Summary:

NtAddAtom(>) 1 NtUserQueryWindow(>) 1 NtQueryVolumeInformationFile(>) 6 NtQuerySystemInformation(>) 34
NtConnectPort(>) 1 NtUserValidateHandleSecure(>) 1 NtFsControlFile(>) 7 NtSetInformationThread(>) 36
NtCreateProcessEx(>) 1 NtAccessCheck(>) 2 NtOpenThreadToken(>) 7 NtQueryInformationToken(>) 38
NtDuplicateToken(>) 1 NtCreateIoCompletion(>) 2 NtCreateSemaphore(>) 8 NtRequestWaitReplyPort(>) 39
NtGdiCreateBitmap(>) 1 NtGdiCreateSolidBrush(>) 2 NtDeviceIoControlFile(>) 8 NtCreateEvent(>) 41
NtGdiInit(>) 1 NtOpenMutant(>) 2 NtEnumerateKey(>) 8 NtQueryInformationProcess(>) 41
NtGdiQueryFontAssocInfo(>) 1 NtQueryInformationJobObject(>) 2 NtWaitForMultipleObjects(>) 9 NtCreateSection(>) 42
NtGdiSelectBitmap(>) 1 NtUserCloseWindowStation(>) 2 NtQueryInformationFile(>) 11 NtQueryDefaultLocale(>) 51
NtNotifyChangeKey(>) 1 NtCallbackReturn(>) 3 NtWriteFile(>) 11 NtFreeVirtualMemory(>) 54
NtOpenKeyedEvent(>) 1 NtGdiCreateCompatibleDC(>) 3 NtQueryDefaultUILanguage(>) 12 NtOpenFile(>) 57
NtOpenProcess(>) 1 NtOpenDirectoryObject(>) 3 NtQueryDebugFilterState(>) 14 NtUnmapViewOfSection(>) 59
NtQueryInstallUILanguage(>) 1 NtOpenSymbolicLinkObject(>) 3 NtQuerySection(>) 17 NtQueryAttributesFile(>) 63
NtQueryObject(>) 1 NtQuerySymbolicLinkObject(>) 3 NtQueryDirectoryFile(>) 24 NtQueryVirtualMemory(>) 67
NtQueryPerformanceCounter(>) 1 NtReadVirtualMemory(>) 3 NtQueryInformationThread(>) 25 NtUserFindWindowEx(>) 68
NtQuerySystemTime(>) 1 NtReleaseMutant(>) 3 NtSetInformationProcess(>) 25 NtSetEvent(>) 86
NtQueryTimerResolution(>) 1 NtSetInformationObject(>) 3 NtUserFindExistingCursorIcon(>) 25 NtMapViewOfSection(>) 92
NtRaiseException(>) 1 NtUserRegisterWindowMessage(>) 3 NtCreateFile(>) 26 NtFlushInstructionCache(>) 95
NtSecureConnectPort(>) 1 NtDuplicateObject(>) 4 NtCreateThread(>) 26 NtWaitForSingleObject(>) 110
NtSetValueKey(>) 1 NtCreateKey(>) 5 NtRegisterThreadTerminatePort(>) 26 NtOpenKey(>) 175
NtUserCallNoParam(>) 1 NtCreateMutant(>) 5 NtTestAlert(>) 26 NtQueryValueKey(>) 197
NtUserGetDC(>) 1 NtGdiGetStockObject(>) 5 NtResumeThread(>) 27 NtAllocateVirtualMemory(>) 223
NtUserGetForegroundWindow(>) 1 NtReadFile(>) 5 NtOpenProcessTokenEx(>) 30 NtProtectVirtualMemory(>) 223
NtUserGetObjectInformation(>) 1 NtSetInformationFile(>) 5 NtOpenThreadTokenEx(>) 30 NtClose(>) 255
NtUserGetProcessWindowStation(>) 1 NtUserSystemParametersInfo(>) 5 NtContinue(>) 32 NtDelayExecution(>) 341
NtUserGetThreadDesktop(>) 1 NtWriteVirtualMemory(>) 5 NtOpenSection(>) 32
NtUserOpenWindowStation(>) 1 NtOpenProcessToken(>) 6

Trace:

00001 1736 NtOpenFile (0x80100000, {24, 0, 0x240, 0, 0, (0x80100000, {24, 0, 0x240, 0, 0, "\SystemRoot\Prefetch\PACKED.EXE-09ED06A1.pf"}, 0, 32, ... ) }, 0, 32, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00002 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\packed.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00003 1736 NtOpenKeyedEvent (0x2000000, {24, 0, 0x0, 0, 0, (0x2000000, {24, 0, 0x0, 0, 0, "\KernelObjects\CritSecOutOfMemoryEvent"}, ... 4, ) }, ... 4, ) == 0x0 00004 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00005 1736 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 1310720, 1048576, ) == 0x0 00006 1736 NtAllocateVirtualMemory (-1, 1310720, 0, 4096, 4096, 4, ... 1310720, 4096, ) == 0x0 00007 1736 NtAllocateVirtualMemory (-1, 1314816, 0, 8192, 4096, 4, ... 1314816, 8192, ) == 0x0 00008 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00009 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 2359296, 65536, ) == 0x0 00010 1736 NtAllocateVirtualMemory (-1, 2359296, 0, 24576, 4096, 4, ... 2359296, 24576, ) == 0x0 00011 1736 NtOpenDirectoryObject (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\KnownDlls"}, ... 8, ) }, ... 8, ) == 0x0 00012 1736 NtOpenSymbolicLinkObject (0x1, {24, 8, 0x40, 0, 0, (0x1, {24, 8, 0x40, 0, 0, "KnownDllPath"}, ... 12, ) }, ... 12, ) == 0x0 00013 1736 NtQuerySymbolicLinkObject (12, ... (12, ... "C:\WINDOWS\system32", 0x0, ) , 0x0, ) == 0x0 00014 1736 NtClose (12, ... ) == 0x0 00015 1736 NtOpenFile (0x100020, {24, 0, 0x42, 0, 0, (0x100020, {24, 0, 0x42, 0, 0, "\??\C:\scripts\"}, 3, 33, ... 12, {status=0x0, info=1}, ) }, 3, 33, ... 12, {status=0x0, info=1}, ) == 0x0 00016 1736 NtQueryVolumeInformationFile (12, 1243852, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00017 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local"}, 1243804, ... ) }, 1243804, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00018 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "kernel32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00019 1736 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7c800000), 0x0, 1003520, ) == 0x0 00020 1736 NtClose (16, ... ) == 0x0 00021 1736 NtProtectVirtualMemory (-1, (0x7c801000), 1568, 4, ... (0x7c801000), 4096, 32, ) == 0x0 00022 1736 NtProtectVirtualMemory (-1, (0x7c801000), 4096, 32, ... (0x7c801000), 4096, 4, ) == 0x0 00023 1736 NtFlushInstructionCache (-1, 2088767488, 1568, ... ) == 0x0 00024 1736 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00025 1736 NtQuerySystemInformation (RangeStart, 4, ... {system info, class 50, size 4}, 0x0, ) == 0x0 00026 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00027 1736 NtCreateSection (0xf001f, 0x0, {65536, 0}, 4, 67108864, 0, ... 16, ) == 0x0 00028 1736 NtSecureConnectPort ( ("\Windows\ApiPort", {0, 2, 1, 1}, {24, 16, 0, 65536, 0, 0}, 1319736, {12, 0, 0}, 1241944, 44, ... 24, {24, 16, 0, 65536, 2424832, 19136512}, {0, 0, 0}, 200, 44, ) , {0, 2, 1, 1}, {24, 16, 0, 65536, 0, 0}, 1319736, {12, 0, 0}, 1241944, 44, ... 24, {24, 16, 0, 65536, 2424832, 19136512}, {0, 0, 0}, 200, 44, ) == 0x0 00029 1736 NtClose (16, ... ) == 0x0 00030 1736 NtQueryObject (24, Handle, 2, ... {Inherit=0,ProtectFromClose=0,}, -1, ) == 0x0 00031 1736 NtSetInformationObject (24, Handle, {Inherit=0,ProtectFromClose=1,}, 256, ... ) == 0x0 00032 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00033 1736 NtQueryVirtualMemory (-1, 0x250000, Basic, 28, ... {BaseAddress=0x250000,AllocationBase=0x250000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x40000,}, 0x0, ) == 0x0 00034 1736 NtAllocateVirtualMemory (-1, 2424832, 0, 4096, 4096, 4, ... 2424832, 4096, ) == 0x0 00035 1736 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} "\210\6$\1\0\0\0\0eZ\221|\0\0\0\0\1\0\0\0\234\6$\1\4\0\0\0" ... {28, 56, reply, 0, 1636, 1736, 75467, 0} "\330<\27\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6$\1\4\0\0\0" ) ... {28, 56, reply, 0, 1636, 1736, 75467, 0} (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} "\210\6$\1\0\0\0\0eZ\221|\0\0\0\0\1\0\0\0\234\6$\1\4\0\0\0" ... {28, 56, reply, 0, 1636, 1736, 75467, 0} "\330<\27\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6$\1\4\0\0\0" ) ) == 0x0 00036 1736 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00037 1736 NtAllocateVirtualMemory (-1, 1232896, 0, 4096, 4096, 260, ... 1232896, 4096, ) == 0x0 00038 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 16, ) }, ... 16, ) == 0x0 00039 1736 NtQueryValueKey (16, (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00040 1736 NtClose (16, ... ) == 0x0 00041 1736 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionUnicode"}, ... 16, ) }, ... 16, ) == 0x0 00042 1736 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x260000), 0x0, 90112, ) == 0x0 00043 1736 NtClose (16, ... ) == 0x0 00044 1736 NtQueryDefaultLocale (0, 2089305000, ... ) == 0x0 00045 1736 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionLocale"}, ... 16, ) }, ... 16, ) == 0x0 00046 1736 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x280000), 0x0, 249856, ) == 0x0 00047 1736 NtClose (16, ... ) == 0x0 00048 1736 NtOpenSection (0x5, {24, 0, 0x40, 0, 0, (0x5, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey"}, ... 16, ) }, ... 16, ) == 0x0 00049 1736 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x2c0000), 0x0, 266240, ) == 0x0 00050 1736 NtQuerySection (16, Basic, 16, ... {BaseAddress=0x0,Attributes=0x800000,Size={0x40004, 0x0},}, 0x0, ) == 0x0 00051 1736 NtClose (16, ... ) == 0x0 00052 1736 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortTbls"}, ... 16, ) }, ... 16, ) == 0x0 00053 1736 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x310000), 0x0, 24576, ) == 0x0 00054 1736 NtClose (16, ... ) == 0x0 00055 1736 NtQueryVirtualMemory (-1, 0x7ffd2000, Basic, 28, ... {BaseAddress=0x7ffd2000,AllocationBase=0x7ffb0000,AllocationProtect=0x2,RegionSize=0x2000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 00056 1736 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00057 1736 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00058 1736 NtAllocateVirtualMemory (-1, 2428928, 0, 8192, 4096, 4, ... 2428928, 8192, ) == 0x0 00059 1736 NtRequestWaitReplyPort (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} "\210\6$\1\36\0\1\0\0\0\0\0\377\377\377\377\234\6$\1p\30\0\0" ... {24, 52, reply, 0, 1636, 1736, 75468, 0} "\10P\30\0\36\0\1\0\0\0\0\0\377\377\377\377\234\6$\1p\30\0\0" ) ... {24, 52, reply, 0, 1636, 1736, 75468, 0} (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} "\210\6$\1\36\0\1\0\0\0\0\0\377\377\377\377\234\6$\1p\30\0\0" ... {24, 52, reply, 0, 1636, 1736, 75468, 0} "\10P\30\0\36\0\1\0\0\0\0\0\377\377\377\377\234\6$\1p\30\0\0" ) ) == 0x0 00060 1736 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} "\210\6$\1\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6$\18\6\0\0" ... {28, 56, reply, 0, 1636, 1736, 75469, 0} "\250\202\26\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6$\18\6\0\0" ) ... {28, 56, reply, 0, 1636, 1736, 75469, 0} (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} "\210\6$\1\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6$\18\6\0\0" ... {28, 56, reply, 0, 1636, 1736, 75469, 0} "\250\202\26\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6$\18\6\0\0" ) ) == 0x0 00061 1736 NtProtectVirtualMemory (-1, (0x512000), 4096, 4, ... (0x512000), 4096, 8, ) == 0x0 00062 1736 NtProtectVirtualMemory (-1, (0x512000), 4096, 8, ... (0x512000), 4096, 4, ) == 0x0 00063 1736 NtFlushInstructionCache (-1, 5316608, 4096, ... ) == 0x0 00064 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "COMCTL32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00065 1736 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x5d090000), 0x0, 630784, ) == 0x0 00066 1736 NtClose (16, ... ) == 0x0 00067 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "ADVAPI32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00068 1736 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77dd0000), 0x0, 634880, ) == 0x0 00069 1736 NtClose (16, ... ) == 0x0 00070 1736 NtProtectVirtualMemory (-1, (0x77dd1000), 1700, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00071 1736 NtProtectVirtualMemory (-1, (0x77dd1000), 4096, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00072 1736 NtFlushInstructionCache (-1, 2010976256, 1700, ... ) == 0x0 00073 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "RPCRT4.dll"}, ... 16, ) }, ... 16, ) == 0x0 00074 1736 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77e70000), 0x0, 593920, ) == 0x0 00075 1736 NtClose (16, ... ) == 0x0 00076 1736 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00077 1736 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00078 1736 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00079 1736 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00080 1736 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00081 1736 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00082 1736 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00083 1736 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00084 1736 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00085 1736 NtProtectVirtualMemory (-1, (0x77dd1000), 1700, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00086 1736 NtProtectVirtualMemory (-1, (0x77dd1000), 4096, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00087 1736 NtFlushInstructionCache (-1, 2010976256, 1700, ... ) == 0x0 00088 1736 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 00089 1736 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 00090 1736 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 00091 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "GDI32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00092 1736 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77f10000), 0x0, 290816, ) == 0x0 00093 1736 NtClose (16, ... ) == 0x0 00094 1736 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00095 1736 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00096 1736 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00097 1736 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00098 1736 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00099 1736 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00100 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "USER32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00101 1736 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7e410000), 0x0, 589824, ) == 0x0 00102 1736 NtClose (16, ... ) == 0x0 00103 1736 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00104 1736 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00105 1736 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00106 1736 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00107 1736 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00108 1736 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00109 1736 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00110 1736 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00111 1736 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00112 1736 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00113 1736 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00114 1736 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00115 1736 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 00116 1736 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 00117 1736 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 00118 1736 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 00119 1736 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 00120 1736 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 00121 1736 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 00122 1736 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 00123 1736 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 00124 1736 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 00125 1736 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 00126 1736 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 00127 1736 NtProtectVirtualMemory (-1, (0x512000), 4096, 4, ... (0x512000), 4096, 4, ) == 0x0 00128 1736 NtProtectVirtualMemory (-1, (0x512000), 4096, 4, ... (0x512000), 4096, 4, ) == 0x0 00129 1736 NtFlushInstructionCache (-1, 5316608, 4096, ... ) == 0x0 00130 1736 NtQueryInformationProcess (-1, 37, 48, ... {process info, class 37, size 48}, 0x0, ) == 0x0 00131 1736 NtSetInformationProcess (-1, 34, {process info, class 34, size 4}, 4, ... ) == 0x0 00132 1736 NtOpenProcessToken (-1, 0x8, ... 16, ) == 0x0 00133 1736 NtQueryInformationToken (16, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00134 1736 NtClose (16, ... ) == 0x0 00135 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 16, ) }, ... 16, ) == 0x0 00136 1736 NtQueryValueKey (16, (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00137 1736 NtClose (16, ... ) == 0x0 00138 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RPCRT4.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00139 1736 NtAllocateVirtualMemory (-1, 1323008, 0, 4096, 4096, 4, ... 1323008, 4096, ) == 0x0 00140 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ADVAPI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00141 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 16, ) }, ... 16, ) == 0x0 00142 1736 NtQueryValueKey (16, (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00143 1736 NtQueryValueKey (16, (16, "TSUserEnabled", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSUserEnabled", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00144 1736 NtClose (16, ... ) == 0x0 00145 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon"}, ... 16, ) }, ... 16, ) == 0x0 00146 1736 NtQueryValueKey (16, (16, "LeakTrack", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00147 1736 NtClose (16, ... ) == 0x0 00148 1736 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\MACHINE"}, ... 16, ) }, ... 16, ) == 0x0 00149 1736 NtSetInformationObject (16, Handle, {Inherit=0,ProtectFromClose=1,}, 2011431168, ... ) == 0x0 00150 1736 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\Diagnostics"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00151 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\USER32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00152 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00153 1736 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1242016, 2090320424, 1242052, 1242044} (24, {28, 56, new_msg, 0, 1242016, 2090320424, 1242052, 1242044} "\210\6$\1\0\0\0\0\0\0\0\0\30\0\0\0\3\0\0\0\234\6$\1$\1\0\0" ... {28, 56, reply, 0, 1636, 1736, 75470, 0} "\320G\26\0\0\0\0\0\0\0\0\0\30\0\0\0\3\0\0\0\234\6$\1$\1\0\0" ) ... {28, 56, reply, 0, 1636, 1736, 75470, 0} (24, {28, 56, new_msg, 0, 1242016, 2090320424, 1242052, 1242044} "\210\6$\1\0\0\0\0\0\0\0\0\30\0\0\0\3\0\0\0\234\6$\1$\1\0\0" ... {28, 56, reply, 0, 1636, 1736, 75470, 0} "\320G\26\0\0\0\0\0\0\0\0\0\30\0\0\0\3\0\0\0\234\6$\1$\1\0\0" ) ) == 0x0 00154 1736 NtFsControlFile (12, 0, 0x0, 0x0, 0x90028, 0x0, 0, 0, ... {status=0x0, info=0}, 0x0, ) == 0x0 00155 1736 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager"}, ... 28, ) }, ... 28, ) == 0x0 00156 1736 NtQueryValueKey (28, (28, "SafeDllSearchMode", Partial, 16, ... ) , Partial, 16, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00157 1736 NtClose (28, ... ) == 0x0 00158 1736 NtAllocateVirtualMemory (-1, 1327104, 0, 4096, 4096, 4, ... 1327104, 4096, ) == 0x0 00159 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239420, ... ) }, 1239420, ... ) == 0x0 00160 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 28, {status=0x0, info=1}, ) }, 5, 96, ... 28, {status=0x0, info=1}, ) == 0x0 00161 1736 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 28, ... 32, ) == 0x0 00162 1736 NtClose (28, ... ) == 0x0 00163 1736 NtMapViewOfSection (32, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x620000), 0x0, 110592, ) == 0x0 00164 1736 NtClose (32, ... ) == 0x0 00165 1736 NtUnmapViewOfSection (-1, 0x620000, ... ) == 0x0 00166 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239328, ... ) }, 1239328, ... ) == 0x0 00167 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 32, {status=0x0, info=1}, ) }, 5, 96, ... 32, {status=0x0, info=1}, ) == 0x0 00168 1736 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 32, ... 28, ) == 0x0 00169 1736 NtClose (32, ... ) == 0x0 00170 1736 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x620000), 0x0, 110592, ) == 0x0 00171 1736 NtClose (28, ... ) == 0x0 00172 1736 NtUnmapViewOfSection (-1, 0x620000, ... ) == 0x0 00173 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239636, ... ) }, 1239636, ... ) == 0x0 00174 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 28, {status=0x0, info=1}, ) }, 5, 96, ... 28, {status=0x0, info=1}, ) == 0x0 00175 1736 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 28, ... 32, ) == 0x0 00176 1736 NtQuerySection (32, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00177 1736 NtOpenProcessToken (-1, 0x8, ... 36, ) == 0x0 00178 1736 NtQueryInformationToken (36, User, 136, ... {token info, class 1, size 36}, 36, ) == 0x0 00179 1736 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00180 1736 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 40, ) }, ... 40, ) == 0x0 00181 1736 NtQueryValueKey (40, (40, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (40, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 00182 1736 NtClose (40, ... ) == 0x0 00183 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00184 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 40, ) == 0x0 00185 1736 NtQueryInformationToken (40, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00186 1736 NtClose (40, ... ) == 0x0 00187 1736 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00188 1736 NtClose (36, ... ) == 0x0 00189 1736 NtClose (28, ... ) == 0x0 00190 1736 NtMapViewOfSection (32, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76390000), 0x0, 118784, ) == 0x0 00191 1736 NtClose (32, ... ) == 0x0 00192 1736 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00193 1736 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00194 1736 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00195 1736 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00196 1736 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00197 1736 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00198 1736 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00199 1736 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00200 1736 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00201 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IMM32.DLL"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00202 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00203 1736 NtAllocateVirtualMemory (-1, 1228800, 0, 4096, 4096, 260, ... 1228800, 4096, ) == 0x0 00204 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1236552, ... ) }, 1236552, ... ) == 0x0 00205 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ntdll.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00206 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kernel32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00207 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GDI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00208 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\COMCTL32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00209 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239956, ... ) }, 1239956, ... ) == 0x0 00210 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Error Message Instrument\"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00211 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initialize"}, ... 32, ) }, ... 32, ) == 0x0 00212 1736 NtQueryValueKey (32, (32, "DisableMetaFiles", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00213 1736 NtClose (32, ... ) == 0x0 00214 1736 NtMapViewOfSection (-2147481380, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x620000), 0x0, 1060864, ) == 0x0 00215 1736 NtClose (-2147481380, ... ) == 0x0 00216 1736 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 32, ) == 0x0 00217 1736 NtOpenThreadTokenEx (-2, 0x8, 1, 512, ... ) == STATUS_NO_TOKEN 00218 1736 NtOpenProcessTokenEx (-1, 0x8, 512, ... -2147481380, ) == 0x0 00219 1736 NtQueryInformationToken (-2147481380, Statistics, 0, ... ) == STATUS_BUFFER_TOO_SMALL 00220 1736 NtQueryInformationToken (-2147481380, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00221 1736 NtClose (-2147481380, ... ) == 0x0 00222 1736 NtAllocateVirtualMemory (-1, 0, 0, 32, 4096, 4, ... 4128768, 4096, ) == 0x0 00223 1736 NtFreeVirtualMemory (-1, (0x3f0000), 4096, 32768, ... (0x3f0000), 4096, ) == 0x0 00224 1736 NtDuplicateObject (-1, 28, -1, 0x0, 0, 2, ... 40, ) == 0x0 00225 1736 NtOpenKey (0x20019, {24, 0, 0x240, 0, 0, (0x20019, {24, 0, 0x240, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Compatibility32"}, ... -2147481380, ) }, ... -2147481380, ) == 0x0 00226 1736 NtQueryValueKey (-2147481380, (-2147481380, "packed", Partial, 172, ... ) , Partial, 172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00227 1736 NtClose (-2147481380, ... ) == 0x0 00228 1736 NtOpenKey (0x20019, {24, 0, 0x240, 0, 0, (0x20019, {24, 0, 0x240, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\IME Compatibility"}, ... -2147481380, ) }, ... -2147481380, ) == 0x0 00229 1736 NtQueryValueKey (-2147481380, (-2147481380, "packed", Partial, 172, ... ) , Partial, 172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00230 1736 NtClose (-2147481380, ... ) == 0x0 00231 1736 NtQueryDefaultLocale (0, -139347636, ... ) == 0x0 00232 1736 NtGdiQueryFontAssocInfo (0, ... ) == 0x0 00233 1736 NtUserCallNoParam (24, ... ) == 0x0 00234 1736 NtGdiCreateCompatibleDC (0, ... 00235 1736 NtAllocateVirtualMemory (-1, 0, 0, 4096, 12288, 4, ... 4128768, 4096, ) == 0x0 00234 1736 NtGdiCreateCompatibleDC ... ) == 0xf2010663 00236 1736 NtGdiGetStockObject (0, ... ) == 0x1900010 00237 1736 NtGdiGetStockObject (4, ... ) == 0x1900011 00238 1736 NtGdiCreateBitmap (8, 8, 1, 1, 2118200212, ... ) == 0xfd0505f7 00239 1736 NtGdiCreateSolidBrush (0, 0, ... 00240 1736 NtAllocateVirtualMemory (-1, 0, 0, 4096, 12288, 4, ... 10682368, 4096, ) == 0x0 00239 1736 NtGdiCreateSolidBrush ... ) == 0x4210057d 00241 1736 NtGdiGetStockObject (13, ... ) == 0x18a0021 00242 1736 NtGdiCreateCompatibleDC (0, ... ) == 0x69010363 00243 1736 NtGdiSelectBitmap (1761674083, -50002441, ... ) == 0x185000f 00244 1736 NtUserGetThreadDesktop (1736, 0, ... ) == 0x24 00245 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Windows"}, ... 44, ) }, ... 44, ) == 0x0 00246 1736 NtQueryValueKey (44, (44, "AppInit_DLLs", Partial, 64, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) , Partial, 64, ... TitleIdx=0, Type=1, Data= (44, "AppInit_DLLs", Partial, 64, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) }, 14, ) == 0x0 00247 1736 NtClose (44, ... ) == 0x0 00248 1736 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00249 1736 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 673, 128, 0, ... ) == 0x8173c017 00250 1736 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00251 1736 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 674, 128, 0, ... ) == 0x8173c01c 00252 1736 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00253 1736 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 675, 128, 0, ... ) == 0x8173c01e 00254 1736 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00255 1736 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 676, 128, 0, ... ) == 0x81738002 00256 1736 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10013 00257 1736 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 677, 128, 0, ... ) == 0x8173c018 00258 1736 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00259 1736 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 678, 128, 0, ... ) == 0x8173c01a 00260 1736 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00261 1736 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 679, 128, 0, ... ) == 0x8173c01d 00262 1736 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00263 1736 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 681, 128, 0, ... ) == 0x8173c026 00264 1736 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00265 1736 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 680, 128, 0, ... ) == 0x8173c019 00266 1736 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x8173c020 00267 1736 NtUserRegisterClassExWOW (1241352, 1241448, 1241432, 1241420, 0, 130, 0, ... ) == 0x8173c022 00268 1736 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x8173c023 00269 1736 NtUserRegisterClassExWOW (1241352, 1241448, 1241432, 1241420, 0, 130, 0, ... ) == 0x8173c024 00270 1736 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x8173c025 00271 1736 NtCallbackReturn (0, 0, 0, ... 00272 1736 NtGdiInit (... ) == 0x1 00273 1736 NtGdiGetStockObject (18, ... ) == 0x290001c 00274 1736 NtGdiGetStockObject (19, ... ) == 0x1b00019 00275 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00276 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 10747904, 65536, ) == 0x0 00277 1736 NtAllocateVirtualMemory (-1, 10747904, 0, 4096, 4096, 4, ... 10747904, 4096, ) == 0x0 00278 1736 NtAllocateVirtualMemory (-1, 10752000, 0, 8192, 4096, 4, ... 10752000, 8192, ) == 0x0 00279 1736 NtAllocateVirtualMemory (-1, 10760192, 0, 4096, 4096, 4, ... 10760192, 4096, ) == 0x0 00280 1736 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionCType"}, ... 44, ) }, ... 44, ) == 0x0 00281 1736 NtMapViewOfSection (44, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0xa50000), 0x0, 12288, ) == 0x0 00282 1736 NtClose (44, ... ) == 0x0 00283 1736 NtAllocateVirtualMemory (-1, 10764288, 0, 4096, 4096, 4, ... 10764288, 4096, ) == 0x0 00284 1736 NtQueryDefaultUILanguage (1241688, ... 00285 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00286 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481380, ) == 0x0 00287 1736 NtQueryInformationToken (-2147481380, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00288 1736 NtClose (-2147481380, ... ) == 0x0 00289 1736 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481380, ) }, ... -2147481380, ) == 0x0 00290 1736 NtOpenKey (0x80000000, {24, -2147481380, 0x240, 0, 0, (0x80000000, {24, -2147481380, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00291 1736 NtOpenKey (0x80000000, {24, -2147481380, 0x640, 0, 0, (0x80000000, {24, -2147481380, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481388, ) }, ... -2147481388, ) == 0x0 00292 1736 NtQueryValueKey (-2147481388, (-2147481388, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00293 1736 NtClose (-2147481388, ... ) == 0x0 00294 1736 NtClose (-2147481380, ... ) == 0x0 00284 1736 NtQueryDefaultUILanguage ... ) == 0x0 00295 1736 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\COMCTL32.dll"}, 1, 96, ... 44, {status=0x0, info=1}, ) }, 1, 96, ... 44, {status=0x0, info=1}, ) == 0x0 00296 1736 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 44, ... 48, ) == 0x0 00297 1736 NtMapViewOfSection (48, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 2, ... (0xa60000), 0x0, 618496, ) == 0x0 00298 1736 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\COMCTL32.dll.124.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00299 1736 NtQueryDefaultUILanguage (2090319928, ... 00300 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00301 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481380, ) == 0x0 00302 1736 NtQueryInformationToken (-2147481380, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00303 1736 NtClose (-2147481380, ... ) == 0x0 00304 1736 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481380, ) }, ... -2147481380, ) == 0x0 00305 1736 NtOpenKey (0x80000000, {24, -2147481380, 0x240, 0, 0, (0x80000000, {24, -2147481380, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00306 1736 NtOpenKey (0x80000000, {24, -2147481380, 0x640, 0, 0, (0x80000000, {24, -2147481380, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481388, ) }, ... -2147481388, ) == 0x0 00307 1736 NtQueryValueKey (-2147481388, (-2147481388, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00308 1736 NtClose (-2147481388, ... ) == 0x0 00309 1736 NtClose (-2147481380, ... ) == 0x0 00299 1736 NtQueryDefaultUILanguage ... ) == 0x0 00310 1736 NtQueryInstallUILanguage (2090319930, ... ) == 0x0 00311 1736 NtQueryDefaultLocale (1, 1239784, ... ) == 0x0 00312 1736 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\COMCTL32.dll.124.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00313 1736 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1240820, 1179817, 1240544} (24, {128, 156, new_msg, 0, 2088850039, 1240820, 1179817, 1240544} "\210\6$\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0@\0D\0\250\6$\1,\0\0\0\377\377\377\377\0\0\0\0\340q\255\0\0\0\0\0k\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\354\6$\1\0\0\0\0\0\0\0\0\350\362\22\0\0\0\0\0" ... {128, 156, reply, 0, 1636, 1736, 75479, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0@\0D\0\250\6$\1,\0\0\0\377\377\377\377\0\0\0\0\340q\255\0\0\0\0\0k\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\354\6$\1\0\0\0\0\0\0\0\0\350\362\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 1636, 1736, 75479, 0} (24, {128, 156, new_msg, 0, 2088850039, 1240820, 1179817, 1240544} "\210\6$\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0@\0D\0\250\6$\1,\0\0\0\377\377\377\377\0\0\0\0\340q\255\0\0\0\0\0k\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\354\6$\1\0\0\0\0\0\0\0\0\350\362\22\0\0\0\0\0" ... {128, 156, reply, 0, 1636, 1736, 75479, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0@\0D\0\250\6$\1,\0\0\0\377\377\377\377\0\0\0\0\340q\255\0\0\0\0\0k\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\354\6$\1\0\0\0\0\0\0\0\0\350\362\22\0\0\0\0\0" ) ) == 0x0 00314 1736 NtClose (44, ... ) == 0x0 00315 1736 NtClose (48, ... ) == 0x0 00316 1736 NtUnmapViewOfSection (-1, 0xa60000, ... ) == 0x0 00317 1736 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00318 1736 NtOpenProcess (0x400, {24, 0, 0x0, 0, 0, 0x0}, {1636, 0}, ... 48, ) == 0x0 00319 1736 NtQueryInformationProcess (48, Session, 4, ... {SessionId=0,}, 0x0, ) == 0x0 00320 1736 NtClose (48, ... ) == 0x0 00321 1736 NtUserRegisterWindowMessage ( ("ShellGetDragImage", ... ) , ... ) == 0xc03a 00322 1736 NtUserSystemParametersInfo (104, 0, 1561338260, 0, ... ) == 0x1 00323 1736 NtUserSystemParametersInfo (38, 4, 1561337988, 0, ... ) == 0x1 00324 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00325 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 48, ) == 0x0 00326 1736 NtQueryInformationToken (48, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00327 1736 NtClose (48, ... ) == 0x0 00328 1736 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 48, ) }, ... 48, ) == 0x0 00329 1736 NtOpenProcessToken (-1, 0x8, ... 44, ) == 0x0 00330 1736 NtAccessCheck (1329168, 44, 0x1, 1242880, 1242932, 56, 1242912, ... ) == STATUS_NO_IMPERSONATION_TOKEN 00331 1736 NtClose (44, ... ) == 0x0 00332 1736 NtOpenKey (0x20019, {24, 48, 0x40, 0, 0, (0x20019, {24, 48, 0x40, 0, 0, "Control Panel\Desktop"}, ... 44, ) }, ... 44, ) == 0x0 00333 1736 NtQueryValueKey (44, (44, "SmoothScroll", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00334 1736 NtClose (44, ... ) == 0x0 00335 1736 NtUserSystemParametersInfo (41, 500, 1243060, 0, ... ) == 0x1 00336 1736 NtUserSystemParametersInfo (102, 0, 1561338280, 0, ... ) == 0x1 00337 1736 NtClose (48, ... ) == 0x0 00338 1736 NtUserFindExistingCursorIcon (1242812, 1242828, 1242876, ... ) == 0x10011 00339 1736 NtAllocateVirtualMemory (-1, 1331200, 0, 4096, 4096, 4, ... 1331200, 4096, ) == 0x0 00340 1736 NtUserRegisterClassExWOW (1242756, 1242824, 1242840, 1242856, 0, 384, 0, ... ) == 0x8173c03b 00341 1736 NtUserRegisterClassExWOW (1242756, 1242824, 1242840, 1242856, 0, 384, 0, ... ) == 0x8173c03d 00342 1736 NtUserFindExistingCursorIcon (1242812, 1242828, 1242876, ... ) == 0x10011 00343 1736 NtUserRegisterClassExWOW (1242756, 1242824, 1242840, 1242856, 0, 384, 0, ... ) == 0x8173c03f 00344 1736 NtUserFindExistingCursorIcon (1242812, 1242828, 1242876, ... ) == 0x10011 00345 1736 NtUserRegisterClassExWOW (1242756, 1242824, 1242840, 1242856, 0, 384, 0, ... ) == 0x8173c041 00346 1736 NtUserFindExistingCursorIcon (1242812, 1242828, 1242876, ... ) == 0x10011 00347 1736 NtUserRegisterClassExWOW (1242756, 1242824, 1242840, 1242856, 0, 384, 0, ... ) == 0x8173c043 00348 1736 NtUserRegisterClassExWOW (1242756, 1242824, 1242840, 1242856, 0, 384, 0, ... ) == 0x8173c045 00349 1736 NtUserFindExistingCursorIcon (1242812, 1242828, 1242876, ... ) == 0x10011 00350 1736 NtUserRegisterClassExWOW (1242756, 1242824, 1242840, 1242856, 0, 384, 0, ... ) == 0x8173c047 00351 1736 NtUserFindExistingCursorIcon (1242812, 1242828, 1242876, ... ) == 0x10011 00352 1736 NtUserRegisterClassExWOW (1242756, 1242824, 1242840, 1242856, 0, 384, 0, ... ) == 0x8173c049 00353 1736 NtUserFindExistingCursorIcon (1242812, 1242828, 1242876, ... ) == 0x10011 00354 1736 NtUserRegisterClassExWOW (1242756, 1242824, 1242840, 1242856, 0, 384, 0, ... ) == 0x8173c04b 00355 1736 NtUserFindExistingCursorIcon (1242812, 1242828, 1242876, ... ) == 0x10011 00356 1736 NtUserRegisterClassExWOW (1242756, 1242824, 1242840, 1242856, 0, 384, 0, ... ) == 0x8173c04d 00357 1736 NtUserFindExistingCursorIcon (1242812, 1242828, 1242876, ... ) == 0x10011 00358 1736 NtUserRegisterClassExWOW (1242756, 1242824, 1242840, 1242856, 0, 384, 0, ... ) == 0x8173c04f 00359 1736 NtUserRegisterClassExWOW (1242756, 1242824, 1242840, 1242856, 0, 384, 0, ... ) == 0x8173c051 00360 1736 NtUserFindExistingCursorIcon (1242812, 1242828, 1242876, ... ) == 0x10011 00361 1736 NtUserRegisterClassExWOW (1242756, 1242824, 1242840, 1242856, 0, 384, 0, ... ) == 0x8173c053 00362 1736 NtUserFindExistingCursorIcon (1242808, 1242824, 1242872, ... ) == 0x10011 00363 1736 NtUserRegisterClassExWOW (1242752, 1242820, 1242836, 1242852, 0, 384, 0, ... ) == 0x8173c055 00364 1736 NtUserFindExistingCursorIcon (1242808, 1242824, 1242872, ... ) == 0x10011 00365 1736 NtUserRegisterClassExWOW (1242752, 1242820, 1242836, 1242852, 0, 384, 0, ... ) == 0x8173c057 00366 1736 NtUserFindExistingCursorIcon (1242812, 1242828, 1242876, ... ) == 0x10011 00367 1736 NtUserRegisterClassExWOW (1242756, 1242824, 1242840, 1242856, 0, 384, 0, ... ) == 0x8173c059 00368 1736 NtUserFindExistingCursorIcon (1242812, 1242828, 1242876, ... ) == 0x10013 00369 1736 NtUserRegisterClassExWOW (1242756, 1242824, 1242840, 1242856, 0, 384, 0, ... ) == 0x8173c05b 00370 1736 NtUserFindExistingCursorIcon (1242812, 1242828, 1242876, ... ) == 0x10011 00371 1736 NtUserRegisterClassExWOW (1242756, 1242824, 1242840, 1242856, 0, 384, 0, ... ) == 0x8173c05d 00372 1736 NtUserFindExistingCursorIcon (1242812, 1242828, 1242876, ... ) == 0x10011 00373 1736 NtUserRegisterClassExWOW (1242756, 1242824, 1242840, 1242856, 0, 384, 0, ... ) == 0x8173c05f 00374 1736 NtTestAlert (... ) == 0x0 00375 1736 NtContinue (1244464, 1, ... 00376 1736 NtSetInformationThread (-2, Win32StartAddress(LpcReceivedMessageId), {StartAddress(LpcReceivedMsgId)=0x615000,}, 4, ... ) == 0x0 00377 1736 NtQueryVirtualMemory (-1, 0x51301e, Basic, 28, ... {BaseAddress=0x513000,AllocationBase=0x400000,AllocationProtect=0x80,RegionSize=0x1000,State=0x1000,Protect=0x40,Type=0x1000000,}, 28, ) == 0x0 00378 1736 NtContinue (1244304, 0, ... 00379 1736 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1244964, (0xc0100080, {24, 0, 0x40, 0, 1244964, "\??\SICE"}, 0x0, 128, 3, 1, 96, 0, 0, ... ) }, 0x0, 128, 3, 1, 96, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00380 1736 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1244964, (0xc0100080, {24, 0, 0x40, 0, 1244964, "\??\SIWVID"}, 0x0, 128, 3, 1, 96, 0, 0, ... ) }, 0x0, 128, 3, 1, 96, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00381 1736 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1244964, (0xc0100080, {24, 0, 0x40, 0, 1244964, "\??\NTICE"}, 0x0, 128, 3, 1, 96, 0, 0, ... ) }, 0x0, 128, 3, 1, 96, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00382 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00383 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 48, ) == 0x0 00384 1736 NtQueryInformationToken (48, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00385 1736 NtClose (48, ... ) == 0x0 00386 1736 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 48, ) }, ... 48, ) == 0x0 00387 1736 NtSetInformationObject (48, Handle, {Inherit=0,ProtectFromClose=1,}, 1179904, ... ) == 0x0 00388 1736 NtOpenKey (0x2000000, {24, 48, 0x40, 0, 0, (0x2000000, {24, 48, 0x40, 0, 0, "Software\Wine"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00389 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00390 1736 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00391 1736 NtQueryVirtualMemory (-1, 0x5acbb9, Basic, 28, ... {BaseAddress=0x5ac000,AllocationBase=0x400000,AllocationProtect=0x80,RegionSize=0x5b000,State=0x1000,Protect=0x40,Type=0x1000000,}, 28, ) == 0x0 00392 1736 NtContinue (1244368, 0, ... 00393 1736 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1244952, (0x80100080, {24, 0, 0x40, 0, 1244952, "\??\C:\WINDOWS\system32\KERNEL32.dll"}, 0x0, 4, 1, 1, 96, 0, 0, ... 44, {status=0x0, info=1}, ) }, 0x0, 4, 1, 1, 96, 0, 0, ... 44, {status=0x0, info=1}, ) == 0x0 00394 1736 NtQueryInformationFile (44, 1245004, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00395 1736 NtAllocateVirtualMemory (-1, 0, 0, 984576, 4096, 64, ... 11599872, 987136, ) == 0x0 00396 1736 NtReadFile (44, 0, 0, 0, 984576, 0x0, 0, ... {status=0x0, info=984576}, (44, 0, 0, 0, 984576, 0x0, 0, ... {status=0x0, info=984576}, "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\350\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0\27\206 \244S\347N\367S\347N\367S\347N\367S\347O\367\332\346N\367\220\350\23\367P\347N\367\220\350\22\367R\347N\367\220\350\20\367R\347N\367\220\350A\367V\347N\367\220\350\21\367\216\347N\367\220\350.\367W\347N\367\220\350\24\367R\347N\367RichS\347N\367\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0PE\0\0L\1\4\0\325\233#F\0\0\0\0\0\0\0\0\340\0\16!\13\1\7\12\0"\10\0\0\0\7\0\0\0\0\0\256\265\0\0\0\20\0\0\0\360\7\0\0\0\200|\0\20\0\0\0\2\0\0\5\0\1\0\5\0\1\0\4\0\0\0\0\0\0\0\0P\17\0\0\4\0\0\223\222\17\0\3\0\0\0\0\0\4\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\34&\0\0{l\0\0\314\7\10\0(\0\0\0\0\220\10\0\350^\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\16\0\354[\0\0\2600\10\08\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\343\4\0@\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0 \6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.text\0\0\0\21!\10\0\0\20\0\0\0"\10\0", ) \10\0\0\0\7\0\0\0\0\0\256\265\0\0\0\20\0\0\0\360\7\0\0\0\200|\0\20\0\0\0\2\0\0\5\0\1\0\5\0\1\0\4\0\0\0\0\0\0\0\0P\17\0\0\4\0\0\223\222\17\0\3\0\0\0\0\0\4\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\34&\0\0{l\0\0\314\7\10\0(\0\0\0\0\220\10\0\350^\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\16\0\354[\0\0\2600\10\08\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\343\4\0@\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0 \6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.text\0\0\0\21!\10\0\0\20\0\0\0 (44, 0, 0, 0, 984576, 0x0, 0, ... {status=0x0, info=984576}, "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\350\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0\27\206 \244S\347N\367S\347N\367S\347N\367S\347O\367\332\346N\367\220\350\23\367P\347N\367\220\350\22\367R\347N\367\220\350\20\367R\347N\367\220\350A\367V\347N\367\220\350\21\367\216\347N\367\220\350.\367W\347N\367\220\350\24\367R\347N\367RichS\347N\367\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0PE\0\0L\1\4\0\325\233#F\0\0\0\0\0\0\0\0\340\0\16!\13\1\7\12\0"\10\0\0\0\7\0\0\0\0\0\256\265\0\0\0\20\0\0\0\360\7\0\0\0\200|\0\20\0\0\0\2\0\0\5\0\1\0\5\0\1\0\4\0\0\0\0\0\0\0\0P\17\0\0\4\0\0\223\222\17\0\3\0\0\0\0\0\4\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\34&\0\0{l\0\0\314\7\10\0(\0\0\0\0\220\10\0\350^\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\16\0\354[\0\0\2600\10\08\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\343\4\0@\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0 \6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.text\0\0\0\21!\10\0\0\20\0\0\0"\10\0", ) , ) == 0x0 00397 1736 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1244952, (0x80100080, {24, 0, 0x40, 0, 1244952, "\??\C:\WINDOWS\system32\USER32.dll"}, 0x0, 4, 1, 1, 96, 0, 0, ... 52, {status=0x0, info=1}, ) }, 0x0, 4, 1, 1, 96, 0, 0, ... 52, {status=0x0, info=1}, ) == 0x0 00398 1736 NtQueryInformationFile (52, 1245004, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00399 1736 NtAllocateVirtualMemory (-1, 0, 0, 577536, 4096, 64, ... 10878976, 577536, ) == 0x0 00400 1736 NtReadFile (52, 0, 0, 0, 577536, 0x0, 0, ... {status=0x0, info=577536}, (52, 0, 0, 0, 577536, 0x0, 0, ... {status=0x0, info=577536}, "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\330\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0\376\7\341\342\272f\217\261\272f\217\261\272f\217\261\272f\216\261\361g\217\261yi\322\261\275f\217\261yi\323\261\273f\217\261yi\321\261\273f\217\261yi\200\261\262f\217\261yi\320\261\315f\217\261yi\325\261\273f\217\261Rich\272f\217\261\0\0\0\0\0\0\0\0PE\0\0L\1\4\0|-\360E\0\0\0\0\0\0\0\0\340\0\16!\13\1\7\12\0\360\5\0\0\342\2\0\0\0\0\0f\351\1\0\0\20\0\0\0\260\5\0\0\0A~\0\20\0\0\0\2\0\0\5\0\1\0\5\0\1\0\4\0\0\0\0\0\0\0\0\0\11\0\0\4\0\0\341@\11\0\2\0\0\0\0\0\4\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\3708\0\0\251K\0\0\250\343\5\0P\0\0\0\0 \6\0\230\240\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\320\10\0\350-\0\0\210\377\5\08\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\260\355\3\0@\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\344\4\0\0\234\340\5\0\240\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.text\0\0\0\347\357\5\0\0\20\0\0\0\360\5\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x0 00401 1736 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1244956, (0x80100080, {24, 0, 0x40, 0, 1244956, "\??\C:\WINDOWS\system32\ADVAPI32.dll"}, 0x0, 4, 1, 1, 96, 0, 0, ... 56, {status=0x0, info=1}, ) }, 0x0, 4, 1, 1, 96, 0, 0, ... 56, {status=0x0, info=1}, ) == 0x0 00402 1736 NtQueryInformationFile (56, 1245008, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00403 1736 NtAllocateVirtualMemory (-1, 0, 0, 616960, 4096, 64, ... 12648448, 618496, ) == 0x0 00404 1736 NtReadFile (56, 0, 0, 0, 616960, 0x0, 0, ... {status=0x0, info=616960}, (56, 0, 0, 0, 616960, 0x0, 0, ... {status=0x0, info=616960}, "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0\250j\342h\354\13\214;\354\13\214;\354\13\214;/\4\321;\353\13\214;/\4\203;\341\13\214;=\7\323;\356\13\214;\354\13\215;T\12\214;/\4\320;\355\13\214;/\4\322;\355\13\214;/\4\354;\361\13\214;/\4\323;~\13\214;/\4\326;\355\13\214;Rich\354\13\214;\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0PE\0\0L\1\4\0\247\226\20A\0\0\0\0\0\0\0\0\340\0\16!\13\1\7\12\0D\7\0\0<\2\0\0\0\0\0\324p\0\0\0\20\0\0\0 \7\0\0\0\335w\0\20\0\0\0\2\0\0\5\0\1\0\5\0\1\0\4\0\0\0\0\0\0\0\0\260\11\0\0\4\0\0\344\15\12\0\3\0\0\0\0\0\4\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\244\26\0\0\23R\0\04(\7\0P\0\0\0\0\260\7\0\200\251\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0`\11\08K\0\0xR\7\08\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0V\2\0H\0\0\0\210\2\0\0L\0\0\0\0\20\0\0\244\6\0\0\340&\7\0`\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.text\0\0\0\331B\7\0", ) , ) == 0x0 00405 1736 NtClose (56, ... ) == 0x0 00406 1736 NtClose (52, ... ) == 0x0 00407 1736 NtClose (44, ... ) == 0x0 00408 1736 NtRaiseException (1244376, 1243636, 1, ... 00409 1736 NtQueryVirtualMemory (-1, 0x7c85a0a0, Basic, 28, ... {BaseAddress=0x7c85a000,AllocationBase=0x7c800000,AllocationProtect=0x80,RegionSize=0x2a000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 00410 1736 NtContinue (1242596, 0, ... 00411 1736 NtOpenDirectoryObject (0x2000f, {24, 0, 0x40, 0, 0, (0x2000f, {24, 0, 0x40, 0, 0, "\BaseNamedObjects"}, ... 44, ) }, ... 44, ) == 0x0 00412 1736 NtOpenMutant (0x120001, {24, 44, 0x2, 0, 0, (0x120001, {24, 44, 0x2, 0, 0, "DBWinMutex"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00413 1736 NtCreateMutant (0x1f0001, {24, 44, 0x82, 1244396, 0, (0x1f0001, {24, 44, 0x82, 1244396, 0, "DBWinMutex"}, 0, ... 52, ) }, 0, ... 52, ) == 0x0 00414 1736 NtWaitForSingleObject (52, 0, 0x0, ... ) == 0x0 00415 1736 NtOpenSection (0x2, {24, 44, 0x0, 0, 0, (0x2, {24, 44, 0x0, 0, 0, "DBWIN_BUFFER"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00416 1736 NtReleaseMutant (52, ... 0x0, ) == 0x0 00417 1736 NtAllocateVirtualMemory (-1, 0, 0, 748, 4096, 4, ... 11468800, 4096, ) == 0x0 00418 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "winmm.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00419 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\winmm.dll"}, 1242956, ... ) }, 1242956, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00420 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\winmm.dll"}, 1242956, ... ) }, 1242956, ... ) == 0x0 00421 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\winmm.dll"}, 5, 96, ... 56, {status=0x0, info=1}, ) }, 5, 96, ... 56, {status=0x0, info=1}, ) == 0x0 00422 1736 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 56, ... 60, ) == 0x0 00423 1736 NtQuerySection (60, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00424 1736 NtClose (56, ... ) == 0x0 00425 1736 NtMapViewOfSection (60, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76b40000), 0x0, 184320, ) == 0x0 00426 1736 NtClose (60, ... ) == 0x0 00427 1736 NtProtectVirtualMemory (-1, (0x76b41000), 860, 4, ... (0x76b41000), 4096, 32, ) == 0x0 00428 1736 NtProtectVirtualMemory (-1, (0x76b41000), 4096, 32, ... (0x76b41000), 4096, 4, ) == 0x0 00429 1736 NtFlushInstructionCache (-1, 1991512064, 860, ... ) == 0x0 00430 1736 NtProtectVirtualMemory (-1, (0x76b41000), 860, 4, ... (0x76b41000), 4096, 32, ) == 0x0 00431 1736 NtProtectVirtualMemory (-1, (0x76b41000), 4096, 32, ... (0x76b41000), 4096, 4, ) == 0x0 00432 1736 NtFlushInstructionCache (-1, 1991512064, 860, ... ) == 0x0 00433 1736 NtProtectVirtualMemory (-1, (0x76b41000), 860, 4, ... (0x76b41000), 4096, 32, ) == 0x0 00434 1736 NtProtectVirtualMemory (-1, (0x76b41000), 4096, 32, ... (0x76b41000), 4096, 4, ) == 0x0 00435 1736 NtFlushInstructionCache (-1, 1991512064, 860, ... ) == 0x0 00436 1736 NtProtectVirtualMemory (-1, (0x76b41000), 860, 4, ... (0x76b41000), 4096, 32, ) == 0x0 00437 1736 NtProtectVirtualMemory (-1, (0x76b41000), 4096, 32, ... (0x76b41000), 4096, 4, ) == 0x0 00438 1736 NtFlushInstructionCache (-1, 1991512064, 860, ... ) == 0x0 00439 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winmm.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00440 1736 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 60, ) == 0x0 00441 1736 NtCreateSemaphore (0x100003, 0x0, 0, 2147483647, ... 56, ) == 0x0 00442 1736 NtCreateSemaphore (0x100003, 0x0, 0, 2147483647, ... 64, ) == 0x0 00443 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\DRIVERS32"}, ... 68, ) }, ... 68, ) == 0x0 00444 1736 NtQueryValueKey (68, (68, "wave", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (68, "wave", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 00445 1736 NtAllocateVirtualMemory (-1, 0, 0, 524280, 8192, 4, ... 13303808, 524288, ) == 0x0 00446 1736 NtAllocateVirtualMemory (-1, 13303808, 0, 4096, 4096, 4, ... 13303808, 4096, ) == 0x0 00447 1736 NtQueryValueKey (68, (68, "wave", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (68, "wave", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 00448 1736 NtQueryValueKey (68, (68, "wave1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (68, "wave1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 00449 1736 NtQueryValueKey (68, (68, "wave1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (68, "wave1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 00450 1736 NtQueryValueKey (68, (68, "wave2", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00451 1736 NtQueryValueKey (68, (68, "wave3", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00452 1736 NtQueryValueKey (68, (68, "wave4", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00453 1736 NtQueryValueKey (68, (68, "wave5", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00454 1736 NtQueryValueKey (68, (68, "wave6", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00455 1736 NtQueryValueKey (68, (68, "wave7", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00456 1736 NtQueryValueKey (68, (68, "wave8", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00457 1736 NtQueryValueKey (68, (68, "wave9", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00458 1736 NtQueryValueKey (68, (68, "midi", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (68, "midi", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 00459 1736 NtQueryValueKey (68, (68, "midi", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (68, "midi", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 00460 1736 NtQueryValueKey (68, (68, "midi1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (68, "midi1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 00461 1736 NtQueryValueKey (68, (68, "midi1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (68, "midi1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 00462 1736 NtQueryValueKey (68, (68, "midi2", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00463 1736 NtQueryValueKey (68, (68, "midi3", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00464 1736 NtQueryValueKey (68, (68, "midi4", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00465 1736 NtQueryValueKey (68, (68, "midi5", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00466 1736 NtQueryValueKey (68, (68, "midi6", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00467 1736 NtQueryValueKey (68, (68, "midi7", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00468 1736 NtQueryValueKey (68, (68, "midi8", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00469 1736 NtQueryValueKey (68, (68, "midi9", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00470 1736 NtQueryTimerResolution (... 156250, 10000, 156250, ) == 0x0 00471 1736 NtQueryValueKey (68, (68, "aux", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (68, "aux", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 00472 1736 NtQueryValueKey (68, (68, "aux", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (68, "aux", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 00473 1736 NtQueryValueKey (68, (68, "aux1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (68, "aux1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 00474 1736 NtQueryValueKey (68, (68, "aux1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (68, "aux1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 00475 1736 NtQueryValueKey (68, (68, "aux2", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00476 1736 NtQueryValueKey (68, (68, "aux3", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00477 1736 NtQueryValueKey (68, (68, "aux4", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00478 1736 NtQueryValueKey (68, (68, "aux5", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00479 1736 NtQueryValueKey (68, (68, "aux6", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00480 1736 NtQueryValueKey (68, (68, "aux7", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00481 1736 NtQueryValueKey (68, (68, "aux8", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00482 1736 NtQueryValueKey (68, (68, "aux9", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00483 1736 NtUserRegisterWindowMessage ( ("MSJSTICK_VJOYD_MSGSTR", ... ) , ... ) == 0xc076 00484 1736 NtOpenKey (0xf003f, {24, 16, 0x40, 0, 0, (0xf003f, {24, 16, 0x40, 0, 0, "System\CurrentControlSet\Control\MediaProperties\PrivateProperties\Joystick\Winmm"}, ... 72, ) }, ... 72, ) == 0x0 00485 1736 NtQueryValueKey (72, (72, "wheel", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (72, "wheel", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 00486 1736 NtClose (72, ... ) == 0x0 00487 1736 NtCreateEvent (0x1f0003, {24, 44, 0x80, 0, 0, (0x1f0003, {24, 44, 0x80, 0, 0, "DINPUTWINMM"}, 0, 0, ... ) }, 0, 0, ... ) == STATUS_ACCESS_DENIED 00488 1736 NtQueryValueKey (68, (68, "mixer", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (68, "mixer", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 00489 1736 NtQueryValueKey (68, (68, "mixer", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (68, "mixer", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 00490 1736 NtQueryValueKey (68, (68, "mixer1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (68, "mixer1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 00491 1736 NtQueryValueKey (68, (68, "mixer1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (68, "mixer1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 00492 1736 NtQueryValueKey (68, (68, "mixer2", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00493 1736 NtQueryValueKey (68, (68, "mixer3", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00494 1736 NtQueryValueKey (68, (68, "mixer4", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00495 1736 NtQueryValueKey (68, (68, "mixer5", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00496 1736 NtQueryValueKey (68, (68, "mixer6", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00497 1736 NtQueryValueKey (68, (68, "mixer7", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00498 1736 NtQueryValueKey (68, (68, "mixer8", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00499 1736 NtQueryValueKey (68, (68, "mixer9", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00500 1736 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 13828096, 1048576, ) == 0x0 00501 1736 NtAllocateVirtualMemory (-1, 14868480, 0, 8192, 4096, 4, ... 14868480, 8192, ) == 0x0 00502 1736 NtProtectVirtualMemory (-1, (0xe2e000), 4096, 260, ... (0xe2e000), 4096, 4, ) == 0x0 00503 1736 NtCreateThread (0x1f03ff, 0x0, -1, 1244080, 1244024, 1, ... 72, {1636, 220}, ) == 0x0 00504 1736 NtQueryInformationThread (72, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffde000,Pid=1636,Tid=220,}, 0x0, ) == 0x0 00505 1736 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 5986764, 0, 65535, 2147348480} (24, {28, 56, new_msg, 0, 5986764, 0, 65535, 2147348480} "\0\0\0\0\1\0\1\0\\23\264v\334\343\200|H\0\0\0d\6\0\0\334\0\0\0" ... {28, 56, reply, 0, 1636, 1736, 75488, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200|H\0\0\0d\6\0\0\334\0\0\0" ) ... {28, 56, reply, 0, 1636, 1736, 75488, 0} (24, {28, 56, new_msg, 0, 5986764, 0, 65535, 2147348480} "\0\0\0\0\1\0\1\0\\23\264v\334\343\200|H\0\0\0d\6\0\0\334\0\0\0" ... {28, 56, reply, 0, 1636, 1736, 75488, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200|H\0\0\0d\6\0\0\334\0\0\0" ) ) == 0x0 00506 1736 NtResumeThread (72, ... 1, ) == 0x0 00507 1736 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 14876672, 1048576, ) == 0x0 00508 1736 NtAllocateVirtualMemory (-1, 15917056, 0, 8192, 4096, 4, ... 00509 220 NtTestAlert (... ) == 0x0 00510 220 NtContinue (14875952, 1, ... 00511 220 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00512 220 NtDelayExecution (0, {-150000, -1}, ... 00508 1736 NtAllocateVirtualMemory ... 15917056, 8192, ) == 0x0 00513 1736 NtProtectVirtualMemory (-1, (0xf2e000), 4096, 260, ... (0xf2e000), 4096, 4, ) == 0x0 00514 1736 NtCreateThread (0x1f03ff, 0x0, -1, 1244080, 1244024, 1, ... 76, {1636, 1356}, ) == 0x0 00515 1736 NtQueryInformationThread (76, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffdd000,Pid=1636,Tid=1356,}, 0x0, ) == 0x0 00516 1736 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1636, 1736, 75488, 0} (24, {28, 56, new_msg, 0, 1636, 1736, 75488, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200|L\0\0\0d\6\0\0L\5\0\0" ... {28, 56, reply, 0, 1636, 1736, 75489, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200|L\0\0\0d\6\0\0L\5\0\0" ) ... {28, 56, reply, 0, 1636, 1736, 75489, 0} (24, {28, 56, new_msg, 0, 1636, 1736, 75488, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200|L\0\0\0d\6\0\0L\5\0\0" ... {28, 56, reply, 0, 1636, 1736, 75489, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200|L\0\0\0d\6\0\0L\5\0\0" ) ) == 0x0 00517 1736 NtResumeThread (76, ... 1, ) == 0x0 00518 1356 NtTestAlert (... ) == 0x0 00519 1356 NtContinue (15924528, 1, ... 00520 1356 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00521 1356 NtDelayExecution (0, {-150000, -1}, ... 00522 1736 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 15925248, 1048576, ) == 0x0 00523 1736 NtAllocateVirtualMemory (-1, 16965632, 0, 8192, 4096, 4, ... 16965632, 8192, ) == 0x0 00524 1736 NtProtectVirtualMemory (-1, (0x102e000), 4096, 260, ... (0x102e000), 4096, 4, ) == 0x0 00525 1736 NtCreateThread (0x1f03ff, 0x0, -1, 1244080, 1244024, 1, ... 80, {1636, 868}, ) == 0x0 00526 1736 NtQueryInformationThread (80, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffdc000,Pid=1636,Tid=868,}, 0x0, ) == 0x0 00527 1736 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1636, 1736, 75489, 0} (24, {28, 56, new_msg, 0, 1636, 1736, 75489, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200|P\0\0\0d\6\0\0d\3\0\0" ... {28, 56, reply, 0, 1636, 1736, 75490, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200|P\0\0\0d\6\0\0d\3\0\0" ) ... {28, 56, reply, 0, 1636, 1736, 75490, 0} (24, {28, 56, new_msg, 0, 1636, 1736, 75489, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200|P\0\0\0d\6\0\0d\3\0\0" ... {28, 56, reply, 0, 1636, 1736, 75490, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200|P\0\0\0d\6\0\0d\3\0\0" ) ) == 0x0 00528 1736 NtResumeThread (80, ... 1, ) == 0x0 00529 1736 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 16973824, 1048576, ) == 0x0 00530 1736 NtAllocateVirtualMemory (-1, 18014208, 0, 8192, 4096, 4, ... 00531 868 NtTestAlert (... ) == 0x0 00532 868 NtContinue (16973104, 1, ... 00533 868 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00534 868 NtDelayExecution (0, {-150000, -1}, ... 00530 1736 NtAllocateVirtualMemory ... 18014208, 8192, ) == 0x0 00535 1736 NtProtectVirtualMemory (-1, (0x112e000), 4096, 260, ... (0x112e000), 4096, 4, ) == 0x0 00536 1736 NtCreateThread (0x1f03ff, 0x0, -1, 1244080, 1244024, 1, ... 84, {1636, 808}, ) == 0x0 00537 1736 NtQueryInformationThread (84, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffdb000,Pid=1636,Tid=808,}, 0x0, ) == 0x0 00538 1736 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1636, 1736, 75490, 0} (24, {28, 56, new_msg, 0, 1636, 1736, 75490, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200|T\0\0\0d\6\0\0(\3\0\0" ... {28, 56, reply, 0, 1636, 1736, 75491, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200|T\0\0\0d\6\0\0(\3\0\0" ) ... {28, 56, reply, 0, 1636, 1736, 75491, 0} (24, {28, 56, new_msg, 0, 1636, 1736, 75490, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200|T\0\0\0d\6\0\0(\3\0\0" ... {28, 56, reply, 0, 1636, 1736, 75491, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200|T\0\0\0d\6\0\0(\3\0\0" ) ) == 0x0 00539 1736 NtResumeThread (84, ... 1, ) == 0x0 00540 808 NtTestAlert (... ) == 0x0 00541 808 NtContinue (18021680, 1, ... 00542 808 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00543 808 NtDelayExecution (0, {-150000, -1}, ... 00544 1736 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 18022400, 1048576, ) == 0x0 00545 1736 NtAllocateVirtualMemory (-1, 19062784, 0, 8192, 4096, 4, ... 19062784, 8192, ) == 0x0 00546 1736 NtProtectVirtualMemory (-1, (0x122e000), 4096, 260, ... (0x122e000), 4096, 4, ) == 0x0 00547 1736 NtCreateThread (0x1f03ff, 0x0, -1, 1244080, 1244024, 1, ... 88, {1636, 2020}, ) == 0x0 00548 1736 NtQueryInformationThread (88, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffda000,Pid=1636,Tid=2020,}, 0x0, ) == 0x0 00549 1736 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1636, 1736, 75491, 0} (24, {28, 56, new_msg, 0, 1636, 1736, 75491, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200|X\0\0\0d\6\0\0\344\7\0\0" ... {28, 56, reply, 0, 1636, 1736, 75492, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200|X\0\0\0d\6\0\0\344\7\0\0" ) ... {28, 56, reply, 0, 1636, 1736, 75492, 0} (24, {28, 56, new_msg, 0, 1636, 1736, 75491, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200|X\0\0\0d\6\0\0\344\7\0\0" ... {28, 56, reply, 0, 1636, 1736, 75492, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200|X\0\0\0d\6\0\0\344\7\0\0" ) ) == 0x0 00550 1736 NtResumeThread (88, ... 1, ) == 0x0 00551 1736 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 19070976, 1048576, ) == 0x0 00552 1736 NtAllocateVirtualMemory (-1, 20111360, 0, 8192, 4096, 4, ... 00553 2020 NtTestAlert (... ) == 0x0 00554 2020 NtContinue (19070256, 1, ... 00555 2020 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00556 2020 NtDelayExecution (0, {-150000, -1}, ... 00552 1736 NtAllocateVirtualMemory ... 20111360, 8192, ) == 0x0 00557 1736 NtProtectVirtualMemory (-1, (0x132e000), 4096, 260, ... (0x132e000), 4096, 4, ) == 0x0 00558 1736 NtCreateThread (0x1f03ff, 0x0, -1, 1244080, 1244024, 1, ... 92, {1636, 896}, ) == 0x0 00559 1736 NtQueryInformationThread (92, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffd9000,Pid=1636,Tid=896,}, 0x0, ) == 0x0 00560 1736 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1636, 1736, 75492, 0} (24, {28, 56, new_msg, 0, 1636, 1736, 75492, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200|\\0\0\0d\6\0\0\200\3\0\0" ... {28, 56, reply, 0, 1636, 1736, 75493, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200|\\0\0\0d\6\0\0\200\3\0\0" ) ... {28, 56, reply, 0, 1636, 1736, 75493, 0} (24, {28, 56, new_msg, 0, 1636, 1736, 75492, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200|\\0\0\0d\6\0\0\200\3\0\0" ... {28, 56, reply, 0, 1636, 1736, 75493, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200|\\0\0\0d\6\0\0\200\3\0\0" ) ) == 0x0 00561 1736 NtResumeThread (92, ... 1, ) == 0x0 00562 896 NtTestAlert (... ) == 0x0 00563 896 NtContinue (20118832, 1, ... 00564 896 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00565 896 NtDelayExecution (0, {-150000, -1}, ... 00566 1736 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 20119552, 1048576, ) == 0x0 00567 1736 NtAllocateVirtualMemory (-1, 21159936, 0, 8192, 4096, 4, ... 21159936, 8192, ) == 0x0 00568 1736 NtProtectVirtualMemory (-1, (0x142e000), 4096, 260, ... (0x142e000), 4096, 4, ) == 0x0 00569 1736 NtCreateThread (0x1f03ff, 0x0, -1, 1244080, 1244024, 1, ... 96, {1636, 1252}, ) == 0x0 00570 1736 NtQueryInformationThread (96, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffd8000,Pid=1636,Tid=1252,}, 0x0, ) == 0x0 00571 1736 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1636, 1736, 75493, 0} (24, {28, 56, new_msg, 0, 1636, 1736, 75493, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200|`\0\0\0d\6\0\0\344\4\0\0" ... {28, 56, reply, 0, 1636, 1736, 75494, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200|`\0\0\0d\6\0\0\344\4\0\0" ) ... {28, 56, reply, 0, 1636, 1736, 75494, 0} (24, {28, 56, new_msg, 0, 1636, 1736, 75493, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200|`\0\0\0d\6\0\0\344\4\0\0" ... {28, 56, reply, 0, 1636, 1736, 75494, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200|`\0\0\0d\6\0\0\344\4\0\0" ) ) == 0x0 00572 1736 NtResumeThread (96, ... 1, ) == 0x0 00573 1736 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 21168128, 1048576, ) == 0x0 00574 1736 NtAllocateVirtualMemory (-1, 22208512, 0, 8192, 4096, 4, ... 00575 1252 NtTestAlert (... ) == 0x0 00576 1252 NtContinue (21167408, 1, ... 00577 1252 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00578 1252 NtDelayExecution (0, {-150000, -1}, ... 00574 1736 NtAllocateVirtualMemory ... 22208512, 8192, ) == 0x0 00579 1736 NtProtectVirtualMemory (-1, (0x152e000), 4096, 260, ... (0x152e000), 4096, 4, ) == 0x0 00580 1736 NtCreateThread (0x1f03ff, 0x0, -1, 1244080, 1244024, 1, ... 100, {1636, 2016}, ) == 0x0 00581 1736 NtQueryInformationThread (100, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffd7000,Pid=1636,Tid=2016,}, 0x0, ) == 0x0 00582 1736 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1636, 1736, 75494, 0} (24, {28, 56, new_msg, 0, 1636, 1736, 75494, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200|d\0\0\0d\6\0\0\340\7\0\0" ... {28, 56, reply, 0, 1636, 1736, 75495, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200|d\0\0\0d\6\0\0\340\7\0\0" ) ... {28, 56, reply, 0, 1636, 1736, 75495, 0} (24, {28, 56, new_msg, 0, 1636, 1736, 75494, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200|d\0\0\0d\6\0\0\340\7\0\0" ... {28, 56, reply, 0, 1636, 1736, 75495, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200|d\0\0\0d\6\0\0\340\7\0\0" ) ) == 0x0 00583 1736 NtResumeThread (100, ... 1, ) == 0x0 00584 2016 NtTestAlert (... ) == 0x0 00585 2016 NtContinue (22215984, 1, ... 00586 2016 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00587 2016 NtDelayExecution (0, {-150000, -1}, ... 00588 1736 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 104, ) == 0x0 00589 1736 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 108, ) == 0x0 00590 1736 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 112, ) == 0x0 00591 1736 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 116, ) == 0x0 00592 1736 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 120, ) == 0x0 00593 1736 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 124, ) == 0x0 00594 1736 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 128, ) == 0x0 00595 1736 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 132, ) == 0x0 00596 1736 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 136, ) == 0x0 00597 1736 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 140, ) == 0x0 00598 1736 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 144, ) == 0x0 00599 1736 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 148, ) == 0x0 00600 1736 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 152, ) == 0x0 00601 1736 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 156, ) == 0x0 00602 1736 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 160, ) == 0x0 00603 1736 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 164, ) == 0x0 00604 1736 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 22216704, 1048576, ) == 0x0 00605 1736 NtAllocateVirtualMemory (-1, 23257088, 0, 8192, 4096, 4, ... 23257088, 8192, ) == 0x0 00606 1736 NtProtectVirtualMemory (-1, (0x162e000), 4096, 260, ... (0x162e000), 4096, 4, ) == 0x0 00607 1736 NtCreateThread (0x1f03ff, 0x0, -1, 1244048, 1243992, 1, ... 168, {1636, 2012}, ) == 0x0 00608 1736 NtQueryInformationThread (168, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffd6000,Pid=1636,Tid=2012,}, 0x0, ) == 0x0 00609 1736 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1991507968, 1244878, 1244872, 1244872} (24, {28, 56, new_msg, 0, 1991507968, 1244878, 1244872, 1244872} "\0\0\0\0\1\0\1\0\34\08\0\2\0\0\0\250\0\0\0d\6\0\0\334\7\0\0" ... {28, 56, reply, 0, 1636, 1736, 75496, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\250\0\0\0d\6\0\0\334\7\0\0" ) ... {28, 56, reply, 0, 1636, 1736, 75496, 0} (24, {28, 56, new_msg, 0, 1991507968, 1244878, 1244872, 1244872} "\0\0\0\0\1\0\1\0\34\08\0\2\0\0\0\250\0\0\0d\6\0\0\334\7\0\0" ... {28, 56, reply, 0, 1636, 1736, 75496, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\250\0\0\0d\6\0\0\334\7\0\0" ) ) == 0x0 00610 1736 NtResumeThread (168, ... 1, ) == 0x0 00611 1736 NtSetInformationThread (168, BasePriority, {thread info, class 3, size 4}, 4, ... 00612 2012 NtTestAlert (... ) == 0x0 00613 2012 NtContinue (23264560, 1, ... 00614 2012 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00615 2012 NtWaitForSingleObject (104, 0, 0x0, ... 00611 1736 NtSetInformationThread ... ) == 0x0 00616 1736 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 23265280, 1048576, ) == 0x0 00617 1736 NtAllocateVirtualMemory (-1, 24305664, 0, 8192, 4096, 4, ... 24305664, 8192, ) == 0x0 00618 1736 NtProtectVirtualMemory (-1, (0x172e000), 4096, 260, ... (0x172e000), 4096, 4, ) == 0x0 00619 1736 NtCreateThread (0x1f03ff, 0x0, -1, 1244048, 1243992, 1, ... 172, {1636, 1028}, ) == 0x0 00620 1736 NtQueryInformationThread (172, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffd5000,Pid=1636,Tid=1028,}, 0x0, ) == 0x0 00621 1736 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1636, 1736, 75496, 0} (24, {28, 56, new_msg, 0, 1636, 1736, 75496, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\254\0\0\0d\6\0\0\4\4\0\0" ... {28, 56, reply, 0, 1636, 1736, 75497, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\254\0\0\0d\6\0\0\4\4\0\0" ) ... {28, 56, reply, 0, 1636, 1736, 75497, 0} (24, {28, 56, new_msg, 0, 1636, 1736, 75496, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\254\0\0\0d\6\0\0\4\4\0\0" ... {28, 56, reply, 0, 1636, 1736, 75497, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\254\0\0\0d\6\0\0\4\4\0\0" ) ) == 0x0 00622 1736 NtResumeThread (172, ... 1, ) == 0x0 00623 1736 NtSetInformationThread (172, BasePriority, {thread info, class 3, size 4}, 4, ... 00624 1028 NtTestAlert (... ) == 0x0 00625 1028 NtContinue (24313136, 1, ... 00626 1028 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00627 1028 NtWaitForSingleObject (108, 0, 0x0, ... 00623 1736 NtSetInformationThread ... ) == 0x0 00628 1736 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 24313856, 1048576, ) == 0x0 00629 1736 NtAllocateVirtualMemory (-1, 25354240, 0, 8192, 4096, 4, ... 25354240, 8192, ) == 0x0 00630 1736 NtProtectVirtualMemory (-1, (0x182e000), 4096, 260, ... (0x182e000), 4096, 4, ) == 0x0 00631 1736 NtCreateThread (0x1f03ff, 0x0, -1, 1244048, 1243992, 1, ... 176, {1636, 384}, ) == 0x0 00632 1736 NtQueryInformationThread (176, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffaf000,Pid=1636,Tid=384,}, 0x0, ) == 0x0 00633 1736 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1636, 1736, 75497, 0} (24, {28, 56, new_msg, 0, 1636, 1736, 75497, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\260\0\0\0d\6\0\0\200\1\0\0" ... {28, 56, reply, 0, 1636, 1736, 75498, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\260\0\0\0d\6\0\0\200\1\0\0" ) ... {28, 56, reply, 0, 1636, 1736, 75498, 0} (24, {28, 56, new_msg, 0, 1636, 1736, 75497, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\260\0\0\0d\6\0\0\200\1\0\0" ... {28, 56, reply, 0, 1636, 1736, 75498, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\260\0\0\0d\6\0\0\200\1\0\0" ) ) == 0x0 00634 1736 NtResumeThread (176, ... 1, ) == 0x0 00635 1736 NtSetInformationThread (176, BasePriority, {thread info, class 3, size 4}, 4, ... 00636 384 NtTestAlert (... ) == 0x0 00637 384 NtContinue (25361712, 1, ... 00638 384 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00639 384 NtWaitForSingleObject (112, 0, 0x0, ... 00635 1736 NtSetInformationThread ... ) == 0x0 00640 1736 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 25362432, 1048576, ) == 0x0 00641 1736 NtAllocateVirtualMemory (-1, 26402816, 0, 8192, 4096, 4, ... 26402816, 8192, ) == 0x0 00642 1736 NtProtectVirtualMemory (-1, (0x192e000), 4096, 260, ... (0x192e000), 4096, 4, ) == 0x0 00643 1736 NtCreateThread (0x1f03ff, 0x0, -1, 1244048, 1243992, 1, ... 180, {1636, 1180}, ) == 0x0 00644 1736 NtQueryInformationThread (180, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffae000,Pid=1636,Tid=1180,}, 0x0, ) == 0x0 00645 1736 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1636, 1736, 75498, 0} (24, {28, 56, new_msg, 0, 1636, 1736, 75498, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\264\0\0\0d\6\0\0\234\4\0\0" ... {28, 56, reply, 0, 1636, 1736, 75499, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\264\0\0\0d\6\0\0\234\4\0\0" ) ... {28, 56, reply, 0, 1636, 1736, 75499, 0} (24, {28, 56, new_msg, 0, 1636, 1736, 75498, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\264\0\0\0d\6\0\0\234\4\0\0" ... {28, 56, reply, 0, 1636, 1736, 75499, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\264\0\0\0d\6\0\0\234\4\0\0" ) ) == 0x0 00646 1736 NtResumeThread (180, ... 1, ) == 0x0 00647 1736 NtSetInformationThread (180, BasePriority, {thread info, class 3, size 4}, 4, ... 00648 1180 NtTestAlert (... ) == 0x0 00649 1180 NtContinue (26410288, 1, ... 00650 1180 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00651 1180 NtWaitForSingleObject (116, 0, 0x0, ... 00647 1736 NtSetInformationThread ... ) == 0x0 00652 1736 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 26411008, 1048576, ) == 0x0 00653 1736 NtAllocateVirtualMemory (-1, 27451392, 0, 8192, 4096, 4, ... 27451392, 8192, ) == 0x0 00654 1736 NtProtectVirtualMemory (-1, (0x1a2e000), 4096, 260, ... (0x1a2e000), 4096, 4, ) == 0x0 00655 1736 NtCreateThread (0x1f03ff, 0x0, -1, 1244048, 1243992, 1, ... 184, {1636, 420}, ) == 0x0 00656 1736 NtQueryInformationThread (184, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffad000,Pid=1636,Tid=420,}, 0x0, ) == 0x0 00657 1736 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1636, 1736, 75499, 0} (24, {28, 56, new_msg, 0, 1636, 1736, 75499, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\270\0\0\0d\6\0\0\244\1\0\0" ... {28, 56, reply, 0, 1636, 1736, 75500, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\270\0\0\0d\6\0\0\244\1\0\0" ) ... {28, 56, reply, 0, 1636, 1736, 75500, 0} (24, {28, 56, new_msg, 0, 1636, 1736, 75499, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\270\0\0\0d\6\0\0\244\1\0\0" ... {28, 56, reply, 0, 1636, 1736, 75500, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\270\0\0\0d\6\0\0\244\1\0\0" ) ) == 0x0 00658 1736 NtResumeThread (184, ... 1, ) == 0x0 00659 1736 NtSetInformationThread (184, BasePriority, {thread info, class 3, size 4}, 4, ... 00660 420 NtTestAlert (... ) == 0x0 00661 420 NtContinue (27458864, 1, ... 00662 420 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00663 420 NtWaitForSingleObject (120, 0, 0x0, ... 00659 1736 NtSetInformationThread ... ) == 0x0 00664 1736 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 27459584, 1048576, ) == 0x0 00665 1736 NtAllocateVirtualMemory (-1, 28499968, 0, 8192, 4096, 4, ... 28499968, 8192, ) == 0x0 00666 1736 NtProtectVirtualMemory (-1, (0x1b2e000), 4096, 260, ... (0x1b2e000), 4096, 4, ) == 0x0 00667 1736 NtCreateThread (0x1f03ff, 0x0, -1, 1244048, 1243992, 1, ... 188, {1636, 596}, ) == 0x0 00668 1736 NtQueryInformationThread (188, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffac000,Pid=1636,Tid=596,}, 0x0, ) == 0x0 00669 1736 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1636, 1736, 75500, 0} (24, {28, 56, new_msg, 0, 1636, 1736, 75500, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\274\0\0\0d\6\0\0T\2\0\0" ... {28, 56, reply, 0, 1636, 1736, 75501, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\274\0\0\0d\6\0\0T\2\0\0" ) ... {28, 56, reply, 0, 1636, 1736, 75501, 0} (24, {28, 56, new_msg, 0, 1636, 1736, 75500, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\274\0\0\0d\6\0\0T\2\0\0" ... {28, 56, reply, 0, 1636, 1736, 75501, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\274\0\0\0d\6\0\0T\2\0\0" ) ) == 0x0 00670 1736 NtResumeThread (188, ... 1, ) == 0x0 00671 596 NtTestAlert (... ) == 0x0 00672 596 NtContinue (28507440, 1, ... 00673 596 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00674 596 NtWaitForSingleObject (124, 0, 0x0, ... 00675 1736 NtSetInformationThread (188, BasePriority, {thread info, class 3, size 4}, 4, ... ) == 0x0 00676 1736 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 28508160, 1048576, ) == 0x0 00677 1736 NtAllocateVirtualMemory (-1, 29548544, 0, 8192, 4096, 4, ... 29548544, 8192, ) == 0x0 00678 1736 NtProtectVirtualMemory (-1, (0x1c2e000), 4096, 260, ... (0x1c2e000), 4096, 4, ) == 0x0 00679 1736 NtCreateThread (0x1f03ff, 0x0, -1, 1244048, 1243992, 1, ... 192, {1636, 376}, ) == 0x0 00680 1736 NtQueryInformationThread (192, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffab000,Pid=1636,Tid=376,}, 0x0, ) == 0x0 00681 1736 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1636, 1736, 75501, 0} (24, {28, 56, new_msg, 0, 1636, 1736, 75501, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\300\0\0\0d\6\0\0x\1\0\0" ... {28, 56, reply, 0, 1636, 1736, 75502, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\300\0\0\0d\6\0\0x\1\0\0" ) ... {28, 56, reply, 0, 1636, 1736, 75502, 0} (24, {28, 56, new_msg, 0, 1636, 1736, 75501, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\300\0\0\0d\6\0\0x\1\0\0" ... {28, 56, reply, 0, 1636, 1736, 75502, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\300\0\0\0d\6\0\0x\1\0\0" ) ) == 0x0 00682 1736 NtResumeThread (192, ... 1, ) == 0x0 00683 1736 NtSetInformationThread (192, BasePriority, {thread info, class 3, size 4}, 4, ... 00684 376 NtTestAlert (... ) == 0x0 00685 376 NtContinue (29556016, 1, ... 00686 376 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00687 376 NtWaitForSingleObject (128, 0, 0x0, ... 00683 1736 NtSetInformationThread ... ) == 0x0 00688 1736 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 29556736, 1048576, ) == 0x0 00689 1736 NtAllocateVirtualMemory (-1, 30597120, 0, 8192, 4096, 4, ... 30597120, 8192, ) == 0x0 00690 1736 NtProtectVirtualMemory (-1, (0x1d2e000), 4096, 260, ... (0x1d2e000), 4096, 4, ) == 0x0 00691 1736 NtCreateThread (0x1f03ff, 0x0, -1, 1244048, 1243992, 1, ... 196, {1636, 1168}, ) == 0x0 00692 1736 NtQueryInformationThread (196, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffaa000,Pid=1636,Tid=1168,}, 0x0, ) == 0x0 00693 1736 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1636, 1736, 75502, 0} (24, {28, 56, new_msg, 0, 1636, 1736, 75502, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\304\0\0\0d\6\0\0\220\4\0\0" ... {28, 56, reply, 0, 1636, 1736, 75503, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\304\0\0\0d\6\0\0\220\4\0\0" ) ... {28, 56, reply, 0, 1636, 1736, 75503, 0} (24, {28, 56, new_msg, 0, 1636, 1736, 75502, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\304\0\0\0d\6\0\0\220\4\0\0" ... {28, 56, reply, 0, 1636, 1736, 75503, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\304\0\0\0d\6\0\0\220\4\0\0" ) ) == 0x0 00694 1736 NtResumeThread (196, ... 1, ) == 0x0 00695 1736 NtSetInformationThread (196, BasePriority, {thread info, class 3, size 4}, 4, ... 00696 1168 NtTestAlert (... ) == 0x0 00697 1168 NtContinue (30604592, 1, ... 00698 1168 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00699 1168 NtWaitForSingleObject (132, 0, 0x0, ... 00695 1736 NtSetInformationThread ... ) == 0x0 00700 1736 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 30605312, 1048576, ) == 0x0 00701 1736 NtAllocateVirtualMemory (-1, 31645696, 0, 8192, 4096, 4, ... 31645696, 8192, ) == 0x0 00702 1736 NtProtectVirtualMemory (-1, (0x1e2e000), 4096, 260, ... (0x1e2e000), 4096, 4, ) == 0x0 00703 1736 NtCreateThread (0x1f03ff, 0x0, -1, 1244048, 1243992, 1, ... 200, {1636, 120}, ) == 0x0 00704 1736 NtQueryInformationThread (200, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffa9000,Pid=1636,Tid=120,}, 0x0, ) == 0x0 00705 1736 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1636, 1736, 75503, 0} (24, {28, 56, new_msg, 0, 1636, 1736, 75503, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\310\0\0\0d\6\0\0x\0\0\0" ... {28, 56, reply, 0, 1636, 1736, 75504, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\310\0\0\0d\6\0\0x\0\0\0" ) ... {28, 56, reply, 0, 1636, 1736, 75504, 0} (24, {28, 56, new_msg, 0, 1636, 1736, 75503, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\310\0\0\0d\6\0\0x\0\0\0" ... {28, 56, reply, 0, 1636, 1736, 75504, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\310\0\0\0d\6\0\0x\0\0\0" ) ) == 0x0 00706 1736 NtResumeThread (200, ... 1, ) == 0x0 00707 1736 NtSetInformationThread (200, BasePriority, {thread info, class 3, size 4}, 4, ... 00708 120 NtTestAlert (... ) == 0x0 00709 120 NtContinue (31653168, 1, ... 00710 120 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00711 120 NtWaitForSingleObject (136, 0, 0x0, ... 00707 1736 NtSetInformationThread ... ) == 0x0 00712 1736 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 31653888, 1048576, ) == 0x0 00713 1736 NtAllocateVirtualMemory (-1, 32694272, 0, 8192, 4096, 4, ... 32694272, 8192, ) == 0x0 00714 1736 NtProtectVirtualMemory (-1, (0x1f2e000), 4096, 260, ... (0x1f2e000), 4096, 4, ) == 0x0 00715 1736 NtCreateThread (0x1f03ff, 0x0, -1, 1244048, 1243992, 1, ... 204, {1636, 928}, ) == 0x0 00716 1736 NtQueryInformationThread (204, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffa8000,Pid=1636,Tid=928,}, 0x0, ) == 0x0 00717 1736 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1636, 1736, 75504, 0} (24, {28, 56, new_msg, 0, 1636, 1736, 75504, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\314\0\0\0d\6\0\0\240\3\0\0" ... {28, 56, reply, 0, 1636, 1736, 75505, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\314\0\0\0d\6\0\0\240\3\0\0" ) ... {28, 56, reply, 0, 1636, 1736, 75505, 0} (24, {28, 56, new_msg, 0, 1636, 1736, 75504, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\314\0\0\0d\6\0\0\240\3\0\0" ... {28, 56, reply, 0, 1636, 1736, 75505, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\314\0\0\0d\6\0\0\240\3\0\0" ) ) == 0x0 00718 1736 NtResumeThread (204, ... 1, ) == 0x0 00719 1736 NtSetInformationThread (204, BasePriority, {thread info, class 3, size 4}, 4, ... 00720 928 NtTestAlert (... ) == 0x0 00721 928 NtContinue (32701744, 1, ... 00722 928 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00723 928 NtWaitForSingleObject (140, 0, 0x0, ... 00719 1736 NtSetInformationThread ... ) == 0x0 00724 1736 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 32702464, 1048576, ) == 0x0 00725 1736 NtAllocateVirtualMemory (-1, 33742848, 0, 8192, 4096, 4, ... 33742848, 8192, ) == 0x0 00726 1736 NtProtectVirtualMemory (-1, (0x202e000), 4096, 260, ... (0x202e000), 4096, 4, ) == 0x0 00727 1736 NtCreateThread (0x1f03ff, 0x0, -1, 1244048, 1243992, 1, ... 208, {1636, 1732}, ) == 0x0 00728 1736 NtQueryInformationThread (208, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffa7000,Pid=1636,Tid=1732,}, 0x0, ) == 0x0 00729 1736 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1636, 1736, 75505, 0} (24, {28, 56, new_msg, 0, 1636, 1736, 75505, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\320\0\0\0d\6\0\0\304\6\0\0" ... {28, 56, reply, 0, 1636, 1736, 75506, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\320\0\0\0d\6\0\0\304\6\0\0" ) ... {28, 56, reply, 0, 1636, 1736, 75506, 0} (24, {28, 56, new_msg, 0, 1636, 1736, 75505, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\320\0\0\0d\6\0\0\304\6\0\0" ... {28, 56, reply, 0, 1636, 1736, 75506, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\320\0\0\0d\6\0\0\304\6\0\0" ) ) == 0x0 00730 1736 NtResumeThread (208, ... 1, ) == 0x0 00731 1736 NtSetInformationThread (208, BasePriority, {thread info, class 3, size 4}, 4, ... 00732 1732 NtTestAlert (... ) == 0x0 00733 1732 NtContinue (33750320, 1, ... 00734 1732 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00735 1732 NtWaitForSingleObject (144, 0, 0x0, ... 00731 1736 NtSetInformationThread ... ) == 0x0 00736 1736 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 33751040, 1048576, ) == 0x0 00737 1736 NtAllocateVirtualMemory (-1, 34791424, 0, 8192, 4096, 4, ... 34791424, 8192, ) == 0x0 00738 1736 NtProtectVirtualMemory (-1, (0x212e000), 4096, 260, ... (0x212e000), 4096, 4, ) == 0x0 00739 1736 NtCreateThread (0x1f03ff, 0x0, -1, 1244048, 1243992, 1, ... 212, {1636, 428}, ) == 0x0 00740 1736 NtQueryInformationThread (212, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffa6000,Pid=1636,Tid=428,}, 0x0, ) == 0x0 00741 1736 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1636, 1736, 75506, 0} (24, {28, 56, new_msg, 0, 1636, 1736, 75506, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\324\0\0\0d\6\0\0\254\1\0\0" ... {28, 56, reply, 0, 1636, 1736, 75507, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\324\0\0\0d\6\0\0\254\1\0\0" ) ... {28, 56, reply, 0, 1636, 1736, 75507, 0} (24, {28, 56, new_msg, 0, 1636, 1736, 75506, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\324\0\0\0d\6\0\0\254\1\0\0" ... {28, 56, reply, 0, 1636, 1736, 75507, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\324\0\0\0d\6\0\0\254\1\0\0" ) ) == 0x0 00742 1736 NtResumeThread (212, ... 1, ) == 0x0 00743 428 NtTestAlert (... ) == 0x0 00744 428 NtContinue (34798896, 1, ... 00745 428 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00746 428 NtWaitForSingleObject (148, 0, 0x0, ... 00747 1736 NtSetInformationThread (212, BasePriority, {thread info, class 3, size 4}, 4, ... ) == 0x0 00748 1736 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 34799616, 1048576, ) == 0x0 00749 1736 NtAllocateVirtualMemory (-1, 35840000, 0, 8192, 4096, 4, ... 35840000, 8192, ) == 0x0 00750 1736 NtProtectVirtualMemory (-1, (0x222e000), 4096, 260, ... (0x222e000), 4096, 4, ) == 0x0 00751 1736 NtCreateThread (0x1f03ff, 0x0, -1, 1244048, 1243992, 1, ... 216, {1636, 748}, ) == 0x0 00752 1736 NtQueryInformationThread (216, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffa5000,Pid=1636,Tid=748,}, 0x0, ) == 0x0 00753 1736 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1636, 1736, 75507, 0} (24, {28, 56, new_msg, 0, 1636, 1736, 75507, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\330\0\0\0d\6\0\0\354\2\0\0" ... {28, 56, reply, 0, 1636, 1736, 75508, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\330\0\0\0d\6\0\0\354\2\0\0" ) ... {28, 56, reply, 0, 1636, 1736, 75508, 0} (24, {28, 56, new_msg, 0, 1636, 1736, 75507, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\330\0\0\0d\6\0\0\354\2\0\0" ... {28, 56, reply, 0, 1636, 1736, 75508, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\330\0\0\0d\6\0\0\354\2\0\0" ) ) == 0x0 00754 1736 NtResumeThread (216, ... 1, ) == 0x0 00755 1736 NtSetInformationThread (216, BasePriority, {thread info, class 3, size 4}, 4, ... 00756 748 NtTestAlert (... ) == 0x0 00757 748 NtContinue (35847472, 1, ... 00758 748 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00759 748 NtWaitForSingleObject (152, 0, 0x0, ... 00755 1736 NtSetInformationThread ... ) == 0x0 00760 1736 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 35848192, 1048576, ) == 0x0 00761 1736 NtAllocateVirtualMemory (-1, 36888576, 0, 8192, 4096, 4, ... 36888576, 8192, ) == 0x0 00762 1736 NtProtectVirtualMemory (-1, (0x232e000), 4096, 260, ... (0x232e000), 4096, 4, ) == 0x0 00763 1736 NtCreateThread (0x1f03ff, 0x0, -1, 1244048, 1243992, 1, ... 220, {1636, 1300}, ) == 0x0 00764 1736 NtQueryInformationThread (220, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffa4000,Pid=1636,Tid=1300,}, 0x0, ) == 0x0 00765 1736 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1636, 1736, 75508, 0} (24, {28, 56, new_msg, 0, 1636, 1736, 75508, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\334\0\0\0d\6\0\0\24\5\0\0" ... {28, 56, reply, 0, 1636, 1736, 75509, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\334\0\0\0d\6\0\0\24\5\0\0" ) ... {28, 56, reply, 0, 1636, 1736, 75509, 0} (24, {28, 56, new_msg, 0, 1636, 1736, 75508, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\334\0\0\0d\6\0\0\24\5\0\0" ... {28, 56, reply, 0, 1636, 1736, 75509, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\334\0\0\0d\6\0\0\24\5\0\0" ) ) == 0x0 00766 1736 NtResumeThread (220, ... 1, ) == 0x0 00767 1736 NtSetInformationThread (220, BasePriority, {thread info, class 3, size 4}, 4, ... 00768 1300 NtTestAlert (... ) == 0x0 00769 1300 NtContinue (36896048, 1, ... 00770 1300 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00771 1300 NtWaitForSingleObject (156, 0, 0x0, ... 00767 1736 NtSetInformationThread ... ) == 0x0 00772 1736 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 36896768, 1048576, ) == 0x0 00773 1736 NtAllocateVirtualMemory (-1, 37937152, 0, 8192, 4096, 4, ... 37937152, 8192, ) == 0x0 00774 1736 NtProtectVirtualMemory (-1, (0x242e000), 4096, 260, ... (0x242e000), 4096, 4, ) == 0x0 00775 1736 NtCreateThread (0x1f03ff, 0x0, -1, 1244048, 1243992, 1, ... 224, {1636, 1096}, ) == 0x0 00776 1736 NtQueryInformationThread (224, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffa3000,Pid=1636,Tid=1096,}, 0x0, ) == 0x0 00777 1736 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1636, 1736, 75509, 0} (24, {28, 56, new_msg, 0, 1636, 1736, 75509, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\340\0\0\0d\6\0\0H\4\0\0" ... {28, 56, reply, 0, 1636, 1736, 75510, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\340\0\0\0d\6\0\0H\4\0\0" ) ... {28, 56, reply, 0, 1636, 1736, 75510, 0} (24, {28, 56, new_msg, 0, 1636, 1736, 75509, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\340\0\0\0d\6\0\0H\4\0\0" ... {28, 56, reply, 0, 1636, 1736, 75510, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\340\0\0\0d\6\0\0H\4\0\0" ) ) == 0x0 00778 1736 NtResumeThread (224, ... 1, ) == 0x0 00779 1736 NtSetInformationThread (224, BasePriority, {thread info, class 3, size 4}, 4, ... 00780 1096 NtTestAlert (... ) == 0x0 00781 1096 NtContinue (37944624, 1, ... 00782 1096 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00783 1096 NtWaitForSingleObject (160, 0, 0x0, ... 00779 1736 NtSetInformationThread ... ) == 0x0 00784 1736 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 37945344, 1048576, ) == 0x0 00785 1736 NtAllocateVirtualMemory (-1, 38985728, 0, 8192, 4096, 4, ... 38985728, 8192, ) == 0x0 00786 1736 NtProtectVirtualMemory (-1, (0x252e000), 4096, 260, ... (0x252e000), 4096, 4, ) == 0x0 00787 1736 NtCreateThread (0x1f03ff, 0x0, -1, 1244048, 1243992, 1, ... 228, {1636, 252}, ) == 0x0 00788 1736 NtQueryInformationThread (228, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffa2000,Pid=1636,Tid=252,}, 0x0, ) == 0x0 00789 1736 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1636, 1736, 75510, 0} (24, {28, 56, new_msg, 0, 1636, 1736, 75510, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\344\0\0\0d\6\0\0\374\0\0\0" ... {28, 56, reply, 0, 1636, 1736, 75511, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\344\0\0\0d\6\0\0\374\0\0\0" ) ... {28, 56, reply, 0, 1636, 1736, 75511, 0} (24, {28, 56, new_msg, 0, 1636, 1736, 75510, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\344\0\0\0d\6\0\0\374\0\0\0" ... {28, 56, reply, 0, 1636, 1736, 75511, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\344\0\0\0d\6\0\0\374\0\0\0" ) ) == 0x0 00512 220 NtDelayExecution ... ) == 0x0 00521 1356 NtDelayExecution ... ) == 0x0 00534 868 NtDelayExecution ... ) == 0x0 00543 808 NtDelayExecution ... ) == 0x0 00556 2020 NtDelayExecution ... ) == 0x0 00565 896 NtDelayExecution ... ) == 0x0 00578 1252 NtDelayExecution ... ) == 0x0 00587 2016 NtDelayExecution ... ) == 0x0 00790 1736 NtResumeThread (228, ... 00791 1356 NtDelayExecution (0, {-20010000, -1}, ... 00792 868 NtDelayExecution (0, {-20010000, -1}, ... 00793 808 NtDelayExecution (0, {-20010000, -1}, ... 00794 2020 NtDelayExecution (0, {-20010000, -1}, ... 00795 896 NtDelayExecution (0, {-20010000, -1}, ... 00796 1252 NtDelayExecution (0, {-20010000, -1}, ... 00797 2016 NtDelayExecution (0, {-20010000, -1}, ... 00790 1736 NtResumeThread ... 1, ) == 0x0 00798 1736 NtSetInformationThread (228, BasePriority, {thread info, class 3, size 4}, 4, ... 00799 252 NtTestAlert (... ) == 0x0 00800 252 NtContinue (38993200, 1, ... 00801 252 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00802 252 NtWaitForSingleObject (164, 0, 0x0, ... 00798 1736 NtSetInformationThread ... ) == 0x0 00803 1736 NtSetEvent (112, ... 00639 384 NtWaitForSingleObject ... ) == 0x0 00804 384 NtDelayExecution (0, {0, 0}, ... ) == 0x0 00805 384 NtWaitForSingleObject (112, 0, 0x0, ... 00803 1736 NtSetEvent ... 0x0, ) == 0x0 00806 1736 NtDelayExecution (0, {0, 0}, ... 00807 220 NtDelayExecution (0, {-20010000, -1}, ... 00806 1736 NtDelayExecution ... ) == 0x0 00808 1736 NtSetEvent (156, ... 00771 1300 NtWaitForSingleObject ... ) == 0x0 00809 1300 NtDelayExecution (0, {0, 0}, ... ) == 0x0 00810 1300 NtWaitForSingleObject (156, 0, 0x0, ... 00808 1736 NtSetEvent ... 0x0, ) == 0x0 00811 1736 NtDelayExecution (0, {0, 0}, ... ) == 0x0 00812 1736 NtQueryVirtualMemory (-1, 0x10000, Basic, 28, ... {BaseAddress=0x10000,AllocationBase=0x10000,AllocationProtect=0x4,RegionSize=0x2000,State=0x1000,Protect=0x4,Type=0x20000,}, 0x0, ) == 0x0 00813 1736 NtSetEvent (116, ... 00651 1180 NtWaitForSingleObject ... ) == 0x0 00814 1180 NtDelayExecution (0, {0, 0}, ... ) == 0x0 00815 1180 NtWaitForSingleObject (116, 0, 0x0, ... 00813 1736 NtSetEvent ... 0x0, ) == 0x0 00816 1736 NtDelayExecution (0, {0, 0}, ... ) == 0x0 00817 1736 NtSetEvent (164, ... 00802 252 NtWaitForSingleObject ... ) == 0x0 00818 252 NtDelayExecution (0, {0, 0}, ... ) == 0x0 00819 252 NtWaitForSingleObject (164, 0, 0x0, ... 00817 1736 NtSetEvent ... 0x0, ) == 0x0 00820 1736 NtDelayExecution (0, {0, 0}, ... ) == 0x0 00821 1736 NtUserGetForegroundWindow (... ) == 0x13010c 00822 1736 NtUserValidateHandleSecure (1245452, ... ) == 0x1 00823 1736 NtUserQueryWindow (1245452, 0, ... ) == 0x5e8 00824 1736 NtSetEvent (112, ... 00805 384 NtWaitForSingleObject ... ) == 0x0 00825 384 NtDelayExecution (0, {0, 0}, ... ) == 0x0 00826 384 NtWaitForSingleObject (112, 0, 0x0, ... 00824 1736 NtSetEvent ... 0x0, ) == 0x0 00827 1736 NtDelayExecution (0, {0, 0}, ... ) == 0x0 00828 1736 NtSetEvent (132, ... 00699 1168 NtWaitForSingleObject ... ) == 0x0 00829 1168 NtDelayExecution (0, {0, 0}, ... ) == 0x0 00830 1168 NtWaitForSingleObject (132, 0, 0x0, ... 00828 1736 NtSetEvent ... 0x0, ) == 0x0 00831 1736 NtDelayExecution (0, {0, 0}, ... ) == 0x0 00832 1736 NtSetEvent (144, ... 00735 1732 NtWaitForSingleObject ... ) == 0x0 00833 1732 NtDelayExecution (0, {0, 0}, ... ) == 0x0 00834 1732 NtWaitForSingleObject (144, 0, 0x0, ... 00832 1736 NtSetEvent ... 0x0, ) == 0x0 00835 1736 NtDelayExecution (0, {0, 0}, ... ) == 0x0 00836 1736 NtSetEvent (104, ... 00615 2012 NtWaitForSingleObject ... ) == 0x0 00837 2012 NtDelayExecution (0, {0, 0}, ... ) == 0x0 00838 2012 NtWaitForSingleObject (104, 0, 0x0, ... 00836 1736 NtSetEvent ... 0x0, ) == 0x0 00839 1736 NtDelayExecution (0, {0, 0}, ... ) == 0x0 00840 1736 NtSetEvent (164, ... 00819 252 NtWaitForSingleObject ... ) == 0x0 00841 252 NtDelayExecution (0, {0, 0}, ... ) == 0x0 00842 252 NtWaitForSingleObject (164, 0, 0x0, ... 00840 1736 NtSetEvent ... 0x0, ) == 0x0 00843 1736 NtDelayExecution (0, {0, 0}, ... ) == 0x0 00844 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 4096, 4, ... 38993920, 65536, ) == 0x0 00845 1736 NtQuerySystemInformation (Module, 65536, ... {system info, class 11, size 500}, 0x0, ) == 0x0 00846 1736 NtFreeVirtualMemory (-1, (0x2530000), 0, 32768, ... (0x2530000), 65536, ) == 0x0 00847 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 4096, 4, ... 38993920, 65536, ) == 0x0 00848 1736 NtQuerySystemInformation (Module, 65536, ... {system info, class 11, size 500}, 0x0, ) == 0x0 00849 1736 NtFreeVirtualMemory (-1, (0x2530000), 0, 32768, ... (0x2530000), 65536, ) == 0x0 00850 1736 NtUserFindWindowEx (0, 0, (0, 0, "OLLYDBG", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 00851 1736 NtUserFindWindowEx (0, 0, (0, 0, "GBDYLLO", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 00852 1736 NtUserFindWindowEx (0, 0, (0, 0, "pediy06", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 00853 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 4096, 4, ... 38993920, 65536, ) == 0x0 00854 1736 NtQuerySystemInformation (ProcessesAndThreads, 65536, ... {system info, class 5, size 500}, 0x0, ) == 0x0 00855 1736 NtCreateSection (0xf001f, 0x0, {4194304, 0}, 4, 67108864, 0, ... 232, ) == 0x0 00856 1736 NtMapViewOfSection (232, -1, (0x0), 0, 0, 0x0, 4194304, 2, 0, 4, ... (0x2540000), 0x0, 4194304, ) == 0x0 00857 1736 NtAllocateVirtualMemory (-1, 39059456, 0, 1, 4096, 4, ... 39059456, 4096, ) == 0x0 00858 1736 NtCreateSection (0xf001f, 0x0, {4194304, 0}, 4, 67108864, 0, ... 236, ) == 0x0 00859 1736 NtMapViewOfSection (236, -1, (0x0), 0, 0, 0x0, 4194304, 2, 0, 4, ... (0x2940000), 0x0, 4194304, ) == 0x0 00860 1736 NtAllocateVirtualMemory (-1, 43253760, 0, 1, 4096, 4, ... 43253760, 4096, ) == 0x0 00861 1736 NtCreateSection (0xf0007, 0x0, {37952, 0}, 4, 134217728, 0, ... 240, ) == 0x0 00862 1736 NtMapViewOfSection (240, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2d40000), {0, 0}, 40960, ) == 0x0 00863 1736 NtUnmapViewOfSection (-1, 0x2d40000, ... ) == 0x0 00864 1736 NtMapViewOfSection (240, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2d40000), {0, 0}, 40960, ) == 0x0 00865 1736 NtClose (236, ... ) == 0x0 00866 1736 NtUnmapViewOfSection (-1, 0x2940000, ... ) == 0x0 00867 1736 NtClose (232, ... ) == 0x0 00868 1736 NtUnmapViewOfSection (-1, 0x2540000, ... ) == 0x0 00869 1736 NtFreeVirtualMemory (-1, (0x2530000), 0, 32768, ... (0x2530000), 65536, ) == 0x0 00870 1736 NtUnmapViewOfSection (-1, 0x2d40000, ... ) == 0x0 00871 1736 NtMapViewOfSection (240, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2530000), {0, 0}, 40960, ) == 0x0 00872 1736 NtUnmapViewOfSection (-1, 0x2530000, ... ) == 0x0 00873 1736 NtMapViewOfSection (240, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2530000), {0, 0}, 40960, ) == 0x0 00874 1736 NtUnmapViewOfSection (-1, 0x2530000, ... ) == 0x0 00875 1736 NtSetEvent (152, ... 00759 748 NtWaitForSingleObject ... ) == 0x0 00876 748 NtDelayExecution (0, {0, 0}, ... ) == 0x0 00877 748 NtWaitForSingleObject (152, 0, 0x0, ... 00875 1736 NtSetEvent ... 0x0, ) == 0x0 00878 1736 NtDelayExecution (0, {0, 0}, ... ) == 0x0 00879 1736 NtSetEvent (144, ... 00834 1732 NtWaitForSingleObject ... ) == 0x0 00880 1732 NtDelayExecution (0, {0, 0}, ... ) == 0x0 00881 1732 NtWaitForSingleObject (144, 0, 0x0, ... 00879 1736 NtSetEvent ... 0x0, ) == 0x0 00882 1736 NtDelayExecution (0, {0, 0}, ... ) == 0x0 00883 1736 NtSetEvent (136, ... 00711 120 NtWaitForSingleObject ... ) == 0x0 00884 120 NtDelayExecution (0, {0, 0}, ... ) == 0x0 00885 120 NtWaitForSingleObject (136, 0, 0x0, ... 00883 1736 NtSetEvent ... 0x0, ) == 0x0 00886 1736 NtDelayExecution (0, {0, 0}, ... ) == 0x0 00887 1736 NtQueryVirtualMemory (-1, 0x7c809e68, Basic, 28, ... {BaseAddress=0x7c809000,AllocationBase=0x7c800000,AllocationProtect=0x80,RegionSize=0x7b000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 00888 1736 NtContinue (1243208, 0, ... 00889 1736 NtSetEvent (152, ... 00877 748 NtWaitForSingleObject ... ) == 0x0 00890 748 NtDelayExecution (0, {0, 0}, ... ) == 0x0 00891 748 NtWaitForSingleObject (152, 0, 0x0, ... 00889 1736 NtSetEvent ... 0x0, ) == 0x0 00892 1736 NtDelayExecution (0, {0, 0}, ... ) == 0x0 00893 1736 NtAllocateVirtualMemory (-1, 0, 0, 1000, 4096, 4, ... 38993920, 4096, ) == 0x0 00894 1736 NtQueryInformationProcess (-1, DebugPort, 4, ... {process info, class 7, size 4}, 0x0, ) == 0x0 00895 1736 NtFreeVirtualMemory (-1, (0x2530000), 0, 32768, ... (0x2530000), 4096, ) == 0x0 00896 1736 NtUserFindWindowEx (0, 0, (0, 0, "FilemonClass", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 00897 1736 NtUserFindWindowEx (0, 0, 0x0, (0, 0, 0x0, "File Monitor - Sysinternals: www.sysinternals.com", 0, ... ) , 0, ... ) == 0x0 00898 1736 NtUserFindWindowEx (0, 0, (0, 0, "PROCMON_WINDOW_CLASS", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 00899 1736 NtUserFindWindowEx (0, 0, 0x0, (0, 0, 0x0, "Process Monitor - Sysinternals: www.sysinternals.com", 0, ... ) , 0, ... ) == 0x0 00900 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 4096, 4, ... 38993920, 65536, ) == 0x0 00901 1736 NtQuerySystemInformation (Module, 65536, ... {system info, class 11, size 500}, 0x0, ) == 0x0 00902 1736 NtFreeVirtualMemory (-1, (0x2530000), 0, 32768, ... (0x2530000), 65536, ) == 0x0 00903 1736 NtSetEvent (120, ... 00663 420 NtWaitForSingleObject ... ) == 0x0 00904 420 NtDelayExecution (0, {0, 0}, ... ) == 0x0 00905 420 NtWaitForSingleObject (120, 0, 0x0, ... 00903 1736 NtSetEvent ... 0x0, ) == 0x0 00906 1736 NtDelayExecution (0, {0, 0}, ... ) == 0x0 00907 1736 NtSetEvent (152, ... 00891 748 NtWaitForSingleObject ... ) == 0x0 00908 748 NtDelayExecution (0, {0, 0}, ... ) == 0x0 00909 748 NtWaitForSingleObject (152, 0, 0x0, ... 00907 1736 NtSetEvent ... 0x0, ) == 0x0 00910 1736 NtDelayExecution (0, {0, 0}, ... ) == 0x0 00911 1736 NtUserFindWindowEx (0, 0, (0, 0, "RegmonClass", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 00912 1736 NtUserFindWindowEx (0, 0, 0x0, (0, 0, 0x0, "Registry Monitor - Sysinternals: www.sysinternals.com", 0, ... ) , 0, ... ) == 0x0 00913 1736 NtUserFindWindowEx (0, 0, (0, 0, "18467-41", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 00914 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 4096, 4, ... 38993920, 65536, ) == 0x0 00915 1736 NtQuerySystemInformation (Module, 65536, ... {system info, class 11, size 500}, 0x0, ) == 0x0 00916 1736 NtFreeVirtualMemory (-1, (0x2530000), 0, 32768, ... (0x2530000), 65536, ) == 0x0 00917 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 4096, 4, ... 38993920, 65536, ) == 0x0 00918 1736 NtQuerySystemInformation (Module, 65536, ... {system info, class 11, size 500}, 0x0, ) == 0x0 00919 1736 NtFreeVirtualMemory (-1, (0x2530000), 0, 32768, ... (0x2530000), 65536, ) == 0x0 00920 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 4096, 4, ... 38993920, 65536, ) == 0x0 00921 1736 NtQuerySystemInformation (Module, 65536, ... {system info, class 11, size 500}, 0x0, ) == 0x0 00922 1736 NtFreeVirtualMemory (-1, (0x2530000), 0, 32768, ... (0x2530000), 65536, ) == 0x0 00923 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 4096, 4, ... 38993920, 65536, ) == 0x0 00924 1736 NtQuerySystemInformation (Module, 65536, ... {system info, class 11, size 500}, 0x0, ) == 0x0 00925 1736 NtFreeVirtualMemory (-1, (0x2530000), 0, 32768, ... (0x2530000), 65536, ) == 0x0 00926 1736 NtOpenKey (0x2000000, {24, 16, 0x40, 0, 0, (0x2000000, {24, 16, 0x40, 0, 0, "SOFTWARE\NuMega\DriverStudio"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00927 1736 NtSetEvent (116, ... 00815 1180 NtWaitForSingleObject ... ) == 0x0 00928 1180 NtDelayExecution (0, {0, 0}, ... ) == 0x0 00929 1180 NtWaitForSingleObject (116, 0, 0x0, ... 00927 1736 NtSetEvent ... 0x0, ) == 0x0 00930 1736 NtDelayExecution (0, {0, 0}, ... ) == 0x0 00931 1736 NtSetEvent (148, ... 00746 428 NtWaitForSingleObject ... ) == 0x0 00932 428 NtDelayExecution (0, {0, 0}, ... ) == 0x0 00933 428 NtWaitForSingleObject (148, 0, 0x0, ... 00931 1736 NtSetEvent ... 0x0, ) == 0x0 00934 1736 NtDelayExecution (0, {0, 0}, ... ) == 0x0 00935 1736 NtOpenFile (0x100020, {24, 0, 0x42, 0, 0, (0x100020, {24, 0, 0x42, 0, 0, "\??\u:\work"}, 3, 33, ... 232, {status=0x0, info=1}, ) }, 3, 33, ... 232, {status=0x0, info=1}, ) == 0x0 00936 1736 NtQueryVolumeInformationFile (232, 1244936, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00937 1736 NtClose (12, ... ) == 0x0 00938 1736 NtAllocateVirtualMemory (-1, 0, 0, 4096, 4096, 4, ... 38993920, 4096, ) == 0x0 00939 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "MSVCRT.dll"}, ... 12, ) }, ... 12, ) == 0x0 00940 1736 NtMapViewOfSection (12, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77c10000), 0x0, 360448, ) == 0x0 00941 1736 NtClose (12, ... ) == 0x0 00942 1736 NtProtectVirtualMemory (-1, (0x77c11000), 632, 4, ... (0x77c11000), 4096, 32, ) == 0x0 00943 1736 NtProtectVirtualMemory (-1, (0x77c11000), 4096, 32, ... (0x77c11000), 4096, 4, ) == 0x0 00944 1736 NtFlushInstructionCache (-1, 2009141248, 632, ... ) == 0x0 00945 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSVCRT.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00946 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00947 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 39059456, 65536, ) == 0x0 00948 1736 NtAllocateVirtualMemory (-1, 39059456, 0, 4096, 4096, 4, ... 39059456, 4096, ) == 0x0 00949 1736 NtAllocateVirtualMemory (-1, 39063552, 0, 8192, 4096, 4, ... 39063552, 8192, ) == 0x0 00950 1736 NtAllocateVirtualMemory (-1, 39071744, 0, 4096, 4096, 4, ... 39071744, 4096, ) == 0x0 00951 1736 NtAllocateVirtualMemory (-1, 39075840, 0, 4096, 4096, 4, ... 39075840, 4096, ) == 0x0 00952 1736 NtQueryVirtualMemory (-1, 0x77c2807c, Basic, 28, ... {BaseAddress=0x77c28000,AllocationBase=0x77c10000,AllocationProtect=0x80,RegionSize=0x35000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 00953 1736 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00954 1736 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00955 1736 NtQueryVirtualMemory (-1, 0x0, Basic, 28, ... {BaseAddress=0x0,AllocationBase=0x0,AllocationProtect=0x0,RegionSize=0x10000,State=0x10000,Protect=0x1,Type=0x0,}, 28, ) == 0x0 00956 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "MSVCP60.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00957 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\MSVCP60.dll"}, 1242956, ... ) }, 1242956, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00958 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\MSVCP60.dll"}, 1242956, ... ) }, 1242956, ... ) == 0x0 00959 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\MSVCP60.dll"}, 5, 96, ... 12, {status=0x0, info=1}, ) }, 5, 96, ... 12, {status=0x0, info=1}, ) == 0x0 00960 1736 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 12, ... 236, ) == 0x0 00961 1736 NtQuerySection (236, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00962 1736 NtClose (12, ... ) == 0x0 00963 1736 NtMapViewOfSection (236, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76080000), 0x0, 413696, ) == 0x0 00964 1736 NtClose (236, ... ) == 0x0 00965 1736 NtProtectVirtualMemory (-1, (0x760ac000), 392, 4, ... (0x760ac000), 4096, 2, ) == 0x0 00966 1736 NtProtectVirtualMemory (-1, (0x760ac000), 4096, 2, ... (0x760ac000), 4096, 4, ) == 0x0 00967 1736 NtFlushInstructionCache (-1, 1980416000, 392, ... ) == 0x0 00968 1736 NtProtectVirtualMemory (-1, (0x760ac000), 392, 4, ... (0x760ac000), 4096, 2, ) == 0x0 00969 1736 NtProtectVirtualMemory (-1, (0x760ac000), 4096, 2, ... (0x760ac000), 4096, 4, ) == 0x0 00970 1736 NtFlushInstructionCache (-1, 1980416000, 392, ... ) == 0x0 00971 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSVCP60.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00972 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "iphlpapi.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00973 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\iphlpapi.dll"}, 1242956, ... ) }, 1242956, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00974 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\iphlpapi.dll"}, 1242956, ... ) }, 1242956, ... ) == 0x0 00975 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\iphlpapi.dll"}, 5, 96, ... 236, {status=0x0, info=1}, ) }, 5, 96, ... 236, {status=0x0, info=1}, ) == 0x0 00976 1736 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 236, ... 12, ) == 0x0 00977 1736 NtQuerySection (12, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00978 1736 NtClose (236, ... ) == 0x0 00979 1736 NtMapViewOfSection (12, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76d60000), 0x0, 102400, ) == 0x0 00980 1736 NtClose (12, ... ) == 0x0 00981 1736 NtProtectVirtualMemory (-1, (0x76d61000), 500, 4, ... (0x76d61000), 4096, 32, ) == 0x0 00982 1736 NtProtectVirtualMemory (-1, (0x76d61000), 4096, 32, ... (0x76d61000), 4096, 4, ) == 0x0 00983 1736 NtFlushInstructionCache (-1, 1993740288, 500, ... ) == 0x0 00984 1736 NtProtectVirtualMemory (-1, (0x76d61000), 500, 4, ... (0x76d61000), 4096, 32, ) == 0x0 00985 1736 NtProtectVirtualMemory (-1, (0x76d61000), 4096, 32, ... (0x76d61000), 4096, 4, ) == 0x0 00986 1736 NtFlushInstructionCache (-1, 1993740288, 500, ... ) == 0x0 00987 1736 NtProtectVirtualMemory (-1, (0x76d61000), 500, 4, ... (0x76d61000), 4096, 32, ) == 0x0 00988 1736 NtProtectVirtualMemory (-1, (0x76d61000), 4096, 32, ... (0x76d61000), 4096, 4, ) == 0x0 00989 1736 NtFlushInstructionCache (-1, 1993740288, 500, ... ) == 0x0 00990 1736 NtProtectVirtualMemory (-1, (0x76d61000), 500, 4, ... (0x76d61000), 4096, 32, ) == 0x0 00991 1736 NtProtectVirtualMemory (-1, (0x76d61000), 4096, 32, ... (0x76d61000), 4096, 4, ) == 0x0 00992 1736 NtFlushInstructionCache (-1, 1993740288, 500, ... ) == 0x0 00993 1736 NtProtectVirtualMemory (-1, (0x76d61000), 500, 4, ... (0x76d61000), 4096, 32, ) == 0x0 00994 1736 NtProtectVirtualMemory (-1, (0x76d61000), 4096, 32, ... (0x76d61000), 4096, 4, ) == 0x0 00995 1736 NtFlushInstructionCache (-1, 1993740288, 500, ... ) == 0x0 00996 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WS2_32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00997 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\WS2_32.dll"}, 1242168, ... ) }, 1242168, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00998 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WS2_32.dll"}, 1242168, ... ) }, 1242168, ... ) == 0x0 00999 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WS2_32.dll"}, 5, 96, ... 12, {status=0x0, info=1}, ) }, 5, 96, ... 12, {status=0x0, info=1}, ) == 0x0 01000 1736 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 12, ... 236, ) == 0x0 01001 1736 NtQuerySection (236, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01002 1736 NtClose (12, ... ) == 0x0 01003 1736 NtMapViewOfSection (236, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x71ab0000), 0x0, 94208, ) == 0x0 01004 1736 NtClose (236, ... ) == 0x0 01005 1736 NtProtectVirtualMemory (-1, (0x71ab1000), 468, 4, ... (0x71ab1000), 4096, 32, ) == 0x0 01006 1736 NtProtectVirtualMemory (-1, (0x71ab1000), 4096, 32, ... (0x71ab1000), 4096, 4, ) == 0x0 01007 1736 NtFlushInstructionCache (-1, 1907036160, 468, ... ) == 0x0 01008 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WS2HELP.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01009 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\WS2HELP.dll"}, 1241352, ... ) }, 1241352, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01010 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WS2HELP.dll"}, 1241352, ... ) }, 1241352, ... ) == 0x0 01011 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WS2HELP.dll"}, 5, 96, ... 236, {status=0x0, info=1}, ) }, 5, 96, ... 236, {status=0x0, info=1}, ) == 0x0 01012 1736 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 236, ... 12, ) == 0x0 01013 1736 NtQuerySection (12, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01014 1736 NtClose (236, ... ) == 0x0 01015 1736 NtMapViewOfSection (12, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x71aa0000), 0x0, 32768, ) == 0x0 01016 1736 NtClose (12, ... ) == 0x0 01017 1736 NtProtectVirtualMemory (-1, (0x71aa1000), 352, 4, ... (0x71aa1000), 4096, 32, ) == 0x0 01018 1736 NtProtectVirtualMemory (-1, (0x71aa1000), 4096, 32, ... (0x71aa1000), 4096, 4, ) == 0x0 01019 1736 NtFlushInstructionCache (-1, 1906970624, 352, ... ) == 0x0 01020 1736 NtProtectVirtualMemory (-1, (0x71ab1000), 468, 4, ... (0x71ab1000), 4096, 32, ) == 0x0 01021 1736 NtProtectVirtualMemory (-1, (0x71ab1000), 4096, 32, ... (0x71ab1000), 4096, 4, ) == 0x0 01022 1736 NtFlushInstructionCache (-1, 1907036160, 468, ... ) == 0x0 01023 1736 NtProtectVirtualMemory (-1, (0x76d61000), 500, 4, ... (0x76d61000), 4096, 32, ) == 0x0 01024 1736 NtProtectVirtualMemory (-1, (0x76d61000), 4096, 32, ... (0x76d61000), 4096, 4, ) == 0x0 01025 1736 NtFlushInstructionCache (-1, 1993740288, 500, ... ) == 0x0 01026 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WS2HELP.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01027 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WS2_32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01028 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 01029 1736 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 01030 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iphlpapi.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01031 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 01032 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 39124992, 65536, ) == 0x0 01033 1736 NtAllocateVirtualMemory (-1, 39124992, 0, 4096, 4096, 4, ... 39124992, 4096, ) == 0x0 01034 1736 NtAllocateVirtualMemory (-1, 39129088, 0, 8192, 4096, 4, ... 39129088, 8192, ) == 0x0 01035 1736 NtCreateFile (0x20000000, {24, 0, 0x40, 0, 0, (0x20000000, {24, 0, 0x40, 0, 0, "\Device\Tcp"}, 0x0, 128, 3, 3, 0, 0, 0, ... 12, {status=0x0, info=0}, ) }, 0x0, 128, 3, 3, 0, 0, 0, ... 12, {status=0x0, info=0}, ) == 0x0 01036 1736 NtCreateFile (0x40000000, {24, 0, 0x40, 0, 0, (0x40000000, {24, 0, 0x40, 0, 0, "\Device\Tcp"}, 0x0, 128, 3, 3, 0, 0, 0, ... 236, {status=0x0, info=0}, ) }, 0x0, 128, 3, 3, 0, 0, 0, ... 236, {status=0x0, info=0}, ) == 0x0 01037 1736 NtCreateFile (0x20000000, {24, 0, 0x40, 0, 0, (0x20000000, {24, 0, 0x40, 0, 0, "\Device\Ip"}, 0x0, 128, 3, 3, 0, 0, 0, ... 244, {status=0x0, info=0}, ) }, 0x0, 128, 3, 3, 0, 0, 0, ... 244, {status=0x0, info=0}, ) == 0x0 01038 1736 NtCreateFile (0x100003, {24, 0, 0x40, 0, 0, (0x100003, {24, 0, 0x40, 0, 0, "\Device\Ip"}, 0x0, 128, 3, 3, 0, 0, 0, ... 248, {status=0x0, info=0}, ) }, 0x0, 128, 3, 3, 0, 0, 0, ... 248, {status=0x0, info=0}, ) == 0x0 01039 1736 NtCreateFile (0x20100080, {24, 0, 0x40, 0, 1242884, (0x20100080, {24, 0, 0x40, 0, 1242884, "\??\Ip"}, 0x0, 128, 3, 1, 64, 0, 0, ... 252, {status=0x0, info=0}, ) }, 0x0, 128, 3, 1, 64, 0, 0, ... 252, {status=0x0, info=0}, ) == 0x0 01040 1736 NtAllocateVirtualMemory (-1, 39137280, 0, 36864, 4096, 4, ... 39137280, 36864, ) == 0x0 01041 1736 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 256, ) == 0x0 01042 1736 NtDeviceIoControlFile (12, 256, 0x0, 0x0, 0x120003, (12, 256, 0x0, 0x0, 0x120003, "\0\0\0\0\0\0\0\0\0\1\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 32768, ... {status=0x0, info=56}, "\0\4\0\0\0\0\0\0\1\4\0\0\0\0\0\0\1\3\0\0\0\0\0\0\200\3\0\0\0\0\0\0\0\2\0\0\0\0\0\0\200\2\0\0\0\0\0\0\0\2\0\0\1\0\0\0", ) , 36, 32768, ... {status=0x0, info=56}, (12, 256, 0x0, 0x0, 0x120003, "\0\0\0\0\0\0\0\0\0\1\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 32768, ... {status=0x0, info=56}, "\0\4\0\0\0\0\0\0\1\4\0\0\0\0\0\0\1\3\0\0\0\0\0\0\200\3\0\0\0\0\0\0\0\2\0\0\0\0\0\0\200\2\0\0\0\0\0\0\0\2\0\0\1\0\0\0", ) , ) == 0x0 01043 1736 NtClose (256, ... ) == 0x0 01044 1736 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 256, ) == 0x0 01045 1736 NtDeviceIoControlFile (12, 256, 0x0, 0x0, 0x120003, (12, 256, 0x0, 0x0, 0x120003, "\0\2\0\0\0\0\0\0\0\2\0\0\0\1\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 348, ... {status=0x0, info=118}, "\1\0\0\0\30\0\0\0\360\5\0\0\200\226\230\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\365@\250\25(\5\0\0\13\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\5\0\0\13\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\32\0\0\0MS TCP Loopback interface\0", ) , 36, 348, ... {status=0x0, info=118}, (12, 256, 0x0, 0x0, 0x120003, "\0\2\0\0\0\0\0\0\0\2\0\0\0\1\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 348, ... {status=0x0, info=118}, "\1\0\0\0\30\0\0\0\360\5\0\0\200\226\230\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\365@\250\25(\5\0\0\13\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\5\0\0\13\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\32\0\0\0MS TCP Loopback interface\0", ) , ) == 0x0 01046 1736 NtClose (256, ... ) == 0x0 01047 1736 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 256, ) == 0x0 01048 1736 NtDeviceIoControlFile (12, 256, 0x0, 0x0, 0x120003, (12, 256, 0x0, 0x0, 0x120003, "\0\2\0\0\1\0\0\0\0\2\0\0\0\1\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 348, ... {status=0x0, info=158}, "\3\0\1\0\6\0\0\0\334\5\0\0\0\312\232;\6\0\0\0\0\14)\271\233\363z\201\1\0\0\0\5\0\0\0\232A\250\25\37GU\33\306\0\0\200\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\213l+\0\255J\0\0\234\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0B\0\0\0AMD PCNET Family PCI Ethernet Adapter - Packet Scheduler Miniport\0", ) , 36, 348, ... {status=0x0, info=158}, (12, 256, 0x0, 0x0, 0x120003, "\0\2\0\0\1\0\0\0\0\2\0\0\0\1\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 348, ... {status=0x0, info=158}, "\3\0\1\0\6\0\0\0\334\5\0\0\0\312\232;\6\0\0\0\0\14)\271\233\363z\201\1\0\0\0\5\0\0\0\232A\250\25\37GU\33\306\0\0\200\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\213l+\0\255J\0\0\234\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0B\0\0\0AMD PCNET Family PCI Ethernet Adapter - Packet Scheduler Miniport\0", ) , ) == 0x0 01049 1736 NtClose (256, ... ) == 0x0 01050 1736 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 256, ) == 0x0 01051 1736 NtDeviceIoControlFile (12, 256, 0x0, 0x0, 0x120003, (12, 256, 0x0, 0x0, 0x120003, "\0\0\0\0\0\0\0\0\0\1\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 32768, ... {status=0x0, info=56}, "\0\4\0\0\0\0\0\0\1\4\0\0\0\0\0\0\1\3\0\0\0\0\0\0\200\3\0\0\0\0\0\0\0\2\0\0\0\0\0\0\200\2\0\0\0\0\0\0\0\2\0\0\1\0\0\0", ) , 36, 32768, ... {status=0x0, info=56}, (12, 256, 0x0, 0x0, 0x120003, "\0\0\0\0\0\0\0\0\0\1\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 32768, ... {status=0x0, info=56}, "\0\4\0\0\0\0\0\0\1\4\0\0\0\0\0\0\1\3\0\0\0\0\0\0\200\3\0\0\0\0\0\0\0\2\0\0\0\0\0\0\200\2\0\0\0\0\0\0\0\2\0\0\1\0\0\0", ) , ) == 0x0 01052 1736 NtClose (256, ... ) == 0x0 01053 1736 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 256, ) == 0x0 01054 1736 NtDeviceIoControlFile (12, 256, 0x0, 0x0, 0x120003, (12, 256, 0x0, 0x0, 0x120003, "\200\2\0\0\0\0\0\0\0\1\0\0\0\1\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 4, ... {status=0x0, info=4}, "\200\2\0\0", ) , 36, 4, ... {status=0x0, info=4}, (12, 256, 0x0, 0x0, 0x120003, "\200\2\0\0\0\0\0\0\0\1\0\0\0\1\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 4, ... {status=0x0, info=4}, "\200\2\0\0", ) , ) == 0x0 01055 1736 NtClose (256, ... ) == 0x0 01056 1736 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 256, ) == 0x0 01057 1736 NtDeviceIoControlFile (12, 256, 0x0, 0x0, 0x120003, (12, 256, 0x0, 0x0, 0x120003, "\200\2\0\0\0\0\0\0\0\2\0\0\0\1\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 8, ... {status=0x0, info=8}, "\1\0\0\0\3\0\1\0", ) , 36, 8, ... {status=0x0, info=8}, (12, 256, 0x0, 0x0, 0x120003, "\200\2\0\0\0\0\0\0\0\2\0\0\0\1\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 8, ... {status=0x0, info=8}, "\1\0\0\0\3\0\1\0", ) , ) == 0x0 01058 1736 NtClose (256, ... ) == 0x0 01059 1736 NtCreateSemaphore (0x100003, 0x0, 0, 2147483647, ... 256, ) == 0x0 01060 1736 NtCreateSemaphore (0x100003, 0x0, 0, 2147483647, ... 260, ) == 0x0 01061 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 39190528, 65536, ) == 0x0 01062 1736 NtQueryVirtualMemory (-1, 0x2560000, Basic, 28, ... {BaseAddress=0x2560000,AllocationBase=0x2560000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01063 1736 NtAllocateVirtualMemory (-1, 39190528, 0, 1, 4096, 4, ... 39190528, 4096, ) == 0x0 01064 1736 NtQueryVirtualMemory (-1, 0x2560000, Basic, 28, ... {BaseAddress=0x2560000,AllocationBase=0x2560000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01065 1736 NtFreeVirtualMemory (-1, (0x2560000), 0, 32768, ... (0x2560000), 65536, ) == 0x0 01066 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 39190528, 65536, ) == 0x0 01067 1736 NtQueryVirtualMemory (-1, 0x2560000, Basic, 28, ... {BaseAddress=0x2560000,AllocationBase=0x2560000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01068 1736 NtAllocateVirtualMemory (-1, 39190528, 0, 1, 4096, 4, ... 39190528, 4096, ) == 0x0 01069 1736 NtQueryVirtualMemory (-1, 0x2560000, Basic, 28, ... {BaseAddress=0x2560000,AllocationBase=0x2560000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01070 1736 NtFreeVirtualMemory (-1, (0x2560000), 0, 32768, ... (0x2560000), 65536, ) == 0x0 01071 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 39190528, 65536, ) == 0x0 01072 1736 NtQueryVirtualMemory (-1, 0x2560000, Basic, 28, ... {BaseAddress=0x2560000,AllocationBase=0x2560000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01073 1736 NtAllocateVirtualMemory (-1, 39190528, 0, 1, 4096, 4, ... 39190528, 4096, ) == 0x0 01074 1736 NtQueryVirtualMemory (-1, 0x2560000, Basic, 28, ... {BaseAddress=0x2560000,AllocationBase=0x2560000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01075 1736 NtFreeVirtualMemory (-1, (0x2560000), 0, 32768, ... (0x2560000), 65536, ) == 0x0 01076 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 39190528, 65536, ) == 0x0 01077 1736 NtQueryVirtualMemory (-1, 0x2560000, Basic, 28, ... {BaseAddress=0x2560000,AllocationBase=0x2560000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01078 1736 NtAllocateVirtualMemory (-1, 39190528, 0, 1, 4096, 4, ... 39190528, 4096, ) == 0x0 01079 1736 NtQueryVirtualMemory (-1, 0x2560000, Basic, 28, ... {BaseAddress=0x2560000,AllocationBase=0x2560000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01080 1736 NtFreeVirtualMemory (-1, (0x2560000), 0, 32768, ... (0x2560000), 65536, ) == 0x0 01081 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 39190528, 65536, ) == 0x0 01082 1736 NtQueryVirtualMemory (-1, 0x2560000, Basic, 28, ... {BaseAddress=0x2560000,AllocationBase=0x2560000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01083 1736 NtAllocateVirtualMemory (-1, 39190528, 0, 1, 4096, 4, ... 39190528, 4096, ) == 0x0 01084 1736 NtQueryVirtualMemory (-1, 0x2560000, Basic, 28, ... {BaseAddress=0x2560000,AllocationBase=0x2560000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01085 1736 NtFreeVirtualMemory (-1, (0x2560000), 0, 32768, ... (0x2560000), 65536, ) == 0x0 01086 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 39190528, 65536, ) == 0x0 01087 1736 NtQueryVirtualMemory (-1, 0x2560000, Basic, 28, ... {BaseAddress=0x2560000,AllocationBase=0x2560000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01088 1736 NtAllocateVirtualMemory (-1, 39190528, 0, 1, 4096, 4, ... 39190528, 4096, ) == 0x0 01089 1736 NtQueryVirtualMemory (-1, 0x2560000, Basic, 28, ... {BaseAddress=0x2560000,AllocationBase=0x2560000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01090 1736 NtFreeVirtualMemory (-1, (0x2560000), 0, 32768, ... (0x2560000), 65536, ) == 0x0 01091 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 39190528, 65536, ) == 0x0 01092 1736 NtQueryVirtualMemory (-1, 0x2560000, Basic, 28, ... {BaseAddress=0x2560000,AllocationBase=0x2560000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01093 1736 NtAllocateVirtualMemory (-1, 39190528, 0, 1, 4096, 4, ... 39190528, 4096, ) == 0x0 01094 1736 NtQueryVirtualMemory (-1, 0x2560000, Basic, 28, ... {BaseAddress=0x2560000,AllocationBase=0x2560000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01095 1736 NtFreeVirtualMemory (-1, (0x2560000), 0, 32768, ... (0x2560000), 65536, ) == 0x0 01096 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 39190528, 65536, ) == 0x0 01097 1736 NtQueryVirtualMemory (-1, 0x2560000, Basic, 28, ... {BaseAddress=0x2560000,AllocationBase=0x2560000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01098 1736 NtAllocateVirtualMemory (-1, 39190528, 0, 1, 4096, 4, ... 39190528, 4096, ) == 0x0 01099 1736 NtQueryVirtualMemory (-1, 0x2560000, Basic, 28, ... {BaseAddress=0x2560000,AllocationBase=0x2560000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01100 1736 NtFreeVirtualMemory (-1, (0x2560000), 0, 32768, ... (0x2560000), 65536, ) == 0x0 01101 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 39190528, 65536, ) == 0x0 01102 1736 NtQueryVirtualMemory (-1, 0x2560000, Basic, 28, ... {BaseAddress=0x2560000,AllocationBase=0x2560000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01103 1736 NtAllocateVirtualMemory (-1, 39190528, 0, 1, 4096, 4, ... 39190528, 4096, ) == 0x0 01104 1736 NtQueryVirtualMemory (-1, 0x2560000, Basic, 28, ... {BaseAddress=0x2560000,AllocationBase=0x2560000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01105 1736 NtFreeVirtualMemory (-1, (0x2560000), 0, 32768, ... (0x2560000), 65536, ) == 0x0 01106 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 39190528, 65536, ) == 0x0 01107 1736 NtQueryVirtualMemory (-1, 0x2560000, Basic, 28, ... {BaseAddress=0x2560000,AllocationBase=0x2560000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01108 1736 NtAllocateVirtualMemory (-1, 39190528, 0, 1, 4096, 4, ... 39190528, 4096, ) == 0x0 01109 1736 NtQueryVirtualMemory (-1, 0x2560000, Basic, 28, ... {BaseAddress=0x2560000,AllocationBase=0x2560000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01110 1736 NtFreeVirtualMemory (-1, (0x2560000), 0, 32768, ... (0x2560000), 65536, ) == 0x0 01111 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 39190528, 65536, ) == 0x0 01112 1736 NtQueryVirtualMemory (-1, 0x2560000, Basic, 28, ... {BaseAddress=0x2560000,AllocationBase=0x2560000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01113 1736 NtAllocateVirtualMemory (-1, 39190528, 0, 1, 4096, 4, ... 39190528, 4096, ) == 0x0 01114 1736 NtQueryVirtualMemory (-1, 0x2560000, Basic, 28, ... {BaseAddress=0x2560000,AllocationBase=0x2560000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01115 1736 NtFreeVirtualMemory (-1, (0x2560000), 0, 32768, ... (0x2560000), 65536, ) == 0x0 01116 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 39190528, 65536, ) == 0x0 01117 1736 NtQueryVirtualMemory (-1, 0x2560000, Basic, 28, ... {BaseAddress=0x2560000,AllocationBase=0x2560000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01118 1736 NtAllocateVirtualMemory (-1, 39190528, 0, 1, 4096, 4, ... 39190528, 4096, ) == 0x0 01119 1736 NtQueryVirtualMemory (-1, 0x2560000, Basic, 28, ... {BaseAddress=0x2560000,AllocationBase=0x2560000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01120 1736 NtFreeVirtualMemory (-1, (0x2560000), 0, 32768, ... (0x2560000), 65536, ) == 0x0 01121 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 39190528, 65536, ) == 0x0 01122 1736 NtQueryVirtualMemory (-1, 0x2560000, Basic, 28, ... {BaseAddress=0x2560000,AllocationBase=0x2560000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01123 1736 NtAllocateVirtualMemory (-1, 39190528, 0, 1, 4096, 4, ... 39190528, 4096, ) == 0x0 01124 1736 NtQueryVirtualMemory (-1, 0x2560000, Basic, 28, ... {BaseAddress=0x2560000,AllocationBase=0x2560000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01125 1736 NtFreeVirtualMemory (-1, (0x2560000), 0, 32768, ... (0x2560000), 65536, ) == 0x0 01126 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 39190528, 65536, ) == 0x0 01127 1736 NtQueryVirtualMemory (-1, 0x2560000, Basic, 28, ... {BaseAddress=0x2560000,AllocationBase=0x2560000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01128 1736 NtAllocateVirtualMemory (-1, 39190528, 0, 1, 4096, 4, ... 39190528, 4096, ) == 0x0 01129 1736 NtQueryVirtualMemory (-1, 0x2560000, Basic, 28, ... {BaseAddress=0x2560000,AllocationBase=0x2560000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01130 1736 NtFreeVirtualMemory (-1, (0x2560000), 0, 32768, ... (0x2560000), 65536, ) == 0x0 01131 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 39190528, 65536, ) == 0x0 01132 1736 NtQueryVirtualMemory (-1, 0x2560000, Basic, 28, ... {BaseAddress=0x2560000,AllocationBase=0x2560000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01133 1736 NtAllocateVirtualMemory (-1, 39190528, 0, 1, 4096, 4, ... 39190528, 4096, ) == 0x0 01134 1736 NtQueryVirtualMemory (-1, 0x2560000, Basic, 28, ... {BaseAddress=0x2560000,AllocationBase=0x2560000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01135 1736 NtFreeVirtualMemory (-1, (0x2560000), 0, 32768, ... (0x2560000), 65536, ) == 0x0 01136 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 39190528, 65536, ) == 0x0 01137 1736 NtQueryVirtualMemory (-1, 0x2560000, Basic, 28, ... {BaseAddress=0x2560000,AllocationBase=0x2560000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01138 1736 NtAllocateVirtualMemory (-1, 39190528, 0, 1, 4096, 4, ... 39190528, 4096, ) == 0x0 01139 1736 NtQueryVirtualMemory (-1, 0x2560000, Basic, 28, ... {BaseAddress=0x2560000,AllocationBase=0x2560000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01140 1736 NtFreeVirtualMemory (-1, (0x2560000), 0, 32768, ... (0x2560000), 65536, ) == 0x0 01141 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 39190528, 65536, ) == 0x0 01142 1736 NtQueryVirtualMemory (-1, 0x2560000, Basic, 28, ... {BaseAddress=0x2560000,AllocationBase=0x2560000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01143 1736 NtAllocateVirtualMemory (-1, 39190528, 0, 1, 4096, 4, ... 39190528, 4096, ) == 0x0 01144 1736 NtQueryVirtualMemory (-1, 0x2560000, Basic, 28, ... {BaseAddress=0x2560000,AllocationBase=0x2560000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01145 1736 NtFreeVirtualMemory (-1, (0x2560000), 0, 32768, ... (0x2560000), 65536, ) == 0x0 01146 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 39190528, 65536, ) == 0x0 01147 1736 NtQueryVirtualMemory (-1, 0x2560000, Basic, 28, ... {BaseAddress=0x2560000,AllocationBase=0x2560000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01148 1736 NtAllocateVirtualMemory (-1, 39190528, 0, 1, 4096, 4, ... 39190528, 4096, ) == 0x0 01149 1736 NtQueryVirtualMemory (-1, 0x2560000, Basic, 28, ... {BaseAddress=0x2560000,AllocationBase=0x2560000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01150 1736 NtFreeVirtualMemory (-1, (0x2560000), 0, 32768, ... (0x2560000), 65536, ) == 0x0 01151 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 39190528, 65536, ) == 0x0 01152 1736 NtQueryVirtualMemory (-1, 0x2560000, Basic, 28, ... {BaseAddress=0x2560000,AllocationBase=0x2560000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01153 1736 NtAllocateVirtualMemory (-1, 39190528, 0, 1, 4096, 4, ... 39190528, 4096, ) == 0x0 01154 1736 NtQueryVirtualMemory (-1, 0x2560000, Basic, 28, ... {BaseAddress=0x2560000,AllocationBase=0x2560000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01155 1736 NtFreeVirtualMemory (-1, (0x2560000), 0, 32768, ... (0x2560000), 65536, ) == 0x0 01156 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 39190528, 65536, ) == 0x0 01157 1736 NtQueryVirtualMemory (-1, 0x2560000, Basic, 28, ... {BaseAddress=0x2560000,AllocationBase=0x2560000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01158 1736 NtAllocateVirtualMemory (-1, 39190528, 0, 1, 4096, 4, ... 39190528, 4096, ) == 0x0 01159 1736 NtQueryVirtualMemory (-1, 0x2560000, Basic, 28, ... {BaseAddress=0x2560000,AllocationBase=0x2560000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01160 1736 NtFreeVirtualMemory (-1, (0x2560000), 0, 32768, ... (0x2560000), 65536, ) == 0x0 01161 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 39190528, 65536, ) == 0x0 01162 1736 NtQueryVirtualMemory (-1, 0x2560000, Basic, 28, ... {BaseAddress=0x2560000,AllocationBase=0x2560000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01163 1736 NtAllocateVirtualMemory (-1, 39190528, 0, 1, 4096, 4, ... 39190528, 4096, ) == 0x0 01164 1736 NtQueryVirtualMemory (-1, 0x2560000, Basic, 28, ... {BaseAddress=0x2560000,AllocationBase=0x2560000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01165 1736 NtFreeVirtualMemory (-1, (0x2560000), 0, 32768, ... (0x2560000), 65536, ) == 0x0 01166 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 39190528, 65536, ) == 0x0 01167 1736 NtQueryVirtualMemory (-1, 0x2560000, Basic, 28, ... {BaseAddress=0x2560000,AllocationBase=0x2560000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01168 1736 NtAllocateVirtualMemory (-1, 39190528, 0, 1, 4096, 4, ... 39190528, 4096, ) == 0x0 01169 1736 NtQueryVirtualMemory (-1, 0x2560000, Basic, 28, ... {BaseAddress=0x2560000,AllocationBase=0x2560000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01170 1736 NtFreeVirtualMemory (-1, (0x2560000), 0, 32768, ... (0x2560000), 65536, ) == 0x0 01171 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 39190528, 65536, ) == 0x0 01172 1736 NtQueryVirtualMemory (-1, 0x2560000, Basic, 28, ... {BaseAddress=0x2560000,AllocationBase=0x2560000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01173 1736 NtAllocateVirtualMemory (-1, 39190528, 0, 1, 4096, 4, ... 39190528, 4096, ) == 0x0 01174 1736 NtQueryVirtualMemory (-1, 0x2560000, Basic, 28, ... {BaseAddress=0x2560000,AllocationBase=0x2560000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01175 1736 NtFreeVirtualMemory (-1, (0x2560000), 0, 32768, ... (0x2560000), 65536, ) == 0x0 01176 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 39190528, 65536, ) == 0x0 01177 1736 NtQueryVirtualMemory (-1, 0x2560000, Basic, 28, ... {BaseAddress=0x2560000,AllocationBase=0x2560000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01178 1736 NtAllocateVirtualMemory (-1, 39190528, 0, 1, 4096, 4, ... 39190528, 4096, ) == 0x0 01179 1736 NtQueryVirtualMemory (-1, 0x2560000, Basic, 28, ... {BaseAddress=0x2560000,AllocationBase=0x2560000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01180 1736 NtFreeVirtualMemory (-1, (0x2560000), 0, 32768, ... (0x2560000), 65536, ) == 0x0 01181 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 39190528, 65536, ) == 0x0 01182 1736 NtQueryVirtualMemory (-1, 0x2560000, Basic, 28, ... {BaseAddress=0x2560000,AllocationBase=0x2560000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01183 1736 NtAllocateVirtualMemory (-1, 39190528, 0, 1, 4096, 4, ... 39190528, 4096, ) == 0x0 01184 1736 NtQueryVirtualMemory (-1, 0x2560000, Basic, 28, ... {BaseAddress=0x2560000,AllocationBase=0x2560000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01185 1736 NtFreeVirtualMemory (-1, (0x2560000), 0, 32768, ... (0x2560000), 65536, ) == 0x0 01186 1736 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "SYSTEM\CurrentControlSet\Services\Tcpip\Linkage"}, ... 264, ) }, ... 264, ) == 0x0 01187 1736 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\"}, ... 268, ) }, ... 268, ) == 0x0 01188 1736 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "SYSTEM\CurrentControlSet\Services\NetBT\Parameters\Interfaces"}, ... 272, ) }, ... 272, ) == 0x0 01189 1736 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "SYSTEM\CurrentControlSet\Services\NetBT\Parameters"}, ... 276, ) }, ... 276, ) == 0x0 01190 1736 NtQueryDefaultLocale (1, 1242864, ... ) == 0x0 01191 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "SHELL32.dll"}, ... 280, ) }, ... 280, ) == 0x0 01192 1736 NtMapViewOfSection (280, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7c9c0000), 0x0, 8482816, ) == 0x0 01193 1736 NtClose (280, ... ) == 0x0 01194 1736 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 01195 1736 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 01196 1736 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 01197 1736 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 01198 1736 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 01199 1736 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 01200 1736 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 01201 1736 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 01202 1736 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 01203 1736 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 01204 1736 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 01205 1736 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 01206 1736 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 01207 1736 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 01208 1736 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 01209 1736 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 01210 1736 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 01211 1736 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 01212 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "SHLWAPI.dll"}, ... 280, ) }, ... 280, ) == 0x0 01213 1736 NtMapViewOfSection (280, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77f60000), 0x0, 483328, ) == 0x0 01214 1736 NtClose (280, ... ) == 0x0 01215 1736 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01216 1736 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01217 1736 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 01218 1736 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01219 1736 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01220 1736 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 01221 1736 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01222 1736 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01223 1736 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 01224 1736 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01225 1736 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01226 1736 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 01227 1736 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01228 1736 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01229 1736 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 01230 1736 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 01231 1736 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 01232 1736 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 01233 1736 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 01234 1736 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 01235 1736 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 01236 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SHLWAPI.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01237 1736 NtOpenKey (0x2000000, {24, 16, 0x40, 0, 0, (0x2000000, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\Performance"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01238 1736 NtCreateSemaphore (0x1f0003, {24, 44, 0x80, 1332592, 0, (0x1f0003, {24, 44, 0x80, 1332592, 0, "shell.{A48F1A32-A340-11D1-BC6B-00A0C90312E1}"}, 0, 2147483647, ... 280, ) }, 0, 2147483647, ... 280, ) == STATUS_OBJECT_NAME_EXISTS 01239 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SHELL32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01240 1736 NtOpenKey (0x1, {24, 16, 0x40, 0, 0, (0x1, {24, 16, 0x40, 0, 0, "SYSTEM\Setup"}, ... 284, ) }, ... 284, ) == 0x0 01241 1736 NtQueryValueKey (284, (284, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (284, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01242 1736 NtClose (284, ... ) == 0x0 01243 1736 NtQueryDefaultUILanguage (1241288, ... 01244 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01245 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481380, ) == 0x0 01246 1736 NtQueryInformationToken (-2147481380, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01247 1736 NtClose (-2147481380, ... ) == 0x0 01248 1736 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481380, ) }, ... -2147481380, ) == 0x0 01249 1736 NtOpenKey (0x80000000, {24, -2147481380, 0x240, 0, 0, (0x80000000, {24, -2147481380, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01250 1736 NtOpenKey (0x80000000, {24, -2147481380, 0x640, 0, 0, (0x80000000, {24, -2147481380, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481388, ) }, ... -2147481388, ) == 0x0 01251 1736 NtQueryValueKey (-2147481388, (-2147481388, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01252 1736 NtClose (-2147481388, ... ) == 0x0 01253 1736 NtClose (-2147481380, ... ) == 0x0 01243 1736 NtQueryDefaultUILanguage ... ) == 0x0 01254 1736 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\SHELL32.dll"}, 1, 96, ... 284, {status=0x0, info=1}, ) }, 1, 96, ... 284, {status=0x0, info=1}, ) == 0x0 01255 1736 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 284, ... 288, ) == 0x0 01256 1736 NtMapViewOfSection (288, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 2, ... (0x2560000), 0x0, 8462336, ) == 0x0 01257 1736 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\SHELL32.dll.124.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01258 1736 NtQueryDefaultLocale (1, 1239384, ... ) == 0x0 01259 1736 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\SHELL32.dll.124.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01260 1736 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1240420, 1179817, 1240144} (24, {128, 156, new_msg, 0, 2088850039, 1240420, 1179817, 1240144} "\210\6$\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6$\1\34\1\0\0\377\377\377\377\0\0\0\0@ y\2\0\0\0\0\236\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6$\1\0\0\0\0\0\0\0\0X\361\22\0\0\0\0\0" ... {128, 156, reply, 0, 1636, 1736, 75512, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6$\1\34\1\0\0\377\377\377\377\0\0\0\0@ y\2\0\0\0\0\236\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6$\1\0\0\0\0\0\0\0\0X\361\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 1636, 1736, 75512, 0} (24, {128, 156, new_msg, 0, 2088850039, 1240420, 1179817, 1240144} "\210\6$\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6$\1\34\1\0\0\377\377\377\377\0\0\0\0@ y\2\0\0\0\0\236\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6$\1\0\0\0\0\0\0\0\0X\361\22\0\0\0\0\0" ... {128, 156, reply, 0, 1636, 1736, 75512, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6$\1\34\1\0\0\377\377\377\377\0\0\0\0@ y\2\0\0\0\0\236\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6$\1\0\0\0\0\0\0\0\0X\361\22\0\0\0\0\0" ) ) == 0x0 01261 1736 NtClose (284, ... ) == 0x0 01262 1736 NtClose (288, ... ) == 0x0 01263 1736 NtUnmapViewOfSection (-1, 0x2560000, ... ) == 0x0 01264 1736 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01265 1736 NtOpenKey (0x8, {24, 0, 0x40, 0, 0, (0x8, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows\CurrentVersion\SideBySide\AssemblyStorageRoots"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01266 1736 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01267 1736 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01268 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local\"}, 1238576, ... ) }, 1238576, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01269 1736 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01270 1736 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01271 1736 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01272 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03"}, 1238640, ... ) }, 1238640, ... ) == 0x0 01273 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03"}, 3, 33, ... 288, {status=0x0, info=1}, ) }, 3, 33, ... 288, {status=0x0, info=1}, ) == 0x0 01274 1736 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01275 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03\comctl32.dll"}, 5, 96, ... 284, {status=0x0, info=1}, ) }, 5, 96, ... 284, {status=0x0, info=1}, ) == 0x0 01276 1736 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 284, ... 292, ) == 0x0 01277 1736 NtClose (284, ... ) == 0x0 01278 1736 NtMapViewOfSection (292, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x2560000), 0x0, 1056768, ) == 0x0 01279 1736 NtClose (292, ... ) == 0x0 01280 1736 NtUnmapViewOfSection (-1, 0x2560000, ... ) == 0x0 01281 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03\comctl32.dll"}, 5, 96, ... 292, {status=0x0, info=1}, ) }, 5, 96, ... 292, {status=0x0, info=1}, ) == 0x0 01282 1736 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 292, ... 284, ) == 0x0 01283 1736 NtQuerySection (284, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01284 1736 NtClose (292, ... ) == 0x0 01285 1736 NtMapViewOfSection (284, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x773d0000), 0x0, 1060864, ) == 0x0 01286 1736 NtClose (284, ... ) == 0x0 01287 1736 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 01288 1736 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 01289 1736 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 01290 1736 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 01291 1736 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 01292 1736 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 01293 1736 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 01294 1736 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 01295 1736 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 01296 1736 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 01297 1736 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 01298 1736 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 01299 1736 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 01300 1736 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 01301 1736 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 01302 1736 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 01303 1736 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 01304 1736 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 01305 1736 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 01306 1736 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 01307 1736 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 01308 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\comctl32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01309 1736 NtAddAtom ( ("T\0h\0e\0m\0e\0P\0r\0o\0p\0S\0c\0r\0o\0l\0l\0B\0a\0r\0C\0t\0l\0", 42, 1240120, ... ) , 42, 1240120, ... ) == 0x0 01310 1736 NtQueryDefaultUILanguage (1238804, ... 01311 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01312 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481380, ) == 0x0 01313 1736 NtQueryInformationToken (-2147481380, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01314 1736 NtClose (-2147481380, ... ) == 0x0 01315 1736 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481380, ) }, ... -2147481380, ) == 0x0 01316 1736 NtOpenKey (0x80000000, {24, -2147481380, 0x240, 0, 0, (0x80000000, {24, -2147481380, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01317 1736 NtOpenKey (0x80000000, {24, -2147481380, 0x640, 0, 0, (0x80000000, {24, -2147481380, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481388, ) }, ... -2147481388, ) == 0x0 01318 1736 NtQueryValueKey (-2147481388, (-2147481388, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01319 1736 NtClose (-2147481388, ... ) == 0x0 01320 1736 NtClose (-2147481380, ... ) == 0x0 01310 1736 NtQueryDefaultUILanguage ... ) == 0x0 01321 1736 NtAllocateVirtualMemory (-1, 1335296, 0, 4096, 4096, 4, ... 1335296, 4096, ) == 0x0 01322 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1237644, ... ) }, 1237644, ... ) == 0x0 01323 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 5, 96, ... 284, {status=0x0, info=1}, ) }, 5, 96, ... 284, {status=0x0, info=1}, ) == 0x0 01324 1736 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 284, ... 292, ) == 0x0 01325 1736 NtClose (284, ... ) == 0x0 01326 1736 NtMapViewOfSection (292, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x2560000), 0x0, 4096, ) == 0x0 01327 1736 NtClose (292, ... ) == 0x0 01328 1736 NtUnmapViewOfSection (-1, 0x2560000, ... ) == 0x0 01329 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1237240, ... ) }, 1237240, ... ) == 0x0 01330 1736 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1237984, (0x80100080, {24, 0, 0x40, 0, 1237984, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 0x0, 0, 5, 1, 96, 0, 0, ... 292, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 292, {status=0x0, info=1}, ) == 0x0 01331 1736 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 292, ... 284, ) == 0x0 01332 1736 NtClose (292, ... ) == 0x0 01333 1736 NtMapViewOfSection (284, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0x2560000), {0, 0}, 4096, ) == 0x0 01334 1736 NtClose (284, ... ) == 0x0 01335 1736 NtUnmapViewOfSection (-1, 0x2560000, ... ) == 0x0 01336 1736 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1, 96, ... 284, {status=0x0, info=1}, ) }, 1, 96, ... 284, {status=0x0, info=1}, ) == 0x0 01337 1736 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 284, ... 292, ) == 0x0 01338 1736 NtMapViewOfSection (292, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 2, ... (0x2560000), 0x0, 4096, ) == 0x0 01339 1736 NtQueryInformationFile (284, 1237636, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01340 1736 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01341 1736 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1237936, 1179817, 1237660} (24, {128, 156, new_msg, 0, 2088850039, 1237936, 1179817, 1237660} "\210\6$\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6$\1\34\1\0\0$\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6$\1\0\0\0\0\0\0\0\0\244\347\22\0\0\0\0\0" ... {128, 156, reply, 0, 1636, 1736, 75513, 0} "\260d\27\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6$\1\34\1\0\0$\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6$\1\0\0\0\0\0\0\0\0\244\347\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 1636, 1736, 75513, 0} (24, {128, 156, new_msg, 0, 2088850039, 1237936, 1179817, 1237660} "\210\6$\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6$\1\34\1\0\0$\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6$\1\0\0\0\0\0\0\0\0\244\347\22\0\0\0\0\0" ... {128, 156, reply, 0, 1636, 1736, 75513, 0} "\260d\27\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6$\1\34\1\0\0$\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6$\1\0\0\0\0\0\0\0\0\244\347\22\0\0\0\0\0" ) ) == 0x0 01342 1736 NtClose (284, ... ) == 0x0 01343 1736 NtClose (292, ... ) == 0x0 01344 1736 NtUnmapViewOfSection (-1, 0x2560000, ... ) == 0x0 01345 1736 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01346 1736 NtUserRegisterWindowMessage ( ("ShellGetDragImage", ... ) , ... ) == 0xc03a 01347 1736 NtUserSystemParametersInfo (104, 0, 2001084812, 0, ... ) == 0x1 01348 1736 NtUserGetDC (0, ... ) == 0x1010053 01349 1736 NtQueryVirtualMemory (-1, 0x7c91ca50, Basic, 28, ... {BaseAddress=0x7c91c000,AllocationBase=0x7c900000,AllocationProtect=0x80,RegionSize=0x60000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 01350 1736 NtQueryVirtualMemory (-1, 0x7c9163a8, Basic, 28, ... {BaseAddress=0x7c916000,AllocationBase=0x7c900000,AllocationProtect=0x80,RegionSize=0x66000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 01351 1736 NtQueryDebugFilterState (87, 3, ... ) == 0x0 01352 1736 NtQueryDebugFilterState (87, 3, ... ) == 0x0 01353 1736 NtContinue (1237844, 0, ... 01354 1736 NtQueryDebugFilterState (87, 3, ... ) == 0x0 01355 1736 NtUnmapViewOfSection (-1, 0x773d0000, ... ) == 0x0 01356 1736 NtQueryDebugFilterState (87, 3, ... ) == 0x0 01357 1736 NtUnmapViewOfSection (-1, 0x2d80000, ... ) == 0x0 01358 1736 NtClose (288, ... ) == 0x0 01359 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "MPR.dll"}, ... 288, ) }, ... 288, ) == 0x0 01360 1736 NtMapViewOfSection (288, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x71b20000), 0x0, 73728, ) == 0x0 01361 1736 NtClose (288, ... ) == 0x0 01362 1736 NtProtectVirtualMemory (-1, (0x71b21000), 440, 4, ... (0x71b21000), 4096, 32, ) == 0x0 01363 1736 NtProtectVirtualMemory (-1, (0x71b21000), 4096, 32, ... (0x71b21000), 4096, 4, ) == 0x0 01364 1736 NtFlushInstructionCache (-1, 1907494912, 440, ... ) == 0x0 01365 1736 NtProtectVirtualMemory (-1, (0x71b21000), 440, 4, ... (0x71b21000), 4096, 32, ) == 0x0 01366 1736 NtProtectVirtualMemory (-1, (0x71b21000), 4096, 32, ... (0x71b21000), 4096, 4, ) == 0x0 01367 1736 NtFlushInstructionCache (-1, 1907494912, 440, ... ) == 0x0 01368 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MPR.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01369 1736 NtCreateSemaphore (0x1f0003, 0x0, 1, 1, ... 288, ) == 0x0 01370 1736 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 292, ) == 0x0 01371 1736 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "system\CurrentControlSet\control\NetworkProvider\HwOrder"}, ... 284, ) }, ... 284, ) == 0x0 01372 1736 NtNotifyChangeKey (284, 292, 0, 0, 2011455960, 4, 0, 0, 0, 1, ... ) == 0x103 01373 1736 NtQueryInformationProcess (-1, 28, 4, ... {process info, class 28, size 4}, 0x0, ) == 0x0 01374 1736 NtCreateSemaphore (0x100003, 0x0, 0, 2147483647, ... 296, ) == 0x0 01375 1736 NtCreateSemaphore (0x100003, 0x0, 0, 2147483647, ... 300, ) == 0x0 01376 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "PSAPI.DLL"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01377 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\PSAPI.DLL"}, 1242956, ... ) }, 1242956, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01378 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\PSAPI.DLL"}, 1242956, ... ) }, 1242956, ... ) == 0x0 01379 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\PSAPI.DLL"}, 5, 96, ... 304, {status=0x0, info=1}, ) }, 5, 96, ... 304, {status=0x0, info=1}, ) == 0x0 01380 1736 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 304, ... 308, ) == 0x0 01381 1736 NtQuerySection (308, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01382 1736 NtClose (304, ... ) == 0x0 01383 1736 NtMapViewOfSection (308, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76bf0000), 0x0, 45056, ) == 0x0 01384 1736 NtClose (308, ... ) == 0x0 01385 1736 NtProtectVirtualMemory (-1, (0x76bf1000), 236, 4, ... (0x76bf1000), 4096, 32, ) == 0x0 01386 1736 NtProtectVirtualMemory (-1, (0x76bf1000), 4096, 32, ... (0x76bf1000), 4096, 4, ) == 0x0 01387 1736 NtFlushInstructionCache (-1, 1992232960, 236, ... ) == 0x0 01388 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PSAPI.DLL"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01389 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "DNSAPI.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01390 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\DNSAPI.dll"}, 1242956, ... ) }, 1242956, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01391 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\DNSAPI.dll"}, 1242956, ... ) }, 1242956, ... ) == 0x0 01392 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\DNSAPI.dll"}, 5, 96, ... 308, {status=0x0, info=1}, ) }, 5, 96, ... 308, {status=0x0, info=1}, ) == 0x0 01393 1736 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 308, ... 304, ) == 0x0 01394 1736 NtQuerySection (304, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01395 1736 NtClose (308, ... ) == 0x0 01396 1736 NtMapViewOfSection (304, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76f20000), 0x0, 159744, ) == 0x0 01397 1736 NtClose (304, ... ) == 0x0 01398 1736 NtProtectVirtualMemory (-1, (0x76f21000), 616, 4, ... (0x76f21000), 4096, 32, ) == 0x0 01399 1736 NtProtectVirtualMemory (-1, (0x76f21000), 4096, 32, ... (0x76f21000), 4096, 4, ) == 0x0 01400 1736 NtFlushInstructionCache (-1, 1995575296, 616, ... ) == 0x0 01401 1736 NtProtectVirtualMemory (-1, (0x76f21000), 616, 4, ... (0x76f21000), 4096, 32, ) == 0x0 01402 1736 NtProtectVirtualMemory (-1, (0x76f21000), 4096, 32, ... (0x76f21000), 4096, 4, ) == 0x0 01403 1736 NtFlushInstructionCache (-1, 1995575296, 616, ... ) == 0x0 01404 1736 NtProtectVirtualMemory (-1, (0x76f21000), 616, 4, ... (0x76f21000), 4096, 32, ) == 0x0 01405 1736 NtProtectVirtualMemory (-1, (0x76f21000), 4096, 32, ... (0x76f21000), 4096, 4, ) == 0x0 01406 1736 NtFlushInstructionCache (-1, 1995575296, 616, ... ) == 0x0 01407 1736 NtProtectVirtualMemory (-1, (0x76f21000), 616, 4, ... (0x76f21000), 4096, 32, ) == 0x0 01408 1736 NtProtectVirtualMemory (-1, (0x76f21000), 4096, 32, ... (0x76f21000), 4096, 4, ) == 0x0 01409 1736 NtFlushInstructionCache (-1, 1995575296, 616, ... ) == 0x0 01410 1736 NtProtectVirtualMemory (-1, (0x76f21000), 616, 4, ... (0x76f21000), 4096, 32, ) == 0x0 01411 1736 NtProtectVirtualMemory (-1, (0x76f21000), 4096, 32, ... (0x76f21000), 4096, 4, ) == 0x0 01412 1736 NtFlushInstructionCache (-1, 1995575296, 616, ... ) == 0x0 01413 1736 NtProtectVirtualMemory (-1, (0x76f21000), 616, 4, ... (0x76f21000), 4096, 32, ) == 0x0 01414 1736 NtProtectVirtualMemory (-1, (0x76f21000), 4096, 32, ... (0x76f21000), 4096, 4, ) == 0x0 01415 1736 NtFlushInstructionCache (-1, 1995575296, 616, ... ) == 0x0 01416 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\DNSAPI.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01417 1736 NtCreateKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "System\CurrentControlSet\Services\Tcpip\Parameters"}, 0, "Class", 0, ... 304, 2, ) }, 0, (0x20019, {24, 16, 0x40, 0, 0, "System\CurrentControlSet\Services\Tcpip\Parameters"}, 0, "Class", 0, ... 304, 2, ) , 0, ... 304, 2, ) == 0x0 01418 1736 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "System\CurrentControlSet\Services\DnsCache\Parameters"}, ... 308, ) }, ... 308, ) == 0x0 01419 1736 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Policies\Microsoft\Windows NT\DnsClient"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01420 1736 NtQueryValueKey (308, (308, "QueryAdapterName", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01421 1736 NtQueryValueKey (304, (304, "DisableAdapterDomainName", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01422 1736 NtQueryValueKey (308, (308, "UseDomainNameDevolution", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01423 1736 NtQueryValueKey (304, (304, "UseDomainNameDevolution", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (304, "UseDomainNameDevolution", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01424 1736 NtQueryValueKey (308, (308, "PrioritizeRecordData", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01425 1736 NtQueryValueKey (304, (304, "PrioritizeRecordData", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01426 1736 NtQueryValueKey (308, (308, "AllowUnqualifiedQuery", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01427 1736 NtQueryValueKey (304, (304, "AllowUnqualifiedQuery", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01428 1736 NtQueryValueKey (308, (308, "AppendToMultiLabelName", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01429 1736 NtQueryValueKey (308, (308, "ScreenBadTlds", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01430 1736 NtQueryValueKey (308, (308, "ScreenUnreachableServers", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01431 1736 NtQueryValueKey (308, (308, "FilterClusterIp", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01432 1736 NtQueryValueKey (308, (308, "WaitForNameErrorOnAll", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01433 1736 NtQueryValueKey (308, (308, "UseEdns", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01434 1736 NtQueryValueKey (308, (308, "QueryIpMatching", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01435 1736 NtQueryValueKey (308, (308, "UseHostsFile", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01436 1736 NtQueryValueKey (308, (308, "RegistrationEnabled", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01437 1736 NtQueryValueKey (304, (304, "DisableDynamicUpdate", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01438 1736 NtQueryValueKey (308, (308, "RegisterPrimaryName", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01439 1736 NtQueryValueKey (308, (308, "RegisterAdapterName", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01440 1736 NtQueryValueKey (304, (304, "EnableAdapterDomainNameRegistration", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01441 1736 NtQueryValueKey (308, (308, "RegisterReverseLookup", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01442 1736 NtQueryValueKey (304, (304, "DisableReverseAddressRegistrations", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01443 1736 NtQueryValueKey (308, (308, "RegisterWanAdapters", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01444 1736 NtQueryValueKey (304, (304, "DisableWanDynamicUpdate", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01445 1736 NtQueryValueKey (308, (308, "RegistrationTtl", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01446 1736 NtQueryValueKey (304, (304, "DefaultRegistrationTTL", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01447 1736 NtQueryValueKey (308, (308, "RegistrationRefreshInterval", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01448 1736 NtQueryValueKey (304, (304, "DefaultRegistrationRefreshInterval", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01449 1736 NtQueryValueKey (308, (308, "RegistrationMaxAddressCount", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01450 1736 NtQueryValueKey (304, (304, "MaxNumberOfAddressesToRegister", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01451 1736 NtQueryValueKey (308, (308, "UpdateSecurityLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01452 1736 NtQueryValueKey (304, (304, "UpdateSecurityLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01453 1736 NtQueryValueKey (308, (308, "UpdateZoneExcludeFile", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01454 1736 NtQueryValueKey (308, (308, "UpdateTopLevelDomainZones", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01455 1736 NtQueryValueKey (308, (308, "DnsTest", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01456 1736 NtQueryValueKey (308, (308, "MaxCacheSize", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01457 1736 NtQueryValueKey (308, (308, "MaxCacheTtl", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01458 1736 NtQueryValueKey (308, (308, "MaxNegativeCacheTtl", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01459 1736 NtQueryValueKey (308, (308, "AdapterTimeoutLimit", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01460 1736 NtQueryValueKey (308, (308, "ServerPriorityTimeLimit", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01461 1736 NtQueryValueKey (308, (308, "MaxCachedSockets", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01462 1736 NtQueryValueKey (308, (308, "MulticastListenLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01463 1736 NtQueryValueKey (308, (308, "MulticastSendLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01464 1736 NtOpenKey (0x1, {24, 16, 0x40, 0, 0, (0x1, {24, 16, 0x40, 0, 0, "System\Setup"}, ... 312, ) }, ... 312, ) == 0x0 01465 1736 NtQueryValueKey (312, (312, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (312, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01466 1736 NtClose (312, ... ) == 0x0 01467 1736 NtClose (304, ... ) == 0x0 01468 1736 NtClose (308, ... ) == 0x0 01469 1736 NtOpenKey (0x1, {24, 16, 0x40, 0, 0, (0x1, {24, 16, 0x40, 0, 0, "System\CurrentControlSet\Services\Tcpip\Parameters"}, ... 308, ) }, ... 308, ) == 0x0 01470 1736 NtQueryValueKey (308, (308, "DnsQueryTimeouts", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01471 1736 NtQueryValueKey (308, (308, "DnsQuickQueryTimeouts", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01472 1736 NtQueryValueKey (308, (308, "DnsMulticastQueryTimeouts", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01473 1736 NtClose (308, ... ) == 0x0 01474 1736 NtOpenFile (0x100020, {24, 0, 0x42, 0, 0, (0x100020, {24, 0, 0x42, 0, 0, "\??\C:\scripts"}, 3, 33, ... 308, {status=0x0, info=1}, ) }, 3, 33, ... 308, {status=0x0, info=1}, ) == 0x0 01475 1736 NtQueryVolumeInformationFile (308, 1244940, 8, Device, ... {status=0x0, info=8}, ) == 0x0 01476 1736 NtClose (232, ... ) == 0x0 01477 1736 NtSetEvent (104, ... 00838 2012 NtWaitForSingleObject ... ) == 0x0 01478 2012 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01479 2012 NtWaitForSingleObject (104, 0, 0x0, ... 01477 1736 NtSetEvent ... 0x0, ) == 0x0 01480 1736 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01481 1736 NtSetEvent (104, ... 01479 2012 NtWaitForSingleObject ... ) == 0x0 01482 2012 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01483 2012 NtWaitForSingleObject (104, 0, 0x0, ... 01481 1736 NtSetEvent ... 0x0, ) == 0x0 01484 1736 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01485 1736 NtAllocateVirtualMemory (-1, 0, 0, 200000, 4096, 4, ... 39321600, 200704, ) == 0x0 01486 1736 NtAllocateVirtualMemory (-1, 0, 0, 1024, 4096, 4, ... 39190528, 4096, ) == 0x0 01487 1736 NtQueryInformationProcess (-1, DebugPort, 4, ... {process info, class 7, size 4}, 0x0, ) == 0x0 01488 1736 NtSetEvent (140, ... 00723 928 NtWaitForSingleObject ... ) == 0x0 01489 928 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01490 928 NtWaitForSingleObject (140, 0, 0x0, ... 01488 1736 NtSetEvent ... 0x0, ) == 0x0 01491 1736 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01492 1736 NtSetEvent (104, ... 01483 2012 NtWaitForSingleObject ... ) == 0x0 01493 2012 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01494 2012 NtWaitForSingleObject (104, 0, 0x0, ... 01492 1736 NtSetEvent ... 0x0, ) == 0x0 01495 1736 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01496 1736 NtSetEvent (136, ... 00885 120 NtWaitForSingleObject ... ) == 0x0 01497 120 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01498 120 NtWaitForSingleObject (136, 0, 0x0, ... 01496 1736 NtSetEvent ... 0x0, ) == 0x0 01499 1736 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01500 1736 NtSetEvent (164, ... 00842 252 NtWaitForSingleObject ... ) == 0x0 01501 252 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01502 252 NtWaitForSingleObject (164, 0, 0x0, ... 01500 1736 NtSetEvent ... 0x0, ) == 0x0 01503 1736 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01504 1736 NtSetEvent (112, ... 00826 384 NtWaitForSingleObject ... ) == 0x0 01505 384 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01506 384 NtWaitForSingleObject (112, 0, 0x0, ... 01504 1736 NtSetEvent ... 0x0, ) == 0x0 01507 1736 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01508 1736 NtSetEvent (140, ... 01490 928 NtWaitForSingleObject ... ) == 0x0 01509 928 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01510 928 NtWaitForSingleObject (140, 0, 0x0, ... 01508 1736 NtSetEvent ... 0x0, ) == 0x0 01511 1736 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01512 1736 NtSetEvent (112, ... 01506 384 NtWaitForSingleObject ... ) == 0x0 01513 384 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01514 384 NtWaitForSingleObject (112, 0, 0x0, ... 01512 1736 NtSetEvent ... 0x0, ) == 0x0 01515 1736 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01516 1736 NtSetEvent (164, ... 01502 252 NtWaitForSingleObject ... ) == 0x0 01517 252 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01518 252 NtWaitForSingleObject (164, 0, 0x0, ... 01516 1736 NtSetEvent ... 0x0, ) == 0x0 01519 1736 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01520 1736 NtSetEvent (148, ... 00933 428 NtWaitForSingleObject ... ) == 0x0 01521 428 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01522 428 NtWaitForSingleObject (148, 0, 0x0, ... 01520 1736 NtSetEvent ... 0x0, ) == 0x0 01523 1736 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01524 1736 NtSetEvent (124, ... 00674 596 NtWaitForSingleObject ... ) == 0x0 01525 596 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01526 596 NtWaitForSingleObject (124, 0, 0x0, ... 01524 1736 NtSetEvent ... 0x0, ) == 0x0 01527 1736 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01528 1736 NtSetEvent (104, ... 01494 2012 NtWaitForSingleObject ... ) == 0x0 01529 2012 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01530 2012 NtWaitForSingleObject (104, 0, 0x0, ... 01528 1736 NtSetEvent ... 0x0, ) == 0x0 01531 1736 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01532 1736 NtSetEvent (116, ... 00929 1180 NtWaitForSingleObject ... ) == 0x0 01533 1180 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01534 1180 NtWaitForSingleObject (116, 0, 0x0, ... 01532 1736 NtSetEvent ... 0x0, ) == 0x0 01535 1736 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01536 1736 NtSetEvent (140, ... 01510 928 NtWaitForSingleObject ... ) == 0x0 01537 928 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01538 928 NtWaitForSingleObject (140, 0, 0x0, ... 01536 1736 NtSetEvent ... 0x0, ) == 0x0 01539 1736 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01540 1736 NtProtectVirtualMemory (-1, (0x401000), 93076, 64, ... (0x401000), 94208, 128, ) == 0x0 01541 1736 NtSetEvent (132, ... 00830 1168 NtWaitForSingleObject ... ) == 0x0 01542 1168 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01543 1168 NtWaitForSingleObject (132, 0, 0x0, ... 01541 1736 NtSetEvent ... 0x0, ) == 0x0 01544 1736 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01545 1736 NtUserFindWindowEx (0, 0, (0, 0, "FilemonClass", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 01546 1736 NtUserFindWindowEx (0, 0, 0x0, (0, 0, 0x0, "File Monitor - Sysinternals: www.sysinternals.com", 0, ... ) , 0, ... ) == 0x0 01547 1736 NtUserFindWindowEx (0, 0, (0, 0, "PROCMON_WINDOW_CLASS", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 01548 1736 NtUserFindWindowEx (0, 0, 0x0, (0, 0, 0x0, "Process Monitor - Sysinternals: www.sysinternals.com", 0, ... ) , 0, ... ) == 0x0 01549 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 4096, 4, ... 39583744, 65536, ) == 0x0 01550 1736 NtQuerySystemInformation (Module, 65536, ... {system info, class 11, size 500}, 0x0, ) == 0x0 01551 1736 NtFreeVirtualMemory (-1, (0x25c0000), 0, 32768, ... (0x25c0000), 65536, ) == 0x0 01552 1736 NtSetEvent (116, ... 01534 1180 NtWaitForSingleObject ... ) == 0x0 01553 1180 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01554 1180 NtWaitForSingleObject (116, 0, 0x0, ... 01552 1736 NtSetEvent ... 0x0, ) == 0x0 01555 1736 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01556 1736 NtAllocateVirtualMemory (-1, 0, 0, 1114112, 4096, 4, ... 39583744, 1114112, ) == 0x0 01557 1736 NtFreeVirtualMemory (-1, (0x25c0000), 0, 32768, ... (0x25c0000), 1114112, ) == 0x0 01558 1736 NtSetEvent (108, ... 00627 1028 NtWaitForSingleObject ... ) == 0x0 01559 1028 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01560 1028 NtWaitForSingleObject (108, 0, 0x0, ... 01558 1736 NtSetEvent ... 0x0, ) == 0x0 01561 1736 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01562 1736 NtSetEvent (156, ... 00810 1300 NtWaitForSingleObject ... ) == 0x0 01563 1300 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01564 1300 NtWaitForSingleObject (156, 0, 0x0, ... 01562 1736 NtSetEvent ... 0x0, ) == 0x0 01565 1736 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01566 1736 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 39583744, 1048576, ) == 0x0 01567 1736 NtAllocateVirtualMemory (-1, 40624128, 0, 8192, 4096, 4, ... 40624128, 8192, ) == 0x0 01568 1736 NtProtectVirtualMemory (-1, (0x26be000), 4096, 260, ... (0x26be000), 4096, 4, ) == 0x0 01569 1736 NtCreateThread (0x1f03ff, 0x0, -1, 1244044, 1243988, 1, ... 232, {1636, 1024}, ) == 0x0 01570 1736 NtQueryInformationThread (232, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffa1000,Pid=1636,Tid=1024,}, 0x0, ) == 0x0 01571 1736 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 2089917163, 5981457, 5981457, 65535} (24, {28, 56, new_msg, 0, 2089917163, 5981457, 5981457, 65535} "\0\0\0\0\1\0\1\0\3171\0\049\220|\350\0\0\0d\6\0\0\0\4\0\0" ... {28, 56, reply, 0, 1636, 1736, 75514, 0} "\0\0\0\0\1\0\1\0\0\0\0\049\220|\350\0\0\0d\6\0\0\0\4\0\0" ) ... {28, 56, reply, 0, 1636, 1736, 75514, 0} (24, {28, 56, new_msg, 0, 2089917163, 5981457, 5981457, 65535} "\0\0\0\0\1\0\1\0\3171\0\049\220|\350\0\0\0d\6\0\0\0\4\0\0" ... {28, 56, reply, 0, 1636, 1736, 75514, 0} "\0\0\0\0\1\0\1\0\0\0\0\049\220|\350\0\0\0d\6\0\0\0\4\0\0" ) ) == 0x0 01572 1736 NtResumeThread (232, ... 1, ) == 0x0 01573 1736 NtProtectVirtualMemory (-1, (0x400000), 4096, 4, ... (0x400000), 4096, 2, ) == 0x0 01574 1024 NtTestAlert (... ) == 0x0 01575 1024 NtContinue (40631600, 1, ... 01576 1024 NtRegisterThreadTerminatePort (24, ... ) == 0x0 01577 1024 NtDelayExecution (0, {-40000000, -1}, ... 01578 1736 NtProtectVirtualMemory (-1, (0x400000), 4096, 2, ... (0x400000), 4096, 4, ) == 0x0 01579 1736 NtAllocateVirtualMemory (-1, 0, 0, 4096, 4096, 4, ... 40632320, 4096, ) == 0x0 01580 1736 NtAllocateVirtualMemory (-1, 0, 0, 8192, 4096, 4, ... 40697856, 8192, ) == 0x0 01581 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 4096, 64, ... 40763392, 65536, ) == 0x0 01582 1736 NtAllocateVirtualMemory (-1, 0, 0, 3320, 4096, 4, ... 40828928, 4096, ) == 0x0 01583 1736 NtFreeVirtualMemory (-1, (0x26f0000), 0, 32768, ... (0x26f0000), 4096, ) == 0x0 01584 1736 NtAllocateVirtualMemory (-1, 0, 0, 9152, 4096, 4, ... 40828928, 12288, ) == 0x0 01585 1736 NtFreeVirtualMemory (-1, (0x26f0000), 0, 32768, ... (0x26f0000), 12288, ) == 0x0 01586 1736 NtAllocateVirtualMemory (-1, 0, 0, 620, 4096, 4, ... 40828928, 4096, ) == 0x0 01587 1736 NtFreeVirtualMemory (-1, (0x26f0000), 0, 32768, ... (0x26f0000), 4096, ) == 0x0 01588 1736 NtAllocateVirtualMemory (-1, 0, 0, 3796, 4096, 4, ... 40828928, 4096, ) == 0x0 01589 1736 NtAllocateVirtualMemory (-1, 0, 0, 268, 4096, 64, ... 40894464, 4096, ) == 0x0 01590 1736 NtAllocateVirtualMemory (-1, 0, 0, 1666, 4096, 64, ... 40960000, 4096, ) == 0x0 01591 1736 NtAllocateVirtualMemory (-1, 0, 0, 1874, 4096, 64, ... 41025536, 4096, ) == 0x0 01592 1736 NtAllocateVirtualMemory (-1, 0, 0, 1450, 4096, 64, ... 41091072, 4096, ) == 0x0 01593 1736 NtAllocateVirtualMemory (-1, 0, 0, 857, 4096, 64, ... 41156608, 4096, ) == 0x0 01594 1736 NtAllocateVirtualMemory (-1, 0, 0, 1179, 4096, 64, ... 41222144, 4096, ) == 0x0 01595 1736 NtAllocateVirtualMemory (-1, 0, 0, 552, 4096, 64, ... 41287680, 4096, ) == 0x0 01596 1736 NtAllocateVirtualMemory (-1, 0, 0, 2108, 4096, 64, ... 41353216, 4096, ) == 0x0 01597 1736 NtAllocateVirtualMemory (-1, 0, 0, 1166, 4096, 64, ... 41418752, 4096, ) == 0x0 01598 1736 NtAllocateVirtualMemory (-1, 0, 0, 750, 4096, 64, ... 41484288, 4096, ) == 0x0 01599 1736 NtAllocateVirtualMemory (-1, 0, 0, 3795, 4096, 64, ... 41549824, 4096, ) == 0x0 01600 1736 NtAllocateVirtualMemory (-1, 0, 0, 2509, 4096, 64, ... 41615360, 4096, ) == 0x0 01601 1736 NtAllocateVirtualMemory (-1, 0, 0, 3289, 4096, 64, ... 41680896, 4096, ) == 0x0 01602 1736 NtAllocateVirtualMemory (-1, 0, 0, 2344, 4096, 64, ... 41746432, 4096, ) == 0x0 01603 1736 NtAllocateVirtualMemory (-1, 0, 0, 1900, 4096, 64, ... 41811968, 4096, ) == 0x0 01604 1736 NtAllocateVirtualMemory (-1, 0, 0, 601, 4096, 64, ... 41877504, 4096, ) == 0x0 01605 1736 NtAllocateVirtualMemory (-1, 0, 0, 4178, 4096, 64, ... 41943040, 8192, ) == 0x0 01606 1736 NtAllocateVirtualMemory (-1, 0, 0, 2472, 4096, 64, ... 42008576, 4096, ) == 0x0 01607 1736 NtAllocateVirtualMemory (-1, 0, 0, 5678, 4096, 64, ... 42074112, 8192, ) == 0x0 01608 1736 NtAllocateVirtualMemory (-1, 0, 0, 1993, 4096, 64, ... 42139648, 4096, ) == 0x0 01609 1736 NtAllocateVirtualMemory (-1, 0, 0, 3073, 4096, 64, ... 42205184, 4096, ) == 0x0 01610 1736 NtAllocateVirtualMemory (-1, 0, 0, 1054, 4096, 64, ... 42270720, 4096, ) == 0x0 01611 1736 NtAllocateVirtualMemory (-1, 0, 0, 3859, 4096, 64, ... 42336256, 4096, ) == 0x0 01612 1736 NtAllocateVirtualMemory (-1, 0, 0, 4273, 4096, 64, ... 42401792, 8192, ) == 0x0 01613 1736 NtAllocateVirtualMemory (-1, 0, 0, 1588, 4096, 64, ... 42467328, 4096, ) == 0x0 01614 1736 NtFreeVirtualMemory (-1, (0x26f0000), 0, 32768, ... (0x26f0000), 4096, ) == 0x0 01615 1736 NtAllocateVirtualMemory (-1, 0, 0, 2928, 4096, 4, ... 40828928, 4096, ) == 0x0 01616 1736 NtAllocateVirtualMemory (-1, 0, 0, 855, 4096, 64, ... 42532864, 4096, ) == 0x0 01617 1736 NtFreeVirtualMemory (-1, (0x26f0000), 0, 32768, ... (0x26f0000), 4096, ) == 0x0 01618 1736 NtAllocateVirtualMemory (-1, 0, 0, 2700, 4096, 4, ... 40828928, 4096, ) == 0x0 01619 1736 NtAllocateVirtualMemory (-1, 0, 0, 4449, 4096, 64, ... 42598400, 8192, ) == 0x0 01620 1736 NtAllocateVirtualMemory (-1, 0, 0, 5582, 4096, 64, ... 42663936, 8192, ) == 0x0 01621 1736 NtAllocateVirtualMemory (-1, 0, 0, 713, 4096, 64, ... 42729472, 4096, ) == 0x0 01622 1736 NtAllocateVirtualMemory (-1, 0, 0, 3742, 4096, 64, ... 42795008, 4096, ) == 0x0 01623 1736 NtAllocateVirtualMemory (-1, 0, 0, 1305, 4096, 64, ... 42860544, 4096, ) == 0x0 01624 1736 NtAllocateVirtualMemory (-1, 0, 0, 1442, 4096, 64, ... 42926080, 4096, ) == 0x0 01625 1736 NtAllocateVirtualMemory (-1, 0, 0, 950, 4096, 64, ... 42991616, 4096, ) == 0x0 01626 1736 NtAllocateVirtualMemory (-1, 0, 0, 3443, 4096, 64, ... 43057152, 4096, ) == 0x0 01627 1736 NtAllocateVirtualMemory (-1, 0, 0, 3470, 4096, 64, ... 43122688, 4096, ) == 0x0 01628 1736 NtAllocateVirtualMemory (-1, 0, 0, 4304, 4096, 64, ... 43188224, 8192, ) == 0x0 01629 1736 NtFreeVirtualMemory (-1, (0x26f0000), 0, 32768, ... (0x26f0000), 4096, ) == 0x0 01630 1736 NtAllocateVirtualMemory (-1, 0, 0, 1236, 4096, 4, ... 40828928, 4096, ) == 0x0 01631 1736 NtFreeVirtualMemory (-1, (0x26f0000), 0, 32768, ... (0x26f0000), 4096, ) == 0x0 01632 1736 NtAllocateVirtualMemory (-1, 0, 0, 468, 4096, 4, ... 40828928, 4096, ) == 0x0 01633 1736 NtFreeVirtualMemory (-1, (0x26f0000), 0, 32768, ... (0x26f0000), 4096, ) == 0x0 01634 1736 NtAllocateVirtualMemory (-1, 0, 0, 312, 4096, 4, ... 40828928, 4096, ) == 0x0 01635 1736 NtFreeVirtualMemory (-1, (0x26f0000), 0, 32768, ... (0x26f0000), 4096, ) == 0x0 01636 1736 NtAllocateVirtualMemory (-1, 0, 0, 96, 4096, 4, ... 40828928, 4096, ) == 0x0 01637 1736 NtFreeVirtualMemory (-1, (0x26f0000), 0, 32768, ... (0x26f0000), 4096, ) == 0x0 01638 1736 NtAllocateVirtualMemory (-1, 0, 0, 640, 4096, 4, ... 40828928, 4096, ) == 0x0 01639 1736 NtFreeVirtualMemory (-1, (0x26f0000), 0, 32768, ... (0x26f0000), 4096, ) == 0x0 01640 1736 NtFreeVirtualMemory (-1, (0x2580000), 0, 32768, ... (0x2580000), 200704, ) == 0x0 01641 1736 NtFreeVirtualMemory (-1, (0x2560000), 0, 32768, ... (0x2560000), 4096, ) == 0x0 01642 1736 NtFreeVirtualMemory (-1, (0x26d0000), 0, 32768, ... (0x26d0000), 8192, ) == 0x0 01643 1736 NtFreeVirtualMemory (-1, (0x26e0000), 0, 32768, ... (0x26e0000), 65536, ) == 0x0 01644 1736 NtFreeVirtualMemory (-1, (0x26c0000), 0, 32768, ... (0x26c0000), 4096, ) == 0x0 01645 1736 NtSetEvent (160, ... 00783 1096 NtWaitForSingleObject ... ) == 0x0 01646 1096 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01647 1096 NtWaitForSingleObject (160, 0, 0x0, ... 01645 1736 NtSetEvent ... 0x0, ) == 0x0 01648 1736 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01649 1736 NtSetEvent (112, ... 01514 384 NtWaitForSingleObject ... ) == 0x0 01650 384 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01651 384 NtWaitForSingleObject (112, 0, 0x0, ... 01649 1736 NtSetEvent ... 0x0, ) == 0x0 01652 1736 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01653 1736 NtProtectVirtualMemory (-1, (0x400000), 4096, 4, ... (0x400000), 4096, 2, ) == 0x0 01654 1736 NtProtectVirtualMemory (-1, (0x400000), 4096, 2, ... (0x400000), 4096, 4, ) == 0x0 01655 1736 NtSetEvent (124, ... 01526 596 NtWaitForSingleObject ... ) == 0x0 01656 596 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01657 596 NtWaitForSingleObject (124, 0, 0x0, ... 01655 1736 NtSetEvent ... 0x0, ) == 0x0 01658 1736 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01659 1736 NtSetEvent (156, ... 01564 1300 NtWaitForSingleObject ... ) == 0x0 01660 1300 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01661 1300 NtWaitForSingleObject (156, 0, 0x0, ... 01659 1736 NtSetEvent ... 0x0, ) == 0x0 01662 1736 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01663 1736 NtProtectVirtualMemory (-1, (0x400000), 4096, 4, ... (0x400000), 4096, 2, ) == 0x0 01664 1736 NtProtectVirtualMemory (-1, (0x400000), 4096, 2, ... (0x400000), 4096, 4, ) == 0x0 01665 1736 NtSetEvent (140, ... 01538 928 NtWaitForSingleObject ... ) == 0x0 01666 928 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01667 928 NtWaitForSingleObject (140, 0, 0x0, ... 01665 1736 NtSetEvent ... 0x0, ) == 0x0 01668 1736 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01669 1736 NtSetEvent (108, ... 01560 1028 NtWaitForSingleObject ... ) == 0x0 01670 1028 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01671 1028 NtWaitForSingleObject (108, 0, 0x0, ... 01669 1736 NtSetEvent ... 0x0, ) == 0x0 01672 1736 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01673 1736 NtSetEvent (104, ... 01530 2012 NtWaitForSingleObject ... ) == 0x0 01674 2012 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01675 2012 NtWaitForSingleObject (104, 0, 0x0, ... 01673 1736 NtSetEvent ... 0x0, ) == 0x0 01676 1736 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01677 1736 NtQueryVirtualMemory (-1, 0x436c1e, Basic, 28, ... {BaseAddress=0x436000,AllocationBase=0x400000,AllocationProtect=0x80,RegionSize=0xdb000,State=0x1000,Protect=0x40,Type=0x1000000,}, 28, ) == 0x0 01678 1736 NtQueryVirtualMemory (-1, 0x43e1d8, Basic, 28, ... {BaseAddress=0x43e000,AllocationBase=0x400000,AllocationProtect=0x80,RegionSize=0xd3000,State=0x1000,Protect=0x40,Type=0x1000000,}, 28, ) == 0x0 01679 1736 NtQueryInformationProcess (-1, DebugPort, 4, ... {process info, class 7, size 4}, 0x0, ) == 0x0 01680 1736 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 01681 1736 NtQueryVirtualMemory (-1, 0x77c2807c, Basic, 28, ... {BaseAddress=0x77c28000,AllocationBase=0x77c10000,AllocationProtect=0x80,RegionSize=0x35000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 01682 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01683 1736 NtQueryInformationJobObject (0, BasicLimit, 48, ... ) == STATUS_ACCESS_DENIED 01684 1736 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AeDebug"}, ... 304, ) }, ... 304, ) == 0x0 01685 1736 NtQueryValueKey (304, (304, "Auto", Partial, 526, ... TitleIdx=0, Type=1, Data="0\0\0\0"}, 16, ) , Partial, 526, ... TitleIdx=0, Type=1, Data= (304, "Auto", Partial, 526, ... TitleIdx=0, Type=1, Data="0\0\0\0"}, 16, ) }, 16, ) == 0x0 01686 1736 NtQueryValueKey (304, (304, "Debugger", Partial, 526, ... TitleIdx=0, Type=1, Data=""\0C\0:\0\\0P\0r\0o\0g\0r\0a\0m\0 \0F\0i\0l\0e\0s\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0V\0i\0s\0u\0a\0l\0 \0S\0t\0u\0d\0i\0o\0\\0C\0o\0m\0m\0o\0n\0\\0M\0S\0D\0e\0v\09\08\0\\0B\0i\0n\0\\0m\0s\0d\0e\0v\0.\0e\0x\0e\0"\0 \0-\0p\0 \0%\0l\0d\0 \0-\0e\0 \0%\0l\0d\0\0\0"}, 184, ) , Partial, 526, ... TitleIdx=0, Type=1, Data=" (304, "Debugger", Partial, 526, ... TitleIdx=0, Type=1, Data=""\0C\0:\0\\0P\0r\0o\0g\0r\0a\0m\0 \0F\0i\0l\0e\0s\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0V\0i\0s\0u\0a\0l\0 \0S\0t\0u\0d\0i\0o\0\\0C\0o\0m\0m\0o\0n\0\\0M\0S\0D\0e\0v\09\08\0\\0B\0i\0n\0\\0m\0s\0d\0e\0v\0.\0e\0x\0e\0"\0 \0-\0p\0 \0%\0l\0d\0 \0-\0e\0 \0%\0l\0d\0\0\0"}, 184, ) \0 \0-\0p\0 \0%\0l\0d\0 \0-\0e\0 \0%\0l\0d\0\0\0"}, 184, ) == 0x0 01687 1736 NtClose (304, ... ) == 0x0 01688 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\faultrep.dll"}, 1239748, ... ) }, 1239748, ... ) == 0x0 01689 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\faultrep.dll"}, 5, 96, ... 304, {status=0x0, info=1}, ) }, 5, 96, ... 304, {status=0x0, info=1}, ) == 0x0 01690 1736 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 304, ... 312, ) == 0x0 01691 1736 NtClose (304, ... ) == 0x0 01692 1736 NtMapViewOfSection (312, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x2580000), 0x0, 81920, ) == 0x0 01693 1736 NtClose (312, ... ) == 0x0 01694 1736 NtUnmapViewOfSection (-1, 0x2580000, ... ) == 0x0 01695 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\faultrep.dll"}, 1240056, ... ) }, 1240056, ... ) == 0x0 01696 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\faultrep.dll"}, 5, 96, ... 312, {status=0x0, info=1}, ) }, 5, 96, ... 312, {status=0x0, info=1}, ) == 0x0 01697 1736 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 312, ... 304, ) == 0x0 01698 1736 NtQuerySection (304, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01699 1736 NtClose (312, ... ) == 0x0 01700 1736 NtMapViewOfSection (304, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x69450000), 0x0, 90112, ) == 0x0 01701 1736 NtClose (304, ... ) == 0x0 01702 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "VERSION.dll"}, ... 304, ) }, ... 304, ) == 0x0 01703 1736 NtMapViewOfSection (304, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77c00000), 0x0, 32768, ) == 0x0 01704 1736 NtClose (304, ... ) == 0x0 01705 1736 NtProtectVirtualMemory (-1, (0x77c01000), 304, 4, ... (0x77c01000), 4096, 32, ) == 0x0 01706 1736 NtProtectVirtualMemory (-1, (0x77c01000), 4096, 32, ... (0x77c01000), 4096, 4, ) == 0x0 01707 1736 NtFlushInstructionCache (-1, 2009075712, 304, ... ) == 0x0 01708 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "USERENV.dll"}, ... 304, ) }, ... 304, ) == 0x0 01709 1736 NtMapViewOfSection (304, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x769c0000), 0x0, 733184, ) == 0x0 01710 1736 NtClose (304, ... ) == 0x0 01711 1736 NtProtectVirtualMemory (-1, (0x769c1000), 1244, 4, ... (0x769c1000), 4096, 32, ) == 0x0 01712 1736 NtProtectVirtualMemory (-1, (0x769c1000), 4096, 32, ... (0x769c1000), 4096, 4, ) == 0x0 01713 1736 NtFlushInstructionCache (-1, 1989939200, 1244, ... ) == 0x0 01714 1736 NtProtectVirtualMemory (-1, (0x769c1000), 1244, 4, ... (0x769c1000), 4096, 32, ) == 0x0 01715 1736 NtProtectVirtualMemory (-1, (0x769c1000), 4096, 32, ... (0x769c1000), 4096, 4, ) == 0x0 01716 1736 NtFlushInstructionCache (-1, 1989939200, 1244, ... ) == 0x0 01717 1736 NtProtectVirtualMemory (-1, (0x769c1000), 1244, 4, ... (0x769c1000), 4096, 32, ) == 0x0 01718 1736 NtProtectVirtualMemory (-1, (0x769c1000), 4096, 32, ... (0x769c1000), 4096, 4, ) == 0x0 01719 1736 NtFlushInstructionCache (-1, 1989939200, 1244, ... ) == 0x0 01720 1736 NtProtectVirtualMemory (-1, (0x769c1000), 1244, 4, ... (0x769c1000), 4096, 32, ) == 0x0 01721 1736 NtProtectVirtualMemory (-1, (0x769c1000), 4096, 32, ... (0x769c1000), 4096, 4, ) == 0x0 01722 1736 NtFlushInstructionCache (-1, 1989939200, 1244, ... ) == 0x0 01723 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WINSTA.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01724 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\WINSTA.dll"}, 1239232, ... ) }, 1239232, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01725 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WINSTA.dll"}, 1239232, ... ) }, 1239232, ... ) == 0x0 01726 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WINSTA.dll"}, 5, 96, ... 304, {status=0x0, info=1}, ) }, 5, 96, ... 304, {status=0x0, info=1}, ) == 0x0 01727 1736 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 304, ... 312, ) == 0x0 01728 1736 NtQuerySection (312, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01729 1736 NtClose (304, ... ) == 0x0 01730 1736 NtMapViewOfSection (312, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76360000), 0x0, 65536, ) == 0x0 01731 1736 NtClose (312, ... ) == 0x0 01732 1736 NtProtectVirtualMemory (-1, (0x76361000), 212, 4, ... (0x76361000), 4096, 32, ) == 0x0 01733 1736 NtProtectVirtualMemory (-1, (0x76361000), 4096, 32, ... (0x76361000), 4096, 4, ) == 0x0 01734 1736 NtFlushInstructionCache (-1, 1983254528, 212, ... ) == 0x0 01735 1736 NtProtectVirtualMemory (-1, (0x76361000), 212, 4, ... (0x76361000), 4096, 32, ) == 0x0 01736 1736 NtProtectVirtualMemory (-1, (0x76361000), 4096, 32, ... (0x76361000), 4096, 4, ) == 0x0 01737 1736 NtFlushInstructionCache (-1, 1983254528, 212, ... ) == 0x0 01738 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "NETAPI32.dll"}, ... 312, ) }, ... 312, ) == 0x0 01739 1736 NtMapViewOfSection (312, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x5b860000), 0x0, 344064, ) == 0x0 01740 1736 NtClose (312, ... ) == 0x0 01741 1736 NtProtectVirtualMemory (-1, (0x5b861000), 1168, 4, ... (0x5b861000), 4096, 32, ) == 0x0 01742 1736 NtProtectVirtualMemory (-1, (0x5b861000), 4096, 32, ... (0x5b861000), 4096, 4, ) == 0x0 01743 1736 NtFlushInstructionCache (-1, 1535512576, 1168, ... ) == 0x0 01744 1736 NtProtectVirtualMemory (-1, (0x5b861000), 1168, 4, ... (0x5b861000), 4096, 32, ) == 0x0 01745 1736 NtProtectVirtualMemory (-1, (0x5b861000), 4096, 32, ... (0x5b861000), 4096, 4, ) == 0x0 01746 1736 NtFlushInstructionCache (-1, 1535512576, 1168, ... ) == 0x0 01747 1736 NtProtectVirtualMemory (-1, (0x5b861000), 1168, 4, ... (0x5b861000), 4096, 32, ) == 0x0 01748 1736 NtProtectVirtualMemory (-1, (0x5b861000), 4096, 32, ... (0x5b861000), 4096, 4, ) == 0x0 01749 1736 NtFlushInstructionCache (-1, 1535512576, 1168, ... ) == 0x0 01750 1736 NtProtectVirtualMemory (-1, (0x5b861000), 1168, 4, ... (0x5b861000), 4096, 32, ) == 0x0 01751 1736 NtProtectVirtualMemory (-1, (0x5b861000), 4096, 32, ... (0x5b861000), 4096, 4, ) == 0x0 01752 1736 NtFlushInstructionCache (-1, 1535512576, 1168, ... ) == 0x0 01753 1736 NtProtectVirtualMemory (-1, (0x5b861000), 1168, 4, ... (0x5b861000), 4096, 32, ) == 0x0 01754 1736 NtProtectVirtualMemory (-1, (0x5b861000), 4096, 32, ... (0x5b861000), 4096, 4, ) == 0x0 01755 1736 NtFlushInstructionCache (-1, 1535512576, 1168, ... ) == 0x0 01756 1736 NtProtectVirtualMemory (-1, (0x76361000), 212, 4, ... (0x76361000), 4096, 32, ) == 0x0 01757 1736 NtProtectVirtualMemory (-1, (0x76361000), 4096, 32, ... (0x76361000), 4096, 4, ) == 0x0 01758 1736 NtFlushInstructionCache (-1, 1983254528, 212, ... ) == 0x0 01759 1736 NtProtectVirtualMemory (-1, (0x76361000), 212, 4, ... (0x76361000), 4096, 32, ) == 0x0 01760 1736 NtProtectVirtualMemory (-1, (0x76361000), 4096, 32, ... (0x76361000), 4096, 4, ) == 0x0 01761 1736 NtFlushInstructionCache (-1, 1983254528, 212, ... ) == 0x0 01762 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WTSAPI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01763 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\WTSAPI32.dll"}, 1239232, ... ) }, 1239232, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01764 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WTSAPI32.dll"}, 1239232, ... ) }, 1239232, ... ) == 0x0 01765 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WTSAPI32.dll"}, 5, 96, ... 312, {status=0x0, info=1}, ) }, 5, 96, ... 312, {status=0x0, info=1}, ) == 0x0 01766 1736 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 312, ... 304, ) == 0x0 01767 1736 NtQuerySection (304, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01768 1736 NtClose (312, ... ) == 0x0 01769 1736 NtMapViewOfSection (304, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76f50000), 0x0, 32768, ) == 0x0 01770 1736 NtClose (304, ... ) == 0x0 01771 1736 NtProtectVirtualMemory (-1, (0x76f51000), 332, 4, ... (0x76f51000), 4096, 32, ) == 0x0 01772 1736 NtProtectVirtualMemory (-1, (0x76f51000), 4096, 32, ... (0x76f51000), 4096, 4, ) == 0x0 01773 1736 NtFlushInstructionCache (-1, 1995771904, 332, ... ) == 0x0 01774 1736 NtProtectVirtualMemory (-1, (0x76f51000), 332, 4, ... (0x76f51000), 4096, 32, ) == 0x0 01775 1736 NtProtectVirtualMemory (-1, (0x76f51000), 4096, 32, ... (0x76f51000), 4096, 4, ) == 0x0 01776 1736 NtFlushInstructionCache (-1, 1995771904, 332, ... ) == 0x0 01777 1736 NtProtectVirtualMemory (-1, (0x76f51000), 332, 4, ... (0x76f51000), 4096, 32, ) == 0x0 01778 1736 NtProtectVirtualMemory (-1, (0x76f51000), 4096, 32, ... (0x76f51000), 4096, 4, ) == 0x0 01779 1736 NtFlushInstructionCache (-1, 1995771904, 332, ... ) == 0x0 01780 1736 NtProtectVirtualMemory (-1, (0x76f51000), 332, 4, ... (0x76f51000), 4096, 32, ) == 0x0 01781 1736 NtProtectVirtualMemory (-1, (0x76f51000), 4096, 32, ... (0x76f51000), 4096, 4, ) == 0x0 01782 1736 NtFlushInstructionCache (-1, 1995771904, 332, ... ) == 0x0 01783 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "SETUPAPI.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01784 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\SETUPAPI.dll"}, 1239232, ... ) }, 1239232, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01785 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\SETUPAPI.dll"}, 1239232, ... ) }, 1239232, ... ) == 0x0 01786 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\SETUPAPI.dll"}, 5, 96, ... 304, {status=0x0, info=1}, ) }, 5, 96, ... 304, {status=0x0, info=1}, ) == 0x0 01787 1736 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 304, ... 312, ) == 0x0 01788 1736 NtQuerySection (312, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01789 1736 NtClose (304, ... ) == 0x0 01790 1736 NtMapViewOfSection (312, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77920000), 0x0, 995328, ) == 0x0 01791 1736 NtClose (312, ... ) == 0x0 01792 1736 NtProtectVirtualMemory (-1, (0x77921000), 1368, 4, ... (0x77921000), 4096, 32, ) == 0x0 01793 1736 NtProtectVirtualMemory (-1, (0x77921000), 4096, 32, ... (0x77921000), 4096, 4, ) == 0x0 01794 1736 NtFlushInstructionCache (-1, 2006061056, 1368, ... ) == 0x0 01795 1736 NtProtectVirtualMemory (-1, (0x77921000), 1368, 4, ... (0x77921000), 4096, 32, ) == 0x0 01796 1736 NtProtectVirtualMemory (-1, (0x77921000), 4096, 32, ... (0x77921000), 4096, 4, ) == 0x0 01797 1736 NtFlushInstructionCache (-1, 2006061056, 1368, ... ) == 0x0 01798 1736 NtProtectVirtualMemory (-1, (0x77921000), 1368, 4, ... (0x77921000), 4096, 32, ) == 0x0 01799 1736 NtProtectVirtualMemory (-1, (0x77921000), 4096, 32, ... (0x77921000), 4096, 4, ) == 0x0 01800 1736 NtFlushInstructionCache (-1, 2006061056, 1368, ... ) == 0x0 01801 1736 NtProtectVirtualMemory (-1, (0x77921000), 1368, 4, ... (0x77921000), 4096, 32, ) == 0x0 01802 1736 NtProtectVirtualMemory (-1, (0x77921000), 4096, 32, ... (0x77921000), 4096, 4, ) == 0x0 01803 1736 NtFlushInstructionCache (-1, 2006061056, 1368, ... ) == 0x0 01804 1736 NtProtectVirtualMemory (-1, (0x77921000), 1368, 4, ... (0x77921000), 4096, 32, ) == 0x0 01805 1736 NtProtectVirtualMemory (-1, (0x77921000), 4096, 32, ... (0x77921000), 4096, 4, ) == 0x0 01806 1736 NtFlushInstructionCache (-1, 2006061056, 1368, ... ) == 0x0 01807 1736 NtProtectVirtualMemory (-1, (0x69451000), 736, 4, ... (0x69451000), 4096, 32, ) == 0x0 01808 1736 NtProtectVirtualMemory (-1, (0x69451000), 4096, 32, ... (0x69451000), 4096, 4, ) == 0x0 01809 1736 NtFlushInstructionCache (-1, 1766133760, 736, ... ) == 0x0 01810 1736 NtProtectVirtualMemory (-1, (0x69451000), 736, 4, ... (0x69451000), 4096, 32, ) == 0x0 01811 1736 NtProtectVirtualMemory (-1, (0x69451000), 4096, 32, ... (0x69451000), 4096, 4, ) == 0x0 01812 1736 NtFlushInstructionCache (-1, 1766133760, 736, ... ) == 0x0 01813 1736 NtProtectVirtualMemory (-1, (0x69451000), 736, 4, ... (0x69451000), 4096, 32, ) == 0x0 01814 1736 NtProtectVirtualMemory (-1, (0x69451000), 4096, 32, ... (0x69451000), 4096, 4, ) == 0x0 01815 1736 NtFlushInstructionCache (-1, 1766133760, 736, ... ) == 0x0 01816 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VERSION.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01817 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\USERENV.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01818 1736 NtOpenKey (0x2000000, {24, 16, 0x40, 0, 0, (0x2000000, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\winlogon"}, ... 312, ) }, ... 312, ) == 0x0 01819 1736 NtQueryValueKey (312, (312, "UserEnvDebugLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01820 1736 NtClose (312, ... ) == 0x0 01821 1736 NtOpenKey (0x2000000, {24, 16, 0x40, 0, 0, (0x2000000, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\winlogon"}, ... 312, ) }, ... 312, ) == 0x0 01822 1736 NtQueryValueKey (312, (312, "ChkAccDebugLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01823 1736 NtClose (312, ... ) == 0x0 01824 1736 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "System\CurrentControlSet\Control\ProductOptions"}, ... 312, ) }, ... 312, ) == 0x0 01825 1736 NtQueryValueKey (312, (312, "ProductType", Partial, 144, ... TitleIdx=0, Type=1, Data="W\0i\0n\0N\0T\0\0\0"}, 24, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (312, "ProductType", Partial, 144, ... TitleIdx=0, Type=1, Data="W\0i\0n\0N\0T\0\0\0"}, 24, ) }, 24, ) == 0x0 01826 1736 NtClose (312, ... ) == 0x0 01827 1736 NtCreateEvent (0x1f0003, {24, 44, 0x80, 1237824, 0, (0x1f0003, {24, 44, 0x80, 1237824, 0, "Global\userenv: User Profile setup event"}, 0, 1, ... 312, ) }, 0, 1, ... 312, ) == STATUS_OBJECT_NAME_EXISTS 01828 1736 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 01829 1736 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 01830 1736 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 01831 1736 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 01832 1736 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 01833 1736 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 01834 1736 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 01835 1736 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 01836 1736 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 01837 1736 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 01838 1736 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 01839 1736 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 01840 1736 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 01841 1736 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 01842 1736 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 01843 1736 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 01844 1736 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 01845 1736 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 01846 1736 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 01847 1736 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 01848 1736 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 01849 1736 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 01850 1736 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 01851 1736 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 01852 1736 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 01853 1736 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 01854 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01855 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 304, ) == 0x0 01856 1736 NtQueryInformationToken (304, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01857 1736 NtClose (304, ... ) == 0x0 01858 1736 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 304, ) }, ... 304, ) == 0x0 01859 1736 NtOpenKey (0x20019, {24, 304, 0x40, 0, 0, (0x20019, {24, 304, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders"}, ... 316, ) }, ... 316, ) == 0x0 01860 1736 NtQueryValueKey (316, (316, "Personal", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0M\0y\0 \0D\0o\0c\0u\0m\0e\0n\0t\0s\0\0\0"}, 66, ) , Partial, 144, ... TitleIdx=0, Type=2, Data= (316, "Personal", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0M\0y\0 \0D\0o\0c\0u\0m\0e\0n\0t\0s\0\0\0"}, 66, ) }, 66, ) == 0x0 01861 1736 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 01862 1736 NtQueryValueKey (316, (316, "Local Settings", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\0\0"}, 70, ) , Partial, 144, ... TitleIdx=0, Type=2, Data= (316, "Local Settings", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\0\0"}, 70, ) }, 70, ) == 0x0 01863 1736 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 01864 1736 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 01865 1736 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 01866 1736 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 01867 1736 NtClose (316, ... ) == 0x0 01868 1736 NtClose (304, ... ) == 0x0 01869 1736 NtOpenKey (0x2000000, {24, 16, 0x40, 0, 0, (0x2000000, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\winlogon"}, ... 304, ) }, ... 304, ) == 0x0 01870 1736 NtQueryValueKey (304, (304, "RsopDebugLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01871 1736 NtClose (304, ... ) == 0x0 01872 1736 NtOpenKey (0x2000000, {24, 16, 0x40, 0, 0, (0x2000000, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\winlogon"}, ... 304, ) }, ... 304, ) == 0x0 01873 1736 NtQueryValueKey (304, (304, "UserEnvDebugLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01874 1736 NtQueryValueKey (304, (304, "RsopLogging", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01875 1736 NtClose (304, ... ) == 0x0 01876 1736 NtOpenKey (0x2000000, {24, 16, 0x40, 0, 0, (0x2000000, {24, 16, 0x40, 0, 0, "Software\Policies\Microsoft\Windows\System"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01877 1736 NtOpenKey (0x2000000, {24, 16, 0x40, 0, 0, (0x2000000, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\winlogon"}, ... 304, ) }, ... 304, ) == 0x0 01878 1736 NtQueryValueKey (304, (304, "UserEnvDebugLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01879 1736 NtClose (304, ... ) == 0x0 01880 1736 NtOpenKey (0x2000000, {24, 16, 0x40, 0, 0, (0x2000000, {24, 16, 0x40, 0, 0, "Software\Policies\Microsoft\Windows\System"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01881 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\NETAPI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01882 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WINSTA.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01883 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WTSAPI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01884 1736 NtQueryPerformanceCounter (... {1108162990, 16}, {3579545, 0}, ) == 0x0 01885 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SETUPAPI.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01886 1736 NtQueryDefaultLocale (1, 1239952, ... ) == 0x0 01887 1736 NtQueryInformationProcess (-1, Wow64, 4, ... {process info, class 26, size 4}, 0x0, ) == 0x0 01888 1736 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "System\Setup"}, ... 304, ) }, ... 304, ) == 0x0 01889 1736 NtQueryValueKey (304, (304, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (304, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01890 1736 NtClose (304, ... ) == 0x0 01891 1736 NtUserGetProcessWindowStation (... ) == 0x1c 01892 1736 NtUserGetObjectInformation (28, 1, 1239548, 12, 1239560, ... ) == 0x1 01893 1736 NtOpenKey (0xf003f, {24, 16, 0x40, 0, 0, (0xf003f, {24, 16, 0x40, 0, 0, "SYSTEM\CurrentControlSet\Control\MiniNT"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01894 1736 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "System\WPA\PnP"}, ... 304, ) }, ... 304, ) == 0x0 01895 1736 NtQueryValueKey (304, (304, "seed", Partial, 144, ... TitleIdx=0, Type=4, Data="\240d\351\211"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (304, "seed", Partial, 144, ... TitleIdx=0, Type=4, Data="\240d\351\211"}, 16, ) }, 16, ) == 0x0 01896 1736 NtClose (304, ... ) == 0x0 01897 1736 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "SYSTEM\Setup"}, ... 304, ) }, ... 304, ) == 0x0 01898 1736 NtQueryValueKey (304, (304, "OsLoaderPath", Partial, 144, ... TitleIdx=0, Type=1, Data="\\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (304, "OsLoaderPath", Partial, 144, ... TitleIdx=0, Type=1, Data="\\0\0\0"}, 16, ) }, 16, ) == 0x0 01899 1736 NtQueryValueKey (304, (304, "OsLoaderPath", Partial, 144, ... TitleIdx=0, Type=1, Data="\\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (304, "OsLoaderPath", Partial, 144, ... TitleIdx=0, Type=1, Data="\\0\0\0"}, 16, ) }, 16, ) == 0x0 01900 1736 NtClose (304, ... ) == 0x0 01901 1736 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "SYSTEM\Setup"}, ... 304, ) }, ... 304, ) == 0x0 01902 1736 NtQueryValueKey (304, (304, "SystemPartition", Partial, 144, ... TitleIdx=0, Type=1, Data="\\0D\0e\0v\0i\0c\0e\0\\0H\0a\0r\0d\0d\0i\0s\0k\0V\0o\0l\0u\0m\0e\01\0\0\0"}, 60, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (304, "SystemPartition", Partial, 144, ... TitleIdx=0, Type=1, Data="\\0D\0e\0v\0i\0c\0e\0\\0H\0a\0r\0d\0d\0i\0s\0k\0V\0o\0l\0u\0m\0e\01\0\0\0"}, 60, ) }, 60, ) == 0x0 01903 1736 NtQueryValueKey (304, (304, "SystemPartition", Partial, 144, ... TitleIdx=0, Type=1, Data="\\0D\0e\0v\0i\0c\0e\0\\0H\0a\0r\0d\0d\0i\0s\0k\0V\0o\0l\0u\0m\0e\01\0\0\0"}, 60, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (304, "SystemPartition", Partial, 144, ... TitleIdx=0, Type=1, Data="\\0D\0e\0v\0i\0c\0e\0\\0H\0a\0r\0d\0d\0i\0s\0k\0V\0o\0l\0u\0m\0e\01\0\0\0"}, 60, ) }, 60, ) == 0x0 01904 1736 NtClose (304, ... ) == 0x0 01905 1736 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Setup"}, ... 304, ) }, ... 304, ) == 0x0 01906 1736 NtQueryValueKey (304, (304, "SourcePath", Partial, 144, ... TitleIdx=0, Type=1, Data="D\0:\0\\0\0\0"}, 20, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (304, "SourcePath", Partial, 144, ... TitleIdx=0, Type=1, Data="D\0:\0\\0\0\0"}, 20, ) }, 20, ) == 0x0 01907 1736 NtQueryValueKey (304, (304, "SourcePath", Partial, 144, ... TitleIdx=0, Type=1, Data="D\0:\0\\0\0\0"}, 20, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (304, "SourcePath", Partial, 144, ... TitleIdx=0, Type=1, Data="D\0:\0\\0\0\0"}, 20, ) }, 20, ) == 0x0 01908 1736 NtClose (304, ... ) == 0x0 01909 1736 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Setup"}, ... 304, ) }, ... 304, ) == 0x0 01910 1736 NtQueryValueKey (304, (304, "ServicePackSourcePath", Partial, 144, ... TitleIdx=0, Type=1, Data="D\0:\0\\0\0\0"}, 20, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (304, "ServicePackSourcePath", Partial, 144, ... TitleIdx=0, Type=1, Data="D\0:\0\\0\0\0"}, 20, ) }, 20, ) == 0x0 01911 1736 NtQueryValueKey (304, (304, "ServicePackSourcePath", Partial, 144, ... TitleIdx=0, Type=1, Data="D\0:\0\\0\0\0"}, 20, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (304, "ServicePackSourcePath", Partial, 144, ... TitleIdx=0, Type=1, Data="D\0:\0\\0\0\0"}, 20, ) }, 20, ) == 0x0 01912 1736 NtClose (304, ... ) == 0x0 01913 1736 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Setup"}, ... 304, ) }, ... 304, ) == 0x0 01914 1736 NtQueryValueKey (304, (304, "ServicePackCachePath", Partial, 144, ... TitleIdx=0, Type=1, Data="c\0:\0\\0w\0i\0n\0d\0o\0w\0s\0\\0S\0e\0r\0v\0i\0c\0e\0P\0a\0c\0k\0F\0i\0l\0e\0s\0\\0S\0e\0r\0v\0i\0c\0e\0P\0a\0c\0k\0C\0a\0c\0h\0e\0\0\0"}, 102, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (304, "ServicePackCachePath", Partial, 144, ... TitleIdx=0, Type=1, Data="c\0:\0\\0w\0i\0n\0d\0o\0w\0s\0\\0S\0e\0r\0v\0i\0c\0e\0P\0a\0c\0k\0F\0i\0l\0e\0s\0\\0S\0e\0r\0v\0i\0c\0e\0P\0a\0c\0k\0C\0a\0c\0h\0e\0\0\0"}, 102, ) }, 102, ) == 0x0 01915 1736 NtQueryValueKey (304, (304, "ServicePackCachePath", Partial, 144, ... TitleIdx=0, Type=1, Data="c\0:\0\\0w\0i\0n\0d\0o\0w\0s\0\\0S\0e\0r\0v\0i\0c\0e\0P\0a\0c\0k\0F\0i\0l\0e\0s\0\\0S\0e\0r\0v\0i\0c\0e\0P\0a\0c\0k\0C\0a\0c\0h\0e\0\0\0"}, 102, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (304, "ServicePackCachePath", Partial, 144, ... TitleIdx=0, Type=1, Data="c\0:\0\\0w\0i\0n\0d\0o\0w\0s\0\\0S\0e\0r\0v\0i\0c\0e\0P\0a\0c\0k\0F\0i\0l\0e\0s\0\\0S\0e\0r\0v\0i\0c\0e\0P\0a\0c\0k\0C\0a\0c\0h\0e\0\0\0"}, 102, ) }, 102, ) == 0x0 01916 1736 NtClose (304, ... ) == 0x0 01917 1736 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Setup"}, ... 304, ) }, ... 304, ) == 0x0 01918 1736 NtQueryValueKey (304, (304, "DriverCachePath", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0D\0r\0i\0v\0e\0r\0 \0C\0a\0c\0h\0e\0\0\0"}, 64, ) , Partial, 144, ... TitleIdx=0, Type=2, Data= (304, "DriverCachePath", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0D\0r\0i\0v\0e\0r\0 \0C\0a\0c\0h\0e\0\0\0"}, 64, ) }, 64, ) == 0x0 01919 1736 NtQueryValueKey (304, (304, "DriverCachePath", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0D\0r\0i\0v\0e\0r\0 \0C\0a\0c\0h\0e\0\0\0"}, 64, ) , Partial, 144, ... TitleIdx=0, Type=2, Data= (304, "DriverCachePath", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0D\0r\0i\0v\0e\0r\0 \0C\0a\0c\0h\0e\0\0\0"}, 64, ) }, 64, ) == 0x0 01920 1736 NtClose (304, ... ) == 0x0 01921 1736 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion"}, ... 304, ) }, ... 304, ) == 0x0 01922 1736 NtQueryValueKey (304, (304, "DevicePath", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01923 1736 NtQueryValueKey (304, (304, "DevicePath", Partial, 346, ... TitleIdx=0, Type=2, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0i\0n\0f\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0a\0a\0c\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0a\0a\0r\0i\0c\0h\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0c\0e\0r\0c\0s\0r\06\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0a\03\02\00\0r\0a\0i\0d\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0i\0a\0s\0t\0o\0r\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0n\0v\0r\0a\0i\0d\0\0\0"}, 346, ) , Partial, 346, ... TitleIdx=0, Type=2, Data= (304, "DevicePath", Partial, 346, ... TitleIdx=0, Type=2, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0i\0n\0f\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0a\0a\0c\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0a\0a\0r\0i\0c\0h\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0c\0e\0r\0c\0s\0r\06\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0a\03\02\00\0r\0a\0i\0d\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0i\0a\0s\0t\0o\0r\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0n\0v\0r\0a\0i\0d\0\0\0"}, 346, ) }, 346, ) == 0x0 01924 1736 NtAllocateVirtualMemory (-1, 1339392, 0, 4096, 4096, 4, ... 1339392, 4096, ) == 0x0 01925 1736 NtClose (304, ... ) == 0x0 01926 1736 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 304, ) == 0x0 01927 1736 NtCreateMutant (0x1f0001, 0x0, 0, ... 316, ) == 0x0 01928 1736 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 320, ) == 0x0 01929 1736 NtCreateMutant (0x1f0001, 0x0, 0, ... 324, ) == 0x0 01930 1736 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 328, ) == 0x0 01931 1736 NtCreateMutant (0x1f0001, 0x0, 0, ... 332, ) == 0x0 01932 1736 NtOpenKey (0x1, {24, 16, 0x40, 0, 0, (0x1, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Setup"}, ... 336, ) }, ... 336, ) == 0x0 01933 1736 NtQueryValueKey (336, (336, "LogLevel", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (336, "LogLevel", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01934 1736 NtQueryValueKey (336, (336, "LogLevel", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (336, "LogLevel", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01935 1736 NtQueryValueKey (336, (336, "LogPath", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01936 1736 NtOpenKey (0x1, {24, 336, 0x40, 0, 0, (0x1, {24, 336, 0x40, 0, 0, "AppLogLevels"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01937 1736 NtClose (336, ... ) == 0x0 01938 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 1239464, ... ) }, 1239464, ... ) == 0x0 01939 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\ComputerName\ActiveComputerName"}, ... 336, ) }, ... 336, ) == 0x0 01940 1736 NtQueryValueKey (336, (336, "ComputerName", Full, 128, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) , Full, 128, ... TitleIdx=0, Type=1, Name= (336, "ComputerName", Full, 128, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) , Data= (336, "ComputerName", Full, 128, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) }, 60, ) == 0x0 01941 1736 NtClose (336, ... ) == 0x0 01942 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Services\Tcpip\Parameters"}, ... 336, ) }, ... 336, ) == 0x0 01943 1736 NtQueryValueKey (336, (336, "Hostname", Full, 128, ... TitleIdx=0, Type=1, Name="Hostname", Data="v\0i\0r\0t\0u\0a\0l\0\0\0"}, 52, ) , Full, 128, ... TitleIdx=0, Type=1, Name= (336, "Hostname", Full, 128, ... TitleIdx=0, Type=1, Name="Hostname", Data="v\0i\0r\0t\0u\0a\0l\0\0\0"}, 52, ) , Data= (336, "Hostname", Full, 128, ... TitleIdx=0, Type=1, Name="Hostname", Data="v\0i\0r\0t\0u\0a\0l\0\0\0"}, 52, ) }, 52, ) == 0x0 01944 1736 NtClose (336, ... ) == 0x0 01945 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\System\DNSclient"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01946 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Services\Tcpip\Parameters"}, ... 336, ) }, ... 336, ) == 0x0 01947 1736 NtQueryValueKey (336, (336, "Domain", Full, 128, ... TitleIdx=0, Type=1, Name="Domain", Data="\0\0"}, 34, ) , Full, 128, ... TitleIdx=0, Type=1, Name= (336, "Domain", Full, 128, ... TitleIdx=0, Type=1, Name="Domain", Data="\0\0"}, 34, ) , Data= (336, "Domain", Full, 128, ... TitleIdx=0, Type=1, Name="Domain", Data="\0\0"}, 34, ) }, 34, ) == 0x0 01948 1736 NtClose (336, ... ) == 0x0 01949 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\faultrep.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01950 1736 NtOpenKey (0x20119, {24, 16, 0x40, 0, 0, (0x20119, {24, 16, 0x40, 0, 0, "Software\Policies\Microsoft\PCHealth\ErrorReporting"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01951 1736 NtCreateKey (0x20119, {24, 16, 0x40, 0, 0, (0x20119, {24, 16, 0x40, 0, 0, "Software\Microsoft\PCHealth\ErrorReporting"}, 0, 0x0, 0, ... 336, 2, ) }, 0, 0x0, 0, ... 336, 2, ) == 0x0 01952 1736 NtOpenKey (0x10000, {24, 336, 0x40, 0, 0, (0x10000, {24, 336, 0x40, 0, 0, "DW"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01953 1736 NtQueryValueKey (336, (336, "DoReport", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (336, "DoReport", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01954 1736 NtQueryValueKey (336, (336, "ShowUI", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (336, "ShowUI", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01955 1736 NtQueryValueKey (336, (336, "AllOrNone", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (336, "AllOrNone", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01956 1736 NtQueryValueKey (336, (336, "IncludeMicrosoftApps", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (336, "IncludeMicrosoftApps", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01957 1736 NtQueryValueKey (336, (336, "IncludeWindowsApps", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (336, "IncludeWindowsApps", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01958 1736 NtQueryValueKey (336, (336, "DoTextLog", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01959 1736 NtQueryValueKey (336, (336, "IncludeKernelFaults", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (336, "IncludeKernelFaults", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01960 1736 NtQueryValueKey (336, (336, "IncludeShutdownErrs", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01961 1736 NtQueryValueKey (336, (336, "NumberOfFaultPipes", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01962 1736 NtQueryValueKey (336, (336, "NumberOfHangPipes", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01963 1736 NtQueryValueKey (336, (336, "MaxUserQueueSize", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01964 1736 NtQueryValueKey (336, (336, "ForceQueueMode", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01965 1736 NtCreateKey (0x20119, {24, 336, 0x40, 0, 0, (0x20119, {24, 336, 0x40, 0, 0, "ExclusionList"}, 0, 0x0, 0, ... 340, 2, ) }, 0, 0x0, 0, ... 340, 2, ) == 0x0 01966 1736 NtCreateKey (0x20119, {24, 336, 0x40, 0, 0, (0x20119, {24, 336, 0x40, 0, 0, "InclusionList"}, 0, 0x0, 0, ... 344, 2, ) }, 0, 0x0, 0, ... 344, 2, ) == 0x0 01967 1736 NtClose (336, ... ) == 0x0 01968 1736 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "System\Setup"}, ... 336, ) }, ... 336, ) == 0x0 01969 1736 NtQueryValueKey (336, (336, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (336, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01970 1736 NtClose (336, ... ) == 0x0 01971 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01972 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01973 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1236992, ... ) }, 1236992, ... ) == 0x0 01974 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\u:\"}, 3, 16417, ... 336, {status=0x0, info=1}, ) }, 3, 16417, ... 336, {status=0x0, info=1}, ) == 0x0 01975 1736 NtQueryDirectoryFile (336, 0, 0, 0, 1236420, 616, BothDirectory, 1, (336, 0, 0, 0, 1236420, 616, BothDirectory, 1, "work", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 01976 1736 NtClose (336, ... ) == 0x0 01977 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\u:\work\"}, 3, 16417, ... 336, {status=0x0, info=1}, ) }, 3, 16417, ... 336, {status=0x0, info=1}, ) == 0x0 01978 1736 NtQueryDirectoryFile (336, 0, 0, 0, 1236420, 616, BothDirectory, 1, (336, 0, 0, 0, 1236420, 616, BothDirectory, 1, "packed.exe", 0, ... {status=0x0, info=116}, ) , 0, ... {status=0x0, info=116}, ) == 0x0 01979 1736 NtClose (336, ... ) == 0x0 01980 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01981 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01982 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01983 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01984 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1235640, ... ) }, 1235640, ... ) == 0x0 01985 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1234412, ... ) }, 1234412, ... ) == 0x0 01986 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01987 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01988 1736 NtQueryValueKey (340, (340, "packed.exe", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01989 1736 NtOpenThreadToken (-2, 0x2000c, 1, ... ) == STATUS_NO_TOKEN 01990 1736 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01991 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 01992 1736 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Microsoft\Rpc\PagedBuffers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01993 1736 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Microsoft\Rpc"}, ... 336, ) }, ... 336, ) == 0x0 01994 1736 NtQueryValueKey (336, (336, "MaxRpcSize", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01995 1736 NtClose (336, ... ) == 0x0 01996 1736 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\packed.exe\RpcThreadPoolThrottle"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01997 1736 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 336, ) == 0x0 01998 1736 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 348, ) == 0x0 01999 1736 NtQuerySystemTime (... {-975553800, 29928424}, ) == 0x0 02000 1736 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 352, ) == 0x0 02001 1736 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Policies\Microsoft\Windows NT\Rpc"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02002 1736 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 0x0, ) == 0x0 02003 1736 NtQueryInformationProcess (-1, QuotaLimits, 32, ... {process info, class 1, size 32}, 0x0, ) == 0x0 02004 1736 NtQueryInformationProcess (-1, VmCounters, 44, ... {process info, class 3, size 44}, 0x0, ) == 0x0 02005 1736 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 356, ) == 0x0 02006 1736 NtDuplicateObject (-1, -2, -1, 0x0, 0, 2, ... 360, ) == 0x0 02007 1736 NtAllocateVirtualMemory (-1, 1343488, 0, 4096, 4096, 4, ... 1343488, 4096, ) == 0x0 02008 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\Device\KsecDD"}, 7, 16, ... 364, {status=0x0, info=0}, ) }, 7, 16, ... 364, {status=0x0, info=0}, ) == 0x0 02009 1736 NtDeviceIoControlFile (364, 0, 0x0, 0x0, 0x390008, (364, 0, 0x0, 0x0, 0x390008, "z%\201\17\33_-,\236\21\346\366\375V\317\335\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... , 256, 256, ... 02010 1736 NtQuerySystemInformation (TimeOfDay, 48, ... {system info, class 3, size 48}, 48, ) == 0x0 02011 1736 NtQuerySystemInformation (ProcessorTimes, 48, ... {system info, class 8, size 48}, 48, ) == 0x0 02012 1736 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 312, ) == 0x0 02013 1736 NtQuerySystemInformation (Exception, 16, ... {system info, class 33, size 16}, 16, ) == 0x0 02014 1736 NtQuerySystemInformation (Lookaside, 32, ... {system info, class 45, size 32}, 32, ) == 0x0 02015 1736 NtQuerySystemInformation (ProcessorStatistics, 3016, ... {system info, class 23, size 0}, 0, ) == 0x0 02016 1736 NtQuerySystemInformation (ProcessesAndThreads, 3008, ... ) == STATUS_INFO_LENGTH_MISMATCH 02017 1736 NtCreateKey (0x2, {24, 0, 0x240, 0, 0, (0x2, {24, 0, 0x240, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Cryptography\RNG"}, 0, 0x0, 0, ... -2147481380, 2, ) }, 0, 0x0, 0, ... -2147481380, 2, ) == 0x0 02018 1736 NtSetValueKey (-2147481380, (-2147481380, "Seed", 0, 3, "\314-\265\316fM\351Z\352C\324\7\335\371\346\362u\255\203\270\377@\215y\24\257\320\34\24\331\350\245\200\321\234o\317\273[\242\262\310Z"F-mk\206X\10\274\5#W\310bN\242\317@\243\17\245\3\26\3\313\3701\3666\330\345E\264\316\17\352\344", 80, ... ) , 0, 3, (-2147481380, "Seed", 0, 3, "\314-\265\316fM\351Z\352C\324\7\335\371\346\362u\255\203\270\377@\215y\24\257\320\34\24\331\350\245\200\321\234o\317\273[\242\262\310Z"F-mk\206X\10\274\5#W\310bN\242\317@\243\17\245\3\26\3\313\3701\3666\330\345E\264\316\17\352\344", 80, ... ) F-mk\206X\10\274\5#W\310bN\242\317@\243\17\245\3\26\3\313\3701\3666\330\345E\264\316\17\352\344", 80, ... ) == 0x0 02019 1736 NtClose (-2147481380, ... ) == 0x0 02009 1736 NtDeviceIoControlFile ... {status=0x0, info=256}, ... {status=0x0, info=256}, "0~\363\210\351\216,>\363\351$^\244\240\373\371\276F\220\215\200\3772\301\205n\246X\304\3772\335\376\252\246\26\35\246\336\231\0\376\213\332\330\332\247{\312\267FH\226\244 \37t\16.-\230Bz\206\316qg\257\276\24\251\353c\351\210\30\35\236e\233T\261\13\16\177\255\11\362\363\224\26\276$^\16,\252'\324\277\23\326d\267q\267\361\305\261\7v\260\353\177\301\33\237.']\30\314\243 N$1\363|\311\261\204lP_\201~P\366\274-\0\327DLG\110`A\364\252\375\305`\265"\357&W\271QR\230\237\243\343\377x\223\235\272\200\206\2\245\225o\372P\216\375b\237\207\244^\25626\20G\245R\16\262\251\243\375\206\217\371%H\311\22e\247PP\240\35A\210\236e\323\317\341\305\360r\200#\354\267\263\3569f\215\241\337\232\327\276\26\311\2031\140D\315o\254!\312\216\277\6\351\276\255\273", ) \357&W\271QR\230\237\243\343\377x\223\235\272\200\206\2\245\225o\372P\216\375b\237\207\244^\25626\20G\245R\16\262\251\243\375\206\217\371%H\311\22e\247PP\240\35A\210\236e\323\317\341\305\360r\200#\354\267\263\3569f\215\241\337\232\327\276\26\311\2031\140D\315o\254!\312\216\277\6\351\276\255\273", ) == 0x0 02020 1736 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 368, ) == 0x0 02021 1736 NtConnectPort ( ("\RPC Control\IcaApi", {12, 2, 1, 0}, 0x0, 0x0, 1234784, 188, ... 372, 0x0, 0x0, 0x0, 188, ) , {12, 2, 1, 0}, 0x0, 0x0, 1234784, 188, ... 372, 0x0, 0x0, 0x0, 188, ) == 0x0 02022 1736 NtRequestWaitReplyPort (372, {200, 224, new_msg, 0, 2621478, 1346952, 12, 2} (372, {200, 224, new_msg, 0, 2621478, 1346952, 12, 2} "\0\0\24\0 \4\24\0\274\0\0\0`\247\244\\261\353\317\21\206\21\0\240$T \355\1\0\0\0\1\0\0\0\0\0\2\0\4\0\0\0\260/\24\0\1\0\0\0\10\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\377\377\1\0\0\0'\11\33\254$BU\216X\215\24\0d\1\24\0\12\0\0\0\0\0\0\0X\215\24\0(\0\0\0`\215\24\0\221\342\356\377 \4\24\0(\0\0\0\24\251\0\0\0\0\24\0\274\325\22\0U\0\0\0\0\0\0\0\300H\24\0\360\6\221|\377\377\377\377P\0\0\0\346\31\0|\0\0\24\0\340\325\22\0\372\31\221|t\335\22\0\30\356\220|\0\0\0\0\0\0\0\0\0\0\0\0\351\201\347w" ... {200, 224, reply, 0, 1636, 1736, 75518, 0} "\7\0\24\0 \4\24\0\274\0\0\0`\247\244\\261\353\317\21\206\21\0\240$T \355\1\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\260/\24\0\377\377\377\377\10\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\377\377\1\0\0\0'\11\33\254$BU\216X\215\24\0d\1\24\0\12\0\0\0\0\0\0\0X\215\24\0(\0\0\0`\215\24\0\221\342\356\377 \4\24\0(\0\0\0\24\251\0\0\0\0\24\0\274\325\22\0U\0\0\0\0\0\0\0\300H\24\0\360\6\221|\377\377\377\377P\0\0\0\346\31\0|\0\0\24\0\340\325\22\0\372\31\221|t\335\22\0\30\356\220|\0\0\0\0\0\0\0\0\0\0\0\0\351\201\347w" ) ... {200, 224, reply, 0, 1636, 1736, 75518, 0} (372, {200, 224, new_msg, 0, 2621478, 1346952, 12, 2} "\0\0\24\0 \4\24\0\274\0\0\0`\247\244\\261\353\317\21\206\21\0\240$T \355\1\0\0\0\1\0\0\0\0\0\2\0\4\0\0\0\260/\24\0\1\0\0\0\10\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\377\377\1\0\0\0'\11\33\254$BU\216X\215\24\0d\1\24\0\12\0\0\0\0\0\0\0X\215\24\0(\0\0\0`\215\24\0\221\342\356\377 \4\24\0(\0\0\0\24\251\0\0\0\0\24\0\274\325\22\0U\0\0\0\0\0\0\0\300H\24\0\360\6\221|\377\377\377\377P\0\0\0\346\31\0|\0\0\24\0\340\325\22\0\372\31\221|t\335\22\0\30\356\220|\0\0\0\0\0\0\0\0\0\0\0\0\351\201\347w" ... {200, 224, reply, 0, 1636, 1736, 75518, 0} "\7\0\24\0 \4\24\0\274\0\0\0`\247\244\\261\353\317\21\206\21\0\240$T \355\1\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\260/\24\0\377\377\377\377\10\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\377\377\1\0\0\0'\11\33\254$BU\216X\215\24\0d\1\24\0\12\0\0\0\0\0\0\0X\215\24\0(\0\0\0`\215\24\0\221\342\356\377 \4\24\0(\0\0\0\24\251\0\0\0\0\24\0\274\325\22\0U\0\0\0\0\0\0\0\300H\24\0\360\6\221|\377\377\377\377P\0\0\0\346\31\0|\0\0\24\0\340\325\22\0\372\31\221|t\335\22\0\30\356\220|\0\0\0\0\0\0\0\0\0\0\0\0\351\201\347w" ) ) == 0x0 02023 1736 NtRequestWaitReplyPort (372, {32, 56, new_msg, 0, 0, 0, 0, 0} (372, {32, 56, new_msg, 0, 0, 0, 0, 0} "\1\0\0\0A\3\0\0`\247\244\\261\353\317\21\206\21\0\240$T \355\377\377\377\377\0\0\0\0" ... {124, 148, reply, 0, 1636, 1736, 75519, 0} "\2\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\313\10\267\300jhJK\246\276<_\2017\216R\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ... {124, 148, reply, 0, 1636, 1736, 75519, 0} (372, {32, 56, new_msg, 0, 0, 0, 0, 0} "\1\0\0\0A\3\0\0`\247\244\\261\353\317\21\206\21\0\240$T \355\377\377\377\377\0\0\0\0" ... {124, 148, reply, 0, 1636, 1736, 75519, 0} "\2\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\313\10\267\300jhJK\246\276<_\2017\216R\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ) == 0x0 02024 1736 NtAllocateVirtualMemory (-1, 1347584, 0, 4096, 4096, 4, ... 1347584, 4096, ) == 0x0 02025 1736 NtRequestWaitReplyPort (372, {44, 68, new_msg, 56, 1636, 1736, 75519, 0} (372, {44, 68, new_msg, 56, 1636, 1736, 75519, 0} "\1\0\0\0B\2\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\377\377\377\377\0\0\0\0\1\0\0\0\10\220\24\0\10\5\0\0" ... {40, 64, reply, 0, 1636, 1736, 75520, 0} "\2\31\221|\4\0\221|\200\300\227|p\31\221|\250$\12\0\330\0\0\0d\365\11\0\0\300\372\177\14\5\0\0\30h\15\0" ) ... {40, 64, reply, 0, 1636, 1736, 75520, 0} (372, {44, 68, new_msg, 56, 1636, 1736, 75519, 0} "\1\0\0\0B\2\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\377\377\377\377\0\0\0\0\1\0\0\0\10\220\24\0\10\5\0\0" ... {40, 64, reply, 0, 1636, 1736, 75520, 0} "\2\31\221|\4\0\221|\200\300\227|p\31\221|\250$\12\0\330\0\0\0d\365\11\0\0\300\372\177\14\5\0\0\30h\15\0" ) ) == 0x0 02026 1736 NtRequestWaitReplyPort (372, {64, 88, new_msg, 56, 1347312, 1235360, 1347584, 0} (372, {64, 88, new_msg, 56, 1347312, 1235360, 1347584, 0} "\10\0\0\0@\0\1\1\0\2\0\0\230\330\22\0\10\220\24\0\264\335\22\0\30\356\220|p\5\221|\1\0\0\0\10\220\24\0\14\5\0\0\14\5\0\0\30h\15\0\0\0\0\0\0\0\0\0\273f\347w" ... {64, 88, reply, 56, 1636, 1736, 75521, 0} "\10\0\0\0@\0\1\1\0\2\0\0\230\330\22\0\10\220\24\0\264\335\22\0\30\356\220|p\5\221|\1\0\0\0\10\220\24\0\14\5\0\0\14\5\0\0\30h\15\0\0\0\0\0\0\0\0\0\273f\347w" ) ... {64, 88, reply, 56, 1636, 1736, 75521, 0} (372, {64, 88, new_msg, 56, 1347312, 1235360, 1347584, 0} "\10\0\0\0@\0\1\1\0\2\0\0\230\330\22\0\10\220\24\0\264\335\22\0\30\356\220|p\5\221|\1\0\0\0\10\220\24\0\14\5\0\0\14\5\0\0\30h\15\0\0\0\0\0\0\0\0\0\273f\347w" ... {64, 88, reply, 56, 1636, 1736, 75521, 0} "\10\0\0\0@\0\1\1\0\2\0\0\230\330\22\0\10\220\24\0\264\335\22\0\30\356\220|p\5\221|\1\0\0\0\10\220\24\0\14\5\0\0\14\5\0\0\30h\15\0\0\0\0\0\0\0\0\0\273f\347w" ) ) == 0x0 02027 1736 NtRequestWaitReplyPort (372, {44, 68, new_msg, 56, 1636, 1736, 75520, 0} (372, {44, 68, new_msg, 56, 1636, 1736, 75520, 0} "\1\31\0\0B\2\5\0\200\300\227|p\31\221|\250$\12\0\330\0\0\0\377\377\377\377\0\300\372\177\1\0\0\0\10\220\24\0\10\5\0\0" ... {40, 64, reply, 0, 1636, 1736, 75522, 0} "\2\31\221|\4\0\221|\200\300\227|p\31\221|\250$\12\0\330\0\0\0d\365\11\0\0\300\372\177\14\5\0\0\30h\15\0" ) ... {40, 64, reply, 0, 1636, 1736, 75522, 0} (372, {44, 68, new_msg, 56, 1636, 1736, 75520, 0} "\1\31\0\0B\2\5\0\200\300\227|p\31\221|\250$\12\0\330\0\0\0\377\377\377\377\0\300\372\177\1\0\0\0\10\220\24\0\10\5\0\0" ... {40, 64, reply, 0, 1636, 1736, 75522, 0} "\2\31\221|\4\0\221|\200\300\227|p\31\221|\250$\12\0\330\0\0\0d\365\11\0\0\300\372\177\14\5\0\0\30h\15\0" ) ) == 0x0 02028 1736 NtRequestWaitReplyPort (372, {64, 88, new_msg, 56, 1347312, 1235360, 1347584, 0} (372, {64, 88, new_msg, 56, 1347312, 1235360, 1347584, 0} "\10\0\0\0@\0\1\1\0\2\0\0\230\330\22\0\10\220\24\0\264\335\22\0\30\356\220|p\5\221|\1\0\0\0\10\220\24\0\14\5\0\0\14\5\0\0\30h\15\0\0\0\0\0\0\0\0\0\273f\347w" ... {64, 88, reply, 56, 1636, 1736, 75523, 0} "\10\0\0\0@\0\1\1\0\2\0\0\230\330\22\0\10\220\24\0\264\335\22\0\30\356\220|p\5\221|\1\0\0\0\10\220\24\0\14\5\0\0\14\5\0\0\30h\15\0\0\0\0\0\0\0\0\0\273f\347w" ) ... {64, 88, reply, 56, 1636, 1736, 75523, 0} (372, {64, 88, new_msg, 56, 1347312, 1235360, 1347584, 0} "\10\0\0\0@\0\1\1\0\2\0\0\230\330\22\0\10\220\24\0\264\335\22\0\30\356\220|p\5\221|\1\0\0\0\10\220\24\0\14\5\0\0\14\5\0\0\30h\15\0\0\0\0\0\0\0\0\0\273f\347w" ... {64, 88, reply, 56, 1636, 1736, 75523, 0} "\10\0\0\0@\0\1\1\0\2\0\0\230\330\22\0\10\220\24\0\264\335\22\0\30\356\220|p\5\221|\1\0\0\0\10\220\24\0\14\5\0\0\14\5\0\0\30h\15\0\0\0\0\0\0\0\0\0\273f\347w" ) ) == 0x0 02029 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\ComputerName"}, ... 376, ) }, ... 376, ) == 0x0 02030 1736 NtOpenKey (0x20019, {24, 376, 0x40, 0, 0, (0x20019, {24, 376, 0x40, 0, 0, "ActiveComputerName"}, ... 380, ) }, ... 380, ) == 0x0 02031 1736 NtQueryValueKey (380, (380, "ComputerName", Full, 108, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) , Full, 108, ... TitleIdx=0, Type=1, Name= (380, "ComputerName", Full, 108, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) , Data= (380, "ComputerName", Full, 108, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) }, 60, ) == 0x0 02032 1736 NtClose (380, ... ) == 0x0 02033 1736 NtClose (376, ... ) == 0x0 02034 1736 NtCreateIoCompletion (0x1f0003, 0x0, 0, ... 376, ) == 0x0 02035 1736 NtCreateIoCompletion (0x1f0003, 0x0, -1, ... 380, ) == 0x0 02036 1736 NtDuplicateObject (-1, 376, -1, 0x0, 0, 2, ... 384, ) == 0x0 02037 1736 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 02038 1736 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 388, ) == 0x0 02039 1736 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 02040 1736 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 02041 1736 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1234820, (0xc0100080, {24, 0, 0x40, 0, 1234820, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 392, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 392, {status=0x0, info=1}, ) == 0x0 02042 1736 NtSetInformationFile (392, 1234876, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 02043 1736 NtSetInformationFile (392, 1234864, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 02044 1736 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 02045 1736 NtWriteFile (392, 357, 0, 0, (392, 357, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 02046 1736 NtReadFile (392, 357, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (392, 357, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20O+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 02047 1736 NtFsControlFile (392, 357, 0x0, 0x0, 0x11c017, (392, 357, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0L\336\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20O+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (392, 357, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0L\336\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20O+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 02048 1736 NtFsControlFile (392, 357, 0x0, 0x0, 0x11c017, (392, 357, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0\214\0\0\0\2\0\0\0t\0\0\0\0\0D\0\0\0\0\0\375\271P\223\13\357@O\201\3455\34\245\274C\246\1\0\0\0\1\0\0\0,\0.\0\0\341\22\0\27\0\0\0\0\0\0\0\26\0\0\0V\0I\0R\0T\0U\0A\0L\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0", 140, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\375\271P\223\13\357@O\201\3455\34\245\274C\246\0\0\0\0", ) , 140, 1024, ... {status=0x103, info=48}, (392, 357, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0\214\0\0\0\2\0\0\0t\0\0\0\0\0D\0\0\0\0\0\375\271P\223\13\357@O\201\3455\34\245\274C\246\1\0\0\0\1\0\0\0,\0.\0\0\341\22\0\27\0\0\0\0\0\0\0\26\0\0\0V\0I\0R\0T\0U\0A\0L\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0", 140, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\375\271P\223\13\357@O\201\3455\34\245\274C\246\0\0\0\0", ) , ) == 0x103 02049 1736 NtFsControlFile (392, 357, 0x0, 0x0, 0x11c017, (392, 357, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\375\271P\223\13\357@O\201\3455\34\245\274C\246", 44, 1024, ... {status=0x103, info=180}, "\5\0\2\3\20\0\0\0\264\0\0\0\2\0\0\0\234\0\0\0\0\0\0\0\200\233\24\0\1\0\0\0\214\233\24\0 \0\0\0\1\0\0\0\16\0\20\0\230\233\24\0\250\233\24\0\10\0\0\0\0\0\0\0\7\0\0\0V\0I\0R\0T\0U\0A\0L\0\0\0\4\0\0\0\1\4\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\1\0\0\0\350\233\24\0\1\0\0\0\1\0\14\0\370\233\24\0\0\0\0\0\0\0\0\0\5\0\0\0\1\5\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\353\3\0\0\1\0\0\0\0\0\0\0", ) , 44, 1024, ... {status=0x103, info=180}, (392, 357, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\375\271P\223\13\357@O\201\3455\34\245\274C\246", 44, 1024, ... {status=0x103, info=180}, "\5\0\2\3\20\0\0\0\264\0\0\0\2\0\0\0\234\0\0\0\0\0\0\0\200\233\24\0\1\0\0\0\214\233\24\0 \0\0\0\1\0\0\0\16\0\20\0\230\233\24\0\250\233\24\0\10\0\0\0\0\0\0\0\7\0\0\0V\0I\0R\0T\0U\0A\0L\0\0\0\4\0\0\0\1\4\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\1\0\0\0\350\233\24\0\1\0\0\0\1\0\14\0\370\233\24\0\0\0\0\0\0\0\0\0\5\0\0\0\1\5\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\353\3\0\0\1\0\0\0\0\0\0\0", ) , ) == 0x103 02050 1736 NtClose (388, ... ) == 0x0 02051 1736 NtClose (392, ... ) == 0x0 02052 1736 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 02053 1736 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 392, ) == 0x0 02054 1736 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 02055 1736 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 02056 1736 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1234792, (0xc0100080, {24, 0, 0x40, 0, 1234792, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 388, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 388, {status=0x0, info=1}, ) == 0x0 02057 1736 NtSetInformationFile (388, 1234848, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 02058 1736 NtSetInformationFile (388, 1234836, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 02059 1736 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 02060 1736 NtWriteFile (388, 357, 0, 0, (388, 357, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 02061 1736 NtReadFile (388, 357, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (388, 357, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20P+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 02062 1736 NtFsControlFile (388, 357, 0x0, 0x0, 0x11c017, (388, 357, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\336\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20P+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (388, 357, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\336\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20P+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 02063 1736 NtFsControlFile (388, 357, 0x0, 0x0, 0x11c017, (388, 357, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0\214\0\0\0\2\0\0\0t\0\0\0\0\0D\0\0\0\0\0\321\253\15\32\216\235sH\223\374\344z\353\367>\307\1\0\0\0\1\0\0\0,\0.\0\0\341\22\0\27\0\0\0\0\0\0\0\26\0\0\0V\0I\0R\0T\0U\0A\0L\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0", 140, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\321\253\15\32\216\235sH\223\374\344z\353\367>\307\0\0\0\0", ) , 140, 1024, ... {status=0x103, info=48}, (388, 357, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0\214\0\0\0\2\0\0\0t\0\0\0\0\0D\0\0\0\0\0\321\253\15\32\216\235sH\223\374\344z\353\367>\307\1\0\0\0\1\0\0\0,\0.\0\0\341\22\0\27\0\0\0\0\0\0\0\26\0\0\0V\0I\0R\0T\0U\0A\0L\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0", 140, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\321\253\15\32\216\235sH\223\374\344z\353\367>\307\0\0\0\0", ) , ) == 0x103 02064 1736 NtFsControlFile (388, 357, 0x0, 0x0, 0x11c017, (388, 357, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\321\253\15\32\216\235sH\223\374\344z\353\367>\307", 44, 1024, ... {status=0x103, info=180}, "\5\0\2\3\20\0\0\0\264\0\0\0\2\0\0\0\234\0\0\0\0\0\0\0\200\233\24\0\1\0\0\0\214\233\24\0 \0\0\0\1\0\0\0\16\0\20\0\230\233\24\0\250\233\24\0\10\0\0\0\0\0\0\0\7\0\0\0V\0I\0R\0T\0U\0A\0L\0\0\0\4\0\0\0\1\4\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\1\0\0\0\350\233\24\0\1\0\0\0\1\0\14\0\370\233\24\0\0\0\0\0\0\0\0\0\5\0\0\0\1\5\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\353\3\0\0\1\0\0\0\0\0\0\0", ) , 44, 1024, ... {status=0x103, info=180}, (388, 357, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\321\253\15\32\216\235sH\223\374\344z\353\367>\307", 44, 1024, ... {status=0x103, info=180}, "\5\0\2\3\20\0\0\0\264\0\0\0\2\0\0\0\234\0\0\0\0\0\0\0\200\233\24\0\1\0\0\0\214\233\24\0 \0\0\0\1\0\0\0\16\0\20\0\230\233\24\0\250\233\24\0\10\0\0\0\0\0\0\0\7\0\0\0V\0I\0R\0T\0U\0A\0L\0\0\0\4\0\0\0\1\4\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\1\0\0\0\350\233\24\0\1\0\0\0\1\0\14\0\370\233\24\0\0\0\0\0\0\0\0\0\5\0\0\0\1\5\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\353\3\0\0\1\0\0\0\0\0\0\0", ) , ) == 0x103 02065 1736 NtClose (392, ... ) == 0x0 02066 1736 NtClose (388, ... ) == 0x0 02067 1736 NtOpenProcessToken (-1, 0x20008, ... 388, ) == 0x0 02068 1736 NtQueryInformationToken (388, User, 0, ... ) == STATUS_BUFFER_TOO_SMALL 02069 1736 NtQueryInformationToken (388, User, 36, ... {token info, class 1, size 36}, 36, ) == 0x0 02070 1736 NtOpenDirectoryObject (0x2, {24, 0, 0x40, 0, 0, (0x2, {24, 0, 0x40, 0, 0, "\Windows\WindowStations"}, ... 392, ) }, ... 392, ) == 0x0 02071 1736 NtUserOpenWindowStation ({24, 392, 0x40, 0, 0, ({24, 392, 0x40, 0, 0, "winsta0"}, 0x37f, ... ) }, 0x37f, ... ) == 0x18c 02072 1736 NtClose (392, ... ) == 0x0 02073 1736 NtUserCloseWindowStation (396, ... 02074 1736 NtClose (396, ... ) == 0x0 02073 1736 NtUserCloseWindowStation ... ) == 0x1 02075 1736 NtClose (388, ... ) == 0x0 02076 1736 NtCreateEvent (0x1f0003, {24, 0, 0x2, 0, 0, 0x0}, 1, 0, ... 388, ) == 0x0 02077 1736 NtCreateEvent (0x1f0003, {24, 0, 0x2, 0, 0, 0x0}, 1, 0, ... 396, ) == 0x0 02078 1736 NtCreateMutant (0x1f0001, {24, 0, 0x2, 0, 0, 0x0}, 0, ... 392, ) == 0x0 02079 1736 NtDuplicateObject (-1, -1, -1, 0x1f0fff, 2, 0, ... 400, ) == 0x0 02080 1736 NtCreateSection (0xf0007, {24, 0, 0x2, 0, 0, 0x0}, {7248, 0}, 4, 134217728, 0, ... 404, ) == 0x0 02081 1736 NtMapViewOfSection (404, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2560000), {0, 0}, 8192, ) == 0x0 02082 1736 NtQueryDefaultUILanguage (1235484, ... 02083 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02084 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481380, ) == 0x0 02085 1736 NtQueryInformationToken (-2147481380, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02086 1736 NtClose (-2147481380, ... ) == 0x0 02087 1736 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481380, ) }, ... -2147481380, ) == 0x0 02088 1736 NtOpenKey (0x80000000, {24, -2147481380, 0x240, 0, 0, (0x80000000, {24, -2147481380, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02089 1736 NtOpenKey (0x80000000, {24, -2147481380, 0x640, 0, 0, (0x80000000, {24, -2147481380, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481388, ) }, ... -2147481388, ) == 0x0 02090 1736 NtQueryValueKey (-2147481388, (-2147481388, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02091 1736 NtClose (-2147481388, ... ) == 0x0 02092 1736 NtClose (-2147481380, ... ) == 0x0 02082 1736 NtQueryDefaultUILanguage ... ) == 0x0 02093 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02094 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02095 1736 NtAllocateVirtualMemory (-1, 1224704, 0, 4096, 4096, 260, ... 1224704, 4096, ) == 0x0 02096 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1233728, ... ) }, 1233728, ... ) == 0x0 02097 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1232500, ... ) }, 1232500, ... ) == 0x0 02098 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02099 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02100 1736 NtCreateFile (0x10100080, {24, 0, 0x40, 0, 1234836, (0x10100080, {24, 0, 0x40, 0, 1234836, "\??\C:\DOCUME~1\MARTIM~1\LOCALS~1\Temp\acd6_appcompat.txt"}, 0x0, 128, 0, 2, 96, 0, 0, ... }, 0x0, 128, 0, 2, 96, 0, 0, ... 02101 1736 NtQueryDirectoryFile (-2147481380, 0, 0, 0, -519680000, 4096, Names, 1, (-2147481380, 0, 0, 0, -519680000, 4096, Names, 1, "DOCUME~1", 1, ... {status=0x0, info=56}, ) , 1, ... {status=0x0, info=56}, ) == 0x0 02102 1736 NtClose (-2147481380, ... ) == 0x0 02103 1736 NtQueryDirectoryFile (-2147481380, 0, 0, 0, -519680000, 4096, Names, 1, (-2147481380, 0, 0, 0, -519680000, 4096, Names, 1, "MARTIM~1", 1, ... {status=0x0, info=40}, ) , 1, ... {status=0x0, info=40}, ) == 0x0 02104 1736 NtClose (-2147481380, ... ) == 0x0 02105 1736 NtQueryDirectoryFile (-2147481380, 0, 0, 0, -519680000, 4096, Names, 1, (-2147481380, 0, 0, 0, -519680000, 4096, Names, 1, "LOCALS~1", 1, ... {status=0x0, info=40}, ) , 1, ... {status=0x0, info=40}, ) == 0x0 02106 1736 NtClose (-2147481380, ... ) == 0x0 02100 1736 NtCreateFile ... 408, {status=0x0, info=2}, ) == 0x0 02107 1736 NtClose (408, ... ) == 0x0 02108 1736 NtCreateSection (0xf001f, 0x0, {4194304, 0}, 4, 67108864, 0, ... 408, ) == 0x0 02109 1736 NtMapViewOfSection (408, -1, (0x0), 0, 0, 0x0, 4194304, 2, 0, 4, ... (0x2940000), 0x0, 4194304, ) == 0x0 02110 1736 NtAllocateVirtualMemory (-1, 43253760, 0, 1, 4096, 4, ... 43253760, 4096, ) == 0x0 02111 1736 NtAllocateVirtualMemory (-1, 43257856, 0, 3672, 4096, 4, ... 43257856, 4096, ) == 0x0 02112 1736 NtCreateSection (0xf0007, 0x0, {28780, 0}, 4, 134217728, 0, ... 412, ) == 0x0 02113 1736 NtMapViewOfSection (412, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2580000), {0, 0}, 32768, ) == 0x0 02114 1736 NtUnmapViewOfSection (-1, 0x2580000, ... ) == 0x0 02115 1736 NtMapViewOfSection (412, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2580000), {0, 0}, 32768, ) == 0x0 02116 1736 NtClose (408, ... ) == 0x0 02117 1736 NtUnmapViewOfSection (-1, 0x2940000, ... ) == 0x0 02118 1736 NtUnmapViewOfSection (-1, 0x2580000, ... ) == 0x0 02119 1736 NtMapViewOfSection (412, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2580000), {0, 0}, 32768, ) == 0x0 02120 1736 NtUnmapViewOfSection (-1, 0x2580000, ... ) == 0x0 02121 1736 NtMapViewOfSection (412, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2580000), {0, 0}, 32768, ) == 0x0 02122 1736 NtUnmapViewOfSection (-1, 0x2580000, ... ) == 0x0 02123 1736 NtMapViewOfSection (412, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2580000), {0, 0}, 32768, ) == 0x0 02124 1736 NtUnmapViewOfSection (-1, 0x2580000, ... ) == 0x0 02125 1736 NtMapViewOfSection (412, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2580000), {0, 0}, 32768, ) == 0x0 02126 1736 NtUnmapViewOfSection (-1, 0x2580000, ... ) == 0x0 02127 1736 NtMapViewOfSection (412, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2580000), {0, 0}, 32768, ) == 0x0 02128 1736 NtUnmapViewOfSection (-1, 0x2580000, ... ) == 0x0 02129 1736 NtMapViewOfSection (412, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2580000), {0, 0}, 32768, ) == 0x0 02130 1736 NtUnmapViewOfSection (-1, 0x2580000, ... ) == 0x0 02131 1736 NtMapViewOfSection (412, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2580000), {0, 0}, 32768, ) == 0x0 02132 1736 NtUnmapViewOfSection (-1, 0x2580000, ... ) == 0x0 02133 1736 NtMapViewOfSection (412, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2580000), {0, 0}, 32768, ) == 0x0 02134 1736 NtUnmapViewOfSection (-1, 0x2580000, ... ) == 0x0 02135 1736 NtMapViewOfSection (412, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2580000), {0, 0}, 32768, ) == 0x0 02136 1736 NtUnmapViewOfSection (-1, 0x2580000, ... ) == 0x0 02137 1736 NtMapViewOfSection (412, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2580000), {0, 0}, 32768, ) == 0x0 02138 1736 NtUnmapViewOfSection (-1, 0x2580000, ... ) == 0x0 02139 1736 NtMapViewOfSection (412, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2580000), {0, 0}, 32768, ) == 0x0 02140 1736 NtUnmapViewOfSection (-1, 0x2580000, ... ) == 0x0 02141 1736 NtMapViewOfSection (412, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2580000), {0, 0}, 32768, ) == 0x0 02142 1736 NtUnmapViewOfSection (-1, 0x2580000, ... ) == 0x0 02143 1736 NtMapViewOfSection (412, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2580000), {0, 0}, 32768, ) == 0x0 02144 1736 NtUnmapViewOfSection (-1, 0x2580000, ... ) == 0x0 02145 1736 NtMapViewOfSection (412, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2580000), {0, 0}, 32768, ) == 0x0 02146 1736 NtUnmapViewOfSection (-1, 0x2580000, ... ) == 0x0 02147 1736 NtMapViewOfSection (412, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2580000), {0, 0}, 32768, ) == 0x0 02148 1736 NtUnmapViewOfSection (-1, 0x2580000, ... ) == 0x0 02149 1736 NtMapViewOfSection (412, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2580000), {0, 0}, 32768, ) == 0x0 02150 1736 NtUnmapViewOfSection (-1, 0x2580000, ... ) == 0x0 02151 1736 NtMapViewOfSection (412, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2580000), {0, 0}, 32768, ) == 0x0 02152 1736 NtUnmapViewOfSection (-1, 0x2580000, ... ) == 0x0 02153 1736 NtMapViewOfSection (412, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2580000), {0, 0}, 32768, ) == 0x0 02154 1736 NtUnmapViewOfSection (-1, 0x2580000, ... ) == 0x0 02155 1736 NtMapViewOfSection (412, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2580000), {0, 0}, 32768, ) == 0x0 02156 1736 NtUnmapViewOfSection (-1, 0x2580000, ... ) == 0x0 02157 1736 NtMapViewOfSection (412, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2580000), {0, 0}, 32768, ) == 0x0 02158 1736 NtUnmapViewOfSection (-1, 0x2580000, ... ) == 0x0 02159 1736 NtMapViewOfSection (412, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2580000), {0, 0}, 32768, ) == 0x0 02160 1736 NtUnmapViewOfSection (-1, 0x2580000, ... ) == 0x0 02161 1736 NtMapViewOfSection (412, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2580000), {0, 0}, 32768, ) == 0x0 02162 1736 NtUnmapViewOfSection (-1, 0x2580000, ... ) == 0x0 02163 1736 NtMapViewOfSection (412, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2580000), {0, 0}, 32768, ) == 0x0 02164 1736 NtUnmapViewOfSection (-1, 0x2580000, ... ) == 0x0 02165 1736 NtMapViewOfSection (412, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2580000), {0, 0}, 32768, ) == 0x0 02166 1736 NtUnmapViewOfSection (-1, 0x2580000, ... ) == 0x0 02167 1736 NtMapViewOfSection (412, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2580000), {0, 0}, 32768, ) == 0x0 02168 1736 NtUnmapViewOfSection (-1, 0x2580000, ... ) == 0x0 02169 1736 NtMapViewOfSection (412, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2580000), {0, 0}, 32768, ) == 0x0 02170 1736 NtUnmapViewOfSection (-1, 0x2580000, ... ) == 0x0 02171 1736 NtMapViewOfSection (412, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2580000), {0, 0}, 32768, ) == 0x0 02172 1736 NtUnmapViewOfSection (-1, 0x2580000, ... ) == 0x0 02173 1736 NtMapViewOfSection (412, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2580000), {0, 0}, 32768, ) == 0x0 02174 1736 NtUnmapViewOfSection (-1, 0x2580000, ... ) == 0x0 02175 1736 NtClose (412, ... ) == 0x0 02176 1736 NtQueryInformationProcess (-1, DeviceMap, 36, ... {process info, class 23, size 36}, 0x0, ) == 0x0 02177 1736 NtOpenFile (0x100080, {24, 0, 0x40, 0, 0, (0x100080, {24, 0, 0x40, 0, 0, "\??\u:"}, 3, 96, ... 412, {status=0x0, info=1}, ) }, 3, 96, ... 412, {status=0x0, info=1}, ) == 0x0 02178 1736 NtOpenSymbolicLinkObject (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\??\u:"}, ... 408, ) }, ... 408, ) == 0x0 02179 1736 NtQuerySymbolicLinkObject (408, ... (408, ... "\Device\WinDfs\U:0000000000009f43", 66, ) , 66, ) == 0x0 02180 1736 NtClose (408, ... ) == 0x0 02181 1736 NtQueryVolumeInformationFile (412, 1234052, 8, Device, ... {status=0x0, info=8}, ) == 0x0 02182 1736 NtClose (412, ... ) == 0x0 02183 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\apphelp.dll"}, 1232848, ... ) }, 1232848, ... ) == 0x0 02184 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\apphelp.dll"}, 5, 96, ... 412, {status=0x0, info=1}, ) }, 5, 96, ... 412, {status=0x0, info=1}, ) == 0x0 02185 1736 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 412, ... 408, ) == 0x0 02186 1736 NtClose (412, ... ) == 0x0 02187 1736 NtMapViewOfSection (408, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x2580000), 0x0, 126976, ) == 0x0 02188 1736 NtClose (408, ... ) == 0x0 02189 1736 NtUnmapViewOfSection (-1, 0x2580000, ... ) == 0x0 02190 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\apphelp.dll"}, 1233156, ... ) }, 1233156, ... ) == 0x0 02191 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\apphelp.dll"}, 5, 96, ... 408, {status=0x0, info=1}, ) }, 5, 96, ... 408, {status=0x0, info=1}, ) == 0x0 02192 1736 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 408, ... 412, ) == 0x0 02193 1736 NtQuerySection (412, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 02194 1736 NtClose (408, ... ) == 0x0 02195 1736 NtMapViewOfSection (412, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77b40000), 0x0, 139264, ) == 0x0 02196 1736 NtClose (412, ... ) == 0x0 02197 1736 NtProtectVirtualMemory (-1, (0x77b41000), 524, 4, ... (0x77b41000), 4096, 32, ) == 0x0 02198 1736 NtProtectVirtualMemory (-1, (0x77b41000), 4096, 32, ... (0x77b41000), 4096, 4, ) == 0x0 02199 1736 NtFlushInstructionCache (-1, 2008289280, 524, ... ) == 0x0 02200 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\apphelp.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02201 1736 NtAllocateVirtualMemory (-1, 1351680, 0, 12288, 4096, 4, ... 1351680, 12288, ) == 0x0 02202 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1234544, ... ) }, 1234544, ... ) == 0x0 02203 1736 NtCreateFile (0x40100080, {24, 0, 0x40, 0, 1234552, (0x40100080, {24, 0, 0x40, 0, 1234552, "\??\C:\DOCUME~1\MARTIM~1\LOCALS~1\Temp\acd6_appcompat.txt"}, 0x0, 128, 0, 5, 96, 0, 0, ... }, 0x0, 128, 0, 5, 96, 0, 0, ... 02204 1736 NtClose (-2147481380, ... ) == 0x0 02205 1736 NtQueryDirectoryFile (-2147481380, 0, 0, 0, -519680000, 4096, Names, 1, (-2147481380, 0, 0, 0, -519680000, 4096, Names, 1, "DOCUME~1", 1, ... {status=0x0, info=56}, ) , 1, ... {status=0x0, info=56}, ) == 0x0 02206 1736 NtClose (-2147481380, ... ) == 0x0 02207 1736 NtQueryDirectoryFile (-2147481380, 0, 0, 0, -519680000, 4096, Names, 1, (-2147481380, 0, 0, 0, -519680000, 4096, Names, 1, "MARTIM~1", 1, ... {status=0x0, info=40}, ) , 1, ... {status=0x0, info=40}, ) == 0x0 02208 1736 NtClose (-2147481380, ... ) == 0x0 02209 1736 NtQueryDirectoryFile (-2147481380, 0, 0, 0, -519680000, 4096, Names, 1, (-2147481380, 0, 0, 0, -519680000, 4096, Names, 1, "LOCALS~1", 1, ... {status=0x0, info=40}, ) , 1, ... {status=0x0, info=40}, ) == 0x0 02210 1736 NtClose (-2147481380, ... ) == 0x0 02203 1736 NtCreateFile ... 412, {status=0x0, info=3}, ) == 0x0 02211 1736 NtAllocateVirtualMemory (-1, 1363968, 0, 12288, 4096, 4, ... 1363968, 12288, ) == 0x0 02212 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\u:\work\"}, 3, 16417, ... 408, {status=0x0, info=1}, ) }, 3, 16417, ... 408, {status=0x0, info=1}, ) == 0x0 02213 1736 NtQueryDirectoryFile (408, 0, 0, 0, 1233256, 616, BothDirectory, 1, (408, 0, 0, 0, 1233256, 616, BothDirectory, 1, "packed.exe", 0, ... {status=0x0, info=120}, ) , 0, ... {status=0x0, info=120}, ) == 0x0 02214 1736 NtWriteFile (412, 0, 0, 0, (412, 0, 0, 0, "\377\376", 2, 0x0, 0, ... {status=0x0, info=2}, ) , 2, 0x0, 0, ... {status=0x0, info=2}, ) == 0x0 02215 1736 NtWriteFile (412, 0, 0, 0, (412, 0, 0, 0, "<\0?\0x\0m\0l\0 \0v\0e\0r\0s\0i\0o\0n\0=\0"\01\0.\00\0"\0 \0e\0n\0c\0o\0d\0i\0n\0g\0=\0"\0U\0T\0F\0-\01\06\0"\0?\0>\0\15\0\12\0<\0D\0A\0T\0A\0B\0A\0S\0E\0>\0\15\0\12\0", 106, 0x0, 0, ... {status=0x0, info=106}, ) \01\0.\00\0 (412, 0, 0, 0, "<\0?\0x\0m\0l\0 \0v\0e\0r\0s\0i\0o\0n\0=\0"\01\0.\00\0"\0 \0e\0n\0c\0o\0d\0i\0n\0g\0=\0"\0U\0T\0F\0-\01\06\0"\0?\0>\0\15\0\12\0<\0D\0A\0T\0A\0B\0A\0S\0E\0>\0\15\0\12\0", 106, 0x0, 0, ... {status=0x0, info=106}, ) \0U\0T\0F\0-\01\06\0 (412, 0, 0, 0, "<\0?\0x\0m\0l\0 \0v\0e\0r\0s\0i\0o\0n\0=\0"\01\0.\00\0"\0 \0e\0n\0c\0o\0d\0i\0n\0g\0=\0"\0U\0T\0F\0-\01\06\0"\0?\0>\0\15\0\12\0<\0D\0A\0T\0A\0B\0A\0S\0E\0>\0\15\0\12\0", 106, 0x0, 0, ... {status=0x0, info=106}, ) , 106, 0x0, 0, ... {status=0x0, info=106}, ) == 0x0 02216 1736 NtWriteFile (412, 0, 0, 0, (412, 0, 0, 0, "<\0E\0X\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0F\0I\0L\0T\0E\0R\0=\0"\0G\0R\0A\0B\0M\0I\0_\0F\0I\0L\0T\0E\0R\0_\0T\0H\0I\0S\0F\0I\0L\0E\0O\0N\0L\0Y\0"\0>\0\15\0\12\0", 122, 0x0, 0, ... {status=0x0, info=122}, ) \0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0 (412, 0, 0, 0, "<\0E\0X\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0F\0I\0L\0T\0E\0R\0=\0"\0G\0R\0A\0B\0M\0I\0_\0F\0I\0L\0T\0E\0R\0_\0T\0H\0I\0S\0F\0I\0L\0E\0O\0N\0L\0Y\0"\0>\0\15\0\12\0", 122, 0x0, 0, ... {status=0x0, info=122}, ) \0G\0R\0A\0B\0M\0I\0_\0F\0I\0L\0T\0E\0R\0_\0T\0H\0I\0S\0F\0I\0L\0E\0O\0N\0L\0Y\0 (412, 0, 0, 0, "<\0E\0X\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0F\0I\0L\0T\0E\0R\0=\0"\0G\0R\0A\0B\0M\0I\0_\0F\0I\0L\0T\0E\0R\0_\0T\0H\0I\0S\0F\0I\0L\0E\0O\0N\0L\0Y\0"\0>\0\15\0\12\0", 122, 0x0, 0, ... {status=0x0, info=122}, ) , 122, 0x0, 0, ... {status=0x0, info=122}, ) == 0x0 02217 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1233636, ... ) }, 1233636, ... ) == 0x0 02218 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\u:\work"}, 3, 16417, ... 416, {status=0x0, info=1}, ) }, 3, 16417, ... 416, {status=0x0, info=1}, ) == 0x0 02219 1736 NtQueryDirectoryFile (416, 0, 0, 0, 1233248, 592, Directory, 1, (416, 0, 0, 0, 1233248, 592, Directory, 1, "packed.exe", 0, ... {status=0x0, info=84}, ) , 0, ... {status=0x0, info=84}, ) == 0x0 02220 1736 NtClose (416, ... ) == 0x0 02221 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02222 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02223 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1232168, ... ) }, 1232168, ... ) == 0x0 02224 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1230940, ... ) }, 1230940, ... ) == 0x0 02225 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02226 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02227 1736 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 0x0, 128, 1, 1, 96, 0, 0, ... 416, {status=0x0, info=1}, ) }, 0x0, 128, 1, 1, 96, 0, 0, ... 416, {status=0x0, info=1}, ) == 0x0 02228 1736 NtQueryInformationFile (416, 1233724, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 02229 1736 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 416, ... 420, ) == 0x0 02230 1736 NtMapViewOfSection (420, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x2940000), 0x0, 1171456, ) == 0x0 02231 1736 NtUnmapViewOfSection (-1, 0x2940000, ... ) == 0x0 02232 1736 NtClose (420, ... ) == 0x0 02233 1736 NtClose (416, ... ) == 0x0 02234 1736 NtWriteFile (412, 0, 0, 0, (412, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\01\01\07\01\04\05\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\09\0E\07\06\0F\07\0C\06\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0"\0 \0/\0>\0\15\0\12\0", 412, 0x0, 0, ... \0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0 (412, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\01\01\07\01\04\05\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\09\0E\07\06\0F\07\0C\06\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0"\0 \0/\0>\0\15\0\12\0", 412, 0x0, 0, ... \01\01\07\01\04\05\06\0 (412, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\01\01\07\01\04\05\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\09\0E\07\06\0F\07\0C\06\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0"\0 \0/\0>\0\15\0\12\0", 412, 0x0, 0, ... \00\0x\09\0E\07\06\0F\07\0C\06\0 (412, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\01\01\07\01\04\05\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\09\0E\07\06\0F\07\0C\06\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0"\0 \0/\0>\0\15\0\12\0", 412, 0x0, 0, ... \0W\0I\0N\03\02\0 (412, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\01\01\07\01\04\05\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\09\0E\07\06\0F\07\0C\06\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0"\0 \0/\0>\0\15\0\12\0", 412, 0x0, 0, ... \00\0x\00\0 (412, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\01\01\07\01\04\05\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\09\0E\07\06\0F\07\0C\06\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0"\0 \0/\0>\0\15\0\12\0", 412, 0x0, 0, ... \00\0x\00\0 (412, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\01\01\07\01\04\05\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\09\0E\07\06\0F\07\0C\06\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0"\0 \0/\0>\0\15\0\12\0", 412, 0x0, 0, ... \00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0 (412, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\01\01\07\01\04\05\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\09\0E\07\06\0F\07\0C\06\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0"\0 \0/\0>\0\15\0\12\0", 412, 0x0, 0, ... \00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0 (412, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\01\01\07\01\04\05\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\09\0E\07\06\0F\07\0C\06\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0"\0 \0/\0>\0\15\0\12\0", 412, 0x0, 0, ... , 412, 0x0, 0, ... 02235 1736 NtContinue (-139350572, 0, ... 02234 1736 NtWriteFile ... {status=0x0, info=412}, ) == 0x0 02236 1736 NtQueryDirectoryFile (408, 0, 0, 0, 1367624, 4096, BothDirectory, 0, 0x0, 0, ... ) == STATUS_NO_MORE_FILES 02237 1736 NtClose (408, ... ) == 0x0 02238 1736 NtWriteFile (412, 0, 0, 0, (412, 0, 0, 0, "<\0/\0E\0X\0E\0>\0\15\0\12\0", 16, 0x0, 0, ... {status=0x0, info=16}, ) , 16, 0x0, 0, ... {status=0x0, info=16}, ) == 0x0 02239 1736 NtClose (412, ... ) == 0x0 02240 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\kernel32.dll"}, 1234544, ... ) }, 1234544, ... ) == 0x0 02241 1736 NtCreateFile (0x40100080, {24, 0, 0x40, 0, 1234552, (0x40100080, {24, 0, 0x40, 0, 1234552, "\??\C:\DOCUME~1\MARTIM~1\LOCALS~1\Temp\acd6_appcompat.txt"}, 0x0, 128, 0, 3, 96, 0, 0, ... 412, {status=0x0, info=1}, ) }, 0x0, 128, 0, 3, 96, 0, 0, ... 412, {status=0x0, info=1}, ) == 0x0 02242 1736 NtQueryInformationFile (412, 1234576, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 02243 1736 NtSetInformationFile (412, 1234608, 8, Position, ... {status=0x0, info=0}, ) == 0x0 02244 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 408, {status=0x0, info=1}, ) }, 3, 16417, ... 408, {status=0x0, info=1}, ) == 0x0 02245 1736 NtQueryDirectoryFile (408, 0, 0, 0, 1233256, 616, BothDirectory, 1, (408, 0, 0, 0, 1233256, 616, BothDirectory, 1, "kernel32.dll", 0, ... {status=0x0, info=118}, ) , 0, ... {status=0x0, info=118}, ) == 0x0 02246 1736 NtWriteFile (412, 0, 0, 0, (412, 0, 0, 0, "<\0E\0X\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0F\0I\0L\0T\0E\0R\0=\0"\0G\0R\0A\0B\0M\0I\0_\0F\0I\0L\0T\0E\0R\0_\0T\0H\0I\0S\0F\0I\0L\0E\0O\0N\0L\0Y\0"\0>\0\15\0\12\0", 126, 0x0, 0, ... {status=0x0, info=126}, ) \0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0 (412, 0, 0, 0, "<\0E\0X\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0F\0I\0L\0T\0E\0R\0=\0"\0G\0R\0A\0B\0M\0I\0_\0F\0I\0L\0T\0E\0R\0_\0T\0H\0I\0S\0F\0I\0L\0E\0O\0N\0L\0Y\0"\0>\0\15\0\12\0", 126, 0x0, 0, ... {status=0x0, info=126}, ) \0G\0R\0A\0B\0M\0I\0_\0F\0I\0L\0T\0E\0R\0_\0T\0H\0I\0S\0F\0I\0L\0E\0O\0N\0L\0Y\0 (412, 0, 0, 0, "<\0E\0X\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0F\0I\0L\0T\0E\0R\0=\0"\0G\0R\0A\0B\0M\0I\0_\0F\0I\0L\0T\0E\0R\0_\0T\0H\0I\0S\0F\0I\0L\0E\0O\0N\0L\0Y\0"\0>\0\15\0\12\0", 126, 0x0, 0, ... {status=0x0, info=126}, ) , 126, 0x0, 0, ... {status=0x0, info=126}, ) == 0x0 02247 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\kernel32.dll"}, 1233608, ... ) }, 1233608, ... ) == 0x0 02248 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32"}, 3, 16417, ... 416, {status=0x0, info=1}, ) }, 3, 16417, ... 416, {status=0x0, info=1}, ) == 0x0 02249 1736 NtQueryDirectoryFile (416, 0, 0, 0, 1233248, 592, Directory, 1, (416, 0, 0, 0, 1233248, 592, Directory, 1, "kernel32.dll", 0, ... {status=0x0, info=88}, ) , 0, ... {status=0x0, info=88}, ) == 0x0 02250 1736 NtClose (416, ... ) == 0x0 02251 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02252 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02253 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\kernel32.dll"}, 1232168, ... ) }, 1232168, ... ) == 0x0 02254 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\kernel32.dll"}, 1230940, ... ) }, 1230940, ... ) == 0x0 02255 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02256 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02257 1736 NtQueryDefaultLocale (1, 1233128, ... ) == 0x0 02258 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02259 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02260 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\kernel32.dll"}, 1232160, ... ) }, 1232160, ... ) == 0x0 02261 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\kernel32.dll"}, 1230932, ... ) }, 1230932, ... ) == 0x0 02262 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02263 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02264 1736 NtQueryDefaultLocale (1, 1233120, ... ) == 0x0 02265 1736 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\kernel32.dll"}, 0x0, 128, 1, 1, 96, 0, 0, ... 416, {status=0x0, info=1}, ) }, 0x0, 128, 1, 1, 96, 0, 0, ... 416, {status=0x0, info=1}, ) == 0x0 02266 1736 NtQueryInformationFile (416, 1233724, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 02267 1736 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 416, ... 420, ) == 0x0 02268 1736 NtMapViewOfSection (420, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x2940000), 0x0, 987136, ) == 0x0 02269 1736 NtUnmapViewOfSection (-1, 0x2940000, ... ) == 0x0 02270 1736 NtClose (420, ... ) == 0x0 02271 1736 NtClose (416, ... ) == 0x0 02272 1736 NtQueryDefaultUILanguage (1233080, ... 02273 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02274 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481380, ) == 0x0 02275 1736 NtQueryInformationToken (-2147481380, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02276 1736 NtClose (-2147481380, ... ) == 0x0 02277 1736 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481380, ) }, ... -2147481380, ) == 0x0 02278 1736 NtOpenKey (0x80000000, {24, -2147481380, 0x240, 0, 0, (0x80000000, {24, -2147481380, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02279 1736 NtOpenKey (0x80000000, {24, -2147481380, 0x640, 0, 0, (0x80000000, {24, -2147481380, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481388, ) }, ... -2147481388, ) == 0x0 02280 1736 NtQueryValueKey (-2147481388, (-2147481388, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02281 1736 NtClose (-2147481388, ... ) == 0x0 02282 1736 NtClose (-2147481380, ... ) == 0x0 02272 1736 NtQueryDefaultUILanguage ... ) == 0x0 02283 1736 NtWriteFile (412, 0, 0, 0, (412, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0S\0I\0Z\0E\0=\0"\09\08\04\05\07\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0F\00\0B\03\03\01\0F\06\0"\0 \0B\0I\0N\0_\0F\0I\0L\0E\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0B\0I\0N\0_\0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0F\0I\0L\0E\0_\0D\0E\0S\0C\0R\0I\0P\0T\0I\0O\0N\0=\0"\0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0"\0 \0C\0O\0M\0P\0A\0N\0Y\0_\0N\0A\0M\0E\0=\0"\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) \0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0 (412, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0S\0I\0Z\0E\0=\0"\09\08\04\05\07\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0F\00\0B\03\03\01\0F\06\0"\0 \0B\0I\0N\0_\0F\0I\0L\0E\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0B\0I\0N\0_\0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0F\0I\0L\0E\0_\0D\0E\0S\0C\0R\0I\0P\0T\0I\0O\0N\0=\0"\0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0"\0 \0C\0O\0M\0P\0A\0N\0Y\0_\0N\0A\0M\0E\0=\0"\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) \09\08\04\05\07\06\0 (412, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0S\0I\0Z\0E\0=\0"\09\08\04\05\07\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0F\00\0B\03\03\01\0F\06\0"\0 \0B\0I\0N\0_\0F\0I\0L\0E\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0B\0I\0N\0_\0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0F\0I\0L\0E\0_\0D\0E\0S\0C\0R\0I\0P\0T\0I\0O\0N\0=\0"\0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0"\0 \0C\0O\0M\0P\0A\0N\0Y\0_\0N\0A\0M\0E\0=\0"\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) \00\0x\0F\00\0B\03\03\01\0F\06\0 (412, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0S\0I\0Z\0E\0=\0"\09\08\04\05\07\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0F\00\0B\03\03\01\0F\06\0"\0 \0B\0I\0N\0_\0F\0I\0L\0E\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0B\0I\0N\0_\0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0F\0I\0L\0E\0_\0D\0E\0S\0C\0R\0I\0P\0T\0I\0O\0N\0=\0"\0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0"\0 \0C\0O\0M\0P\0A\0N\0Y\0_\0N\0A\0M\0E\0=\0"\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) \05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0 (412, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0S\0I\0Z\0E\0=\0"\09\08\04\05\07\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0F\00\0B\03\03\01\0F\06\0"\0 \0B\0I\0N\0_\0F\0I\0L\0E\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0B\0I\0N\0_\0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0F\0I\0L\0E\0_\0D\0E\0S\0C\0R\0I\0P\0T\0I\0O\0N\0=\0"\0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0"\0 \0C\0O\0M\0P\0A\0N\0Y\0_\0N\0A\0M\0E\0=\0"\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) \05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0 (412, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0S\0I\0Z\0E\0=\0"\09\08\04\05\07\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0F\00\0B\03\03\01\0F\06\0"\0 \0B\0I\0N\0_\0F\0I\0L\0E\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0B\0I\0N\0_\0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0F\0I\0L\0E\0_\0D\0E\0S\0C\0R\0I\0P\0T\0I\0O\0N\0=\0"\0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0"\0 \0C\0O\0M\0P\0A\0N\0Y\0_\0N\0A\0M\0E\0=\0"\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) \05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0 (412, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0S\0I\0Z\0E\0=\0"\09\08\04\05\07\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0F\00\0B\03\03\01\0F\06\0"\0 \0B\0I\0N\0_\0F\0I\0L\0E\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0B\0I\0N\0_\0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0F\0I\0L\0E\0_\0D\0E\0S\0C\0R\0I\0P\0T\0I\0O\0N\0=\0"\0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0"\0 \0C\0O\0M\0P\0A\0N\0Y\0_\0N\0A\0M\0E\0=\0"\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) \0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0 (412, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0S\0I\0Z\0E\0=\0"\09\08\04\05\07\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0F\00\0B\03\03\01\0F\06\0"\0 \0B\0I\0N\0_\0F\0I\0L\0E\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0B\0I\0N\0_\0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0F\0I\0L\0E\0_\0D\0E\0S\0C\0R\0I\0P\0T\0I\0O\0N\0=\0"\0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0"\0 \0C\0O\0M\0P\0A\0N\0Y\0_\0N\0A\0M\0E\0=\0"\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) \0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) == 0x0 02284 1736 NtQueryDirectoryFile (408, 0, 0, 0, 1359456, 4096, BothDirectory, 0, 0x0, 0, ... ) == STATUS_NO_MORE_FILES 02285 1736 NtClose (408, ... ) == 0x0 02286 1736 NtWriteFile (412, 0, 0, 0, (412, 0, 0, 0, "<\0/\0E\0X\0E\0>\0\15\0\12\0<\0/\0D\0A\0T\0A\0B\0A\0S\0E\0>\0\15\0\12\0", 42, 0x0, 0, ... {status=0x0, info=42}, ) , 42, 0x0, 0, ... {status=0x0, info=42}, ) == 0x0 02287 1736 NtClose (412, ... ) == 0x0 02288 1736 NtUnmapViewOfSection (-1, 0x77b40000, ... ) == 0x0 02289 1736 NtQueryInformationJobObject (0, BasicUIRestrictions, 4, ... ) == STATUS_ACCESS_DENIED 02290 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1231816, ... ) }, 1231816, ... ) == 0x0 02291 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1232552, ... ) }, 1232552, ... ) == 0x0 02292 1736 NtOpenFile (0x1000a1, {24, 0, 0x40, 0, 0, (0x1000a1, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 5, 96, ... 412, {status=0x0, info=1}, ) }, 5, 96, ... 412, {status=0x0, info=1}, ) == 0x0 02293 1736 NtCreateSection (0xf001f, 0x0, 0x0, 16, 16777216, 412, ... 408, ) == 0x0 02294 1736 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager\AppCertDlls"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02295 1736 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager\AppCompatibility"}, ... 416, ) }, ... 416, ) == 0x0 02296 1736 NtQueryValueKey (416, (416, "DisableAppCompat", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02297 1736 NtClose (416, ... ) == 0x0 02298 1736 NtQueryVolumeInformationFile (412, 1231828, 8, Device, ... {status=0x0, info=8}, ) == 0x0 02299 1736 NtOpenMutant (0x120001, {24, 44, 0x0, 0, 0, (0x120001, {24, 44, 0x0, 0, 0, "ShimCacheMutex"}, ... 416, ) }, ... 416, ) == 0x0 02300 1736 NtWaitForSingleObject (416, 0, {-1000000, -1}, ... ) == 0x0 02301 1736 NtOpenSection (0x2, {24, 44, 0x0, 0, 0, (0x2, {24, 44, 0x0, 0, 0, "ShimSharedMemory"}, ... 420, ) }, ... 420, ) == 0x0 02302 1736 NtMapViewOfSection (420, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2580000), {0, 0}, 57344, ) == 0x0 02303 1736 NtReleaseMutant (416, ... 0x0, ) == 0x0 02304 1736 NtAllocateVirtualMemory (-1, 1220608, 0, 4096, 4096, 260, ... 1220608, 4096, ) == 0x0 02305 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 1229760, ... ) }, 1229760, ... ) == 0x0 02306 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 5, 96, ... 424, {status=0x0, info=1}, ) }, 5, 96, ... 424, {status=0x0, info=1}, ) == 0x0 02307 1736 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 424, ... 428, ) == 0x0 02308 1736 NtClose (424, ... ) == 0x0 02309 1736 NtMapViewOfSection (428, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x2590000), 0x0, 126976, ) == 0x0 02310 1736 NtClose (428, ... ) == 0x0 02311 1736 NtUnmapViewOfSection (-1, 0x2590000, ... ) == 0x0 02312 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 1230068, ... ) }, 1230068, ... ) == 0x0 02313 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 5, 96, ... 428, {status=0x0, info=1}, ) }, 5, 96, ... 428, {status=0x0, info=1}, ) == 0x0 02314 1736 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 428, ... 424, ) == 0x0 02315 1736 NtQuerySection (424, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 02316 1736 NtClose (428, ... ) == 0x0 02317 1736 NtMapViewOfSection (424, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77b40000), 0x0, 139264, ) == 0x0 02318 1736 NtClose (424, ... ) == 0x0 02319 1736 NtProtectVirtualMemory (-1, (0x77b41000), 524, 4, ... (0x77b41000), 4096, 32, ) == 0x0 02320 1736 NtProtectVirtualMemory (-1, (0x77b41000), 4096, 32, ... (0x77b41000), 4096, 4, ) == 0x0 02321 1736 NtFlushInstructionCache (-1, 2008289280, 524, ... ) == 0x0 02322 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Apphelp.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02323 1736 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\sysmain.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... 424, {status=0x0, info=1}, ) }, 0x0, 128, 1, 1, 96, 0, 0, ... 424, {status=0x0, info=1}, ) == 0x0 02324 1736 NtQueryInformationFile (424, 1230084, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 02325 1736 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 424, ... 428, ) == 0x0 02326 1736 NtMapViewOfSection (428, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x2940000), 0x0, 1191936, ) == 0x0 02327 1736 NtQueryInformationFile (424, 1230184, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 02328 1736 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\systest.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... ) }, 0x0, 128, 1, 1, 96, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02329 1736 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 02330 1736 NtQueryInformationProcess (-1, Wow64, 4, ... {process info, class 26, size 4}, 0x0, ) == 0x0 02331 1736 NtOpenKey (0x101, {24, 0, 0x40, 0, 0, (0x101, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\WPA\TabletPC"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02332 1736 NtOpenKey (0x101, {24, 0, 0x40, 0, 0, (0x101, {24, 0, 0x40, 0, 0, "\Registry\Machine\SYSTEM\WPA\MediaCenter"}, ... 432, ) }, ... 432, ) == 0x0 02333 1736 NtQueryValueKey (432, (432, "Installed", Partial, 256, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 256, ... TitleIdx=0, Type=4, Data= (432, "Installed", Partial, 256, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02334 1736 NtClose (432, ... ) == 0x0 02335 1736 NtCreateFile (0x120116, {24, 0, 0x40, 0, 0, (0x120116, {24, 0, 0x40, 0, 0, "\Device\NamedPipe\ShimViewer"}, 0x0, 128, 0, 1, 0, 0, 0, ... ) }, 0x0, 128, 0, 1, 0, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02336 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 432, {status=0x0, info=1}, ) }, 3, 16417, ... 432, {status=0x0, info=1}, ) == 0x0 02337 1736 NtQueryDirectoryFile (432, 0, 0, 0, 1227780, 616, BothDirectory, 1, (432, 0, 0, 0, 1227780, 616, BothDirectory, 1, "dwwin.exe", 0, ... {status=0x0, info=112}, ) , 0, ... {status=0x0, info=112}, ) == 0x0 02338 1736 NtClose (432, ... ) == 0x0 02339 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02340 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02341 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1228156, ... ) }, 1228156, ... ) == 0x0 02342 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 432, {status=0x0, info=1}, ) }, 3, 16417, ... 432, {status=0x0, info=1}, ) == 0x0 02343 1736 NtQueryDirectoryFile (432, 0, 0, 0, 1227584, 616, BothDirectory, 1, (432, 0, 0, 0, 1227584, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 02344 1736 NtClose (432, ... ) == 0x0 02345 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 432, {status=0x0, info=1}, ) }, 3, 16417, ... 432, {status=0x0, info=1}, ) == 0x0 02346 1736 NtQueryDirectoryFile (432, 0, 0, 0, 1227584, 616, BothDirectory, 1, (432, 0, 0, 0, 1227584, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 02347 1736 NtClose (432, ... ) == 0x0 02348 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 432, {status=0x0, info=1}, ) }, 3, 16417, ... 432, {status=0x0, info=1}, ) == 0x0 02349 1736 NtQueryDirectoryFile (432, 0, 0, 0, 1227584, 616, BothDirectory, 1, (432, 0, 0, 0, 1227584, 616, BothDirectory, 1, "dwwin.exe", 0, ... {status=0x0, info=112}, ) , 0, ... {status=0x0, info=112}, ) == 0x0 02350 1736 NtClose (432, ... ) == 0x0 02351 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02352 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02353 1736 NtQueryInformationProcess (-1, DeviceMap, 36, ... {process info, class 23, size 36}, 0x0, ) == 0x0 02354 1736 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02355 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02356 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 432, ) == 0x0 02357 1736 NtQueryInformationToken (432, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02358 1736 NtClose (432, ... ) == 0x0 02359 1736 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02360 1736 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\dwwin.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02361 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1228988, ... ) }, 1228988, ... ) == 0x0 02362 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02363 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02364 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1227856, ... ) }, 1227856, ... ) == 0x0 02365 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 5, 96, ... 432, {status=0x0, info=1}, ) }, 5, 96, ... 432, {status=0x0, info=1}, ) == 0x0 02366 1736 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 432, ... 436, ) == 0x0 02367 1736 NtClose (432, ... ) == 0x0 02368 1736 NtMapViewOfSection (436, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x2590000), 0x0, 180224, ) == 0x0 02369 1736 NtClose (436, ... ) == 0x0 02370 1736 NtUnmapViewOfSection (-1, 0x2590000, ... ) == 0x0 02371 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1227452, ... ) }, 1227452, ... ) == 0x0 02372 1736 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1228196, (0x80100080, {24, 0, 0x40, 0, 1228196, "\??\C:\WINDOWS\system32\dwwin.exe"}, 0x0, 0, 5, 1, 96, 0, 0, ... 436, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 436, {status=0x0, info=1}, ) == 0x0 02373 1736 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 436, ... 432, ) == 0x0 02374 1736 NtClose (436, ... ) == 0x0 02375 1736 NtMapViewOfSection (432, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0x2590000), {0, 0}, 180224, ) == 0x0 02376 1736 NtClose (432, ... ) == 0x0 02377 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02378 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02379 1736 NtQueryDefaultLocale (1, 1228816, ... ) == 0x0 02380 1736 NtQueryVirtualMemory (-1, 0x2590000, Basic, 28, ... {BaseAddress=0x2590000,AllocationBase=0x2590000,AllocationProtect=0x2,RegionSize=0x2c000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 02381 1736 NtQueryVirtualMemory (-1, 0x2590000, Basic, 28, ... {BaseAddress=0x2590000,AllocationBase=0x2590000,AllocationProtect=0x2,RegionSize=0x2c000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 02382 1736 NtUnmapViewOfSection (-1, 0x2590000, ... ) == 0x0 02383 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02384 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02385 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1227848, ... ) }, 1227848, ... ) == 0x0 02386 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 5, 96, ... 432, {status=0x0, info=1}, ) }, 5, 96, ... 432, {status=0x0, info=1}, ) == 0x0 02387 1736 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 432, ... 436, ) == 0x0 02388 1736 NtClose (432, ... ) == 0x0 02389 1736 NtMapViewOfSection (436, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x2590000), 0x0, 180224, ) == 0x0 02390 1736 NtClose (436, ... ) == 0x0 02391 1736 NtUnmapViewOfSection (-1, 0x2590000, ... ) == 0x0 02392 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1227444, ... ) }, 1227444, ... ) == 0x0 02393 1736 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1228188, (0x80100080, {24, 0, 0x40, 0, 1228188, "\??\C:\WINDOWS\system32\dwwin.exe"}, 0x0, 0, 5, 1, 96, 0, 0, ... 436, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 436, {status=0x0, info=1}, ) == 0x0 02394 1736 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 436, ... 432, ) == 0x0 02395 1736 NtClose (436, ... ) == 0x0 02396 1736 NtMapViewOfSection (432, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0x2590000), {0, 0}, 180224, ) == 0x0 02397 1736 NtClose (432, ... ) == 0x0 02398 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02399 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02400 1736 NtQueryDefaultLocale (1, 1228808, ... ) == 0x0 02401 1736 NtQueryVirtualMemory (-1, 0x2590000, Basic, 28, ... {BaseAddress=0x2590000,AllocationBase=0x2590000,AllocationProtect=0x2,RegionSize=0x2c000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 02402 1736 NtUnmapViewOfSection (-1, 0x2590000, ... ) == 0x0 02403 1736 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02404 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02405 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 432, ) == 0x0 02406 1736 NtQueryInformationToken (432, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02407 1736 NtClose (432, ... ) == 0x0 02408 1736 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02409 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02410 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02411 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1229408, ... ) }, 1229408, ... ) == 0x0 02412 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 432, {status=0x0, info=1}, ) }, 3, 16417, ... 432, {status=0x0, info=1}, ) == 0x0 02413 1736 NtQueryDirectoryFile (432, 0, 0, 0, 1228836, 616, BothDirectory, 1, (432, 0, 0, 0, 1228836, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 02414 1736 NtClose (432, ... ) == 0x0 02415 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 432, {status=0x0, info=1}, ) }, 3, 16417, ... 432, {status=0x0, info=1}, ) == 0x0 02416 1736 NtQueryDirectoryFile (432, 0, 0, 0, 1228836, 616, BothDirectory, 1, (432, 0, 0, 0, 1228836, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 02417 1736 NtClose (432, ... ) == 0x0 02418 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 432, {status=0x0, info=1}, ) }, 3, 16417, ... 432, {status=0x0, info=1}, ) == 0x0 02419 1736 NtQueryDirectoryFile (432, 0, 0, 0, 1228836, 616, BothDirectory, 1, (432, 0, 0, 0, 1228836, 616, BothDirectory, 1, "dwwin.exe", 0, ... {status=0x0, info=112}, ) , 0, ... {status=0x0, info=112}, ) == 0x0 02420 1736 NtClose (432, ... ) == 0x0 02421 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02422 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02423 1736 NtWaitForSingleObject (416, 0, {-1000000, -1}, ... ) == 0x0 02424 1736 NtReleaseMutant (416, ... 0x0, ) == 0x0 02425 1736 NtUnmapViewOfSection (-1, 0x2940000, ... ) == 0x0 02426 1736 NtClose (428, ... ) == 0x0 02427 1736 NtClose (424, ... ) == 0x0 02428 1736 NtOpenThreadToken (-2, 0x2000000, 1, ... ) == STATUS_NO_TOKEN 02429 1736 NtOpenProcessToken (-1, 0xa, ... 424, ) == 0x0 02430 1736 NtQueryInformationToken (424, User, 136, ... {token info, class 1, size 36}, 36, ) == 0x0 02431 1736 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02432 1736 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 428, ) }, ... 428, ) == 0x0 02433 1736 NtQueryValueKey (428, (428, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (428, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 02434 1736 NtQueryValueKey (428, (428, "AuthenticodeEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (428, "AuthenticodeEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02435 1736 NtClose (428, ... ) == 0x0 02436 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\LevelObjects"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02437 1736 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 428, ) }, ... 428, ) == 0x0 02438 1736 NtQueryValueKey (428, (428, "Levels", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02439 1736 NtClose (428, ... ) == 0x0 02440 1736 NtQueryDefaultLocale (1, 1231256, ... ) == 0x0 02441 1736 NtQueryDefaultLocale (1, 1231256, ... ) == 0x0 02442 1736 NtQueryDefaultLocale (1, 1231256, ... ) == 0x0 02443 1736 NtQueryDefaultLocale (1, 1231256, ... ) == 0x0 02444 1736 NtQueryDefaultLocale (1, 1231256, ... ) == 0x0 02445 1736 NtQueryDefaultLocale (1, 1231256, ... ) == 0x0 02446 1736 NtQueryDefaultLocale (1, 1231256, ... ) == 0x0 02447 1736 NtQueryDefaultLocale (1, 1231256, ... ) == 0x0 02448 1736 NtQueryDefaultLocale (1, 1231256, ... ) == 0x0 02449 1736 NtQueryDefaultLocale (1, 1231256, ... ) == 0x0 02450 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths"}, ... 428, ) }, ... 428, ) == 0x0 02451 1736 NtEnumerateKey (428, 0, Basic, 280, ... {LastWrite={0x3a5edea,0x1c74da9}, TitleIdx=0, Name= (428, 0, Basic, 280, ... {LastWrite={0x3a5edea,0x1c74da9}, TitleIdx=0, Name="{dda3f824-d8cb-441b-834d-be2efd2c1a33}"}, 92, ) }, 92, ) == 0x0 02452 1736 NtOpenKey (0x20019, {24, 428, 0x40, 0, 0, (0x20019, {24, 428, 0x40, 0, 0, "{dda3f824-d8cb-441b-834d-be2efd2c1a33}"}, ... 432, ) }, ... 432, ) == 0x0 02453 1736 NtQueryValueKey (432, (432, "ItemData", Partial, 280, ... TitleIdx=0, Type=2, Data="%\0H\0K\0E\0Y\0_\0C\0U\0R\0R\0E\0N\0T\0_\0U\0S\0E\0R\0\\0S\0o\0f\0t\0w\0a\0r\0e\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0W\0i\0n\0d\0o\0w\0s\0\\0C\0u\0r\0r\0e\0n\0t\0V\0e\0r\0s\0i\0o\0n\0\\0E\0x\0p\0l\0o\0r\0e\0r\0\\0S\0h\0e\0l\0l\0 \0F\0o\0l\0d\0e\0r\0s\0\\0C\0a\0c\0h\0e\0%\0O\0L\0K\0*\0\0\0"}, 202, ) , Partial, 280, ... TitleIdx=0, Type=2, Data= (432, "ItemData", Partial, 280, ... TitleIdx=0, Type=2, Data="%\0H\0K\0E\0Y\0_\0C\0U\0R\0R\0E\0N\0T\0_\0U\0S\0E\0R\0\\0S\0o\0f\0t\0w\0a\0r\0e\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0W\0i\0n\0d\0o\0w\0s\0\\0C\0u\0r\0r\0e\0n\0t\0V\0e\0r\0s\0i\0o\0n\0\\0E\0x\0p\0l\0o\0r\0e\0r\0\\0S\0h\0e\0l\0l\0 \0F\0o\0l\0d\0e\0r\0s\0\\0C\0a\0c\0h\0e\0%\0O\0L\0K\0*\0\0\0"}, 202, ) }, 202, ) == 0x0 02454 1736 NtQueryValueKey (432, (432, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (432, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02455 1736 NtClose (432, ... ) == 0x0 02456 1736 NtEnumerateKey (428, 1, Basic, 280, ... ) == STATUS_NO_MORE_ENTRIES 02457 1736 NtClose (428, ... ) == 0x0 02458 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes"}, ... 428, ) }, ... 428, ) == 0x0 02459 1736 NtEnumerateKey (428, 0, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (428, 0, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{349d35ab-37b5-462f-9b89-edd5fbde1328}"}, 92, ) }, 92, ) == 0x0 02460 1736 NtOpenKey (0x20019, {24, 428, 0x40, 0, 0, (0x20019, {24, 428, 0x40, 0, 0, "{349d35ab-37b5-462f-9b89-edd5fbde1328}"}, ... 432, ) }, ... 432, ) == 0x0 02461 1736 NtQueryValueKey (432, (432, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="^\2530O\225zI\211j\0l\341\25@\25"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (432, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="^\2530O\225zI\211j\0l\341\25@\25"}, 28, ) }, 28, ) == 0x0 02462 1736 NtQueryValueKey (432, (432, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (432, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 02463 1736 NtQueryValueKey (432, (432, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\13\3\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (432, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\13\3\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 02464 1736 NtQueryValueKey (432, (432, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (432, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02465 1736 NtClose (432, ... ) == 0x0 02466 1736 NtEnumerateKey (428, 1, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (428, 1, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}"}, 92, ) }, 92, ) == 0x0 02467 1736 NtOpenKey (0x20019, {24, 428, 0x40, 0, 0, (0x20019, {24, 428, 0x40, 0, 0, "{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}"}, ... 432, ) }, ... 432, ) == 0x0 02468 1736 NtQueryValueKey (432, (432, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="g\260\324\2134:?\323\274\351\334dg\4\363\224"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (432, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="g\260\324\2134:?\323\274\351\334dg\4\363\224"}, 28, ) }, 28, ) == 0x0 02469 1736 NtQueryValueKey (432, (432, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (432, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 02470 1736 NtQueryValueKey (432, (432, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\5\2\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (432, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\5\2\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 02471 1736 NtQueryValueKey (432, (432, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (432, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02472 1736 NtClose (432, ... ) == 0x0 02473 1736 NtEnumerateKey (428, 2, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (428, 2, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}"}, 92, ) }, 92, ) == 0x0 02474 1736 NtOpenKey (0x20019, {24, 428, 0x40, 0, 0, (0x20019, {24, 428, 0x40, 0, 0, "{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}"}, ... 432, ) }, ... 432, ) == 0x0 02475 1736 NtQueryValueKey (432, (432, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="2x\2\334\376\370\310\223\334\212\260\6\335\204}\35"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (432, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="2x\2\334\376\370\310\223\334\212\260\6\335\204}\35"}, 28, ) }, 28, ) == 0x0 02476 1736 NtQueryValueKey (432, (432, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (432, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 02477 1736 NtQueryValueKey (432, (432, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\226\3\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (432, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\226\3\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 02478 1736 NtQueryValueKey (432, (432, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (432, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02479 1736 NtClose (432, ... ) == 0x0 02480 1736 NtEnumerateKey (428, 3, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (428, 3, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{94e3e076-8f53-42a5-8411-085bcc18a68d}"}, 92, ) }, 92, ) == 0x0 02481 1736 NtOpenKey (0x20019, {24, 428, 0x40, 0, 0, (0x20019, {24, 428, 0x40, 0, 0, "{94e3e076-8f53-42a5-8411-085bcc18a68d}"}, ... 432, ) }, ... 432, ) == 0x0 02482 1736 NtQueryValueKey (432, (432, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="\275\232*\333B\353\330V\16%\16M\370\26/g"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (432, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="\275\232*\333B\353\330V\16%\16M\370\26/g"}, 28, ) }, 28, ) == 0x0 02483 1736 NtQueryValueKey (432, (432, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (432, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 02484 1736 NtQueryValueKey (432, (432, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\345\0\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (432, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\345\0\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 02485 1736 NtQueryValueKey (432, (432, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (432, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02486 1736 NtClose (432, ... ) == 0x0 02487 1736 NtEnumerateKey (428, 4, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (428, 4, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}"}, 92, ) }, 92, ) == 0x0 02488 1736 NtOpenKey (0x20019, {24, 428, 0x40, 0, 0, (0x20019, {24, 428, 0x40, 0, 0, "{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}"}, ... 432, ) }, ... 432, ) == 0x0 02489 1736 NtQueryValueKey (432, (432, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="8k\10_\204\354\366i\323k\225j"\300\36\200"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (432, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="8k\10_\204\354\366i\323k\225j"\300\36\200"}, 28, ) \300\36\200"}, 28, ) == 0x0 02490 1736 NtQueryValueKey (432, (432, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (432, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 02491 1736 NtQueryValueKey (432, (432, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="r\1\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (432, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="r\1\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 02492 1736 NtQueryValueKey (432, (432, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (432, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02493 1736 NtClose (432, ... ) == 0x0 02494 1736 NtEnumerateKey (428, 5, Basic, 280, ... ) == STATUS_NO_MORE_ENTRIES 02495 1736 NtClose (428, ... ) == 0x0 02496 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02497 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02498 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02499 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02500 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02501 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02502 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02503 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02504 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02505 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02506 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02507 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02508 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02509 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02510 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 428, ) == 0x0 02511 1736 NtQueryInformationToken (428, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02512 1736 NtClose (428, ... ) == 0x0 02513 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02514 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02515 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 428, ) == 0x0 02516 1736 NtQueryInformationToken (428, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02517 1736 NtClose (428, ... ) == 0x0 02518 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02519 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02520 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 428, ) == 0x0 02521 1736 NtQueryInformationToken (428, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02522 1736 NtClose (428, ... ) == 0x0 02523 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02524 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02525 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 428, ) == 0x0 02526 1736 NtQueryInformationToken (428, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02527 1736 NtClose (428, ... ) == 0x0 02528 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02529 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02530 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 428, ) == 0x0 02531 1736 NtQueryInformationToken (428, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02532 1736 NtClose (428, ... ) == 0x0 02533 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02534 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02535 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 428, ) == 0x0 02536 1736 NtQueryInformationToken (428, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02537 1736 NtClose (428, ... ) == 0x0 02538 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02539 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02540 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 428, ) == 0x0 02541 1736 NtQueryInformationToken (428, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02542 1736 NtClose (428, ... ) == 0x0 02543 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02544 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02545 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 428, ) == 0x0 02546 1736 NtQueryInformationToken (428, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02547 1736 NtClose (428, ... ) == 0x0 02548 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02549 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02550 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 428, ) == 0x0 02551 1736 NtQueryInformationToken (428, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02552 1736 NtClose (428, ... ) == 0x0 02553 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02554 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02555 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 428, ) == 0x0 02556 1736 NtQueryInformationToken (428, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02557 1736 NtClose (428, ... ) == 0x0 02558 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02559 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02560 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 428, ) == 0x0 02561 1736 NtQueryInformationToken (428, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02562 1736 NtClose (428, ... ) == 0x0 02563 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02564 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02565 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 428, ) == 0x0 02566 1736 NtQueryInformationToken (428, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02567 1736 NtClose (428, ... ) == 0x0 02568 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02569 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02570 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 428, ) == 0x0 02571 1736 NtQueryInformationToken (428, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02572 1736 NtClose (428, ... ) == 0x0 02573 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02574 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02575 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 428, ) == 0x0 02576 1736 NtQueryInformationToken (428, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02577 1736 NtClose (428, ... ) == 0x0 02578 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02579 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02580 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 428, ) == 0x0 02581 1736 NtQueryInformationToken (428, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02582 1736 NtClose (428, ... ) == 0x0 02583 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02584 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 428, ) }, ... 428, ) == 0x0 02585 1736 NtQueryValueKey (428, (428, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) , Full, 524, ... TitleIdx=0, Type=4, Name= (428, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) , Data= (428, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) }, 48, ) == 0x0 02586 1736 NtClose (428, ... ) == 0x0 02587 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02588 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 428, ) == 0x0 02589 1736 NtQueryInformationToken (428, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02590 1736 NtClose (428, ... ) == 0x0 02591 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02592 1736 NtOpenThreadToken (-2, 0x8, 0, ... ) == STATUS_NO_TOKEN 02593 1736 NtOpenProcessToken (-1, 0xa, ... 428, ) == 0x0 02594 1736 NtDuplicateToken (428, 0xc, {24, 0, 0x0, 0, 1231688, 0x0}, 0, 2, ... 432, ) == 0x0 02595 1736 NtClose (428, ... ) == 0x0 02596 1736 NtAccessCheck (1339064, 432, 0x1, 1231764, 1231816, 56, 1231796, ... (0x1), ) == 0x0 02597 1736 NtClose (432, ... ) == 0x0 02598 1736 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 432, ) }, ... 432, ) == 0x0 02599 1736 NtQueryValueKey (432, (432, "PolicyScope", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (432, "PolicyScope", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02600 1736 NtClose (432, ... ) == 0x0 02601 1736 NtOpenSymbolicLinkObject (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\??\C:"}, ... 432, ) }, ... 432, ) == 0x0 02602 1736 NtQuerySymbolicLinkObject (432, ... (432, ... "\Device\HarddiskVolume1", 48, ) , 48, ) == 0x0 02603 1736 NtClose (432, ... ) == 0x0 02604 1736 NtQueryVolumeInformationFile (412, 1229520, 8, Device, ... {status=0x0, info=8}, ) == 0x0 02605 1736 NtQueryInformationFile (412, 1229636, 528, Name, ... {status=0x0, info=58}, ) == 0x0 02606 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02607 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02608 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1228808, ... ) }, 1228808, ... ) == 0x0 02609 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 432, {status=0x0, info=1}, ) }, 3, 16417, ... 432, {status=0x0, info=1}, ) == 0x0 02610 1736 NtQueryDirectoryFile (432, 0, 0, 0, 1228236, 616, BothDirectory, 1, (432, 0, 0, 0, 1228236, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 02611 1736 NtClose (432, ... ) == 0x0 02612 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 432, {status=0x0, info=1}, ) }, 3, 16417, ... 432, {status=0x0, info=1}, ) == 0x0 02613 1736 NtQueryDirectoryFile (432, 0, 0, 0, 1228236, 616, BothDirectory, 1, (432, 0, 0, 0, 1228236, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 02614 1736 NtClose (432, ... ) == 0x0 02615 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 432, {status=0x0, info=1}, ) }, 3, 16417, ... 432, {status=0x0, info=1}, ) == 0x0 02616 1736 NtQueryDirectoryFile (432, 0, 0, 0, 1228236, 616, BothDirectory, 1, (432, 0, 0, 0, 1228236, 616, BothDirectory, 1, "dwwin.exe", 0, ... {status=0x0, info=112}, ) , 0, ... {status=0x0, info=112}, ) == 0x0 02617 1736 NtClose (432, ... ) == 0x0 02618 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02619 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02620 1736 NtQueryInformationFile (412, 1231676, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 02621 1736 NtCreateSection (0xf0005, 0x0, {180224, 0}, 2, 134217728, 412, ... 432, ) == 0x0 02622 1736 NtMapViewOfSection (432, -1, (0x0), 0, 0, {0, 0}, 180224, 1, 0, 2, ... (0x2590000), {0, 0}, 180224, ) == 0x0 02623 1736 NtClose (432, ... ) == 0x0 02624 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02625 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 432, ) == 0x0 02626 1736 NtQueryInformationToken (432, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02627 1736 NtClose (432, ... ) == 0x0 02628 1736 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 432, ) }, ... 432, ) == 0x0 02629 1736 NtOpenKey (0x20019, {24, 432, 0x40, 0, 0, (0x20019, {24, 432, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders"}, ... 428, ) }, ... 428, ) == 0x0 02630 1736 NtClose (432, ... ) == 0x0 02631 1736 NtQueryValueKey (428, (428, "Cache", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02632 1736 NtQueryValueKey (428, (428, "Cache", Partial, 174, ... TitleIdx=0, Type=1, Data="C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0"}, 174, ) , Partial, 174, ... TitleIdx=0, Type=1, Data= (428, "Cache", Partial, 174, ... TitleIdx=0, Type=1, Data="C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0"}, 174, ) }, 174, ) == 0x0 02633 1736 NtClose (428, ... ) == 0x0 02634 1736 NtUnmapViewOfSection (-1, 0x2590000, ... ) == 0x0 02635 1736 NtAllocateVirtualMemory (-1, 0, 0, 4096, 8192, 4, ... 39387136, 4096, ) == 0x0 02636 1736 NtAllocateVirtualMemory (-1, 39387136, 0, 4096, 4096, 4, ... 39387136, 4096, ) == 0x0 02637 1736 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 428, ) }, ... 428, ) == 0x0 02638 1736 NtQueryValueKey (428, (428, "LogFileName", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02639 1736 NtClose (428, ... ) == 0x0 02640 1736 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02641 1736 NtQueryInformationToken (424, User, 128, ... {token info, class 1, size 36}, 36, ) == 0x0 02642 1736 NtQueryInformationToken (424, 15, 4, ... {token info, class 15, size 4}, 4, ) == 0x0 02643 1736 NtClose (424, ... ) == 0x0 02644 1736 NtQuerySection (408, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 02645 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dwwin.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02646 1736 NtQuerySystemInformation (71, 4, ... {system info, class 71, size 4}, 0x0, ) == 0x0 02647 1736 NtCreateProcessEx (1233600, 2035711, 0, -1, 4, 408, 0, 0, 0, ... ) == 0x0 02648 1736 NtSetInformationProcess (424, PriorityClass, {process info, class 18, size 2}, 512, ... ) == 0x0 02649 1736 NtSetInformationProcess (424, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02650 1736 NtQueryInformationProcess (424, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffdf000,AffinityMask=0x1,BasePriority=8,Pid=484,ParentPid=1636,}, 0x0, ) == 0x0 02651 1736 NtReadVirtualMemory (424, 0x7ffdf008, 4, ... (424, 0x7ffdf008, 4, ... "\0\0\00", 0x0, ) , 0x0, ) == 0x0 02652 1736 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02653 1736 NtReadVirtualMemory (424, 0x30000000, 4096, ... (424, 0x30000000, 4096, ... "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0$\206\244\23`\347\312@`\347\312@`\347\312@9\304\331@b\347\312@`\347\313@d\347\312@\210\370\301@a\347\312@\343\373\304@j\347\312@\210\370\300@I\347\312@6\370\331@h\347\312@\272\304\326@i\347\312@\220\370\301@p\347\312@`\347\312@H\346\312@Rich`\347\312@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0PE\0\0L\1\3\0N\23\216?\0\0\0\0\0\0\0\0\340\0\17\1\13\1\6\24\0\220\2\0\0\240\0\0\0\0\0\0\232t\0\0\0\20\0\0\0\320\3\0\0\0\00\0\20\0\0\0\20\0\0\4\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0@\3\0\0\20\0\0\237*\3\0\2\0\0\0\0\0\20\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\327\211\2\0z\1\0\0\00\3\0\244\12\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0Z\236\2\08\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0`\2\0\0\370\0\0\0\0\20\0\0\270\3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.text\0\0\0\222\216\2\0", 4096, ) , 4096, ) == 0x0 02654 1736 NtReadVirtualMemory (424, 0x30033000, 256, ... (424, 0x30033000, 256, ... "\0\0\0\0J\23\216?\0\0\0\0\0\0\3\0\5\0\0\0(\0\0\200\13\0\0\0@\0\0\200\20\0\0\0X\0\0\200\0\0\0\0J\23\216?\0\0\0\0\0\0\1\0e\0\0\0p\0\0\200\0\0\0\0J\23\216?\0\0\0\0\0\0\1\0\1\0\0\0\210\0\0\200\0\0\0\0J\23\216?\0\0\0\0\0\0\1\0\1\0\0\0\240\0\0\200\0\0\0\0J\23\216?\0\0\0\0\0\0\1\0\11\4\0\0\270\0\0\0\0\0\0\0J\23\216?\0\0\0\0\0\0\1\0\11\4\0\0\310\0\0\0\0\0\0\0J\23\216?\0\0\0\0\0\0\1\0\11\4\0\0\330\0\0\0\3600\3\0\26\3\0\0\0\0\0\0\0\0\0\0\104\3\0\254\1\0\0\0\0\0\0\0\0\0\0\2645\3\0\360\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\300\0\310\200\0\0\0\0\14\0\0\0\0\0f\1", 256, ) , 256, ) == 0x0 02655 1736 NtQueryDebugFilterState (53, 2, ... ) == 0x0 02656 1736 NtQueryInformationProcess (424, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffdf000,AffinityMask=0x1,BasePriority=8,Pid=484,ParentPid=1636,}, 0x0, ) == 0x0 02657 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32"}, 1232552, ... ) }, 1232552, ... ) == 0x0 02658 1736 NtAllocateVirtualMemory (-1, 0, 0, 2428, 4096, 4, ... 39452672, 4096, ) == 0x0 02659 1736 NtAllocateVirtualMemory (424, 0, 0, 6464, 4096, 4, ... 65536, 8192, ) == 0x0 02660 1736 NtWriteVirtualMemory (424, 0x10000, (424, 0x10000, "=\0A\0:\0=\0A\0:\0\\0\0\0=\0C\0:\0=\0C\0:\0\\0s\0c\0r\0i\0p\0t\0s\0\0\0=\0U\0:\0=\0U\0:\0\\0\0\0A\0L\0L\0U\0S\0E\0R\0S\0P\0R\0O\0F\0I\0L\0E\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0A\0l\0l\0 \0U\0s\0e\0r\0s\0\0\0A\0P\0P\0D\0A\0T\0A\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0A\0p\0p\0l\0i\0c\0a\0t\0i\0o\0n\0 \0D\0a\0t\0a\0\0\0A\0T\0L\0_\0I\0N\0C\0_\0P\0A\0T\0H\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\09\00\0~\01\0.\01\08\03\0\\0i\0n\0c\0\0\0A\0T\0L\0_\0I\0N\0C\0_\0R\0O\0O\0T\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\09\00\0~\01\0.\01\08\03\0\\0i\0n\0c\0\0\0A\0T\0L\0_\0L\0I\0B\0_\0P\0A\0T\0H\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\0", 6464, ... 0x0, ) , 6464, ... 0x0, ) == 0x0 02661 1736 NtAllocateVirtualMemory (424, 0, 0, 2428, 4096, 4, ... 131072, 4096, ) == 0x0 02662 1736 NtWriteVirtualMemory (424, 0x20000, (424, 0x20000, "\0\20\0\0|\11\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0\0\0\0\0\13\0\0\0&\0\10\2\220\2\0\06\1\0\0\364\3\366\3\230\4\0\0:\0<\0\220\10\0\0N\0P\0\314\10\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0:\0<\0\34\11\0\0\36\0 \0X\11\0\0\0\0\2\0x\11\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 2428, ... 0x0, ) , 2428, ... 0x0, ) == 0x0 02663 1736 NtWriteVirtualMemory (424, 0x7ffdf010, (424, 0x7ffdf010, "\0\0\2\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 02664 1736 NtAllocateVirtualMemory (424, 0, 0, 388, 4096, 4, ... 196608, 4096, ) == 0x0 02665 1736 NtWriteVirtualMemory (424, 0x30000, (424, 0x30000, "S\0h\0i\0m\0E\0n\0g\0.\0d\0l\0l\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204\1\0\0\253\355\15\254\210\255\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\21\21\21\21\21\21\21\21\21\21\21\21\21\21\21\21\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 388, ... 0x0, ) , 388, ... 0x0, ) == 0x0 02666 1736 NtWriteVirtualMemory (424, 0x7ffdf1e8, (424, 0x7ffdf1e8, "\0\0\3\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 02667 1736 NtFreeVirtualMemory (-1, (0x25a0000), 0, 32768, ... (0x25a0000), 4096, ) == 0x0 02668 1736 NtAllocateVirtualMemory (424, 0, 0, 1048576, 8192, 4, ... 262144, 1048576, ) == 0x0 02669 1736 NtAllocateVirtualMemory (424, 1302528, 0, 8192, 4096, 4, ... 1302528, 8192, ) == 0x0 02670 1736 NtProtectVirtualMemory (424, (0x13e000), 4096, 260, ... (0x13e000), 4096, 4, ) == 0x0 02671 1736 NtCreateThread (0x1f03ff, 0x0, 424, 1233608, 1233272, 1, ... 428, {484, 1580}, ) == 0x0 02672 1736 NtRequestWaitReplyPort (24, {168, 196, new_msg, 0, 0, 2147348480, 2008285840, 0} (24, {168, 196, new_msg, 0, 0, 2147348480, 2008285840, 0} "\0\0\0\0\0\0\1\0\0\0\0\0x\2\264w\253\1\0\0\254\1\0\0\344\1\0\0,\6\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0\260\326\22\0x\1\24\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\375\177\0\0\0\0\0\0\24\0\10 \0\0" ... {168, 196, reply, 0, 1636, 1736, 75524, 0} "\0\0\0\0\0\0\1\0\0\0\0\0x\2\264w\250\1\0\0\254\1\0\0\344\1\0\0,\6\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0\260\326\22\0x\1\24\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\375\177\0\0\0\0\0\0\24\0\10 \0\0" ) ... {168, 196, reply, 0, 1636, 1736, 75524, 0} (24, {168, 196, new_msg, 0, 0, 2147348480, 2008285840, 0} "\0\0\0\0\0\0\1\0\0\0\0\0x\2\264w\253\1\0\0\254\1\0\0\344\1\0\0,\6\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0\260\326\22\0x\1\24\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\375\177\0\0\0\0\0\0\24\0\10 \0\0" ... {168, 196, reply, 0, 1636, 1736, 75524, 0} "\0\0\0\0\0\0\1\0\0\0\0\0x\2\264w\250\1\0\0\254\1\0\0\344\1\0\0,\6\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0\260\326\22\0x\1\24\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\375\177\0\0\0\0\0\0\24\0\10 \0\0" ) ) == 0x0 02673 1736 NtResumeThread (428, ... 1, ) == 0x0 02674 1736 NtClose (412, ... ) == 0x0 02675 1736 NtClose (408, ... ) == 0x0 02676 1736 NtClose (428, ... ) == 0x0 02677 1736 NtWaitForMultipleObjects (2, (396, 424, ), 1, 0, {1294967296, -1}, ... ) == 0x0 02678 1736 NtWaitForSingleObject (388, 0, {0, 0}, ... ) == 0x102 02679 1736 NtWaitForMultipleObjects (2, (396, 424, ), 1, 0, {1294967296, -1}, ... ) == 0x0 02680 1736 NtWaitForSingleObject (388, 0, {0, 0}, ... ) == 0x102 02681 1736 NtWaitForMultipleObjects (2, (396, 424, ), 1, 0, {1294967296, -1}, ... 00791 1356 NtDelayExecution ... ) == 0x0 02682 1356 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 428, ) == 0x0 02683 1356 NtCallbackReturn (0, 0, 0, ... 02684 1356 NtUserFindWindowEx (0, 0, (0, 0, "OLLYDBG", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 00792 868 NtDelayExecution ... ) == 0x0 00793 808 NtDelayExecution ... ) == 0x0 00794 2020 NtDelayExecution ... ) == 0x0 00795 896 NtDelayExecution ... ) == 0x0 00796 1252 NtDelayExecution ... ) == 0x0 00797 2016 NtDelayExecution ... ) == 0x0 02685 868 NtDelayExecution (0, {-20010000, -1}, ... 02686 808 NtDelayExecution (0, {-20010000, -1}, ... 02687 2020 NtDelayExecution (0, {-20010000, -1}, ... 02688 896 NtDelayExecution (0, {-20010000, -1}, ... 02689 1252 NtDelayExecution (0, {-20010000, -1}, ... 02690 2016 NtDelayExecution (0, {-20010000, -1}, ... 02691 1356 NtUserFindWindowEx (0, 0, (0, 0, "GBDYLLO", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 02692 1356 NtUserFindWindowEx (0, 0, (0, 0, "pediy06", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 02693 1356 NtDelayExecution (0, {-20010000, -1}, ... 00807 220 NtDelayExecution ... ) == 0x0 02694 220 NtDelayExecution (0, {-20010000, -1}, ... 02685 868 NtDelayExecution ... ) == 0x0 02695 868 NtDelayExecution (0, {-20010000, -1}, ... 02686 808 NtDelayExecution ... ) == 0x0 02696 808 NtDelayExecution (0, {-20010000, -1}, ... 02687 2020 NtDelayExecution ... ) == 0x0 02697 2020 NtDelayExecution (0, {-20010000, -1}, ... 02688 896 NtDelayExecution ... ) == 0x0 02698 896 NtDelayExecution (0, {-20010000, -1}, ... 02689 1252 NtDelayExecution ... ) == 0x0 02699 1252 NtDelayExecution (0, {-20010000, -1}, ... 02690 2016 NtDelayExecution ... ) == 0x0 02700 2016 NtDelayExecution (0, {-20010000, -1}, ... 02693 1356 NtDelayExecution ... ) == 0x0 02701 1356 NtUserFindWindowEx (0, 0, (0, 0, "OLLYDBG", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 02702 1356 NtUserFindWindowEx (0, 0, (0, 0, "GBDYLLO", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 02703 1356 NtUserFindWindowEx (0, 0, (0, 0, "pediy06", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 02704 1356 NtDelayExecution (0, {-20010000, -1}, ... 02694 220 NtDelayExecution ... ) == 0x0 02705 220 NtDelayExecution (0, {-20010000, -1}, ... 01577 1024 NtDelayExecution ... ) == 0x0 02706 1024 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 408, ) == 0x0 02707 1024 NtCallbackReturn (0, 0, 0, ... 02708 1024 NtUserFindWindowEx (0, 0, (0, 0, "Regmonclass", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 02709 1024 NtDelayExecution (0, {-3000000, -1}, ... ) == 0x0 02710 1024 NtUserFindWindowEx (0, 0, (0, 0, "18467-41", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 02711 1024 NtDelayExecution (0, {-3000000, -1}, ... ) == 0x0 02712 1024 NtUserFindWindowEx (0, 0, (0, 0, "Filemonclass", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 02713 1024 NtDelayExecution (0, {-40000000, -1}, ... 02695 868 NtDelayExecution ... ) == 0x0 02714 868 NtDelayExecution (0, {-20010000, -1}, ... 02696 808 NtDelayExecution ... ) == 0x0 02715 808 NtDelayExecution (0, {-20010000, -1}, ... 02697 2020 NtDelayExecution ... ) == 0x0 02716 2020 NtDelayExecution (0, {-20010000, -1}, ... 02698 896 NtDelayExecution ... ) == 0x0 02717 896 NtDelayExecution (0, {-20010000, -1}, ... 02699 1252 NtDelayExecution ... ) == 0x0 02718 1252 NtDelayExecution (0, {-20010000, -1}, ... 02700 2016 NtDelayExecution ... ) == 0x0 02719 2016 NtDelayExecution (0, {-20010000, -1}, ... 02704 1356 NtDelayExecution ... ) == 0x0 02720 1356 NtUserFindWindowEx (0, 0, (0, 0, "OLLYDBG", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 02721 1356 NtUserFindWindowEx (0, 0, (0, 0, "GBDYLLO", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 02722 1356 NtUserFindWindowEx (0, 0, (0, 0, "pediy06", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 02723 1356 NtDelayExecution (0, {-20010000, -1}, ... 02705 220 NtDelayExecution ... ) == 0x0 02724 220 NtDelayExecution (0, {-20010000, -1}, ... 02681 1736 NtWaitForMultipleObjects ... ) == 0x0 02725 1736 NtWaitForSingleObject (388, 0, {0, 0}, ... ) == 0x102 02726 1736 NtWaitForMultipleObjects (2, (396, 424, ), 1, 0, {1294967296, -1}, ... 02714 868 NtDelayExecution ... ) == 0x0 02727 868 NtDelayExecution (0, {-20010000, -1}, ... 02715 808 NtDelayExecution ... ) == 0x0 02728 808 NtDelayExecution (0, {-20010000, -1}, ... 02716 2020 NtDelayExecution ... ) == 0x0 02729 2020 NtDelayExecution (0, {-20010000, -1}, ... 02717 896 NtDelayExecution ... ) == 0x0 02730 896 NtDelayExecution (0, {-20010000, -1}, ... 02718 1252 NtDelayExecution ... ) == 0x0 02731 1252 NtDelayExecution (0, {-20010000, -1}, ... 02719 2016 NtDelayExecution ... ) == 0x0 02732 2016 NtDelayExecution (0, {-20010000, -1}, ... 02723 1356 NtDelayExecution ... ) == 0x0 02733 1356 NtUserFindWindowEx (0, 0, (0, 0, "OLLYDBG", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 02734 1356 NtUserFindWindowEx (0, 0, (0, 0, "GBDYLLO", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 02735 1356 NtUserFindWindowEx (0, 0, (0, 0, "pediy06", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 02736 1356 NtDelayExecution (0, {-20010000, -1}, ... 02724 220 NtDelayExecution ... ) == 0x0 02737 220 NtDelayExecution (0, {-20010000, -1}, ... 02713 1024 NtDelayExecution ... ) == 0x0 02738 1024 NtUserFindWindowEx (0, 0, (0, 0, "Regmonclass", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 02739 1024 NtDelayExecution (0, {-3000000, -1}, ... ) == 0x0 02740 1024 NtUserFindWindowEx (0, 0, (0, 0, "18467-41", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 02741 1024 NtDelayExecution (0, {-3000000, -1}, ... ) == 0x0 02742 1024 NtUserFindWindowEx (0, 0, (0, 0, "Filemonclass", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 02743 1024 NtDelayExecution (0, {-40000000, -1}, ... 02727 868 NtDelayExecution ... ) == 0x0 02744 868 NtDelayExecution (0, {-20010000, -1}, ... 02728 808 NtDelayExecution ... ) == 0x0 02745 808 NtDelayExecution (0, {-20010000, -1}, ... 02729 2020 NtDelayExecution ... ) == 0x0 02746 2020 NtDelayExecution (0, {-20010000, -1}, ... 02730 896 NtDelayExecution ... ) == 0x0 02747 896 NtDelayExecution (0, {-20010000, -1}, ... 02731 1252 NtDelayExecution ... ) == 0x0 02748 1252 NtDelayExecution (0, {-20010000, -1}, ... 02732 2016 NtDelayExecution ... ) == 0x0 02749 2016 NtDelayExecution (0, {-20010000, -1}, ... 02736 1356 NtDelayExecution ... ) == 0x0 02750 1356 NtUserFindWindowEx (0, 0, (0, 0, "OLLYDBG", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 02751 1356 NtUserFindWindowEx (0, 0, (0, 0, "GBDYLLO", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 02752 1356 NtUserFindWindowEx (0, 0, (0, 0, "pediy06", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 02753 1356 NtDelayExecution (0, {-20010000, -1}, ... 02737 220 NtDelayExecution ... ) == 0x0 02754 220 NtDelayExecution (0, {-20010000, -1}, ... 02744 868 NtDelayExecution ... ) == 0x0 02755 868 NtDelayExecution (0, {-20010000, -1}, ... 02745 808 NtDelayExecution ... ) == 0x0 02756 808 NtDelayExecution (0, {-20010000, -1}, ... 02746 2020 NtDelayExecution ... ) == 0x0 02757 2020 NtDelayExecution (0, {-20010000, -1}, ... 02747 896 NtDelayExecution ... ) == 0x0 02758 896 NtDelayExecution (0, {-20010000, -1}, ... 02748 1252 NtDelayExecution ... ) == 0x0 02759 1252 NtDelayExecution (0, {-20010000, -1}, ... 02749 2016 NtDelayExecution ... ) == 0x0 02760 2016 NtDelayExecution (0, {-20010000, -1}, ... 02753 1356 NtDelayExecution ... ) == 0x0 02761 1356 NtUserFindWindowEx (0, 0, (0, 0, "OLLYDBG", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 02762 1356 NtUserFindWindowEx (0, 0, (0, 0, "GBDYLLO", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 02763 1356 NtUserFindWindowEx (0, 0, (0, 0, "pediy06", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 02764 1356 NtDelayExecution (0, {-20010000, -1}, ... 02754 220 NtDelayExecution ... ) == 0x0 02765 220 NtDelayExecution (0, {-20010000, -1}, ... 02743 1024 NtDelayExecution ... ) == 0x0 02766 1024 NtUserFindWindowEx (0, 0, (0, 0, "Regmonclass", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 02767 1024 NtDelayExecution (0, {-3000000, -1}, ... ) == 0x0 02768 1024 NtUserFindWindowEx (0, 0, (0, 0, "18467-41", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 02769 1024 NtDelayExecution (0, {-3000000, -1}, ... ) == 0x0 02770 1024 NtUserFindWindowEx (0, 0, (0, 0, "Filemonclass", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 02771 1024 NtDelayExecution (0, {-40000000, -1}, ... 02755 868 NtDelayExecution ... ) == 0x0 02772 868 NtDelayExecution (0, {-20010000, -1}, ... 02756 808 NtDelayExecution ... ) == 0x0 02773 808 NtDelayExecution (0, {-20010000, -1}, ... 02757 2020 NtDelayExecution ... ) == 0x0 02774 2020 NtDelayExecution (0, {-20010000, -1}, ... 02758 896 NtDelayExecution ... ) == 0x0 02775 896 NtDelayExecution (0, {-20010000, -1}, ... 02759 1252 NtDelayExecution ... ) == 0x0 02776 1252 NtDelayExecution (0, {-20010000, -1}, ... 02760 2016 NtDelayExecution ... ) == 0x0 02777 2016 NtDelayExecution (0, {-20010000, -1}, ... 02764 1356 NtDelayExecution ... ) == 0x0 02778 1356 NtUserFindWindowEx (0, 0, (0, 0, "OLLYDBG", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 02779 1356 NtUserFindWindowEx (0, 0, (0, 0, "GBDYLLO", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 02780 1356 NtUserFindWindowEx (0, 0, (0, 0, "pediy06", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 02781 1356 NtDelayExecution (0, {-20010000, -1}, ... 02765 220 NtDelayExecution ... ) == 0x0 02782 220 NtDelayExecution (0, {-20010000, -1}, ... 02726 1736 NtWaitForMultipleObjects ... ) == 0x0 02783 1736 NtWaitForSingleObject (388, 0, {0, 0}, ... ) == 0x102 02784 1736 NtWaitForMultipleObjects (2, (396, 424, ), 1, 0, {1294967296, -1}, ... 02772 868 NtDelayExecution ... ) == 0x0 02785 868 NtDelayExecution (0, {-20010000, -1}, ... 02773 808 NtDelayExecution ... ) == 0x0 02786 808 NtDelayExecution (0, {-20010000, -1}, ... 02774 2020 NtDelayExecution ... ) == 0x0 02787 2020 NtDelayExecution (0, {-20010000, -1}, ... 02775 896 NtDelayExecution ... ) == 0x0 02788 896 NtDelayExecution (0, {-20010000, -1}, ... 02776 1252 NtDelayExecution ... ) == 0x0 02789 1252 NtDelayExecution (0, {-20010000, -1}, ... 02777 2016 NtDelayExecution ... ) == 0x0 02790 2016 NtDelayExecution (0, {-20010000, -1}, ... 02781 1356 NtDelayExecution ... ) == 0x0 02791 1356 NtUserFindWindowEx (0, 0, (0, 0, "OLLYDBG", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 02792 1356 NtUserFindWindowEx (0, 0, (0, 0, "GBDYLLO", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 02793 1356 NtUserFindWindowEx (0, 0, (0, 0, "pediy06", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 02794 1356 NtDelayExecution (0, {-20010000, -1}, ... 02782 220 NtDelayExecution ... ) == 0x0 02795 220 NtDelayExecution (0, {-20010000, -1}, ... 02771 1024 NtDelayExecution ... ) == 0x0 02796 1024 NtUserFindWindowEx (0, 0, (0, 0, "Regmonclass", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 02797 1024 NtDelayExecution (0, {-3000000, -1}, ... 02785 868 NtDelayExecution ... ) == 0x0 02798 868 NtDelayExecution (0, {-20010000, -1}, ... 02786 808 NtDelayExecution ... ) == 0x0 02799 808 NtDelayExecution (0, {-20010000, -1}, ... 02787 2020 NtDelayExecution ... ) == 0x0 02800 2020 NtDelayExecution (0, {-20010000, -1}, ... 02788 896 NtDelayExecution ... ) == 0x0 02801 896 NtDelayExecution (0, {-20010000, -1}, ... 02789 1252 NtDelayExecution ... ) == 0x0 02802 1252 NtDelayExecution (0, {-20010000, -1}, ... 02790 2016 NtDelayExecution ... ) == 0x0 02803 2016 NtDelayExecution (0, {-20010000, -1}, ... 02794 1356 NtDelayExecution ... ) == 0x0 02804 1356 NtUserFindWindowEx (0, 0, (0, 0, "OLLYDBG", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 02805 1356 NtUserFindWindowEx (0, 0, (0, 0, "GBDYLLO", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 02806 1356 NtUserFindWindowEx (0, 0, (0, 0, "pediy06", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 02807 1356 NtDelayExecution (0, {-20010000, -1}, ... 02795 220 NtDelayExecution ... ) == 0x0 02808 220 NtDelayExecution (0, {-20010000, -1}, ... 02797 1024 NtDelayExecution ... ) == 0x0 02809 1024 NtUserFindWindowEx (0, 0, (0, 0, "18467-41", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 02810 1024 NtDelayExecution (0, {-3000000, -1}, ... ) == 0x0 02811 1024 NtUserFindWindowEx (0, 0, (0, 0, "Filemonclass", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 02812 1024 NtDelayExecution (0, {-40000000, -1}, ... 02798 868 NtDelayExecution ... ) == 0x0 02813 868 NtDelayExecution (0, {-20010000, -1}, ... 02799 808 NtDelayExecution ... ) == 0x0 02814 808 NtDelayExecution (0, {-20010000, -1}, ... 02800 2020 NtDelayExecution ... ) == 0x0 02815 2020 NtDelayExecution (0, {-20010000, -1}, ... 02801 896 NtDelayExecution ... ) == 0x0 02816 896 NtDelayExecution (0, {-20010000, -1}, ... 02802 1252 NtDelayExecution ... ) == 0x0 02817 1252 NtDelayExecution (0, {-20010000, -1}, ... 02803 2016 NtDelayExecution ... ) == 0x0 02818 2016 NtDelayExecution (0, {-20010000, -1}, ... 02807 1356 NtDelayExecution ... ) == 0x0 02819 1356 NtUserFindWindowEx (0, 0, (0, 0, "OLLYDBG", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 02820 1356 NtUserFindWindowEx (0, 0, (0, 0, "GBDYLLO", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 02821 1356 NtUserFindWindowEx (0, 0, (0, 0, "pediy06", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 02822 1356 NtDelayExecution (0, {-20010000, -1}, ... 02808 220 NtDelayExecution ... ) == 0x0 02823 220 NtDelayExecution (0, {-20010000, -1}, ... 02784 1736 NtWaitForMultipleObjects ... ) == 0x0 02824 1736 NtWaitForSingleObject (388, 0, {0, 0}, ... ) == 0x102 02825 1736 NtWaitForMultipleObjects (2, (396, 424, ), 1, 0, {1294967296, -1}, ... 02813 868 NtDelayExecution ... ) == 0x0 02826 868 NtDelayExecution (0, {-20010000, -1}, ... 02814 808 NtDelayExecution ... ) == 0x0 02827 808 NtDelayExecution (0, {-20010000, -1}, ... 02815 2020 NtDelayExecution ... ) == 0x0 02828 2020 NtDelayExecution (0, {-20010000, -1}, ... 02816 896 NtDelayExecution ... ) == 0x0 02829 896 NtDelayExecution (0, {-20010000, -1}, ... 02817 1252 NtDelayExecution ... ) == 0x0 02830 1252 NtDelayExecution (0, {-20010000, -1}, ... 02818 2016 NtDelayExecution ... ) == 0x0 02831 2016 NtDelayExecution (0, {-20010000, -1}, ... 02822 1356 NtDelayExecution ... ) == 0x0 02832 1356 NtUserFindWindowEx (0, 0, (0, 0, "OLLYDBG", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 02833 1356 NtUserFindWindowEx (0, 0, (0, 0, "GBDYLLO", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 02834 1356 NtUserFindWindowEx (0, 0, (0, 0, "pediy06", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 02835 1356 NtDelayExecution (0, {-20010000, -1}, ... 02823 220 NtDelayExecution ... ) == 0x0 02836 220 NtDelayExecution (0, {-20010000, -1}, ... 02812 1024 NtDelayExecution ... ) == 0x0 02837 1024 NtUserFindWindowEx (0, 0, (0, 0, "Regmonclass", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 02838 1024 NtDelayExecution (0, {-3000000, -1}, ... ) == 0x0 02839 1024 NtUserFindWindowEx (0, 0, (0, 0, "18467-41", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 02840 1024 NtDelayExecution (0, {-3000000, -1}, ... ) == 0x0 02841 1024 NtUserFindWindowEx (0, 0, (0, 0, "Filemonclass", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 02842 1024 NtDelayExecution (0, {-40000000, -1}, ... 02826 868 NtDelayExecution ... ) == 0x0 02843 868 NtDelayExecution (0, {-20010000, -1}, ... 02827 808 NtDelayExecution ... ) == 0x0 02844 808 NtDelayExecution (0, {-20010000, -1}, ... 02828 2020 NtDelayExecution ... ) == 0x0 02845 2020 NtDelayExecution (0, {-20010000, -1}, ... 02829 896 NtDelayExecution ... ) == 0x0 02846 896 NtDelayExecution (0, {-20010000, -1}, ... 02830 1252 NtDelayExecution ... ) == 0x0 02847 1252 NtDelayExecution (0, {-20010000, -1}, ... 02831 2016 NtDelayExecution ... ) == 0x0 02848 2016 NtDelayExecution (0, {-20010000, -1}, ... 02835 1356 NtDelayExecution ... ) == 0x0 02849 1356 NtUserFindWindowEx (0, 0, (0, 0, "OLLYDBG", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 02850 1356 NtUserFindWindowEx (0, 0, (0, 0, "GBDYLLO", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 02851 1356 NtUserFindWindowEx (0, 0, (0, 0, "pediy06", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 02852 1356 NtDelayExecution (0, {-20010000, -1}, ... 02836 220 NtDelayExecution ... ) == 0x0 02853 220 NtDelayExecution (0, {-20010000, -1}, ... 02843 868 NtDelayExecution ... ) == 0x0 02854 868 NtDelayExecution (0, {-20010000, -1}, ... 02844 808 NtDelayExecution ... ) == 0x0 02855 808 NtDelayExecution (0, {-20010000, -1}, ... 02845 2020 NtDelayExecution ... ) == 0x0 02856 2020 NtDelayExecution (0, {-20010000, -1}, ... 02846 896 NtDelayExecution ... ) == 0x0 02857 896 NtDelayExecution (0, {-20010000, -1}, ... 02847 1252 NtDelayExecution ... ) == 0x0 02858 1252 NtDelayExecution (0, {-20010000, -1}, ... 02848 2016 NtDelayExecution ... ) == 0x0 02859 2016 NtDelayExecution (0, {-20010000, -1}, ... 02852 1356 NtDelayExecution ... ) == 0x0 02860 1356 NtUserFindWindowEx (0, 0, (0, 0, "OLLYDBG", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 02861 1356 NtUserFindWindowEx (0, 0, (0, 0, "GBDYLLO", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 02862 1356 NtUserFindWindowEx (0, 0, (0, 0, "pediy06", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 02863 1356 NtDelayExecution (0, {-20010000, -1}, ... 02853 220 NtDelayExecution ... ) == 0x0 02864 220 NtDelayExecution (0, {-20010000, -1}, ...