "\1\0\0\0A\3\0\0`\247\244\\261\353\317\21\206\21\0\240$T \355\377\377\377\377\21\0\0\0" ... {124, 148, reply, 0, 1636, 1736, 75558, 0} "\2\31\221|\1\0\221|\200\300\227|p\31\221|\250$\12\0\330\0\0\0d\365\11\0\0\300\372\177\0\0\0\0\0\0\0\0\313\10\267\300jhJK\246\276<_\2017\216R\1\0\0\0\0\0\0\0\4\0\0\0\1\365\11\0\1\0\0\0d\365\11\0\0\0\0\0\0\0\0\0\1\0\0\0\10\376\257\0\0\0\0\0\334\377\257\0\30\356\220|p\5\221|\377\377\377\377m\5\221|\344f\347w" ) ... {124, 148, reply, 0, 1636, 1736, 75558, 0} (232, {32, 56, new_msg, 0, 44, 3, 20, 0} "\1\0\0\0A\3\0\0`\247\244\\261\353\317\21\206\21\0\240$T \355\377\377\377\377\21\0\0\0" ... {124, 148, reply, 0, 1636, 1736, 75558, 0} "\2\31\221|\1\0\221|\200\300\227|p\31\221|\250$\12\0\330\0\0\0d\365\11\0\0\300\372\177\0\0\0\0\0\0\0\0\313\10\267\300jhJK\246\276<_\2017\216R\1\0\0\0\0\0\0\0\4\0\0\0\1\365\11\0\1\0\0\0d\365\11\0\0\0\0\0\0\0\0\0\1\0\0\0\10\376\257\0\0\0\0\0\334\377\257\0\30\356\220|p\5\221|\377\377\377\377m\5\221|\344f\347w" ) ) == 0x0 02086 1736 NtRequestWaitReplyPort (232, {44, 68, new_msg, 56, 1636, 1736, 75558, 0} (232, {44, 68, new_msg, 56, 1636, 1736, 75558, 0} "\1\31\0\0B\2\5\0\200\300\227|p\31\221|\250$\12\0\330\0\0\0\377\377\377\377\0\300\372\177\1\0\0\0\0\211\25\0\10\5\0\0" ... {40, 64, reply, 0, 1636, 1736, 75559, 0} "\2\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\14\5\0\0\30h\15\0" ) ... {40, 64, reply, 0, 1636, 1736, 75559, 0} (232, {44, 68, new_msg, 56, 1636, 1736, 75558, 0} "\1\31\0\0B\2\5\0\200\300\227|p\31\221|\250$\12\0\330\0\0\0\377\377\377\377\0\300\372\177\1\0\0\0\0\211\25\0\10\5\0\0" ... {40, 64, reply, 0, 1636, 1736, 75559, 0} "\2\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\14\5\0\0\30h\15\0" ) ) == 0x0 02087 1736 NtRequestWaitReplyPort (232, {64, 88, new_msg, 56, 1414792, 1235776, 1411320, 0} (232, {64, 88, new_msg, 56, 1414792, 1235776, 1411320, 0} "\10\0\0\0@\0\1\1\262\1\0\08\332\22\0\0\211\25\0T\337\22\0\30\356\220|p\5\221|\1\0\0\0\0\211\25\0\14\5\0\0\14\5\0\0\30h\15\0\0\0\0\0\0\0\0\0\273f\347w" ... {64, 88, reply, 56, 1636, 1736, 75560, 0} "\10\0\0\0@\0\1\1\262\1\0\08\332\22\0\0\211\25\0T\337\22\0\30\356\220|p\5\221|\1\0\0\0\0\211\25\0\14\5\0\0\14\5\0\0\30h\15\0\0\0\0\0\0\0\0\0\273f\347w" ) ... {64, 88, reply, 56, 1636, 1736, 75560, 0} (232, {64, 88, new_msg, 56, 1414792, 1235776, 1411320, 0} "\10\0\0\0@\0\1\1\262\1\0\08\332\22\0\0\211\25\0T\337\22\0\30\356\220|p\5\221|\1\0\0\0\0\211\25\0\14\5\0\0\14\5\0\0\30h\15\0\0\0\0\0\0\0\0\0\273f\347w" ... {64, 88, reply, 56, 1636, 1736, 75560, 0} "\10\0\0\0@\0\1\1\262\1\0\08\332\22\0\0\211\25\0T\337\22\0\30\356\220|p\5\221|\1\0\0\0\0\211\25\0\14\5\0\0\14\5\0\0\30h\15\0\0\0\0\0\0\0\0\0\273f\347w" ) ) == 0x0 02088 1736 NtRequestWaitReplyPort (232, {44, 68, new_msg, 56, 1636, 1736, 75559, 0} (232, {44, 68, new_msg, 56, 1636, 1736, 75559, 0} "\1\0\0\0B\2\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\377\377\377\377\0\0\0\0\1\0\0\0\0\211\25\0\10\5\0\0" ... {40, 64, reply, 0, 1636, 1736, 75561, 0} "\2\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\14\5\0\0\30h\15\0" ) ... {40, 64, reply, 0, 1636, 1736, 75561, 0} (232, {44, 68, new_msg, 56, 1636, 1736, 75559, 0} "\1\0\0\0B\2\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\377\377\377\377\0\0\0\0\1\0\0\0\0\211\25\0\10\5\0\0" ... {40, 64, reply, 0, 1636, 1736, 75561, 0} "\2\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\14\5\0\0\30h\15\0" ) ) == 0x0 02089 1736 NtRequestWaitReplyPort (232, {64, 88, new_msg, 56, 1414792, 1235776, 1411320, 0} (232, {64, 88, new_msg, 56, 1414792, 1235776, 1411320, 0} "\10\0\0\0@\0\1\1\262\1\0\08\332\22\0\0\211\25\0T\337\22\0\30\356\220|p\5\221|\1\0\0\0\0\211\25\0\14\5\0\0\14\5\0\0\30h\15\0\0\0\0\0\0\0\0\0\273f\347w" ... {64, 88, reply, 56, 1636, 1736, 75562, 0} "\10\0\0\0@\0\1\1\262\1\0\08\332\22\0\0\211\25\0T\337\22\0\30\356\220|p\5\221|\1\0\0\0\0\211\25\0\14\5\0\0\14\5\0\0\30h\15\0\0\0\0\0\0\0\0\0\273f\347w" ) ... {64, 88, reply, 56, 1636, 1736, 75562, 0} (232, {64, 88, new_msg, 56, 1414792, 1235776, 1411320, 0} "\10\0\0\0@\0\1\1\262\1\0\08\332\22\0\0\211\25\0T\337\22\0\30\356\220|p\5\221|\1\0\0\0\0\211\25\0\14\5\0\0\14\5\0\0\30h\15\0\0\0\0\0\0\0\0\0\273f\347w" ... {64, 88, reply, 56, 1636, 1736, 75562, 0} "\10\0\0\0@\0\1\1\262\1\0\08\332\22\0\0\211\25\0T\337\22\0\30\356\220|p\5\221|\1\0\0\0\0\211\25\0\14\5\0\0\14\5\0\0\30h\15\0\0\0\0\0\0\0\0\0\273f\347w" ) ) == 0x0 02090 1736 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 02091 1736 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 236, ) == 0x0 02092 1736 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 02093 1736 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 02094 1736 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1235236, (0xc0100080, {24, 0, 0x40, 0, 1235236, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 240, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 240, {status=0x0, info=1}, ) == 0x0 02095 1736 NtSetInformationFile (240, 1235292, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 02096 1736 NtSetInformationFile (240, 1235280, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 02097 1736 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 02098 1736 NtWriteFile (240, 73, 0, 0, (240, 73, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 02099 1736 NtReadFile (240, 73, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (240, 73, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20Q+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 02100 1736 NtFsControlFile (240, 73, 0x0, 0x0, 0x11c017, (240, 73, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\354\337\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20Q+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (240, 73, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\354\337\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20Q+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 02101 1736 NtFsControlFile (240, 73, 0x0, 0x0, 0x11c017, (240, 73, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0\214\0\0\0\2\0\0\0t\0\0\0\0\0D\0\0\0\0\0\34-\262\3274[\30F\205\266\361yT\263\265\15\1\0\0\0\1\0\0\0,\0.\0\240\342\22\0\27\0\0\0\0\0\0\0\26\0\0\0V\0I\0R\0T\0U\0A\0L\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\0\0\0\0\0\0\0\0\1\0\\0\0\0\0\0\0\0\0\0\2\0\0\0", 140, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\34-\262\3274[\30F\205\266\361yT\263\265\15\0\0\0\0", ) , 140, 1024, ... {status=0x103, info=48}, (240, 73, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0\214\0\0\0\2\0\0\0t\0\0\0\0\0D\0\0\0\0\0\34-\262\3274[\30F\205\266\361yT\263\265\15\1\0\0\0\1\0\0\0,\0.\0\240\342\22\0\27\0\0\0\0\0\0\0\26\0\0\0V\0I\0R\0T\0U\0A\0L\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\0\0\0\0\0\0\0\0\1\0\\0\0\0\0\0\0\0\0\0\2\0\0\0", 140, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\34-\262\3274[\30F\205\266\361yT\263\265\15\0\0\0\0", ) , ) == 0x103 02102 1736 NtFsControlFile (240, 73, 0x0, 0x0, 0x11c017, (240, 73, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\34-\262\3274[\30F\205\266\361yT\263\265\15", 44, 1024, ... {status=0x103, info=180}, "\5\0\2\3\20\0\0\0\264\0\0\0\2\0\0\0\234\0\0\0\0\0\0\0 y\25\0\1\0\0\0,y\25\0 \0\0\0\1\0\0\0\16\0\20\08y\25\0Hy\25\0\10\0\0\0\0\0\0\0\7\0\0\0V\0I\0R\0T\0U\0A\0L\0O\0\4\0\0\0\1\4\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\1\0\0\0\210y\25\0\1\0\0\0\1\0\14\0\230y\25\0\0\0\0\0\0\0\0\0\5\0\0\0\1\5\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\353\3\0\0\1\0\0\0\0\0\0\0", ) , 44, 1024, ... {status=0x103, info=180}, (240, 73, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\34-\262\3274[\30F\205\266\361yT\263\265\15", 44, 1024, ... {status=0x103, info=180}, "\5\0\2\3\20\0\0\0\264\0\0\0\2\0\0\0\234\0\0\0\0\0\0\0 y\25\0\1\0\0\0,y\25\0 \0\0\0\1\0\0\0\16\0\20\08y\25\0Hy\25\0\10\0\0\0\0\0\0\0\7\0\0\0V\0I\0R\0T\0U\0A\0L\0O\0\4\0\0\0\1\4\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\1\0\0\0\210y\25\0\1\0\0\0\1\0\14\0\230y\25\0\0\0\0\0\0\0\0\0\5\0\0\0\1\5\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\353\3\0\0\1\0\0\0\0\0\0\0", ) , ) == 0x103 02103 1736 NtClose (236, ... ) == 0x0 02104 1736 NtClose (240, ... ) == 0x0 02105 1736 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 02106 1736 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 240, ) == 0x0 02107 1736 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 02108 1736 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 02109 1736 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1235208, (0xc0100080, {24, 0, 0x40, 0, 1235208, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 236, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 236, {status=0x0, info=1}, ) == 0x0 02110 1736 NtSetInformationFile (236, 1235264, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 02111 1736 NtSetInformationFile (236, 1235252, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 02112 1736 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 02113 1736 NtWriteFile (236, 73, 0, 0, (236, 73, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 02114 1736 NtReadFile (236, 73, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (236, 73, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20R+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 02115 1736 NtFsControlFile (236, 73, 0x0, 0x0, 0x11c017, (236, 73, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\320\337\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20R+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (236, 73, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\320\337\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20R+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 02116 1736 NtFsControlFile (236, 73, 0x0, 0x0, 0x11c017, (236, 73, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0\214\0\0\0\2\0\0\0t\0\0\0\0\0D\0\0\0\0\0\10-^\252\353\262\335D\245@\225\241v\342*\251\1\0\0\0\1\0\0\0,\0.\0\240\342\22\0\27\0\0\0\0\0\0\0\26\0\0\0V\0I\0R\0T\0U\0A\0L\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\0\0\0\0\0\0\0\0\1\0\\0\0\0\0\0\0\0\0\0\2\0\0\0", 140, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\10-^\252\353\262\335D\245@\225\241v\342*\251\0\0\0\0", ) , 140, 1024, ... {status=0x103, info=48}, (236, 73, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0\214\0\0\0\2\0\0\0t\0\0\0\0\0D\0\0\0\0\0\10-^\252\353\262\335D\245@\225\241v\342*\251\1\0\0\0\1\0\0\0,\0.\0\240\342\22\0\27\0\0\0\0\0\0\0\26\0\0\0V\0I\0R\0T\0U\0A\0L\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\0\0\0\0\0\0\0\0\1\0\\0\0\0\0\0\0\0\0\0\2\0\0\0", 140, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\10-^\252\353\262\335D\245@\225\241v\342*\251\0\0\0\0", ) , ) == 0x103 02117 1736 NtFsControlFile (236, 73, 0x0, 0x0, 0x11c017, (236, 73, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\10-^\252\353\262\335D\245@\225\241v\342*\251", 44, 1024, ... {status=0x103, info=180}, "\5\0\2\3\20\0\0\0\264\0\0\0\2\0\0\0\234\0\0\0\0\0\0\0 y\25\0\1\0\0\0,y\25\0 \0\0\0\1\0\0\0\16\0\20\08y\25\0Hy\25\0\10\0\0\0\0\0\0\0\7\0\0\0V\0I\0R\0T\0U\0A\0L\0O\0\4\0\0\0\1\4\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\1\0\0\0\210y\25\0\1\0\0\0\1\0\14\0\230y\25\0\0\0\0\0\0\0\0\0\5\0\0\0\1\5\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\353\3\0\0\1\0\0\0\0\0\0\0", ) , 44, 1024, ... {status=0x103, info=180}, (236, 73, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\10-^\252\353\262\335D\245@\225\241v\342*\251", 44, 1024, ... {status=0x103, info=180}, "\5\0\2\3\20\0\0\0\264\0\0\0\2\0\0\0\234\0\0\0\0\0\0\0 y\25\0\1\0\0\0,y\25\0 \0\0\0\1\0\0\0\16\0\20\08y\25\0Hy\25\0\10\0\0\0\0\0\0\0\7\0\0\0V\0I\0R\0T\0U\0A\0L\0O\0\4\0\0\0\1\4\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\1\0\0\0\210y\25\0\1\0\0\0\1\0\14\0\230y\25\0\0\0\0\0\0\0\0\0\5\0\0\0\1\5\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\353\3\0\0\1\0\0\0\0\0\0\0", ) , ) == 0x103 02118 1736 NtClose (240, ... ) == 0x0 02119 1736 NtClose (236, ... ) == 0x0 02120 1736 NtOpenProcessToken (-1, 0x20008, ... 236, ) == 0x0 02121 1736 NtQueryInformationToken (236, User, 0, ... ) == STATUS_BUFFER_TOO_SMALL 02122 1736 NtQueryInformationToken (236, User, 36, ... {token info, class 1, size 36}, 36, ) == 0x0 02123 1736 NtOpenDirectoryObject (0x2, {24, 0, 0x40, 0, 0, (0x2, {24, 0, 0x40, 0, 0, "\Windows\WindowStations"}, ... 240, ) }, ... 240, ) == 0x0 02124 1736 NtUserOpenWindowStation ({24, 240, 0x40, 0, 0, ({24, 240, 0x40, 0, 0, "winsta0"}, 0x37f, ... ) }, 0x37f, ... ) == 0xf4 02125 1736 NtClose (240, ... ) == 0x0 02126 1736 NtUserCloseWindowStation (244, ... 02127 1736 NtClose (244, ... ) == 0x0 02126 1736 NtUserCloseWindowStation ... ) == 0x1 02128 1736 NtClose (236, ... ) == 0x0 02129 1736 NtCreateEvent (0x1f0003, {24, 0, 0x2, 0, 0, 0x0}, 1, 0, ... 236, ) == 0x0 02130 1736 NtCreateEvent (0x1f0003, {24, 0, 0x2, 0, 0, 0x0}, 1, 0, ... 244, ) == 0x0 02131 1736 NtCreateMutant (0x1f0001, {24, 0, 0x2, 0, 0, 0x0}, 0, ... 240, ) == 0x0 02132 1736 NtDuplicateObject (-1, -1, -1, 0x1f0fff, 2, 0, ... 248, ) == 0x0 02133 1736 NtCreateSection (0xf0007, {24, 0, 0x2, 0, 0, 0x0}, {7248, 0}, 4, 134217728, 0, ... 252, ) == 0x0 02134 1736 NtMapViewOfSection (252, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b20000), {0, 0}, 8192, ) == 0x0 02135 1736 NtQueryDefaultUILanguage (1235900, ... 02136 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02137 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481380, ) == 0x0 02138 1736 NtQueryInformationToken (-2147481380, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02139 1736 NtClose (-2147481380, ... ) == 0x0 02140 1736 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481380, ) }, ... -2147481380, ) == 0x0 02141 1736 NtOpenKey (0x80000000, {24, -2147481380, 0x240, 0, 0, (0x80000000, {24, -2147481380, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02142 1736 NtOpenKey (0x80000000, {24, -2147481380, 0x640, 0, 0, (0x80000000, {24, -2147481380, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481388, ) }, ... -2147481388, ) == 0x0 02143 1736 NtQueryValueKey (-2147481388, (-2147481388, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02144 1736 NtClose (-2147481388, ... ) == 0x0 02145 1736 NtClose (-2147481380, ... ) == 0x0 02135 1736 NtQueryDefaultUILanguage ... ) == 0x0 02146 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02147 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02148 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1234144, ... ) }, 1234144, ... ) == 0x0 02149 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1232916, ... ) }, 1232916, ... ) == 0x0 02150 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02151 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02152 1736 NtCreateFile (0x10100080, {24, 0, 0x40, 0, 1235252, (0x10100080, {24, 0, 0x40, 0, 1235252, "\??\C:\DOCUME~1\MARTIM~1\LOCALS~1\Temp\b048_appcompat.txt"}, 0x0, 128, 0, 2, 96, 0, 0, ... }, 0x0, 128, 0, 2, 96, 0, 0, ... 02153 1736 NtQueryDirectoryFile (-2147481380, 0, 0, 0, -519716864, 4096, Names, 1, (-2147481380, 0, 0, 0, -519716864, 4096, Names, 1, "DOCUME~1", 1, ... {status=0x0, info=56}, ) , 1, ... {status=0x0, info=56}, ) == 0x0 02154 1736 NtClose (-2147481380, ... ) == 0x0 02155 1736 NtQueryDirectoryFile (-2147481380, 0, 0, 0, -519716864, 4096, Names, 1, (-2147481380, 0, 0, 0, -519716864, 4096, Names, 1, "MARTIM~1", 1, ... {status=0x0, info=40}, ) , 1, ... {status=0x0, info=40}, ) == 0x0 02156 1736 NtClose (-2147481380, ... ) == 0x0 02157 1736 NtQueryDirectoryFile (-2147481380, 0, 0, 0, -519716864, 4096, Names, 1, (-2147481380, 0, 0, 0, -519716864, 4096, Names, 1, "LOCALS~1", 1, ... {status=0x0, info=40}, ) , 1, ... {status=0x0, info=40}, ) == 0x0 02158 1736 NtClose (-2147481380, ... ) == 0x0 02152 1736 NtCreateFile ... 256, {status=0x0, info=2}, ) == 0x0 02159 1736 NtClose (256, ... ) == 0x0 02160 1736 NtCreateSection (0xf001f, 0x0, {4194304, 0}, 4, 67108864, 0, ... 256, ) == 0x0 02161 1736 NtMapViewOfSection (256, -1, (0x0), 0, 0, 0x0, 4194304, 2, 0, 4, ... (0x1ca0000), 0x0, 4194304, ) == 0x0 02162 1736 NtAllocateVirtualMemory (-1, 30015488, 0, 1, 4096, 4, ... 30015488, 4096, ) == 0x0 02163 1736 NtAllocateVirtualMemory (-1, 30019584, 0, 4240, 4096, 4, ... 30019584, 8192, ) == 0x0 02164 1736 NtCreateSection (0xf0007, 0x0, {30908, 0}, 4, 134217728, 0, ... 260, ) == 0x0 02165 1736 NtMapViewOfSection (260, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b30000), {0, 0}, 32768, ) == 0x0 02166 1736 NtUnmapViewOfSection (-1, 0x1b30000, ... ) == 0x0 02167 1736 NtMapViewOfSection (260, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b30000), {0, 0}, 32768, ) == 0x0 02168 1736 NtClose (256, ... ) == 0x0 02169 1736 NtUnmapViewOfSection (-1, 0x1ca0000, ... ) == 0x0 02170 1736 NtUnmapViewOfSection (-1, 0x1b30000, ... ) == 0x0 02171 1736 NtMapViewOfSection (260, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b30000), {0, 0}, 32768, ) == 0x0 02172 1736 NtUnmapViewOfSection (-1, 0x1b30000, ... ) == 0x0 02173 1736 NtMapViewOfSection (260, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b30000), {0, 0}, 32768, ) == 0x0 02174 1736 NtUnmapViewOfSection (-1, 0x1b30000, ... ) == 0x0 02175 1736 NtMapViewOfSection (260, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b30000), {0, 0}, 32768, ) == 0x0 02176 1736 NtUnmapViewOfSection (-1, 0x1b30000, ... ) == 0x0 02177 1736 NtMapViewOfSection (260, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b30000), {0, 0}, 32768, ) == 0x0 02178 1736 NtUnmapViewOfSection (-1, 0x1b30000, ... ) == 0x0 02179 1736 NtMapViewOfSection (260, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b30000), {0, 0}, 32768, ) == 0x0 02180 1736 NtUnmapViewOfSection (-1, 0x1b30000, ... ) == 0x0 02181 1736 NtMapViewOfSection (260, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b30000), {0, 0}, 32768, ) == 0x0 02182 1736 NtUnmapViewOfSection (-1, 0x1b30000, ... ) == 0x0 02183 1736 NtMapViewOfSection (260, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b30000), {0, 0}, 32768, ) == 0x0 02184 1736 NtUnmapViewOfSection (-1, 0x1b30000, ... ) == 0x0 02185 1736 NtMapViewOfSection (260, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b30000), {0, 0}, 32768, ) == 0x0 02186 1736 NtUnmapViewOfSection (-1, 0x1b30000, ... ) == 0x0 02187 1736 NtMapViewOfSection (260, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b30000), {0, 0}, 32768, ) == 0x0 02188 1736 NtUnmapViewOfSection (-1, 0x1b30000, ... ) == 0x0 02189 1736 NtMapViewOfSection (260, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b30000), {0, 0}, 32768, ) == 0x0 02190 1736 NtUnmapViewOfSection (-1, 0x1b30000, ... ) == 0x0 02191 1736 NtMapViewOfSection (260, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b30000), {0, 0}, 32768, ) == 0x0 02192 1736 NtUnmapViewOfSection (-1, 0x1b30000, ... ) == 0x0 02193 1736 NtMapViewOfSection (260, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b30000), {0, 0}, 32768, ) == 0x0 02194 1736 NtUnmapViewOfSection (-1, 0x1b30000, ... ) == 0x0 02195 1736 NtMapViewOfSection (260, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b30000), {0, 0}, 32768, ) == 0x0 02196 1736 NtUnmapViewOfSection (-1, 0x1b30000, ... ) == 0x0 02197 1736 NtMapViewOfSection (260, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b30000), {0, 0}, 32768, ) == 0x0 02198 1736 NtUnmapViewOfSection (-1, 0x1b30000, ... ) == 0x0 02199 1736 NtMapViewOfSection (260, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b30000), {0, 0}, 32768, ) == 0x0 02200 1736 NtUnmapViewOfSection (-1, 0x1b30000, ... ) == 0x0 02201 1736 NtMapViewOfSection (260, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b30000), {0, 0}, 32768, ) == 0x0 02202 1736 NtUnmapViewOfSection (-1, 0x1b30000, ... ) == 0x0 02203 1736 NtMapViewOfSection (260, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b30000), {0, 0}, 32768, ) == 0x0 02204 1736 NtUnmapViewOfSection (-1, 0x1b30000, ... ) == 0x0 02205 1736 NtMapViewOfSection (260, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b30000), {0, 0}, 32768, ) == 0x0 02206 1736 NtUnmapViewOfSection (-1, 0x1b30000, ... ) == 0x0 02207 1736 NtMapViewOfSection (260, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b30000), {0, 0}, 32768, ) == 0x0 02208 1736 NtUnmapViewOfSection (-1, 0x1b30000, ... ) == 0x0 02209 1736 NtMapViewOfSection (260, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b30000), {0, 0}, 32768, ) == 0x0 02210 1736 NtUnmapViewOfSection (-1, 0x1b30000, ... ) == 0x0 02211 1736 NtMapViewOfSection (260, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b30000), {0, 0}, 32768, ) == 0x0 02212 1736 NtUnmapViewOfSection (-1, 0x1b30000, ... ) == 0x0 02213 1736 NtMapViewOfSection (260, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b30000), {0, 0}, 32768, ) == 0x0 02214 1736 NtUnmapViewOfSection (-1, 0x1b30000, ... ) == 0x0 02215 1736 NtMapViewOfSection (260, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b30000), {0, 0}, 32768, ) == 0x0 02216 1736 NtUnmapViewOfSection (-1, 0x1b30000, ... ) == 0x0 02217 1736 NtMapViewOfSection (260, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b30000), {0, 0}, 32768, ) == 0x0 02218 1736 NtUnmapViewOfSection (-1, 0x1b30000, ... ) == 0x0 02219 1736 NtMapViewOfSection (260, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b30000), {0, 0}, 32768, ) == 0x0 02220 1736 NtUnmapViewOfSection (-1, 0x1b30000, ... ) == 0x0 02221 1736 NtMapViewOfSection (260, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b30000), {0, 0}, 32768, ) == 0x0 02222 1736 NtUnmapViewOfSection (-1, 0x1b30000, ... ) == 0x0 02223 1736 NtMapViewOfSection (260, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b30000), {0, 0}, 32768, ) == 0x0 02224 1736 NtUnmapViewOfSection (-1, 0x1b30000, ... ) == 0x0 02225 1736 NtMapViewOfSection (260, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b30000), {0, 0}, 32768, ) == 0x0 02226 1736 NtUnmapViewOfSection (-1, 0x1b30000, ... ) == 0x0 02227 1736 NtMapViewOfSection (260, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b30000), {0, 0}, 32768, ) == 0x0 02228 1736 NtUnmapViewOfSection (-1, 0x1b30000, ... ) == 0x0 02229 1736 NtMapViewOfSection (260, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b30000), {0, 0}, 32768, ) == 0x0 02230 1736 NtUnmapViewOfSection (-1, 0x1b30000, ... ) == 0x0 02231 1736 NtClose (260, ... ) == 0x0 02232 1736 NtQueryInformationProcess (-1, DeviceMap, 36, ... {process info, class 23, size 36}, 0x0, ) == 0x0 02233 1736 NtOpenFile (0x100080, {24, 0, 0x40, 0, 0, (0x100080, {24, 0, 0x40, 0, 0, "\??\u:"}, 3, 96, ... 260, {status=0x0, info=1}, ) }, 3, 96, ... 260, {status=0x0, info=1}, ) == 0x0 02234 1736 NtOpenSymbolicLinkObject (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\??\u:"}, ... 256, ) }, ... 256, ) == 0x0 02235 1736 NtQuerySymbolicLinkObject (256, ... (256, ... "\Device\WinDfs\U:0000000000009f43", 66, ) , 66, ) == 0x0 02236 1736 NtClose (256, ... ) == 0x0 02237 1736 NtQueryVolumeInformationFile (260, 1234468, 8, Device, ... {status=0x0, info=8}, ) == 0x0 02238 1736 NtClose (260, ... ) == 0x0 02239 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\apphelp.dll"}, 1233264, ... ) }, 1233264, ... ) == 0x0 02240 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\apphelp.dll"}, 5, 96, ... 260, {status=0x0, info=1}, ) }, 5, 96, ... 260, {status=0x0, info=1}, ) == 0x0 02241 1736 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 260, ... 256, ) == 0x0 02242 1736 NtClose (260, ... ) == 0x0 02243 1736 NtMapViewOfSection (256, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x1b30000), 0x0, 126976, ) == 0x0 02244 1736 NtClose (256, ... ) == 0x0 02245 1736 NtUnmapViewOfSection (-1, 0x1b30000, ... ) == 0x0 02246 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\apphelp.dll"}, 1233572, ... ) }, 1233572, ... ) == 0x0 02247 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\apphelp.dll"}, 5, 96, ... 256, {status=0x0, info=1}, ) }, 5, 96, ... 256, {status=0x0, info=1}, ) == 0x0 02248 1736 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 256, ... 260, ) == 0x0 02249 1736 NtQuerySection (260, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 02250 1736 NtClose (256, ... ) == 0x0 02251 1736 NtMapViewOfSection (260, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77b40000), 0x0, 139264, ) == 0x0 02252 1736 NtClose (260, ... ) == 0x0 02253 1736 NtProtectVirtualMemory (-1, (0x77b41000), 524, 4, ... (0x77b41000), 4096, 32, ) == 0x0 02254 1736 NtProtectVirtualMemory (-1, (0x77b41000), 4096, 32, ... (0x77b41000), 4096, 4, ) == 0x0 02255 1736 NtFlushInstructionCache (-1, 2008289280, 524, ... ) == 0x0 02256 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\apphelp.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02257 1736 NtAllocateVirtualMemory (-1, 1421312, 0, 12288, 4096, 4, ... 1421312, 12288, ) == 0x0 02258 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1234960, ... ) }, 1234960, ... ) == 0x0 02259 1736 NtCreateFile (0x40100080, {24, 0, 0x40, 0, 1234968, (0x40100080, {24, 0, 0x40, 0, 1234968, "\??\C:\DOCUME~1\MARTIM~1\LOCALS~1\Temp\b048_appcompat.txt"}, 0x0, 128, 0, 5, 96, 0, 0, ... }, 0x0, 128, 0, 5, 96, 0, 0, ... 02260 1736 NtClose (-2147481380, ... ) == 0x0 02261 1736 NtQueryDirectoryFile (-2147481380, 0, 0, 0, -519700480, 4096, Names, 1, (-2147481380, 0, 0, 0, -519700480, 4096, Names, 1, "DOCUME~1", 1, ... {status=0x0, info=56}, ) , 1, ... {status=0x0, info=56}, ) == 0x0 02262 1736 NtClose (-2147481380, ... ) == 0x0 02263 1736 NtQueryDirectoryFile (-2147481380, 0, 0, 0, -519700480, 4096, Names, 1, (-2147481380, 0, 0, 0, -519700480, 4096, Names, 1, "MARTIM~1", 1, ... {status=0x0, info=40}, ) , 1, ... {status=0x0, info=40}, ) == 0x0 02264 1736 NtClose (-2147481380, ... ) == 0x0 02265 1736 NtQueryDirectoryFile (-2147481380, 0, 0, 0, -519700480, 4096, Names, 1, (-2147481380, 0, 0, 0, -519700480, 4096, Names, 1, "LOCALS~1", 1, ... {status=0x0, info=40}, ) , 1, ... {status=0x0, info=40}, ) == 0x0 02266 1736 NtClose (-2147481380, ... ) == 0x0 02259 1736 NtCreateFile ... 260, {status=0x0, info=3}, ) == 0x0 02267 1736 NtAllocateVirtualMemory (-1, 1433600, 0, 12288, 4096, 4, ... 1433600, 12288, ) == 0x0 02268 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\u:\work\"}, 3, 16417, ... 256, {status=0x0, info=1}, ) }, 3, 16417, ... 256, {status=0x0, info=1}, ) == 0x0 02269 1736 NtQueryDirectoryFile (256, 0, 0, 0, 1233672, 616, BothDirectory, 1, (256, 0, 0, 0, 1233672, 616, BothDirectory, 1, "packed.exe", 0, ... {status=0x0, info=120}, ) , 0, ... {status=0x0, info=120}, ) == 0x0 02270 1736 NtWriteFile (260, 0, 0, 0, (260, 0, 0, 0, "\377\376", 2, 0x0, 0, ... {status=0x0, info=2}, ) , 2, 0x0, 0, ... {status=0x0, info=2}, ) == 0x0 02271 1736 NtWriteFile (260, 0, 0, 0, (260, 0, 0, 0, "<\0?\0x\0m\0l\0 \0v\0e\0r\0s\0i\0o\0n\0=\0"\01\0.\00\0"\0 \0e\0n\0c\0o\0d\0i\0n\0g\0=\0"\0U\0T\0F\0-\01\06\0"\0?\0>\0\15\0\12\0<\0D\0A\0T\0A\0B\0A\0S\0E\0>\0\15\0\12\0", 106, 0x0, 0, ... {status=0x0, info=106}, ) \01\0.\00\0 (260, 0, 0, 0, "<\0?\0x\0m\0l\0 \0v\0e\0r\0s\0i\0o\0n\0=\0"\01\0.\00\0"\0 \0e\0n\0c\0o\0d\0i\0n\0g\0=\0"\0U\0T\0F\0-\01\06\0"\0?\0>\0\15\0\12\0<\0D\0A\0T\0A\0B\0A\0S\0E\0>\0\15\0\12\0", 106, 0x0, 0, ... {status=0x0, info=106}, ) \0U\0T\0F\0-\01\06\0 (260, 0, 0, 0, "<\0?\0x\0m\0l\0 \0v\0e\0r\0s\0i\0o\0n\0=\0"\01\0.\00\0"\0 \0e\0n\0c\0o\0d\0i\0n\0g\0=\0"\0U\0T\0F\0-\01\06\0"\0?\0>\0\15\0\12\0<\0D\0A\0T\0A\0B\0A\0S\0E\0>\0\15\0\12\0", 106, 0x0, 0, ... {status=0x0, info=106}, ) , 106, 0x0, 0, ... {status=0x0, info=106}, ) == 0x0 02272 1736 NtWriteFile (260, 0, 0, 0, (260, 0, 0, 0, "<\0E\0X\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0F\0I\0L\0T\0E\0R\0=\0"\0G\0R\0A\0B\0M\0I\0_\0F\0I\0L\0T\0E\0R\0_\0T\0H\0I\0S\0F\0I\0L\0E\0O\0N\0L\0Y\0"\0>\0\15\0\12\0", 122, 0x0, 0, ... {status=0x0, info=122}, ) \0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0 (260, 0, 0, 0, "<\0E\0X\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0F\0I\0L\0T\0E\0R\0=\0"\0G\0R\0A\0B\0M\0I\0_\0F\0I\0L\0T\0E\0R\0_\0T\0H\0I\0S\0F\0I\0L\0E\0O\0N\0L\0Y\0"\0>\0\15\0\12\0", 122, 0x0, 0, ... {status=0x0, info=122}, ) \0G\0R\0A\0B\0M\0I\0_\0F\0I\0L\0T\0E\0R\0_\0T\0H\0I\0S\0F\0I\0L\0E\0O\0N\0L\0Y\0 (260, 0, 0, 0, "<\0E\0X\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0F\0I\0L\0T\0E\0R\0=\0"\0G\0R\0A\0B\0M\0I\0_\0F\0I\0L\0T\0E\0R\0_\0T\0H\0I\0S\0F\0I\0L\0E\0O\0N\0L\0Y\0"\0>\0\15\0\12\0", 122, 0x0, 0, ... {status=0x0, info=122}, ) , 122, 0x0, 0, ... {status=0x0, info=122}, ) == 0x0 02273 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1234052, ... ) }, 1234052, ... ) == 0x0 02274 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\u:\work"}, 3, 16417, ... 264, {status=0x0, info=1}, ) }, 3, 16417, ... 264, {status=0x0, info=1}, ) == 0x0 02275 1736 NtQueryDirectoryFile (264, 0, 0, 0, 1233664, 592, Directory, 1, (264, 0, 0, 0, 1233664, 592, Directory, 1, "packed.exe", 0, ... {status=0x0, info=84}, ) , 0, ... {status=0x0, info=84}, ) == 0x0 02276 1736 NtClose (264, ... ) == 0x0 02277 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02278 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02279 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1232584, ... ) }, 1232584, ... ) == 0x0 02280 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1231356, ... ) }, 1231356, ... ) == 0x0 02281 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02282 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02283 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\U:\WORK\PACKED.EXE"}, 1233920, ... ) }, 1233920, ... ) == 0x0 02284 1736 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\U:\WORK\PACKED.EXE"}, 7, 2113568, ... 264, {status=0x0, info=1}, ) }, 7, 2113568, ... 264, {status=0x0, info=1}, ) == 0x0 02285 1736 NtSetInformationFile (264, 1233896, 40, Basic, ... ) == STATUS_ACCESS_DENIED 02286 1736 NtClose (264, ... ) == 0x0 02287 1736 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 0x0, 128, 1, 1, 96, 0, 0, ... 264, {status=0x0, info=1}, ) }, 0x0, 128, 1, 1, 96, 0, 0, ... 264, {status=0x0, info=1}, ) == 0x0 02288 1736 NtQueryInformationFile (264, 1234140, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 02289 1736 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 264, ... 268, ) == 0x0 02290 1736 NtMapViewOfSection (268, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x1b30000), 0x0, 208896, ) == 0x0 02291 1736 NtUnmapViewOfSection (-1, 0x1b30000, ... ) == 0x0 02292 1736 NtClose (268, ... ) == 0x0 02293 1736 NtClose (264, ... ) == 0x0 02294 1736 NtWriteFile (260, 0, 0, 0, (260, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\02\00\07\03\04\03\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0E\05\06\0B\04\00\01\07\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\02\00\00\00\0A\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\01\01\0/\00\06\0/\01\09\09\03\0 \00\02\0:\00\03\0:\02\03\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\01\01\0/\00\06\0/\01\09\09\03\0 \00\02\0:\00\03\0:\02\03\0"\0 \0/\0>\0\15\0\12\0", 418, 0x0, 0, ... \0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0 (260, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\02\00\07\03\04\03\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0E\05\06\0B\04\00\01\07\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\02\00\00\00\0A\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\01\01\0/\00\06\0/\01\09\09\03\0 \00\02\0:\00\03\0:\02\03\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\01\01\0/\00\06\0/\01\09\09\03\0 \00\02\0:\00\03\0:\02\03\0"\0 \0/\0>\0\15\0\12\0", 418, 0x0, 0, ... \02\00\07\03\04\03\0 (260, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\02\00\07\03\04\03\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0E\05\06\0B\04\00\01\07\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\02\00\00\00\0A\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\01\01\0/\00\06\0/\01\09\09\03\0 \00\02\0:\00\03\0:\02\03\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\01\01\0/\00\06\0/\01\09\09\03\0 \00\02\0:\00\03\0:\02\03\0"\0 \0/\0>\0\15\0\12\0", 418, 0x0, 0, ... \00\0x\0E\05\06\0B\04\00\01\07\0 (260, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\02\00\07\03\04\03\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0E\05\06\0B\04\00\01\07\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\02\00\00\00\0A\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\01\01\0/\00\06\0/\01\09\09\03\0 \00\02\0:\00\03\0:\02\03\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\01\01\0/\00\06\0/\01\09\09\03\0 \00\02\0:\00\03\0:\02\03\0"\0 \0/\0>\0\15\0\12\0", 418, 0x0, 0, ... \0W\0I\0N\03\02\0 (260, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\02\00\07\03\04\03\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0E\05\06\0B\04\00\01\07\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\02\00\00\00\0A\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\01\01\0/\00\06\0/\01\09\09\03\0 \00\02\0:\00\03\0:\02\03\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\01\01\0/\00\06\0/\01\09\09\03\0 \00\02\0:\00\03\0:\02\03\0"\0 \0/\0>\0\15\0\12\0", 418, 0x0, 0, ... \00\0x\00\0 (260, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\02\00\07\03\04\03\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0E\05\06\0B\04\00\01\07\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\02\00\00\00\0A\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\01\01\0/\00\06\0/\01\09\09\03\0 \00\02\0:\00\03\0:\02\03\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\01\01\0/\00\06\0/\01\09\09\03\0 \00\02\0:\00\03\0:\02\03\0"\0 \0/\0>\0\15\0\12\0", 418, 0x0, 0, ... \00\0x\02\00\00\00\0A\0 (260, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\02\00\07\03\04\03\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0E\05\06\0B\04\00\01\07\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\02\00\00\00\0A\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\01\01\0/\00\06\0/\01\09\09\03\0 \00\02\0:\00\03\0:\02\03\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\01\01\0/\00\06\0/\01\09\09\03\0 \00\02\0:\00\03\0:\02\03\0"\0 \0/\0>\0\15\0\12\0", 418, 0x0, 0, ... \01\01\0/\00\06\0/\01\09\09\03\0 \00\02\0:\00\03\0:\02\03\0 (260, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\02\00\07\03\04\03\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0E\05\06\0B\04\00\01\07\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\02\00\00\00\0A\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\01\01\0/\00\06\0/\01\09\09\03\0 \00\02\0:\00\03\0:\02\03\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\01\01\0/\00\06\0/\01\09\09\03\0 \00\02\0:\00\03\0:\02\03\0"\0 \0/\0>\0\15\0\12\0", 418, 0x0, 0, ... \01\01\0/\00\06\0/\01\09\09\03\0 \00\02\0:\00\03\0:\02\03\0 (260, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\02\00\07\03\04\03\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0E\05\06\0B\04\00\01\07\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\02\00\00\00\0A\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\01\01\0/\00\06\0/\01\09\09\03\0 \00\02\0:\00\03\0:\02\03\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\01\01\0/\00\06\0/\01\09\09\03\0 \00\02\0:\00\03\0:\02\03\0"\0 \0/\0>\0\15\0\12\0", 418, 0x0, 0, ... , 418, 0x0, 0, ... 02295 1736 NtContinue (-139350572, 0, ... 02294 1736 NtWriteFile ... {status=0x0, info=418}, ) == 0x0 02296 1736 NtQueryDirectoryFile (256, 0, 0, 0, 1437720, 4096, BothDirectory, 0, 0x0, 0, ... ) == STATUS_NO_MORE_FILES 02297 1736 NtClose (256, ... ) == 0x0 02298 1736 NtWriteFile (260, 0, 0, 0, (260, 0, 0, 0, "<\0/\0E\0X\0E\0>\0\15\0\12\0", 16, 0x0, 0, ... {status=0x0, info=16}, ) , 16, 0x0, 0, ... {status=0x0, info=16}, ) == 0x0 02299 1736 NtClose (260, ... ) == 0x0 02300 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\kernel32.dll"}, 1234960, ... ) }, 1234960, ... ) == 0x0 02301 1736 NtCreateFile (0x40100080, {24, 0, 0x40, 0, 1234968, (0x40100080, {24, 0, 0x40, 0, 1234968, "\??\C:\DOCUME~1\MARTIM~1\LOCALS~1\Temp\b048_appcompat.txt"}, 0x0, 128, 0, 3, 96, 0, 0, ... 260, {status=0x0, info=1}, ) }, 0x0, 128, 0, 3, 96, 0, 0, ... 260, {status=0x0, info=1}, ) == 0x0 02302 1736 NtQueryInformationFile (260, 1234992, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 02303 1736 NtSetInformationFile (260, 1235024, 8, Position, ... {status=0x0, info=0}, ) == 0x0 02304 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 256, {status=0x0, info=1}, ) }, 3, 16417, ... 256, {status=0x0, info=1}, ) == 0x0 02305 1736 NtQueryDirectoryFile (256, 0, 0, 0, 1233672, 616, BothDirectory, 1, (256, 0, 0, 0, 1233672, 616, BothDirectory, 1, "kernel32.dll", 0, ... {status=0x0, info=118}, ) , 0, ... {status=0x0, info=118}, ) == 0x0 02306 1736 NtWriteFile (260, 0, 0, 0, (260, 0, 0, 0, "<\0E\0X\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0F\0I\0L\0T\0E\0R\0=\0"\0G\0R\0A\0B\0M\0I\0_\0F\0I\0L\0T\0E\0R\0_\0T\0H\0I\0S\0F\0I\0L\0E\0O\0N\0L\0Y\0"\0>\0\15\0\12\0", 126, 0x0, 0, ... {status=0x0, info=126}, ) \0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0 (260, 0, 0, 0, "<\0E\0X\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0F\0I\0L\0T\0E\0R\0=\0"\0G\0R\0A\0B\0M\0I\0_\0F\0I\0L\0T\0E\0R\0_\0T\0H\0I\0S\0F\0I\0L\0E\0O\0N\0L\0Y\0"\0>\0\15\0\12\0", 126, 0x0, 0, ... {status=0x0, info=126}, ) \0G\0R\0A\0B\0M\0I\0_\0F\0I\0L\0T\0E\0R\0_\0T\0H\0I\0S\0F\0I\0L\0E\0O\0N\0L\0Y\0 (260, 0, 0, 0, "<\0E\0X\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0F\0I\0L\0T\0E\0R\0=\0"\0G\0R\0A\0B\0M\0I\0_\0F\0I\0L\0T\0E\0R\0_\0T\0H\0I\0S\0F\0I\0L\0E\0O\0N\0L\0Y\0"\0>\0\15\0\12\0", 126, 0x0, 0, ... {status=0x0, info=126}, ) , 126, 0x0, 0, ... {status=0x0, info=126}, ) == 0x0 02307 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\kernel32.dll"}, 1234024, ... ) }, 1234024, ... ) == 0x0 02308 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32"}, 3, 16417, ... 264, {status=0x0, info=1}, ) }, 3, 16417, ... 264, {status=0x0, info=1}, ) == 0x0 02309 1736 NtQueryDirectoryFile (264, 0, 0, 0, 1233664, 592, Directory, 1, (264, 0, 0, 0, 1233664, 592, Directory, 1, "kernel32.dll", 0, ... {status=0x0, info=88}, ) , 0, ... {status=0x0, info=88}, ) == 0x0 02310 1736 NtClose (264, ... ) == 0x0 02311 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02312 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02313 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\kernel32.dll"}, 1232584, ... ) }, 1232584, ... ) == 0x0 02314 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\kernel32.dll"}, 1231356, ... ) }, 1231356, ... ) == 0x0 02315 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02316 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02317 1736 NtQueryDefaultLocale (1, 1233544, ... ) == 0x0 02318 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02319 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02320 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\kernel32.dll"}, 1232576, ... ) }, 1232576, ... ) == 0x0 02321 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\kernel32.dll"}, 1231348, ... ) }, 1231348, ... ) == 0x0 02322 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02323 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02324 1736 NtQueryDefaultLocale (1, 1233536, ... ) == 0x0 02325 1736 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\kernel32.dll"}, 0x0, 128, 1, 1, 96, 0, 0, ... 264, {status=0x0, info=1}, ) }, 0x0, 128, 1, 1, 96, 0, 0, ... 264, {status=0x0, info=1}, ) == 0x0 02326 1736 NtQueryInformationFile (264, 1234140, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 02327 1736 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 264, ... 268, ) == 0x0 02328 1736 NtMapViewOfSection (268, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x1ca0000), 0x0, 987136, ) == 0x0 02329 1736 NtUnmapViewOfSection (-1, 0x1ca0000, ... ) == 0x0 02330 1736 NtClose (268, ... ) == 0x0 02331 1736 NtClose (264, ... ) == 0x0 02332 1736 NtQueryDefaultUILanguage (1233496, ... 02333 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02334 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481380, ) == 0x0 02335 1736 NtQueryInformationToken (-2147481380, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02336 1736 NtClose (-2147481380, ... ) == 0x0 02337 1736 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481380, ) }, ... -2147481380, ) == 0x0 02338 1736 NtOpenKey (0x80000000, {24, -2147481380, 0x240, 0, 0, (0x80000000, {24, -2147481380, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02339 1736 NtOpenKey (0x80000000, {24, -2147481380, 0x640, 0, 0, (0x80000000, {24, -2147481380, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481388, ) }, ... -2147481388, ) == 0x0 02340 1736 NtQueryValueKey (-2147481388, (-2147481388, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02341 1736 NtClose (-2147481388, ... ) == 0x0 02342 1736 NtClose (-2147481380, ... ) == 0x0 02332 1736 NtQueryDefaultUILanguage ... ) == 0x0 02343 1736 NtWriteFile (260, 0, 0, 0, (260, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0S\0I\0Z\0E\0=\0"\09\08\04\05\07\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0F\00\0B\03\03\01\0F\06\0"\0 \0B\0I\0N\0_\0F\0I\0L\0E\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0B\0I\0N\0_\0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0F\0I\0L\0E\0_\0D\0E\0S\0C\0R\0I\0P\0T\0I\0O\0N\0=\0"\0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0"\0 \0C\0O\0M\0P\0A\0N\0Y\0_\0N\0A\0M\0E\0=\0"\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) \0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0 (260, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0S\0I\0Z\0E\0=\0"\09\08\04\05\07\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0F\00\0B\03\03\01\0F\06\0"\0 \0B\0I\0N\0_\0F\0I\0L\0E\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0B\0I\0N\0_\0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0F\0I\0L\0E\0_\0D\0E\0S\0C\0R\0I\0P\0T\0I\0O\0N\0=\0"\0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0"\0 \0C\0O\0M\0P\0A\0N\0Y\0_\0N\0A\0M\0E\0=\0"\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) \09\08\04\05\07\06\0 (260, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0S\0I\0Z\0E\0=\0"\09\08\04\05\07\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0F\00\0B\03\03\01\0F\06\0"\0 \0B\0I\0N\0_\0F\0I\0L\0E\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0B\0I\0N\0_\0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0F\0I\0L\0E\0_\0D\0E\0S\0C\0R\0I\0P\0T\0I\0O\0N\0=\0"\0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0"\0 \0C\0O\0M\0P\0A\0N\0Y\0_\0N\0A\0M\0E\0=\0"\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) \00\0x\0F\00\0B\03\03\01\0F\06\0 (260, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0S\0I\0Z\0E\0=\0"\09\08\04\05\07\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0F\00\0B\03\03\01\0F\06\0"\0 \0B\0I\0N\0_\0F\0I\0L\0E\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0B\0I\0N\0_\0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0F\0I\0L\0E\0_\0D\0E\0S\0C\0R\0I\0P\0T\0I\0O\0N\0=\0"\0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0"\0 \0C\0O\0M\0P\0A\0N\0Y\0_\0N\0A\0M\0E\0=\0"\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) \05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0 (260, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0S\0I\0Z\0E\0=\0"\09\08\04\05\07\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0F\00\0B\03\03\01\0F\06\0"\0 \0B\0I\0N\0_\0F\0I\0L\0E\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0B\0I\0N\0_\0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0F\0I\0L\0E\0_\0D\0E\0S\0C\0R\0I\0P\0T\0I\0O\0N\0=\0"\0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0"\0 \0C\0O\0M\0P\0A\0N\0Y\0_\0N\0A\0M\0E\0=\0"\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) \05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0 (260, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0S\0I\0Z\0E\0=\0"\09\08\04\05\07\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0F\00\0B\03\03\01\0F\06\0"\0 \0B\0I\0N\0_\0F\0I\0L\0E\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0B\0I\0N\0_\0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0F\0I\0L\0E\0_\0D\0E\0S\0C\0R\0I\0P\0T\0I\0O\0N\0=\0"\0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0"\0 \0C\0O\0M\0P\0A\0N\0Y\0_\0N\0A\0M\0E\0=\0"\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) \05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0 (260, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0S\0I\0Z\0E\0=\0"\09\08\04\05\07\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0F\00\0B\03\03\01\0F\06\0"\0 \0B\0I\0N\0_\0F\0I\0L\0E\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0B\0I\0N\0_\0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0F\0I\0L\0E\0_\0D\0E\0S\0C\0R\0I\0P\0T\0I\0O\0N\0=\0"\0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0"\0 \0C\0O\0M\0P\0A\0N\0Y\0_\0N\0A\0M\0E\0=\0"\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) \0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0 (260, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0S\0I\0Z\0E\0=\0"\09\08\04\05\07\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0F\00\0B\03\03\01\0F\06\0"\0 \0B\0I\0N\0_\0F\0I\0L\0E\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0B\0I\0N\0_\0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0F\0I\0L\0E\0_\0D\0E\0S\0C\0R\0I\0P\0T\0I\0O\0N\0=\0"\0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0"\0 \0C\0O\0M\0P\0A\0N\0Y\0_\0N\0A\0M\0E\0=\0"\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) \0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) == 0x0 02344 1736 NtQueryDirectoryFile (256, 0, 0, 0, 1437720, 4096, BothDirectory, 0, 0x0, 0, ... ) == STATUS_NO_MORE_FILES 02345 1736 NtClose (256, ... ) == 0x0 02346 1736 NtWriteFile (260, 0, 0, 0, (260, 0, 0, 0, "<\0/\0E\0X\0E\0>\0\15\0\12\0<\0/\0D\0A\0T\0A\0B\0A\0S\0E\0>\0\15\0\12\0", 42, 0x0, 0, ... {status=0x0, info=42}, ) , 42, 0x0, 0, ... {status=0x0, info=42}, ) == 0x0 02347 1736 NtClose (260, ... ) == 0x0 02348 1736 NtUnmapViewOfSection (-1, 0x77b40000, ... ) == 0x0 02349 1736 NtQueryInformationJobObject (0, BasicUIRestrictions, 4, ... ) == STATUS_ACCESS_DENIED 02350 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1232232, ... ) }, 1232232, ... ) == 0x0 02351 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1232968, ... ) }, 1232968, ... ) == 0x0 02352 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 1232884, ... ) }, 1232884, ... ) == 0x0 02353 1736 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 7, 2113568, ... 260, {status=0x0, info=1}, ) }, 7, 2113568, ... 260, {status=0x0, info=1}, ) == 0x0 02354 1736 NtSetInformationFile (260, 1232860, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02355 1736 NtClose (260, ... ) == 0x0 02356 1736 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1232868, (0xc0100080, {24, 0, 0x40, 0, 1232868, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 0x0, 0, 1, 1, 96, 0, 0, ... 260, {status=0x0, info=1}, ) }, 0x0, 0, 1, 1, 96, 0, 0, ... 260, {status=0x0, info=1}, ) == 0x0 02357 1736 NtQueryInformationFile (260, 1232920, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 02358 1736 NtQueryInformationFile (260, 1232920, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 02359 1736 NtCreateSection (0xf0007, 0x0, {180224, 0}, 4, 134217728, 260, ... 02360 1736 NtQueryVolumeInformationFile (-2147481380, -139349136, 32, FullSize, ... {status=0x0, info=32}, ) == 0x0 02361 1736 NtQueryInformationFile (-2147481380, -139349068, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 02362 1736 NtQueryInformationFile (-2147481380, -139349044, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 02363 1736 NtQueryInformationFile (-2147481380, -519700480, 4096, Stream, ... {status=0x0, info=38}, ) == 0x0 02364 1736 NtQueryInformationFile (-2147481380, -139349212, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 02365 1736 NtQueryInformationFile (-2147481388, -139349252, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 02366 1736 NtSetInformationFile (-2147481388, -139349172, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 02367 1736 NtCreateSection (0x5, {24, 0, 0x200, 0, 0, 0x0}, {180224, 0}, 2, 134217728, -2147481380, ... -2147482128, ) == 0x0 02368 1736 NtMapViewOfSection (-2147482128, -1, (0x0), 0, 0, {0, 0}, 65536, 2, 0, 2, ... (0x1b30000), {0, 0}, 65536, ) == 0x0 02369 1736 NtWriteFile (-2147481388, 0, 0, 0, (-2147481388, 0, 0, 0, "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0$\206\244\23`\347\312@`\347\312@`\347\312@9\304\331@b\347\312@`\347\313@d\347\312@\210\370\301@a\347\312@\343\373\304@j\347\312@\210\370\300@I\347\312@6\370\331@h\347\312@\272\304\326@i\347\312@\220\370\301@p\347\312@`\347\312@H\346\312@Rich`\347\312@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0PE\0\0L\1\3\0N\23\216?\0\0\0\0\0\0\0\0\340\0\17\1\13\1\6\24\0\220\2\0\0\240\0\0\0\0\0\0\232t\0\0\0\20\0\0\0\320\3\0\0\0\00\0\20\0\0\0\20\0\0\4\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0@\3\0\0\20\0\0\237*\3\0\2\0\0\0\0\0\20\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\327\211\2\0z\1\0\0\00\3\0\244\12\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0Z\236\2\08\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0`\2\0\0\370\0\0\0\0\20\0\0\270\3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.text\0\0\0\222\216\2\0", 65536, {0, 0}, 0, ... {status=0x0, info=65536}, ) , 65536, {0, 0}, 0, ... {status=0x0, info=65536}, ) == 0x0 02370 1736 NtUnmapViewOfSection (-1, 0x1b30000, ... ) == 0x0 02371 1736 NtMapViewOfSection (-2147482128, -1, (0x0), 0, 0, {65536, 0}, 65536, 2, 0, 2, ... (0x1b30000), {65536, 0}, 65536, ) == 0x0 02372 1736 NtWriteFile (-2147481388, 0, 0, 0, (-2147481388, 0, 0, 0, "0\0Vt\13\377u\10\377\25\354\20\00\353d\276\4\1\0\0\215\205\374\376\377\377VP\377\25\220\21\00\205\300tKW\377u\10\350\200V\1\0\213\370\215\205\374\376\377\377P\350rV\1\0\215D\7\2_;\306\177+\215\205\374\376\377\377VPh\360\377\00\3506\363\377\377\215\205\374\376\377\377VP\377u\10\350&\363\377\377\215\205\374\376\377\377P\353\2263\300^\311\302\4\0\241\30\254\20\205\300t\13\5\270\0\0\0f\2038\0u\33\300\303P\350\200\353\377\377f\2038\t\4j\1X\303VW\277\4\1\0\0\276(\255\20W\203\300\2VP\350\301U\1\0Wh$\254\20V\350K\334\377\377j\1X_^\303\241\30\254\20j\1\377p$\377\25\240\20\00\205\300t\21\241\30\254\20\377p,\377p$\377\25\320\20\003\300\302\4\0j\0j\0h\311\0\10\350p\376\377\377\205\300t\14h\270\13\0\0P\377\25\240\20\00\303U\213\354\203\354\SVW3\3663\300\215}\354\211u\350h\240\17\0\0\253\253\253\241\30\254\20\211u\374\377p$\377\25\240\20\0095\364\352\20\17\204\217\0\0\0j\203\3009u\10Y\215}\250\307E\244D\0\0\0\363\253t@VVj\377\213\35\210\20\00\377u\10V\3775\314\352\20\377\323\213\370G\215\4?P\215E\374P\350%C\1\0\205\300\17\204\345\0\0\0W\377u\374j\377\377u\10V\3775\314\352\20\377\323\215E\350P\215E\244P\241\30\254\20VVh\0\0\0\4VVV\377u\374\5\270\0\0\0P\377\25\250\21\009u\374\213\370\17\204\216\0\0\0\377u\374\351\201\0\0\0j\203\300Y\215}\250\307E\244D\0\0\0V\363\253\241\30\254\20V\213\35\344", 65536, {65536, 0}, 0, ... {status=0x0, info=65536}, ) , 65536, {65536, 0}, 0, ... {status=0x0, info=65536}, ) == 0x0 02373 1736 NtUnmapViewOfSection (-1, 0x1b30000, ... ) == 0x0 02374 1736 NtMapViewOfSection (-2147482128, -1, (0x0), 0, 0, {131072, 0}, 49152, 2, 0, 2, ... (0x1b30000), {131072, 0}, 49152, ) == 0x0 02375 1736 NtWriteFile (-2147481388, 0, 0, 0, (-2147481388, 0, 0, 0, "\350N"\0\0\213\205L\377\377\377\213\345]\302\34\0U\213\354\203\354\20\350\353!\0\0\205\300u\73\300\351\364\0\0\0\213E\30P\213M\24Q\213U\20R\213E\14P\213M\10Q\377\25D!\30\205\300t\12\270\1\0\0\0\351\314\0\0\0\307E\370\0\0\0\0\213U\10\211U\360\213E\360\2018MDMPu\24\213M\360\213Q\4\201\342\377\377\0\0\201\372\223\247\0\0t\73\300\351\231\0\0\0\213E\360\213M\360\3H\14\211M\364\307E\374\0\0\0\0\353\11\213U\374\203\302\1\211U\374\213E\360\213M\374;H\10s\30\213U\374k\322\14\213E\364\213\14\20;M\14u\333\307E\370\1\0\0\0\203}\370\0u\43\300\353N\203}\20\0t\20\213U\374k\322\14\213E\364\3\302\213M\20\211\1\203}\24\0t\25\213U\374k\322\14\213E\364\213M\10\3L\20\10\213U\24\211\12\203}\30\0t\22\213E\374k\300\14\213M\30\213U\364\213D\2\4\211\1\270\1\0\0\0\213\345]\302\24\0U\213\354\213E\10Pj\10\377\25\10\21\00P\377\25\350\21\00]\302\4\0U\213\354\203}\10\0t\23\213E\10Pj\0\377\25\10\21\00P\377\25\20\22\00]\302\4\0U\213\354Q\213E\20\307\0\34\0\0\0\213M\20Q\213U\10R\377\25\34!\30\211E\374\203}\374\0t\13\213E\20\213H\14;M\14u\325\213E\374\213\345]\302\14\0U\213\354Q\213E\20\307\0\34\0\0\0\213M\20Q\213U\10R\377\25 !\30\211E\374\203}\374\0t\37\213E\20\213H\14;M\14t\24\213U\20R\213E\14P\213M\10Q\350\210\377\377\377\211E\374\213E\374\213\345]\302\14\0U\213\354\213E\14\307\0\15\0\0\0\213M\10\203\341\1\205\311t", 49152, {131072, 0}, 0, ... {status=0x0, info=49152}, ) \0\0\213\205L\377\377\377\213\345]\302\34\0U\213\354\203\354\20\350\353!\0\0\205\300u\73\300\351\364\0\0\0\213E\30P\213M\24Q\213U\20R\213E\14P\213M\10Q\377\25D!\30\205\300t\12\270\1\0\0\0\351\314\0\0\0\307E\370\0\0\0\0\213U\10\211U\360\213E\360\2018MDMPu\24\213M\360\213Q\4\201\342\377\377\0\0\201\372\223\247\0\0t\73\300\351\231\0\0\0\213E\360\213M\360\3H\14\211M\364\307E\374\0\0\0\0\353\11\213U\374\203\302\1\211U\374\213E\360\213M\374;H\10s\30\213U\374k\322\14\213E\364\213\14\20;M\14u\333\307E\370\1\0\0\0\203}\370\0u\43\300\353N\203}\20\0t\20\213U\374k\322\14\213E\364\3\302\213M\20\211\1\203}\24\0t\25\213U\374k\322\14\213E\364\213M\10\3L\20\10\213U\24\211\12\203}\30\0t\22\213E\374k\300\14\213M\30\213U\364\213D\2\4\211\1\270\1\0\0\0\213\345]\302\24\0U\213\354\213E\10Pj\10\377\25\10\21\00P\377\25\350\21\00]\302\4\0U\213\354\203}\10\0t\23\213E\10Pj\0\377\25\10\21\00P\377\25\20\22\00]\302\4\0U\213\354Q\213E\20\307\0\34\0\0\0\213M\20Q\213U\10R\377\25\34!\30\211E\374\203}\374\0t\13\213E\20\213H\14;M\14u\325\213E\374\213\345]\302\14\0U\213\354Q\213E\20\307\0\34\0\0\0\213M\20Q\213U\10R\377\25 !\30\211E\374\203}\374\0t\37\213E\20\213H\14;M\14t\24\213U\20R\213E\14P\213M\10Q\350\210\377\377\377\211E\374\213E\374\213\345]\302\14\0U\213\354\213E\14\307\0\15\0\0\0\213M\10\203\341\1\205\311t", 49152, {131072, 0}, 0, ... {status=0x0, info=49152}, ) == 0x0 02376 1736 NtUnmapViewOfSection (-1, 0x1b30000, ... ) == 0x0 02377 1736 NtClose (-2147482128, ... ) == 0x0 02378 1736 NtQueryVolumeInformationFile (-2147481380, -139348876, 116, Attribute, ... {status=0x0, info=20}, ) == 0x0 02379 1736 NtSetInformationFile (-2147481388, -139349044, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02380 1736 NtClose (-2147481388, ... ) == 0x0 02381 1736 NtClose (-2147481380, ... ) == 0x0 02359 1736 NtCreateSection ... 256, ) == 0x0 02382 1736 NtMapViewOfSection (256, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b30000), {0, 0}, 180224, ) == 0x0 02383 1736 NtUnmapViewOfSection (-1, 0x1b30000, ... ) == 0x0 02384 1736 NtClose (256, ... ) == 0x0 02385 1736 NtSetInformationFile (260, 1232912, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02386 1736 NtClose (260, ... ) == 0x0 02387 1736 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 7, 2113568, ... 260, {status=0x0, info=1}, ) }, 7, 2113568, ... 260, {status=0x0, info=1}, ) == 0x0 02388 1736 NtSetInformationFile (260, 1232852, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02389 1736 NtClose (260, ... ) == 0x0 02390 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 1232876, ... ) }, 1232876, ... ) == 0x0 02391 1736 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 7, 2113568, ... 260, {status=0x0, info=1}, ) }, 7, 2113568, ... 260, {status=0x0, info=1}, ) == 0x0 02392 1736 NtSetInformationFile (260, 1232852, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02393 1736 NtClose (260, ... ) == 0x0 02394 1736 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1232860, (0xc0100080, {24, 0, 0x40, 0, 1232860, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 0x0, 0, 1, 1, 96, 0, 0, ... 260, {status=0x0, info=1}, ) }, 0x0, 0, 1, 1, 96, 0, 0, ... 260, {status=0x0, info=1}, ) == 0x0 02395 1736 NtQueryInformationFile (260, 1232912, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 02396 1736 NtQueryInformationFile (260, 1232912, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 02397 1736 NtCreateSection (0xf0007, 0x0, {192512, 0}, 4, 134217728, 260, ... 256, ) == 0x0 02398 1736 NtMapViewOfSection (256, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b30000), {0, 0}, 192512, ) == 0x0 02399 1736 NtUnmapViewOfSection (-1, 0x1b30000, ... ) == 0x0 02400 1736 NtClose (256, ... ) == 0x0 02401 1736 NtSetInformationFile (260, 1232924, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02402 1736 NtClose (260, ... ) == 0x0 02403 1736 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 7, 2113568, ... 260, {status=0x0, info=1}, ) }, 7, 2113568, ... 260, {status=0x0, info=1}, ) == 0x0 02404 1736 NtSetInformationFile (260, 1232864, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02405 1736 NtClose (260, ... ) == 0x0 02406 1736 NtOpenFile (0x1000a1, {24, 0, 0x40, 0, 0, (0x1000a1, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 5, 96, ... 260, {status=0x0, info=1}, ) }, 5, 96, ... 260, {status=0x0, info=1}, ) == 0x0 02407 1736 NtCreateSection (0xf001f, 0x0, 0x0, 16, 16777216, 260, ... 256, ) == 0x0 02408 1736 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager\AppCertDlls"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02409 1736 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager\AppCompatibility"}, ... 264, ) }, ... 264, ) == 0x0 02410 1736 NtQueryValueKey (264, (264, "DisableAppCompat", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02411 1736 NtClose (264, ... ) == 0x0 02412 1736 NtQueryVolumeInformationFile (260, 1232244, 8, Device, ... {status=0x0, info=8}, ) == 0x0 02413 1736 NtOpenMutant (0x120001, {24, 44, 0x0, 0, 0, (0x120001, {24, 44, 0x0, 0, 0, "ShimCacheMutex"}, ... 264, ) }, ... 264, ) == 0x0 02414 1736 NtWaitForSingleObject (264, 0, {-1000000, -1}, ... ) == 0x0 02415 1736 NtOpenSection (0x2, {24, 44, 0x0, 0, 0, (0x2, {24, 44, 0x0, 0, 0, "ShimSharedMemory"}, ... 268, ) }, ... 268, ) == 0x0 02416 1736 NtMapViewOfSection (268, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b30000), {0, 0}, 57344, ) == 0x0 02417 1736 NtReleaseMutant (264, ... 0x0, ) == 0x0 02418 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 1230176, ... ) }, 1230176, ... ) == 0x0 02419 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 5, 96, ... 272, {status=0x0, info=1}, ) }, 5, 96, ... 272, {status=0x0, info=1}, ) == 0x0 02420 1736 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 272, ... 276, ) == 0x0 02421 1736 NtClose (272, ... ) == 0x0 02422 1736 NtMapViewOfSection (276, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x1b40000), 0x0, 126976, ) == 0x0 02423 1736 NtClose (276, ... ) == 0x0 02424 1736 NtUnmapViewOfSection (-1, 0x1b40000, ... ) == 0x0 02425 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 1230484, ... ) }, 1230484, ... ) == 0x0 02426 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 5, 96, ... 276, {status=0x0, info=1}, ) }, 5, 96, ... 276, {status=0x0, info=1}, ) == 0x0 02427 1736 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 276, ... 272, ) == 0x0 02428 1736 NtQuerySection (272, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 02429 1736 NtClose (276, ... ) == 0x0 02430 1736 NtMapViewOfSection (272, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77b40000), 0x0, 139264, ) == 0x0 02431 1736 NtClose (272, ... ) == 0x0 02432 1736 NtProtectVirtualMemory (-1, (0x77b41000), 524, 4, ... (0x77b41000), 4096, 32, ) == 0x0 02433 1736 NtProtectVirtualMemory (-1, (0x77b41000), 4096, 32, ... (0x77b41000), 4096, 4, ) == 0x0 02434 1736 NtFlushInstructionCache (-1, 2008289280, 524, ... ) == 0x0 02435 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Apphelp.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02436 1736 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\sysmain.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... 272, {status=0x0, info=1}, ) }, 0x0, 128, 1, 1, 96, 0, 0, ... 272, {status=0x0, info=1}, ) == 0x0 02437 1736 NtQueryInformationFile (272, 1230500, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 02438 1736 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 272, ... 276, ) == 0x0 02439 1736 NtMapViewOfSection (276, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x1ca0000), 0x0, 1191936, ) == 0x0 02440 1736 NtQueryInformationFile (272, 1230600, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 02441 1736 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\systest.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... ) }, 0x0, 128, 1, 1, 96, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02442 1736 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 02443 1736 NtQueryInformationProcess (-1, Wow64, 4, ... {process info, class 26, size 4}, 0x0, ) == 0x0 02444 1736 NtOpenKey (0x101, {24, 0, 0x40, 0, 0, (0x101, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\WPA\TabletPC"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02445 1736 NtOpenKey (0x101, {24, 0, 0x40, 0, 0, (0x101, {24, 0, 0x40, 0, 0, "\Registry\Machine\SYSTEM\WPA\MediaCenter"}, ... 280, ) }, ... 280, ) == 0x0 02446 1736 NtQueryValueKey (280, (280, "Installed", Partial, 256, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 256, ... TitleIdx=0, Type=4, Data= (280, "Installed", Partial, 256, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02447 1736 NtClose (280, ... ) == 0x0 02448 1736 NtCreateFile (0x120116, {24, 0, 0x40, 0, 0, (0x120116, {24, 0, 0x40, 0, 0, "\Device\NamedPipe\ShimViewer"}, 0x0, 128, 0, 1, 0, 0, 0, ... ) }, 0x0, 128, 0, 1, 0, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02449 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 280, {status=0x0, info=1}, ) }, 3, 16417, ... 280, {status=0x0, info=1}, ) == 0x0 02450 1736 NtQueryDirectoryFile (280, 0, 0, 0, 1228196, 616, BothDirectory, 1, (280, 0, 0, 0, 1228196, 616, BothDirectory, 1, "dwwin.exe", 0, ... {status=0x0, info=112}, ) , 0, ... {status=0x0, info=112}, ) == 0x0 02451 1736 NtClose (280, ... ) == 0x0 02452 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02453 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02454 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1228572, ... ) }, 1228572, ... ) == 0x0 02455 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 280, {status=0x0, info=1}, ) }, 3, 16417, ... 280, {status=0x0, info=1}, ) == 0x0 02456 1736 NtQueryDirectoryFile (280, 0, 0, 0, 1228000, 616, BothDirectory, 1, (280, 0, 0, 0, 1228000, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 02457 1736 NtClose (280, ... ) == 0x0 02458 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 280, {status=0x0, info=1}, ) }, 3, 16417, ... 280, {status=0x0, info=1}, ) == 0x0 02459 1736 NtQueryDirectoryFile (280, 0, 0, 0, 1228000, 616, BothDirectory, 1, (280, 0, 0, 0, 1228000, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 02460 1736 NtClose (280, ... ) == 0x0 02461 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 280, {status=0x0, info=1}, ) }, 3, 16417, ... 280, {status=0x0, info=1}, ) == 0x0 02462 1736 NtQueryDirectoryFile (280, 0, 0, 0, 1228000, 616, BothDirectory, 1, (280, 0, 0, 0, 1228000, 616, BothDirectory, 1, "dwwin.exe", 0, ... {status=0x0, info=112}, ) , 0, ... {status=0x0, info=112}, ) == 0x0 02463 1736 NtClose (280, ... ) == 0x0 02464 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02465 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02466 1736 NtQueryInformationProcess (-1, DeviceMap, 36, ... {process info, class 23, size 36}, 0x0, ) == 0x0 02467 1736 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02468 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02469 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 280, ) == 0x0 02470 1736 NtQueryInformationToken (280, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02471 1736 NtClose (280, ... ) == 0x0 02472 1736 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02473 1736 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\dwwin.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02474 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1229404, ... ) }, 1229404, ... ) == 0x0 02475 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02476 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02477 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1228272, ... ) }, 1228272, ... ) == 0x0 02478 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 1228264, ... ) }, 1228264, ... ) == 0x0 02479 1736 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 7, 2113568, ... 280, {status=0x0, info=1}, ) }, 7, 2113568, ... 280, {status=0x0, info=1}, ) == 0x0 02480 1736 NtSetInformationFile (280, 1228240, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02481 1736 NtClose (280, ... ) == 0x0 02482 1736 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1228248, (0xc0100080, {24, 0, 0x40, 0, 1228248, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 0x0, 0, 1, 1, 96, 0, 0, ... ) }, 0x0, 0, 1, 1, 96, 0, 0, ... ) == STATUS_SHARING_VIOLATION 02483 1736 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 7, 2113568, ... 280, {status=0x0, info=1}, ) }, 7, 2113568, ... 280, {status=0x0, info=1}, ) == 0x0 02484 1736 NtSetInformationFile (280, 1228240, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02485 1736 NtClose (280, ... ) == 0x0 02486 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 5, 96, ... 280, {status=0x0, info=1}, ) }, 5, 96, ... 280, {status=0x0, info=1}, ) == 0x0 02487 1736 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 280, ... 284, ) == 0x0 02488 1736 NtClose (280, ... ) == 0x0 02489 1736 NtMapViewOfSection (284, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x1b40000), 0x0, 192512, ) == 0x0 02490 1736 NtClose (284, ... ) == 0x0 02491 1736 NtUnmapViewOfSection (-1, 0x1b40000, ... ) == 0x0 02492 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1227868, ... ) }, 1227868, ... ) == 0x0 02493 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 1228364, ... ) }, 1228364, ... ) == 0x0 02494 1736 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 7, 2113568, ... 284, {status=0x0, info=1}, ) }, 7, 2113568, ... 284, {status=0x0, info=1}, ) == 0x0 02495 1736 NtSetInformationFile (284, 1228340, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02496 1736 NtClose (284, ... ) == 0x0 02497 1736 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1228348, (0xc0100080, {24, 0, 0x40, 0, 1228348, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 0x0, 0, 1, 1, 96, 0, 0, ... ) }, 0x0, 0, 1, 1, 96, 0, 0, ... ) == STATUS_SHARING_VIOLATION 02498 1736 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 7, 2113568, ... 284, {status=0x0, info=1}, ) }, 7, 2113568, ... 284, {status=0x0, info=1}, ) == 0x0 02499 1736 NtSetInformationFile (284, 1228340, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02500 1736 NtClose (284, ... ) == 0x0 02501 1736 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1228612, (0x80100080, {24, 0, 0x40, 0, 1228612, "\??\C:\WINDOWS\system32\dwwin.exe"}, 0x0, 0, 5, 1, 96, 0, 0, ... 284, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 284, {status=0x0, info=1}, ) == 0x0 02502 1736 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 284, ... 280, ) == 0x0 02503 1736 NtClose (284, ... ) == 0x0 02504 1736 NtMapViewOfSection (280, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0x1b40000), {0, 0}, 192512, ) == 0x0 02505 1736 NtClose (280, ... ) == 0x0 02506 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02507 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02508 1736 NtQueryDefaultLocale (1, 1229232, ... ) == 0x0 02509 1736 NtQueryVirtualMemory (-1, 0x1b40000, Basic, 28, ... {BaseAddress=0x1b40000,AllocationBase=0x1b40000,AllocationProtect=0x2,RegionSize=0x2f000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 02510 1736 NtQueryVirtualMemory (-1, 0x1b40000, Basic, 28, ... {BaseAddress=0x1b40000,AllocationBase=0x1b40000,AllocationProtect=0x2,RegionSize=0x2f000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 02511 1736 NtUnmapViewOfSection (-1, 0x1b40000, ... ) == 0x0 02512 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02513 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02514 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1228264, ... ) }, 1228264, ... ) == 0x0 02515 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 1228256, ... ) }, 1228256, ... ) == 0x0 02516 1736 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 7, 2113568, ... 280, {status=0x0, info=1}, ) }, 7, 2113568, ... 280, {status=0x0, info=1}, ) == 0x0 02517 1736 NtSetInformationFile (280, 1228232, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02518 1736 NtClose (280, ... ) == 0x0 02519 1736 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1228240, (0xc0100080, {24, 0, 0x40, 0, 1228240, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 0x0, 0, 1, 1, 96, 0, 0, ... ) }, 0x0, 0, 1, 1, 96, 0, 0, ... ) == STATUS_SHARING_VIOLATION 02520 1736 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 7, 2113568, ... 280, {status=0x0, info=1}, ) }, 7, 2113568, ... 280, {status=0x0, info=1}, ) == 0x0 02521 1736 NtSetInformationFile (280, 1228232, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02522 1736 NtClose (280, ... ) == 0x0 02523 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 5, 96, ... 280, {status=0x0, info=1}, ) }, 5, 96, ... 280, {status=0x0, info=1}, ) == 0x0 02524 1736 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 280, ... 284, ) == 0x0 02525 1736 NtClose (280, ... ) == 0x0 02526 1736 NtMapViewOfSection (284, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x1b40000), 0x0, 192512, ) == 0x0 02527 1736 NtClose (284, ... ) == 0x0 02528 1736 NtUnmapViewOfSection (-1, 0x1b40000, ... ) == 0x0 02529 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1227860, ... ) }, 1227860, ... ) == 0x0 02530 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 1228356, ... ) }, 1228356, ... ) == 0x0 02531 1736 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 7, 2113568, ... 284, {status=0x0, info=1}, ) }, 7, 2113568, ... 284, {status=0x0, info=1}, ) == 0x0 02532 1736 NtSetInformationFile (284, 1228332, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02533 1736 NtClose (284, ... ) == 0x0 02534 1736 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1228340, (0xc0100080, {24, 0, 0x40, 0, 1228340, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 0x0, 0, 1, 1, 96, 0, 0, ... ) }, 0x0, 0, 1, 1, 96, 0, 0, ... ) == STATUS_SHARING_VIOLATION 02535 1736 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 7, 2113568, ... 284, {status=0x0, info=1}, ) }, 7, 2113568, ... 284, {status=0x0, info=1}, ) == 0x0 02536 1736 NtSetInformationFile (284, 1228332, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02537 1736 NtClose (284, ... ) == 0x0 02538 1736 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1228604, (0x80100080, {24, 0, 0x40, 0, 1228604, "\??\C:\WINDOWS\system32\dwwin.exe"}, 0x0, 0, 5, 1, 96, 0, 0, ... 284, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 284, {status=0x0, info=1}, ) == 0x0 02539 1736 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 284, ... 280, ) == 0x0 02540 1736 NtClose (284, ... ) == 0x0 02541 1736 NtMapViewOfSection (280, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0x1b40000), {0, 0}, 192512, ) == 0x0 02542 1736 NtClose (280, ... ) == 0x0 02543 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02544 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02545 1736 NtQueryDefaultLocale (1, 1229224, ... ) == 0x0 02546 1736 NtQueryVirtualMemory (-1, 0x1b40000, Basic, 28, ... {BaseAddress=0x1b40000,AllocationBase=0x1b40000,AllocationProtect=0x2,RegionSize=0x2f000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 02547 1736 NtUnmapViewOfSection (-1, 0x1b40000, ... ) == 0x0 02548 1736 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02549 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02550 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 280, ) == 0x0 02551 1736 NtQueryInformationToken (280, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02552 1736 NtClose (280, ... ) == 0x0 02553 1736 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02554 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02555 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02556 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1229824, ... ) }, 1229824, ... ) == 0x0 02557 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 280, {status=0x0, info=1}, ) }, 3, 16417, ... 280, {status=0x0, info=1}, ) == 0x0 02558 1736 NtQueryDirectoryFile (280, 0, 0, 0, 1229252, 616, BothDirectory, 1, (280, 0, 0, 0, 1229252, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 02559 1736 NtClose (280, ... ) == 0x0 02560 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 280, {status=0x0, info=1}, ) }, 3, 16417, ... 280, {status=0x0, info=1}, ) == 0x0 02561 1736 NtQueryDirectoryFile (280, 0, 0, 0, 1229252, 616, BothDirectory, 1, (280, 0, 0, 0, 1229252, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 02562 1736 NtClose (280, ... ) == 0x0 02563 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 280, {status=0x0, info=1}, ) }, 3, 16417, ... 280, {status=0x0, info=1}, ) == 0x0 02564 1736 NtQueryDirectoryFile (280, 0, 0, 0, 1229252, 616, BothDirectory, 1, (280, 0, 0, 0, 1229252, 616, BothDirectory, 1, "dwwin.exe", 0, ... {status=0x0, info=112}, ) , 0, ... {status=0x0, info=112}, ) == 0x0 02565 1736 NtClose (280, ... ) == 0x0 02566 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02567 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02568 1736 NtWaitForSingleObject (264, 0, {-1000000, -1}, ... ) == 0x0 02569 1736 NtReleaseMutant (264, ... 0x0, ) == 0x0 02570 1736 NtUnmapViewOfSection (-1, 0x1ca0000, ... ) == 0x0 02571 1736 NtClose (276, ... ) == 0x0 02572 1736 NtClose (272, ... ) == 0x0 02573 1736 NtOpenThreadToken (-2, 0x2000000, 1, ... ) == STATUS_NO_TOKEN 02574 1736 NtOpenProcessToken (-1, 0xa, ... 272, ) == 0x0 02575 1736 NtQueryInformationToken (272, User, 136, ... {token info, class 1, size 36}, 36, ) == 0x0 02576 1736 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02577 1736 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 276, ) }, ... 276, ) == 0x0 02578 1736 NtQueryValueKey (276, (276, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (276, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 02579 1736 NtQueryValueKey (276, (276, "AuthenticodeEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (276, "AuthenticodeEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02580 1736 NtClose (276, ... ) == 0x0 02581 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\LevelObjects"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02582 1736 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 276, ) }, ... 276, ) == 0x0 02583 1736 NtQueryValueKey (276, (276, "Levels", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02584 1736 NtClose (276, ... ) == 0x0 02585 1736 NtQueryDefaultLocale (1, 1231672, ... ) == 0x0 02586 1736 NtQueryDefaultLocale (1, 1231672, ... ) == 0x0 02587 1736 NtQueryDefaultLocale (1, 1231672, ... ) == 0x0 02588 1736 NtQueryDefaultLocale (1, 1231672, ... ) == 0x0 02589 1736 NtQueryDefaultLocale (1, 1231672, ... ) == 0x0 02590 1736 NtQueryDefaultLocale (1, 1231672, ... ) == 0x0 02591 1736 NtQueryDefaultLocale (1, 1231672, ... ) == 0x0 02592 1736 NtQueryDefaultLocale (1, 1231672, ... ) == 0x0 02593 1736 NtQueryDefaultLocale (1, 1231672, ... ) == 0x0 02594 1736 NtQueryDefaultLocale (1, 1231672, ... ) == 0x0 02595 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths"}, ... 276, ) }, ... 276, ) == 0x0 02596 1736 NtEnumerateKey (276, 0, Basic, 280, ... {LastWrite={0x3a5edea,0x1c74da9}, TitleIdx=0, Name= (276, 0, Basic, 280, ... {LastWrite={0x3a5edea,0x1c74da9}, TitleIdx=0, Name="{dda3f824-d8cb-441b-834d-be2efd2c1a33}"}, 92, ) }, 92, ) == 0x0 02597 1736 NtOpenKey (0x20019, {24, 276, 0x40, 0, 0, (0x20019, {24, 276, 0x40, 0, 0, "{dda3f824-d8cb-441b-834d-be2efd2c1a33}"}, ... 280, ) }, ... 280, ) == 0x0 02598 1736 NtQueryValueKey (280, (280, "ItemData", Partial, 280, ... TitleIdx=0, Type=2, Data="%\0H\0K\0E\0Y\0_\0C\0U\0R\0R\0E\0N\0T\0_\0U\0S\0E\0R\0\\0S\0o\0f\0t\0w\0a\0r\0e\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0W\0i\0n\0d\0o\0w\0s\0\\0C\0u\0r\0r\0e\0n\0t\0V\0e\0r\0s\0i\0o\0n\0\\0E\0x\0p\0l\0o\0r\0e\0r\0\\0S\0h\0e\0l\0l\0 \0F\0o\0l\0d\0e\0r\0s\0\\0C\0a\0c\0h\0e\0%\0O\0L\0K\0*\0\0\0"}, 202, ) , Partial, 280, ... TitleIdx=0, Type=2, Data= (280, "ItemData", Partial, 280, ... TitleIdx=0, Type=2, Data="%\0H\0K\0E\0Y\0_\0C\0U\0R\0R\0E\0N\0T\0_\0U\0S\0E\0R\0\\0S\0o\0f\0t\0w\0a\0r\0e\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0W\0i\0n\0d\0o\0w\0s\0\\0C\0u\0r\0r\0e\0n\0t\0V\0e\0r\0s\0i\0o\0n\0\\0E\0x\0p\0l\0o\0r\0e\0r\0\\0S\0h\0e\0l\0l\0 \0F\0o\0l\0d\0e\0r\0s\0\\0C\0a\0c\0h\0e\0%\0O\0L\0K\0*\0\0\0"}, 202, ) }, 202, ) == 0x0 02599 1736 NtQueryValueKey (280, (280, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (280, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02600 1736 NtClose (280, ... ) == 0x0 02601 1736 NtEnumerateKey (276, 1, Basic, 280, ... ) == STATUS_NO_MORE_ENTRIES 02602 1736 NtClose (276, ... ) == 0x0 02603 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes"}, ... 276, ) }, ... 276, ) == 0x0 02604 1736 NtEnumerateKey (276, 0, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (276, 0, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{349d35ab-37b5-462f-9b89-edd5fbde1328}"}, 92, ) }, 92, ) == 0x0 02605 1736 NtOpenKey (0x20019, {24, 276, 0x40, 0, 0, (0x20019, {24, 276, 0x40, 0, 0, "{349d35ab-37b5-462f-9b89-edd5fbde1328}"}, ... 280, ) }, ... 280, ) == 0x0 02606 1736 NtQueryValueKey (280, (280, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="^\2530O\225zI\211j\0l\341\25@\25"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (280, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="^\2530O\225zI\211j\0l\341\25@\25"}, 28, ) }, 28, ) == 0x0 02607 1736 NtQueryValueKey (280, (280, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (280, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 02608 1736 NtQueryValueKey (280, (280, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\13\3\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (280, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\13\3\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 02609 1736 NtQueryValueKey (280, (280, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (280, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02610 1736 NtClose (280, ... ) == 0x0 02611 1736 NtEnumerateKey (276, 1, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (276, 1, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}"}, 92, ) }, 92, ) == 0x0 02612 1736 NtOpenKey (0x20019, {24, 276, 0x40, 0, 0, (0x20019, {24, 276, 0x40, 0, 0, "{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}"}, ... 280, ) }, ... 280, ) == 0x0 02613 1736 NtQueryValueKey (280, (280, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="g\260\324\2134:?\323\274\351\334dg\4\363\224"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (280, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="g\260\324\2134:?\323\274\351\334dg\4\363\224"}, 28, ) }, 28, ) == 0x0 02614 1736 NtQueryValueKey (280, (280, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (280, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 02615 1736 NtQueryValueKey (280, (280, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\5\2\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (280, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\5\2\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 02616 1736 NtQueryValueKey (280, (280, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (280, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02617 1736 NtClose (280, ... ) == 0x0 02618 1736 NtEnumerateKey (276, 2, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (276, 2, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}"}, 92, ) }, 92, ) == 0x0 02619 1736 NtOpenKey (0x20019, {24, 276, 0x40, 0, 0, (0x20019, {24, 276, 0x40, 0, 0, "{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}"}, ... 280, ) }, ... 280, ) == 0x0 02620 1736 NtQueryValueKey (280, (280, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="2x\2\334\376\370\310\223\334\212\260\6\335\204}\35"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (280, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="2x\2\334\376\370\310\223\334\212\260\6\335\204}\35"}, 28, ) }, 28, ) == 0x0 02621 1736 NtQueryValueKey (280, (280, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (280, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 02622 1736 NtQueryValueKey (280, (280, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\226\3\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (280, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\226\3\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 02623 1736 NtQueryValueKey (280, (280, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (280, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02624 1736 NtClose (280, ... ) == 0x0 02625 1736 NtEnumerateKey (276, 3, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (276, 3, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{94e3e076-8f53-42a5-8411-085bcc18a68d}"}, 92, ) }, 92, ) == 0x0 02626 1736 NtOpenKey (0x20019, {24, 276, 0x40, 0, 0, (0x20019, {24, 276, 0x40, 0, 0, "{94e3e076-8f53-42a5-8411-085bcc18a68d}"}, ... 280, ) }, ... 280, ) == 0x0 02627 1736 NtQueryValueKey (280, (280, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="\275\232*\333B\353\330V\16%\16M\370\26/g"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (280, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="\275\232*\333B\353\330V\16%\16M\370\26/g"}, 28, ) }, 28, ) == 0x0 02628 1736 NtQueryValueKey (280, (280, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (280, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 02629 1736 NtQueryValueKey (280, (280, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\345\0\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (280, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\345\0\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 02630 1736 NtQueryValueKey (280, (280, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (280, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02631 1736 NtClose (280, ... ) == 0x0 02632 1736 NtEnumerateKey (276, 4, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (276, 4, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}"}, 92, ) }, 92, ) == 0x0 02633 1736 NtOpenKey (0x20019, {24, 276, 0x40, 0, 0, (0x20019, {24, 276, 0x40, 0, 0, "{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}"}, ... 280, ) }, ... 280, ) == 0x0 02634 1736 NtQueryValueKey (280, (280, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="8k\10_\204\354\366i\323k\225j"\300\36\200"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (280, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="8k\10_\204\354\366i\323k\225j"\300\36\200"}, 28, ) \300\36\200"}, 28, ) == 0x0 02635 1736 NtQueryValueKey (280, (280, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (280, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 02636 1736 NtQueryValueKey (280, (280, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="r\1\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (280, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="r\1\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 02637 1736 NtQueryValueKey (280, (280, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (280, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02638 1736 NtClose (280, ... ) == 0x0 02639 1736 NtEnumerateKey (276, 5, Basic, 280, ... ) == STATUS_NO_MORE_ENTRIES 02640 1736 NtClose (276, ... ) == 0x0 02641 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02642 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02643 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02644 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02645 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02646 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02647 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02648 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02649 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02650 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02651 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02652 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02653 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02654 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02655 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 276, ) == 0x0 02656 1736 NtQueryInformationToken (276, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02657 1736 NtClose (276, ... ) == 0x0 02658 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02659 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02660 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 276, ) == 0x0 02661 1736 NtQueryInformationToken (276, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02662 1736 NtClose (276, ... ) == 0x0 02663 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02664 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02665 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 276, ) == 0x0 02666 1736 NtQueryInformationToken (276, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02667 1736 NtClose (276, ... ) == 0x0 02668 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02669 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02670 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 276, ) == 0x0 02671 1736 NtQueryInformationToken (276, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02672 1736 NtClose (276, ... ) == 0x0 02673 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02674 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02675 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 276, ) == 0x0 02676 1736 NtQueryInformationToken (276, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02677 1736 NtClose (276, ... ) == 0x0 02678 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02679 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02680 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 276, ) == 0x0 02681 1736 NtQueryInformationToken (276, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02682 1736 NtClose (276, ... ) == 0x0 02683 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02684 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02685 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 276, ) == 0x0 02686 1736 NtQueryInformationToken (276, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02687 1736 NtClose (276, ... ) == 0x0 02688 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02689 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02690 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 276, ) == 0x0 02691 1736 NtQueryInformationToken (276, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02692 1736 NtClose (276, ... ) == 0x0 02693 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02694 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02695 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 276, ) == 0x0 02696 1736 NtQueryInformationToken (276, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02697 1736 NtClose (276, ... ) == 0x0 02698 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02699 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02700 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 276, ) == 0x0 02701 1736 NtQueryInformationToken (276, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02702 1736 NtClose (276, ... ) == 0x0 02703 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02704 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02705 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 276, ) == 0x0 02706 1736 NtQueryInformationToken (276, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02707 1736 NtClose (276, ... ) == 0x0 02708 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02709 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02710 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 276, ) == 0x0 02711 1736 NtQueryInformationToken (276, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02712 1736 NtClose (276, ... ) == 0x0 02713 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02714 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02715 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 276, ) == 0x0 02716 1736 NtQueryInformationToken (276, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02717 1736 NtClose (276, ... ) == 0x0 02718 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02719 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02720 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 276, ) == 0x0 02721 1736 NtQueryInformationToken (276, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02722 1736 NtClose (276, ... ) == 0x0 02723 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02724 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02725 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 276, ) == 0x0 02726 1736 NtQueryInformationToken (276, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02727 1736 NtClose (276, ... ) == 0x0 02728 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02729 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 276, ) }, ... 276, ) == 0x0 02730 1736 NtQueryValueKey (276, (276, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) , Full, 524, ... TitleIdx=0, Type=4, Name= (276, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) , Data= (276, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) }, 48, ) == 0x0 02731 1736 NtClose (276, ... ) == 0x0 02732 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02733 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 276, ) == 0x0 02734 1736 NtQueryInformationToken (276, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02735 1736 NtClose (276, ... ) == 0x0 02736 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02737 1736 NtOpenThreadToken (-2, 0x8, 0, ... ) == STATUS_NO_TOKEN 02738 1736 NtOpenProcessToken (-1, 0xa, ... 276, ) == 0x0 02739 1736 NtDuplicateToken (276, 0xc, {24, 0, 0x0, 0, 1232104, 0x0}, 0, 2, ... 280, ) == 0x0 02740 1736 NtClose (276, ... ) == 0x0 02741 1736 NtAccessCheck (1415256, 280, 0x1, 1232180, 1232232, 56, 1232212, ... (0x1), ) == 0x0 02742 1736 NtClose (280, ... ) == 0x0 02743 1736 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 280, ) }, ... 280, ) == 0x0 02744 1736 NtQueryValueKey (280, (280, "PolicyScope", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (280, "PolicyScope", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02745 1736 NtClose (280, ... ) == 0x0 02746 1736 NtOpenSymbolicLinkObject (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\??\C:"}, ... 280, ) }, ... 280, ) == 0x0 02747 1736 NtQuerySymbolicLinkObject (280, ... (280, ... "\Device\HarddiskVolume1", 48, ) , 48, ) == 0x0 02748 1736 NtClose (280, ... ) == 0x0 02749 1736 NtQueryVolumeInformationFile (260, 1229936, 8, Device, ... {status=0x0, info=8}, ) == 0x0 02750 1736 NtQueryInformationFile (260, 1230052, 528, Name, ... {status=0x0, info=58}, ) == 0x0 02751 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02752 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02753 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1229224, ... ) }, 1229224, ... ) == 0x0 02754 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 280, {status=0x0, info=1}, ) }, 3, 16417, ... 280, {status=0x0, info=1}, ) == 0x0 02755 1736 NtQueryDirectoryFile (280, 0, 0, 0, 1228652, 616, BothDirectory, 1, (280, 0, 0, 0, 1228652, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 02756 1736 NtClose (280, ... ) == 0x0 02757 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 280, {status=0x0, info=1}, ) }, 3, 16417, ... 280, {status=0x0, info=1}, ) == 0x0 02758 1736 NtQueryDirectoryFile (280, 0, 0, 0, 1228652, 616, BothDirectory, 1, (280, 0, 0, 0, 1228652, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 02759 1736 NtClose (280, ... ) == 0x0 02760 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 280, {status=0x0, info=1}, ) }, 3, 16417, ... 280, {status=0x0, info=1}, ) == 0x0 02761 1736 NtQueryDirectoryFile (280, 0, 0, 0, 1228652, 616, BothDirectory, 1, (280, 0, 0, 0, 1228652, 616, BothDirectory, 1, "dwwin.exe", 0, ... {status=0x0, info=112}, ) , 0, ... {status=0x0, info=112}, ) == 0x0 02762 1736 NtClose (280, ... ) == 0x0 02763 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02764 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02765 1736 NtQueryInformationFile (260, 1232092, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 02766 1736 NtCreateSection (0xf0005, 0x0, {192512, 0}, 2, 134217728, 260, ... 280, ) == 0x0 02767 1736 NtMapViewOfSection (280, -1, (0x0), 0, 0, {0, 0}, 192512, 1, 0, 2, ... (0x1b40000), {0, 0}, 192512, ) == 0x0 02768 1736 NtClose (280, ... ) == 0x0 02769 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02770 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 280, ) == 0x0 02771 1736 NtQueryInformationToken (280, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02772 1736 NtClose (280, ... ) == 0x0 02773 1736 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 280, ) }, ... 280, ) == 0x0 02774 1736 NtOpenKey (0x20019, {24, 280, 0x40, 0, 0, (0x20019, {24, 280, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders"}, ... 276, ) }, ... 276, ) == 0x0 02775 1736 NtClose (280, ... ) == 0x0 02776 1736 NtQueryValueKey (276, (276, "Cache", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02777 1736 NtQueryValueKey (276, (276, "Cache", Partial, 174, ... TitleIdx=0, Type=1, Data="C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0"}, 174, ) , Partial, 174, ... TitleIdx=0, Type=1, Data= (276, "Cache", Partial, 174, ... TitleIdx=0, Type=1, Data="C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0"}, 174, ) }, 174, ) == 0x0 02778 1736 NtClose (276, ... ) == 0x0 02779 1736 NtUnmapViewOfSection (-1, 0x1b40000, ... ) == 0x0 02780 1736 NtAllocateVirtualMemory (-1, 0, 0, 4096, 8192, 4, ... 28573696, 4096, ) == 0x0 02781 1736 NtAllocateVirtualMemory (-1, 28573696, 0, 4096, 4096, 4, ... 28573696, 4096, ) == 0x0 02782 1736 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 276, ) }, ... 276, ) == 0x0 02783 1736 NtQueryValueKey (276, (276, "LogFileName", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02784 1736 NtClose (276, ... ) == 0x0 02785 1736 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02786 1736 NtQueryInformationToken (272, User, 128, ... {token info, class 1, size 36}, 36, ) == 0x0 02787 1736 NtQueryInformationToken (272, 15, 4, ... {token info, class 15, size 4}, 4, ) == 0x0 02788 1736 NtClose (272, ... ) == 0x0 02789 1736 NtQuerySection (256, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 02790 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dwwin.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02791 1736 NtQuerySystemInformation (71, 4, ... {system info, class 71, size 4}, 0x0, ) == 0x0 02792 1736 NtCreateProcessEx (1234016, 2035711, 0, -1, 4, 256, 0, 0, 0, ... ) == 0x0 02793 1736 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 276, ) }, ... 276, ) == 0x0 02794 1736 NtMapViewOfSection (276, 272, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 02795 1736 NtClose (276, ... ) == 0x0 02796 1736 NtProtectVirtualMemory (272, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 02797 1736 NtWriteVirtualMemory (272, 0x7c90d682, (272, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 02798 1736 NtProtectVirtualMemory (272, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 02799 1736 NtWriteVirtualMemory (272, 0x7c90dcfd, (272, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 02800 1736 NtProtectVirtualMemory (272, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 02801 1736 NtWriteVirtualMemory (272, 0x7c90d754, (272, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 02802 1736 NtProtectVirtualMemory (272, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 02803 1736 NtWriteVirtualMemory (272, 0x7c90d769, (272, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 02804 1736 NtSetInformationProcess (272, PriorityClass, {process info, class 18, size 2}, 512, ... ) == 0x0 02805 1736 NtSetInformationProcess (272, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02806 1736 NtQueryInformationProcess (272, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffdf000,AffinityMask=0x1,BasePriority=8,Pid=1068,ParentPid=1636,}, 0x0, ) == 0x0 02807 1736 NtReadVirtualMemory (272, 0x7ffdf008, 4, ... (272, 0x7ffdf008, 4, ... "\0\0\00", 0x0, ) , 0x0, ) == 0x0 02808 1736 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02809 1736 NtReadVirtualMemory (272, 0x30000000, 4096, ... (272, 0x30000000, 4096, ... "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0y\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0$\206\244\23`\347\312@`\347\312@`\347\312@9\304\331@b\347\312@`\347\313@d\347\312@\210\370\301@a\347\312@\343\373\304@j\347\312@\210\370\300@I\347\312@6\370\331@h\347\312@\272\304\326@i\347\312@\220\370\301@p\347\312@`\347\312@H\346\312@Rich`\347\312@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0PE\0\0L\1\3\0N\23\216?\0\0\0\0\0\0\0\0\340\0\17\1\13\1\6\24\0\220\2\0\0\240\0\0\0\0\0\0\0@\3\0\0\20\0\0\0\320\3\0\0\0\00\0\20\0\0\0\20\0\0\4\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\260\3\0\0\20\0\0\0\0\0\0\2\0\0\0\0\0\20\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\327\211\2\0z\1\0\0\00\3\0\244\12\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0Z\236\2\08\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0`\2\0\0\370\0\0\0\0\20\0\0\270\3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.text\0\0\0\222\216\2\0", 4096, ) , 4096, ) == 0x0 02810 1736 NtReadVirtualMemory (272, 0x30033000, 256, ... (272, 0x30033000, 256, ... "\0\0\0\0J\23\216?\0\0\0\0\0\0\3\0\5\0\0\0(\0\0\200\13\0\0\0@\0\0\200\20\0\0\0X\0\0\200\0\0\0\0J\23\216?\0\0\0\0\0\0\1\0e\0\0\0p\0\0\200\0\0\0\0J\23\216?\0\0\0\0\0\0\1\0\1\0\0\0\210\0\0\200\0\0\0\0J\23\216?\0\0\0\0\0\0\1\0\1\0\0\0\240\0\0\200\0\0\0\0J\23\216?\0\0\0\0\0\0\1\0\11\4\0\0\270\0\0\0\0\0\0\0J\23\216?\0\0\0\0\0\0\1\0\11\4\0\0\310\0\0\0\0\0\0\0J\23\216?\0\0\0\0\0\0\1\0\11\4\0\0\330\0\0\0\3600\3\0\26\3\0\0\0\0\0\0\0\0\0\0\104\3\0\254\1\0\0\0\0\0\0\0\0\0\0\2645\3\0\360\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\300\0\310\200\0\0\0\0\14\0\0\0\0\0f\1", 256, ) , 256, ) == 0x0 02811 1736 NtQueryDebugFilterState (53, 2, ... ) == 0x0 02812 1736 NtQueryInformationProcess (272, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffdf000,AffinityMask=0x1,BasePriority=8,Pid=1068,ParentPid=1636,}, 0x0, ) == 0x0 02813 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32"}, 1232968, ... ) }, 1232968, ... ) == 0x0 02814 1736 NtAllocateVirtualMemory (-1, 0, 0, 2428, 4096, 4, ... 28639232, 4096, ) == 0x0 02815 1736 NtAllocateVirtualMemory (272, 0, 0, 6432, 4096, 4, ... 65536, 8192, ) == 0x0 02816 1736 NtWriteVirtualMemory (272, 0x10000, (272, 0x10000, "=\0A\0:\0=\0A\0:\0\\0\0\0=\0C\0:\0=\0C\0:\0\\0s\0c\0r\0i\0p\0t\0s\0\0\0=\0U\0:\0=\0U\0:\0\\0\0\0A\0L\0L\0U\0S\0E\0R\0S\0P\0R\0O\0F\0I\0L\0E\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0A\0l\0l\0 \0U\0s\0e\0r\0s\0\0\0A\0P\0P\0D\0A\0T\0A\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0A\0p\0p\0l\0i\0c\0a\0t\0i\0o\0n\0 \0D\0a\0t\0a\0\0\0A\0T\0L\0_\0I\0N\0C\0_\0P\0A\0T\0H\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\09\00\0~\01\0.\01\08\03\0\\0i\0n\0c\0\0\0A\0T\0L\0_\0I\0N\0C\0_\0R\0O\0O\0T\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\09\00\0~\01\0.\01\08\03\0\\0i\0n\0c\0\0\0A\0T\0L\0_\0L\0I\0B\0_\0P\0A\0T\0H\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\0", 6432, ... 0x0, ) , 6432, ... 0x0, ) == 0x0 02817 1736 NtAllocateVirtualMemory (272, 0, 0, 2428, 4096, 4, ... 131072, 4096, ) == 0x0 02818 1736 NtWriteVirtualMemory (272, 0x20000, (272, 0x20000, "\0\20\0\0|\11\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0\0\0\0\0\13\0\0\0&\0\10\2\220\2\0\0\16\0\0\0\364\3\366\3\230\4\0\0:\0<\0\220\10\0\0N\0P\0\314\10\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0:\0<\0\34\11\0\0\36\0 \0X\11\0\0\0\0\2\0x\11\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 2428, ... 0x0, ) , 2428, ... 0x0, ) == 0x0 02819 1736 NtWriteVirtualMemory (272, 0x7ffdf010, (272, 0x7ffdf010, "\0\0\2\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 02820 1736 NtAllocateVirtualMemory (272, 0, 0, 388, 4096, 4, ... 196608, 4096, ) == 0x0 02821 1736 NtWriteVirtualMemory (272, 0x30000, (272, 0x30000, "S\0h\0i\0m\0E\0n\0g\0.\0d\0l\0l\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204\1\0\0\253\355\15\254\210\255\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\21\21\21\21\21\21\21\21\21\21\21\21\21\21\21\21\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 388, ... 0x0, ) , 388, ... 0x0, ) == 0x0 02822 1736 NtWriteVirtualMemory (272, 0x7ffdf1e8, (272, 0x7ffdf1e8, "\0\0\3\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 02823 1736 NtFreeVirtualMemory (-1, (0x1b50000), 0, 32768, ... (0x1b50000), 4096, ) == 0x0 02824 1736 NtAllocateVirtualMemory (272, 0, 0, 1048576, 8192, 4, ... 262144, 1048576, ) == 0x0 02825 1736 NtAllocateVirtualMemory (272, 1302528, 0, 8192, 4096, 4, ... 1302528, 8192, ) == 0x0 02826 1736 NtProtectVirtualMemory (272, (0x13e000), 4096, 260, ... (0x13e000), 4096, 4, ) == 0x0 02827 1736 NtCreateThread (0x1f03ff, 0x0, 272, 1234024, 1233688, 1, ... 276, {1068, 1604}, ) == 0x0 02828 1736 NtRequestWaitReplyPort (24, {168, 196, new_msg, 0, 16, 2147348480, 2008285840, 0} (24, {168, 196, new_msg, 0, 16, 2147348480, 2008285840, 0} "\0\0\0\0\0\0\1\0\0(\372\177x\2\264w\23\1\0\0\24\1\0\0,\4\0\0D\6\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0P\330\22\0x\1\24\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\375\177\0\0\0\0\0\0\24\0\10 \0\0" ... {168, 196, reply, 0, 1636, 1736, 75564, 0} "\0\0\0\0\0\0\1\0\0\0\0\0x\2\264w\20\1\0\0\24\1\0\0,\4\0\0D\6\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0P\330\22\0x\1\24\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\375\177\0\0\0\0\0\0\24\0\10 \0\0" ) ... {168, 196, reply, 0, 1636, 1736, 75564, 0} (24, {168, 196, new_msg, 0, 16, 2147348480, 2008285840, 0} "\0\0\0\0\0\0\1\0\0(\372\177x\2\264w\23\1\0\0\24\1\0\0,\4\0\0D\6\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0P\330\22\0x\1\24\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\375\177\0\0\0\0\0\0\24\0\10 \0\0" ... {168, 196, reply, 0, 1636, 1736, 75564, 0} "\0\0\0\0\0\0\1\0\0\0\0\0x\2\264w\20\1\0\0\24\1\0\0,\4\0\0D\6\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0P\330\22\0x\1\24\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\375\177\0\0\0\0\0\0\24\0\10 \0\0" ) ) == 0x0 02829 1736 NtResumeThread (276, ... 1, ) == 0x0 02830 1736 NtClose (260, ... ) == 0x0 02831 1736 NtClose (256, ... ) == 0x0 02832 1736 NtClose (276, ... ) == 0x0 02833 1736 NtWaitForMultipleObjects (2, (244, 272, ), 1, 0, {1294967296, -1}, ... ) == 0x0 02834 1736 NtWaitForSingleObject (236, 0, {0, 0}, ... ) == 0x102 02835 1736 NtWaitForMultipleObjects (2, (244, 272, ), 1, 0, {1294967296, -1}, ... ) == 0x0 02836 1736 NtWaitForSingleObject (236, 0, {0, 0}, ... ) == 0x102 02837 1736 NtWaitForMultipleObjects (2, (244, 272, ), 1, 0, {1294967296, -1}, ... ) == 0x0 02838 1736 NtWaitForSingleObject (236, 0, {0, 0}, ... ) == 0x102 02839 1736 NtWaitForMultipleObjects (2, (244, 272, ), 1, 0, {1294967296, -1}, ... ) == 0x0 02840 1736 NtWaitForSingleObject (236, 0, {0, 0}, ... ) == 0x102 02841 1736 NtWaitForMultipleObjects (2, (244, 272, ), 1, 0, {1294967296, -1}, ... ) == 0x0 02842 1736 NtWaitForSingleObject (236, 0, {0, 0}, ... ) == 0x102 02843 1736 NtWaitForMultipleObjects (2, (244, 272, ), 1, 0, {1294967296, -1}, ...