Summary:

NtCallbackReturn(>) 1 NtOpenDirectoryObject(>) 2 NtGdiGetStockObject(>) 5 NtWaitForSingleObject(>) 20
NtConnectPort(>) 1 NtOpenProcess(>) 2 NtOpenProcessToken(>) 6 NtQueryInformationProcess(>) 21
NtCreateMutant(>) 1 NtOpenSymbolicLinkObject(>) 2 NtOpenThreadToken(>) 6 NtUnmapViewOfSection(>) 22
NtCreateProcessEx(>) 1 NtQuerySymbolicLinkObject(>) 2 NtUserSystemParametersInfo(>) 6 NtCreateEvent(>) 23
NtFsControlFile(>) 1 NtReadVirtualMemory(>) 2 NtQueryDirectoryFile(>) 7 NtUserFindExistingCursorIcon(>) 25
NtGdiCreateBitmap(>) 1 NtRegisterThreadTerminatePort(>) 2 NtQueryVolumeInformationFile(>) 7 NtQueryDebugFilterState(>) 26
NtGdiInit(>) 1 NtResumeThread(>) 2 NtSetEvent(>) 7 NtOpenProcessTokenEx(>) 28
NtGdiQueryFontAssocInfo(>) 1 NtSetEventBoostPriority(>) 2 NtCreateKey(>) 8 NtOpenThreadTokenEx(>) 28
NtGdiSelectBitmap(>) 1 NtTestAlert(>) 2 NtOpenMutant(>) 8 NtQuerySystemInformation(>) 28
NtOpenEvent(>) 1 NtUserGetDC(>) 2 NtSetInformationProcess(>) 9 NtFreeVirtualMemory(>) 32
NtOpenKeyedEvent(>) 1 NtUserQueryWindow(>) 2 NtReleaseMutant(>) 10 NtUserRegisterClassExWOW(>) 33
NtQueryEvent(>) 1 NtWriteFile(>) 2 NtSetInformationThread(>) 10 NtCreateSection(>) 34
NtQueryInformationJobObject(>) 1 NtAccessCheck(>) 3 NtCreateSemaphore(>) 11 NtQueryInformationToken(>) 34
NtQueryInformationThread(>) 1 NtClearEvent(>) 3 NtEnumerateKey(>) 12 NtOpenSection(>) 37
NtQueryInstallUILanguage(>) 1 NtDuplicateObject(>) 3 NtQueryDefaultUILanguage(>) 12 NtOpenFile(>) 58
NtQueryObject(>) 1 NtGdiCreateCompatibleDC(>) 3 NtRequestWaitReplyPort(>) 13 NtMapViewOfSection(>) 59
NtQueryTimerResolution(>) 1 NtNotifyChangeKey(>) 3 NtDeviceIoControlFile(>) 16 NtQueryVirtualMemory(>) 60
NtSecureConnectPort(>) 1 NtQueryPerformanceCounter(>) 3 NtSetInformationFile(>) 16 NtQueryAttributesFile(>) 71
NtUserCallNoParam(>) 1 NtReleaseSemaphore(>) 3 NtQuerySection(>) 17 NtFlushInstructionCache(>) 120
NtUserGetThreadDesktop(>) 1 NtSetInformationObject(>) 3 NtQueryDefaultLocale(>) 19 NtAllocateVirtualMemory(>) 125
NtAddAtom(>) 2 NtSetValueKey(>) 3 NtQueryInformationFile(>) 19 NtProtectVirtualMemory(>) 246
NtCreateThread(>) 2 NtTerminateProcess(>) 3 NtUserGetAtomName(>) 19 NtOpenKey(>) 287
NtDelayExecution(>) 2 NtWaitForMultipleObjects(>) 3 NtUserUnregisterClass(>) 19 NtClose(>) 328
NtDuplicateToken(>) 2 NtWriteVirtualMemory(>) 4 NtCreateFile(>) 20 NtQueryValueKey(>) 413
NtGdiCreateSolidBrush(>) 2 NtContinue(>) 5 NtUserRegisterWindowMessage(>) 20

Trace:

00001 312 NtOpenFile (0x80100000, {24, 0, 0x240, 0, 0, (0x80100000, {24, 0, 0x240, 0, 0, "\SystemRoot\Prefetch\PACKED.EXE-09ED06A1.pf"}, 0, 32, ... ) }, 0, 32, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00002 312 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\packed.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00003 312 NtOpenKeyedEvent (0x2000000, {24, 0, 0x0, 0, 0, (0x2000000, {24, 0, 0x0, 0, 0, "\KernelObjects\CritSecOutOfMemoryEvent"}, ... 4, ) }, ... 4, ) == 0x0 00004 312 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00005 312 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 1310720, 1048576, ) == 0x0 00006 312 NtAllocateVirtualMemory (-1, 1310720, 0, 4096, 4096, 4, ... 1310720, 4096, ) == 0x0 00007 312 NtAllocateVirtualMemory (-1, 1314816, 0, 8192, 4096, 4, ... 1314816, 8192, ) == 0x0 00008 312 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00009 312 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 2359296, 65536, ) == 0x0 00010 312 NtAllocateVirtualMemory (-1, 2359296, 0, 24576, 4096, 4, ... 2359296, 24576, ) == 0x0 00011 312 NtOpenDirectoryObject (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\KnownDlls"}, ... 8, ) }, ... 8, ) == 0x0 00012 312 NtOpenSymbolicLinkObject (0x1, {24, 8, 0x40, 0, 0, (0x1, {24, 8, 0x40, 0, 0, "KnownDllPath"}, ... 12, ) }, ... 12, ) == 0x0 00013 312 NtQuerySymbolicLinkObject (12, ... (12, ... "C:\WINDOWS\system32", 0x0, ) , 0x0, ) == 0x0 00014 312 NtClose (12, ... ) == 0x0 00015 312 NtOpenFile (0x100020, {24, 0, 0x42, 0, 0, (0x100020, {24, 0, 0x42, 0, 0, "\??\C:\scripts\"}, 3, 33, ... 12, {status=0x0, info=1}, ) }, 3, 33, ... 12, {status=0x0, info=1}, ) == 0x0 00016 312 NtQueryVolumeInformationFile (12, 1243852, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00017 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local"}, 1243804, ... ) }, 1243804, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00018 312 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "kernel32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00019 312 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7c800000), 0x0, 1003520, ) == 0x0 00020 312 NtClose (16, ... ) == 0x0 00021 312 NtProtectVirtualMemory (-1, (0x7c801000), 1568, 4, ... (0x7c801000), 4096, 32, ) == 0x0 00022 312 NtProtectVirtualMemory (-1, (0x7c801000), 4096, 32, ... (0x7c801000), 4096, 4, ) == 0x0 00023 312 NtFlushInstructionCache (-1, 2088767488, 1568, ... ) == 0x0 00024 312 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00025 312 NtQuerySystemInformation (RangeStart, 4, ... {system info, class 50, size 4}, 0x0, ) == 0x0 00026 312 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00027 312 NtCreateSection (0xf001f, 0x0, {65536, 0}, 4, 67108864, 0, ... 16, ) == 0x0 00028 312 NtSecureConnectPort ( ("\Windows\ApiPort", {0, 2, 1, 1}, {24, 16, 0, 65536, 0, 0}, 1319736, {12, 0, 0}, 1241944, 44, ... 24, {24, 16, 0, 65536, 2424832, 18415616}, {0, 0, 0}, 200, 44, ) , {0, 2, 1, 1}, {24, 16, 0, 65536, 0, 0}, 1319736, {12, 0, 0}, 1241944, 44, ... 24, {24, 16, 0, 65536, 2424832, 18415616}, {0, 0, 0}, 200, 44, ) == 0x0 00029 312 NtClose (16, ... ) == 0x0 00030 312 NtQueryObject (24, Handle, 2, ... {Inherit=0,ProtectFromClose=0,}, -1, ) == 0x0 00031 312 NtSetInformationObject (24, Handle, {Inherit=0,ProtectFromClose=1,}, 256, ... ) == 0x0 00032 312 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00033 312 NtQueryVirtualMemory (-1, 0x250000, Basic, 28, ... {BaseAddress=0x250000,AllocationBase=0x250000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x40000,}, 0x0, ) == 0x0 00034 312 NtAllocateVirtualMemory (-1, 2424832, 0, 4096, 4096, 4, ... 2424832, 4096, ) == 0x0 00035 312 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} "\210\6\31\1\0\0\0\0eZ\221|\0\0\0\0\1\0\0\0\234\6\31\1\4\0\0\0" ... {28, 56, reply, 0, 1628, 312, 57958, 0} "`\375\27\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6\31\1\4\0\0\0" ) ... {28, 56, reply, 0, 1628, 312, 57958, 0} (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} "\210\6\31\1\0\0\0\0eZ\221|\0\0\0\0\1\0\0\0\234\6\31\1\4\0\0\0" ... {28, 56, reply, 0, 1628, 312, 57958, 0} "`\375\27\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6\31\1\4\0\0\0" ) ) == 0x0 00036 312 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00037 312 NtAllocateVirtualMemory (-1, 1232896, 0, 4096, 4096, 260, ... 1232896, 4096, ) == 0x0 00038 312 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 16, ) }, ... 16, ) == 0x0 00039 312 NtQueryValueKey (16, (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00040 312 NtClose (16, ... ) == 0x0 00041 312 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionUnicode"}, ... 16, ) }, ... 16, ) == 0x0 00042 312 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x260000), 0x0, 90112, ) == 0x0 00043 312 NtClose (16, ... ) == 0x0 00044 312 NtQueryDefaultLocale (0, 2089305000, ... ) == 0x0 00045 312 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionLocale"}, ... 16, ) }, ... 16, ) == 0x0 00046 312 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x280000), 0x0, 249856, ) == 0x0 00047 312 NtClose (16, ... ) == 0x0 00048 312 NtOpenSection (0x5, {24, 0, 0x40, 0, 0, (0x5, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey"}, ... 16, ) }, ... 16, ) == 0x0 00049 312 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x2c0000), 0x0, 266240, ) == 0x0 00050 312 NtQuerySection (16, Basic, 16, ... {BaseAddress=0x0,Attributes=0x800000,Size={0x40004, 0x0},}, 0x0, ) == 0x0 00051 312 NtClose (16, ... ) == 0x0 00052 312 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortTbls"}, ... 16, ) }, ... 16, ) == 0x0 00053 312 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x310000), 0x0, 24576, ) == 0x0 00054 312 NtClose (16, ... ) == 0x0 00055 312 NtQueryVirtualMemory (-1, 0x7ffd2000, Basic, 28, ... {BaseAddress=0x7ffd2000,AllocationBase=0x7ffb0000,AllocationProtect=0x2,RegionSize=0x2000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 00056 312 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00057 312 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00058 312 NtAllocateVirtualMemory (-1, 2428928, 0, 8192, 4096, 4, ... 2428928, 8192, ) == 0x0 00059 312 NtRequestWaitReplyPort (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} "\210\6\31\1\36\0\1\0\0\0\0\0\377\377\377\377\234\6\31\1p\30\0\0" ... {24, 52, reply, 0, 1628, 312, 57959, 0} "\10P\30\0\36\0\1\0\0\0\0\0\377\377\377\377\234\6\31\1p\30\0\0" ) ... {24, 52, reply, 0, 1628, 312, 57959, 0} (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} "\210\6\31\1\36\0\1\0\0\0\0\0\377\377\377\377\234\6\31\1p\30\0\0" ... {24, 52, reply, 0, 1628, 312, 57959, 0} "\10P\30\0\36\0\1\0\0\0\0\0\377\377\377\377\234\6\31\1p\30\0\0" ) ) == 0x0 00060 312 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} "\210\6\31\1\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6\31\18\6\0\0" ... {28, 56, reply, 0, 1628, 312, 57960, 0} "\250\202\26\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6\31\18\6\0\0" ) ... {28, 56, reply, 0, 1628, 312, 57960, 0} (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} "\210\6\31\1\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6\31\18\6\0\0" ... {28, 56, reply, 0, 1628, 312, 57960, 0} "\250\202\26\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6\31\18\6\0\0" ) ) == 0x0 00061 312 NtProtectVirtualMemory (-1, (0x483000), 4096, 4, ... (0x483000), 4096, 128, ) == 0x0 00062 312 NtProtectVirtualMemory (-1, (0x483000), 4096, 128, ... (0x483000), 4096, 4, ) == 0x0 00063 312 NtFlushInstructionCache (-1, 4730880, 4096, ... ) == 0x0 00064 312 NtQueryInformationProcess (-1, 37, 48, ... {process info, class 37, size 48}, 0x0, ) == 0x0 00065 312 NtSetInformationProcess (-1, 34, {process info, class 34, size 4}, 4, ... ) == 0x0 00066 312 NtOpenProcessToken (-1, 0x8, ... 16, ) == 0x0 00067 312 NtQueryInformationToken (16, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00068 312 NtClose (16, ... ) == 0x0 00069 312 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 16, ) }, ... 16, ) == 0x0 00070 312 NtQueryValueKey (16, (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00071 312 NtClose (16, ... ) == 0x0 00072 312 NtTestAlert (... ) == 0x0 00073 312 NtContinue (1244464, 1, ... 00074 312 NtSetInformationThread (-2, Win32StartAddress(LpcReceivedMessageId), {StartAddress(LpcReceivedMsgId)=0x401000,}, 4, ... ) == 0x0 00075 312 NtQueryVirtualMemory (-1, 0x4837f8, Basic, 28, ... {BaseAddress=0x483000,AllocationBase=0x400000,AllocationProtect=0x80,RegionSize=0x1000,State=0x1000,Protect=0x40,Type=0x1000000,}, 28, ) == 0x0 00076 312 NtContinue (1244400, 0, ... 00077 312 NtAllocateVirtualMemory (-1, 0, 0, 3184, 4096, 64, ... 3276800, 4096, ) == 0x0 00078 312 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager"}, ... 16, ) }, ... 16, ) == 0x0 00079 312 NtQueryValueKey (16, (16, "SafeDllSearchMode", Partial, 16, ... ) , Partial, 16, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00080 312 NtClose (16, ... ) == 0x0 00081 312 NtAllocateVirtualMemory (-1, 1323008, 0, 4096, 4096, 4, ... 1323008, 4096, ) == 0x0 00082 312 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "user32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00083 312 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7e410000), 0x0, 589824, ) == 0x0 00084 312 NtClose (16, ... ) == 0x0 00085 312 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "GDI32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00086 312 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77f10000), 0x0, 290816, ) == 0x0 00087 312 NtClose (16, ... ) == 0x0 00088 312 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00089 312 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00090 312 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00091 312 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00092 312 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00093 312 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00094 312 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00095 312 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00096 312 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00097 312 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00098 312 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00099 312 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00100 312 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00101 312 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00102 312 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00103 312 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00104 312 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00105 312 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00106 312 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GDI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00107 312 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\user32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00108 312 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00109 312 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 2089900645, 0, 2090320576, 1241616} (24, {28, 56, new_msg, 0, 2089900645, 0, 2090320576, 1241616} "\210\6\31\1\0\0\0\0\344\0\23\0\4\0\0\0\3\0\0\0\234\6\31\1$\1\0\0" ... {28, 56, reply, 0, 1628, 312, 57963, 0} "\320G\26\0\0\0\0\0\0\0\0\0\4\0\0\0\3\0\0\0\234\6\31\1$\1\0\0" ) ... {28, 56, reply, 0, 1628, 312, 57963, 0} (24, {28, 56, new_msg, 0, 2089900645, 0, 2090320576, 1241616} "\210\6\31\1\0\0\0\0\344\0\23\0\4\0\0\0\3\0\0\0\234\6\31\1$\1\0\0" ... {28, 56, reply, 0, 1628, 312, 57963, 0} "\320G\26\0\0\0\0\0\0\0\0\0\4\0\0\0\3\0\0\0\234\6\31\1$\1\0\0" ) ) == 0x0 00110 312 NtFsControlFile (12, 0, 0x0, 0x0, 0x90028, 0x0, 0, 0, ... {status=0x0, info=0}, 0x0, ) == 0x0 00111 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239008, ... ) }, 1239008, ... ) == 0x0 00112 312 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 16, {status=0x0, info=1}, ) }, 5, 96, ... 16, {status=0x0, info=1}, ) == 0x0 00113 312 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 16, ... 28, ) == 0x0 00114 312 NtClose (16, ... ) == 0x0 00115 312 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x490000), 0x0, 110592, ) == 0x0 00116 312 NtClose (28, ... ) == 0x0 00117 312 NtUnmapViewOfSection (-1, 0x490000, ... ) == 0x0 00118 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1238916, ... ) }, 1238916, ... ) == 0x0 00119 312 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 28, {status=0x0, info=1}, ) }, 5, 96, ... 28, {status=0x0, info=1}, ) == 0x0 00120 312 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 28, ... 16, ) == 0x0 00121 312 NtClose (28, ... ) == 0x0 00122 312 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x490000), 0x0, 110592, ) == 0x0 00123 312 NtClose (16, ... ) == 0x0 00124 312 NtUnmapViewOfSection (-1, 0x490000, ... ) == 0x0 00125 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239224, ... ) }, 1239224, ... ) == 0x0 00126 312 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 16, {status=0x0, info=1}, ) }, 5, 96, ... 16, {status=0x0, info=1}, ) == 0x0 00127 312 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 16, ... 28, ) == 0x0 00128 312 NtQuerySection (28, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00129 312 NtOpenProcessToken (-1, 0x8, ... 32, ) == 0x0 00130 312 NtQueryInformationToken (32, User, 136, ... {token info, class 1, size 36}, 36, ) == 0x0 00131 312 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00132 312 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 36, ) }, ... 36, ) == 0x0 00133 312 NtQueryValueKey (36, (36, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (36, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 00134 312 NtClose (36, ... ) == 0x0 00135 312 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00136 312 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 36, ) == 0x0 00137 312 NtQueryInformationToken (36, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00138 312 NtClose (36, ... ) == 0x0 00139 312 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00140 312 NtClose (32, ... ) == 0x0 00141 312 NtClose (16, ... ) == 0x0 00142 312 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76390000), 0x0, 118784, ) == 0x0 00143 312 NtClose (28, ... ) == 0x0 00144 312 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00145 312 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00146 312 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00147 312 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00148 312 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00149 312 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00150 312 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00151 312 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00152 312 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00153 312 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "ADVAPI32.dll"}, ... 28, ) }, ... 28, ) == 0x0 00154 312 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77dd0000), 0x0, 634880, ) == 0x0 00155 312 NtClose (28, ... ) == 0x0 00156 312 NtProtectVirtualMemory (-1, (0x77dd1000), 1700, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00157 312 NtProtectVirtualMemory (-1, (0x77dd1000), 4096, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00158 312 NtFlushInstructionCache (-1, 2010976256, 1700, ... ) == 0x0 00159 312 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "RPCRT4.dll"}, ... 28, ) }, ... 28, ) == 0x0 00160 312 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77e70000), 0x0, 593920, ) == 0x0 00161 312 NtClose (28, ... ) == 0x0 00162 312 NtAllocateVirtualMemory (-1, 1228800, 0, 4096, 4096, 260, ... 1228800, 4096, ) == 0x0 00163 312 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00164 312 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00165 312 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00166 312 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00167 312 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00168 312 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00169 312 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00170 312 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00171 312 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00172 312 NtProtectVirtualMemory (-1, (0x77dd1000), 1700, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00173 312 NtProtectVirtualMemory (-1, (0x77dd1000), 4096, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00174 312 NtFlushInstructionCache (-1, 2010976256, 1700, ... ) == 0x0 00175 312 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RPCRT4.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00176 312 NtAllocateVirtualMemory (-1, 1327104, 0, 4096, 4096, 4, ... 1327104, 4096, ) == 0x0 00177 312 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ADVAPI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00178 312 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 28, ) }, ... 28, ) == 0x0 00179 312 NtQueryValueKey (28, (28, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (28, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00180 312 NtQueryValueKey (28, (28, "TSUserEnabled", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (28, "TSUserEnabled", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00181 312 NtClose (28, ... ) == 0x0 00182 312 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon"}, ... 28, ) }, ... 28, ) == 0x0 00183 312 NtQueryValueKey (28, (28, "LeakTrack", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00184 312 NtClose (28, ... ) == 0x0 00185 312 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\MACHINE"}, ... 28, ) }, ... 28, ) == 0x0 00186 312 NtSetInformationObject (28, Handle, {Inherit=0,ProtectFromClose=1,}, 2011431168, ... ) == 0x0 00187 312 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\Diagnostics"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00188 312 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IMM32.DLL"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00189 312 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00190 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1236140, ... ) }, 1236140, ... ) == 0x0 00191 312 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ntdll.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00192 312 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kernel32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00193 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239544, ... ) }, 1239544, ... ) == 0x0 00194 312 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Error Message Instrument\"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00195 312 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initialize"}, ... 16, ) }, ... 16, ) == 0x0 00196 312 NtQueryValueKey (16, (16, "DisableMetaFiles", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00197 312 NtClose (16, ... ) == 0x0 00198 312 NtMapViewOfSection (-2147482740, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x490000), 0x0, 1060864, ) == 0x0 00199 312 NtClose (-2147482740, ... ) == 0x0 00200 312 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 16, ) == 0x0 00201 312 NtOpenThreadTokenEx (-2, 0x8, 1, 512, ... ) == STATUS_NO_TOKEN 00202 312 NtOpenProcessTokenEx (-1, 0x8, 512, ... -2147482740, ) == 0x0 00203 312 NtQueryInformationToken (-2147482740, Statistics, 0, ... ) == STATUS_BUFFER_TOO_SMALL 00204 312 NtQueryInformationToken (-2147482740, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00205 312 NtClose (-2147482740, ... ) == 0x0 00206 312 NtAllocateVirtualMemory (-1, 0, 0, 32, 4096, 4, ... 5898240, 4096, ) == 0x0 00207 312 NtFreeVirtualMemory (-1, (0x5a0000), 4096, 32768, ... (0x5a0000), 4096, ) == 0x0 00208 312 NtDuplicateObject (-1, 32, -1, 0x0, 0, 2, ... 40, ) == 0x0 00209 312 NtOpenKey (0x20019, {24, 0, 0x240, 0, 0, (0x20019, {24, 0, 0x240, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Compatibility32"}, ... -2147482740, ) }, ... -2147482740, ) == 0x0 00210 312 NtQueryValueKey (-2147482740, (-2147482740, "packed", Partial, 172, ... ) , Partial, 172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00211 312 NtClose (-2147482740, ... ) == 0x0 00212 312 NtOpenKey (0x20019, {24, 0, 0x240, 0, 0, (0x20019, {24, 0, 0x240, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\IME Compatibility"}, ... -2147482740, ) }, ... -2147482740, ) == 0x0 00213 312 NtQueryValueKey (-2147482740, (-2147482740, "packed", Partial, 172, ... ) , Partial, 172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00214 312 NtClose (-2147482740, ... ) == 0x0 00215 312 NtQueryDefaultLocale (0, -105924276, ... ) == 0x0 00216 312 NtGdiQueryFontAssocInfo (0, ... ) == 0x0 00217 312 NtUserCallNoParam (24, ... ) == 0x0 00218 312 NtGdiCreateCompatibleDC (0, ... 00219 312 NtAllocateVirtualMemory (-1, 0, 0, 4096, 12288, 4, ... 5898240, 4096, ) == 0x0 00218 312 NtGdiCreateCompatibleDC ... ) == 0x320104e1 00220 312 NtGdiGetStockObject (0, ... ) == 0x1900010 00221 312 NtGdiGetStockObject (4, ... ) == 0x1900011 00222 312 NtGdiCreateBitmap (8, 8, 1, 1, 2118200212, ... ) == 0x52050634 00223 312 NtGdiCreateSolidBrush (0, 0, ... 00224 312 NtAllocateVirtualMemory (-1, 0, 0, 4096, 12288, 4, ... 9109504, 4096, ) == 0x0 00223 312 NtGdiCreateSolidBrush ... ) == 0x2a100697 00225 312 NtGdiGetStockObject (13, ... ) == 0x18a0021 00226 312 NtGdiCreateCompatibleDC (0, ... ) == 0x72010798 00227 312 NtGdiSelectBitmap (1912670104, 1376060980, ... ) == 0x185000f 00228 312 NtUserGetThreadDesktop (312, 0, ... ) == 0x24 00229 312 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Windows"}, ... 44, ) }, ... 44, ) == 0x0 00230 312 NtQueryValueKey (44, (44, "AppInit_DLLs", Partial, 64, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) , Partial, 64, ... TitleIdx=0, Type=1, Data= (44, "AppInit_DLLs", Partial, 64, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) }, 14, ) == 0x0 00231 312 NtClose (44, ... ) == 0x0 00232 312 NtUserFindExistingCursorIcon (1240720, 1240736, 1240784, ... ) == 0x10011 00233 312 NtUserRegisterClassExWOW (1240732, 1240800, 1240816, 1240832, 673, 128, 0, ... ) == 0x8174c017 00234 312 NtUserFindExistingCursorIcon (1240720, 1240736, 1240784, ... ) == 0x10011 00235 312 NtUserRegisterClassExWOW (1240732, 1240800, 1240816, 1240832, 674, 128, 0, ... ) == 0x8174c01c 00236 312 NtUserFindExistingCursorIcon (1240720, 1240736, 1240784, ... ) == 0x10011 00237 312 NtUserRegisterClassExWOW (1240732, 1240800, 1240816, 1240832, 675, 128, 0, ... ) == 0x8174c01e 00238 312 NtUserFindExistingCursorIcon (1240720, 1240736, 1240784, ... ) == 0x10011 00239 312 NtUserRegisterClassExWOW (1240732, 1240800, 1240816, 1240832, 676, 128, 0, ... ) == 0x81748002 00240 312 NtUserFindExistingCursorIcon (1240720, 1240736, 1240784, ... ) == 0x10013 00241 312 NtUserRegisterClassExWOW (1240732, 1240800, 1240816, 1240832, 677, 128, 0, ... ) == 0x8174c018 00242 312 NtUserFindExistingCursorIcon (1240720, 1240736, 1240784, ... ) == 0x10011 00243 312 NtUserRegisterClassExWOW (1240732, 1240800, 1240816, 1240832, 678, 128, 0, ... ) == 0x8174c01a 00244 312 NtUserFindExistingCursorIcon (1240720, 1240736, 1240784, ... ) == 0x10011 00245 312 NtUserRegisterClassExWOW (1240732, 1240800, 1240816, 1240832, 679, 128, 0, ... ) == 0x8174c01d 00246 312 NtUserFindExistingCursorIcon (1240720, 1240736, 1240784, ... ) == 0x10011 00247 312 NtUserRegisterClassExWOW (1240732, 1240800, 1240816, 1240832, 681, 128, 0, ... ) == 0x8174c026 00248 312 NtUserFindExistingCursorIcon (1240720, 1240736, 1240784, ... ) == 0x10011 00249 312 NtUserRegisterClassExWOW (1240732, 1240800, 1240816, 1240832, 680, 128, 0, ... ) == 0x8174c019 00250 312 NtUserRegisterClassExWOW (1240684, 1240752, 1240768, 1240784, 0, 128, 0, ... ) == 0x8174c020 00251 312 NtUserRegisterClassExWOW (1240940, 1241036, 1241020, 1241008, 0, 130, 0, ... ) == 0x8174c022 00252 312 NtUserRegisterClassExWOW (1240684, 1240752, 1240768, 1240784, 0, 128, 0, ... ) == 0x8174c023 00253 312 NtUserRegisterClassExWOW (1240940, 1241036, 1241020, 1241008, 0, 130, 0, ... ) == 0x8174c024 00254 312 NtUserRegisterClassExWOW (1240684, 1240752, 1240768, 1240784, 0, 128, 0, ... ) == 0x8174c025 00255 312 NtCallbackReturn (0, 0, 0, ... 00256 312 NtGdiInit (... ) == 0x1 00257 312 NtGdiGetStockObject (18, ... ) == 0x290001c 00258 312 NtGdiGetStockObject (19, ... ) == 0x1b00019 00259 312 NtAllocateVirtualMemory (-1, 0, 0, 207481, 4096, 64, ... 9175040, 208896, ) == 0x0 00260 312 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WS2_32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00261 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\WS2_32.dll"}, 1242884, ... ) }, 1242884, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00262 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WS2_32.dll"}, 1242884, ... ) }, 1242884, ... ) == 0x0 00263 312 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WS2_32.dll"}, 5, 96, ... 44, {status=0x0, info=1}, ) }, 5, 96, ... 44, {status=0x0, info=1}, ) == 0x0 00264 312 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 44, ... 48, ) == 0x0 00265 312 NtQuerySection (48, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00266 312 NtClose (44, ... ) == 0x0 00267 312 NtMapViewOfSection (48, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x71ab0000), 0x0, 94208, ) == 0x0 00268 312 NtClose (48, ... ) == 0x0 00269 312 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "msvcrt.dll"}, ... 48, ) }, ... 48, ) == 0x0 00270 312 NtMapViewOfSection (48, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77c10000), 0x0, 360448, ) == 0x0 00271 312 NtClose (48, ... ) == 0x0 00272 312 NtProtectVirtualMemory (-1, (0x77c11000), 632, 4, ... (0x77c11000), 4096, 32, ) == 0x0 00273 312 NtProtectVirtualMemory (-1, (0x77c11000), 4096, 32, ... (0x77c11000), 4096, 4, ) == 0x0 00274 312 NtFlushInstructionCache (-1, 2009141248, 632, ... ) == 0x0 00275 312 NtProtectVirtualMemory (-1, (0x71ab1000), 468, 4, ... (0x71ab1000), 4096, 32, ) == 0x0 00276 312 NtProtectVirtualMemory (-1, (0x71ab1000), 4096, 32, ... (0x71ab1000), 4096, 4, ) == 0x0 00277 312 NtFlushInstructionCache (-1, 1907036160, 468, ... ) == 0x0 00278 312 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WS2HELP.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00279 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\WS2HELP.dll"}, 1242068, ... ) }, 1242068, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00280 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WS2HELP.dll"}, 1242068, ... ) }, 1242068, ... ) == 0x0 00281 312 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WS2HELP.dll"}, 5, 96, ... 48, {status=0x0, info=1}, ) }, 5, 96, ... 48, {status=0x0, info=1}, ) == 0x0 00282 312 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 48, ... 44, ) == 0x0 00283 312 NtQuerySection (44, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00284 312 NtClose (48, ... ) == 0x0 00285 312 NtMapViewOfSection (44, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x71aa0000), 0x0, 32768, ) == 0x0 00286 312 NtClose (44, ... ) == 0x0 00287 312 NtProtectVirtualMemory (-1, (0x71aa1000), 352, 4, ... (0x71aa1000), 4096, 32, ) == 0x0 00288 312 NtProtectVirtualMemory (-1, (0x71aa1000), 4096, 32, ... (0x71aa1000), 4096, 4, ) == 0x0 00289 312 NtFlushInstructionCache (-1, 1906970624, 352, ... ) == 0x0 00290 312 NtProtectVirtualMemory (-1, (0x71ab1000), 468, 4, ... (0x71ab1000), 4096, 32, ) == 0x0 00291 312 NtProtectVirtualMemory (-1, (0x71ab1000), 4096, 32, ... (0x71ab1000), 4096, 4, ) == 0x0 00292 312 NtFlushInstructionCache (-1, 1907036160, 468, ... ) == 0x0 00293 312 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msvcrt.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00294 312 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00295 312 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 9437184, 65536, ) == 0x0 00296 312 NtAllocateVirtualMemory (-1, 9437184, 0, 4096, 4096, 4, ... 9437184, 4096, ) == 0x0 00297 312 NtAllocateVirtualMemory (-1, 9441280, 0, 8192, 4096, 4, ... 9441280, 8192, ) == 0x0 00298 312 NtAllocateVirtualMemory (-1, 9449472, 0, 4096, 4096, 4, ... 9449472, 4096, ) == 0x0 00299 312 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionCType"}, ... 44, ) }, ... 44, ) == 0x0 00300 312 NtMapViewOfSection (44, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x910000), 0x0, 12288, ) == 0x0 00301 312 NtClose (44, ... ) == 0x0 00302 312 NtAllocateVirtualMemory (-1, 9453568, 0, 4096, 4096, 4, ... 9453568, 4096, ) == 0x0 00303 312 NtQueryVirtualMemory (-1, 0x77c2807c, Basic, 28, ... {BaseAddress=0x77c28000,AllocationBase=0x77c10000,AllocationProtect=0x80,RegionSize=0x35000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 00304 312 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00305 312 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00306 312 NtQueryVirtualMemory (-1, 0x0, Basic, 28, ... {BaseAddress=0x0,AllocationBase=0x0,AllocationProtect=0x0,RegionSize=0x10000,State=0x10000,Protect=0x1,Type=0x0,}, 28, ) == 0x0 00307 312 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WS2HELP.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00308 312 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WS2_32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00309 312 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00310 312 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00311 312 NtFreeVirtualMemory (-1, (0x8c0000), 0, 32768, ... (0x8c0000), 208896, ) == 0x0 00312 312 NtFreeVirtualMemory (-1, (0x32023c), 0, 32768, ... (0x320000), 4096, ) == 0x0 00313 312 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00314 312 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 3276800, 65536, ) == 0x0 00315 312 NtAllocateVirtualMemory (-1, 3276800, 0, 4096, 4096, 4, ... 3276800, 4096, ) == 0x0 00316 312 NtAllocateVirtualMemory (-1, 3280896, 0, 8192, 4096, 4, ... 3280896, 8192, ) == 0x0 00317 312 NtAllocateVirtualMemory (-1, 3289088, 0, 4096, 4096, 4, ... 3289088, 4096, ) == 0x0 00318 312 NtAllocateVirtualMemory (-1, 3293184, 0, 4096, 4096, 4, ... 3293184, 4096, ) == 0x0 00319 312 NtQueryVirtualMemory (-1, 0x4206a7, Basic, 28, ... {BaseAddress=0x420000,AllocationBase=0x400000,AllocationProtect=0x80,RegionSize=0x14000,State=0x1000,Protect=0x40,Type=0x1000000,}, 28, ) == 0x0 00320 312 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00321 312 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00322 312 NtQueryVirtualMemory (-1, 0x77c2807c, Basic, 28, ... {BaseAddress=0x77c28000,AllocationBase=0x77c10000,AllocationProtect=0x80,RegionSize=0x35000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 00323 312 NtQueryPerformanceCounter (... {940297822, 10}, {3579545, 0}, ) == 0x0 00324 312 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "wininet.dll"}, ... 44, ) }, ... 44, ) == 0x0 00325 312 NtMapViewOfSection (44, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x42c10000), 0x0, 847872, ) == 0x0 00326 312 NtClose (44, ... ) == 0x0 00327 312 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00328 312 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00329 312 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00330 312 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00331 312 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00332 312 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00333 312 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "SHLWAPI.dll"}, ... 44, ) }, ... 44, ) == 0x0 00334 312 NtMapViewOfSection (44, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77f60000), 0x0, 483328, ) == 0x0 00335 312 NtClose (44, ... ) == 0x0 00336 312 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00337 312 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00338 312 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00339 312 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00340 312 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00341 312 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00342 312 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00343 312 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00344 312 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00345 312 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00346 312 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00347 312 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00348 312 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00349 312 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00350 312 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00351 312 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00352 312 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00353 312 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00354 312 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00355 312 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00356 312 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00357 312 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00358 312 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00359 312 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00360 312 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00361 312 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00362 312 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00363 312 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "Normaliz.dll"}, ... 44, ) }, ... 44, ) == 0x0 00364 312 NtMapViewOfSection (44, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x8c0000), 0x0, 36864, ) == STATUS_IMAGE_NOT_AT_BASE 00365 312 NtProtectVirtualMemory (-1, (0x8c1000), 18944, 4, ... (0x8c1000), 20480, 32, ) == 0x0 00366 312 NtProtectVirtualMemory (-1, (0x8c7000), 1024, 4, ... (0x8c7000), 4096, 2, ) == 0x0 00367 312 NtProtectVirtualMemory (-1, (0x8c8000), 1536, 4, ... (0x8c8000), 4096, 2, ) == 0x0 00368 312 NtMapViewOfSection (44, -1, (0x8c0000), 0, 0, 0x0, 36864, 1, 0, 4, ... ) == STATUS_CONFLICTING_ADDRESSES 00369 312 NtProtectVirtualMemory (-1, (0x8c1000), 18944, 16, ... (0x8c1000), 20480, 4, ) == 0x0 00370 312 NtProtectVirtualMemory (-1, (0x8c7000), 1024, 2, ... (0x8c7000), 4096, 8, ) == 0x0 00371 312 NtProtectVirtualMemory (-1, (0x8c8000), 1536, 2, ... (0x8c8000), 4096, 8, ) == 0x0 00372 312 NtFlushInstructionCache (-1, 0, 0, ... ) == 0x0 00373 312 NtClose (44, ... ) == 0x0 00374 312 NtProtectVirtualMemory (-1, (0x8c1000), 160, 4, ... (0x8c1000), 4096, 16, ) == 0x0 00375 312 NtProtectVirtualMemory (-1, (0x8c1000), 4096, 16, ... (0x8c1000), 4096, 4, ) == 0x0 00376 312 NtFlushInstructionCache (-1, 9179136, 160, ... ) == 0x0 00377 312 NtProtectVirtualMemory (-1, (0x8c1000), 160, 4, ... (0x8c1000), 4096, 16, ) == 0x0 00378 312 NtProtectVirtualMemory (-1, (0x8c1000), 4096, 16, ... (0x8c1000), 4096, 4, ) == 0x0 00379 312 NtFlushInstructionCache (-1, 9179136, 160, ... ) == 0x0 00380 312 NtProtectVirtualMemory (-1, (0x8c1000), 160, 4, ... (0x8c1000), 4096, 16, ) == 0x0 00381 312 NtProtectVirtualMemory (-1, (0x8c1000), 4096, 16, ... (0x8c1000), 4096, 4, ) == 0x0 00382 312 NtFlushInstructionCache (-1, 9179136, 160, ... ) == 0x0 00383 312 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00384 312 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00385 312 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00386 312 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "iertutil.dll"}, ... 44, ) }, ... 44, ) == 0x0 00387 312 NtMapViewOfSection (44, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x42990000), 0x0, 282624, ) == 0x0 00388 312 NtClose (44, ... ) == 0x0 00389 312 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 00390 312 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 00391 312 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 00392 312 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 00393 312 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 00394 312 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 00395 312 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 00396 312 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 00397 312 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 00398 312 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 00399 312 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 00400 312 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 00401 312 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 00402 312 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 00403 312 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 00404 312 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 00405 312 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 00406 312 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 00407 312 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00408 312 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00409 312 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00410 312 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SHLWAPI.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00411 312 NtOpenKey (0x2000000, {24, 28, 0x40, 0, 0, (0x2000000, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\Performance"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00412 312 NtOpenDirectoryObject (0x2000f, {24, 0, 0x40, 0, 0, (0x2000f, {24, 0, 0x40, 0, 0, "\BaseNamedObjects"}, ... 44, ) }, ... 44, ) == 0x0 00413 312 NtCreateSemaphore (0x1f0003, {24, 44, 0x80, 1331088, 0, (0x1f0003, {24, 44, 0x80, 1331088, 0, "shell.{A48F1A32-A340-11D1-BC6B-00A0C90312E1}"}, 0, 2147483647, ... 48, ) }, 0, 2147483647, ... 48, ) == STATUS_OBJECT_NAME_EXISTS 00414 312 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Normaliz.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00415 312 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iertutil.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00416 312 NtQueryPerformanceCounter (... {943876797, 10}, {3579545, 0}, ) == 0x0 00417 312 NtAllocateVirtualMemory (-1, 1331200, 0, 4096, 4096, 4, ... 1331200, 4096, ) == 0x0 00418 312 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wininet.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00419 312 NtQueryPerformanceCounter (... {943989250, 10}, {3579545, 0}, ) == 0x0 00420 312 NtAllocateVirtualMemory (-1, 1335296, 0, 8192, 4096, 4, ... 1335296, 8192, ) == 0x0 00421 312 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00422 312 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 9568256, 1048576, ) == 0x0 00423 312 NtAllocateVirtualMemory (-1, 9568256, 0, 4096, 4096, 4, ... 9568256, 4096, ) == 0x0 00424 312 NtAllocateVirtualMemory (-1, 9572352, 0, 8192, 4096, 4, ... 9572352, 8192, ) == 0x0 00425 312 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 52, ) == 0x0 00426 312 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1239684, (0xc0100080, {24, 0, 0x40, 0, 1239684, "\??\WMIDataDevice"}, 0x0, 128, 0, 1, 64, 0, 0, ... 56, {status=0x0, info=0}, ) }, 0x0, 128, 0, 1, 64, 0, 0, ... 56, {status=0x0, info=0}, ) == 0x0 00427 312 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 60, ) == 0x0 00428 312 NtDeviceIoControlFile (56, 60, 0x0, 0x12eae4, 0x22414c, (56, 60, 0x0, 0x12eae4, 0x22414c, ",\353\22\0\0\0\0\0\1\0\0\0\2\0\0\0\24\0\0\0\34\0\0\0P\0\0\0\0\0\0\0L\0\0\0\0\0\0\0\2\0\0\0U\4\376\14\272\223\15D\243\376U9s\320\267#\0\20\10\0\0\0\0\0\0\0\0\0U\4\376\14\272\223\15D\243\376U9s\320\267#\0\0\10\0\0\0\0\0\0\0\0\0\2\0\0\0", 104, 80, ... , 104, 80, ... 00429 312 NtOpenKey (0x82000000, {24, 0, 0x240, 0, 0, (0x82000000, {24, 0, 0x240, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\WMI\Security"}, ... -2147481364, ) }, ... -2147481364, ) == 0x0 00430 312 NtQueryValueKey (-2147481364, (-2147481364, "DF8480A1-7492-4F45-AB78-1084642581FB", Full, 130, ... ) , Full, 130, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00431 312 NtQueryValueKey (-2147481364, (-2147481364, "00000000-0000-0000-0000-000000000000", Full, 130, ... ) , Full, 130, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00432 312 NtClose (-2147481364, ... ) == 0x0 00433 312 NtClose (2284, ... ) == 0x0 00428 312 NtDeviceIoControlFile ... {status=0x0, info=80}, ... {status=0x0, info=80}, "\200l\10\342\0\0\0\0U\4\376\14\272\223\15D\243\376U9s\320\267# \\374\341\22\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0U\4\376\14\272\223\15D\243\376U9s\320\267#\0\20\10\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x0 00434 312 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1239900, (0xc0100080, {24, 0, 0x40, 0, 1239900, "\??\WMIDataDevice"}, 0x0, 128, 0, 1, 64, 0, 0, ... 68, {status=0x0, info=0}, ) }, 0x0, 128, 0, 1, 64, 0, 0, ... 68, {status=0x0, info=0}, ) == 0x0 00435 312 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 72, ) == 0x0 00436 312 NtDuplicateObject (-1, -1, -1, 0x0, 0, 2, ... 76, ) == 0x0 00437 312 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 80, ) == 0x0 00438 312 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 84, ) == 0x0 00439 312 NtAllocateVirtualMemory (-1, 9580544, 0, 8192, 4096, 4, ... 9580544, 8192, ) == 0x0 00440 312 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 10616832, 1048576, ) == 0x0 00441 312 NtAllocateVirtualMemory (-1, 11657216, 0, 8192, 4096, 4, ... 11657216, 8192, ) == 0x0 00442 312 NtProtectVirtualMemory (-1, (0xb1e000), 4096, 260, ... (0xb1e000), 4096, 4, ) == 0x0 00443 312 NtCreateThread (0x1f03ff, 0x0, -1, 1238984, 1238928, 1, ... 88, {1628, 1928}, ) == 0x0 00444 312 NtQueryInformationThread (88, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffde000,Pid=1628,Tid=1928,}, 0x0, ) == 0x0 00445 312 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 0, 0, 0, 9568632} (24, {28, 56, new_msg, 0, 0, 0, 0, 9568632} "\0\0\0\0\1\0\1\0\0\0\0\0(\2\0\0X\0\0\0\\6\0\0\210\7\0\0" ... {28, 56, reply, 0, 1628, 312, 57980, 0} "\0\0\0\0\1\0\1\0\0\0\0\0(\2\0\0X\0\0\0\\6\0\0\210\7\0\0" ) ... {28, 56, reply, 0, 1628, 312, 57980, 0} (24, {28, 56, new_msg, 0, 0, 0, 0, 9568632} "\0\0\0\0\1\0\1\0\0\0\0\0(\2\0\0X\0\0\0\\6\0\0\210\7\0\0" ... {28, 56, reply, 0, 1628, 312, 57980, 0} "\0\0\0\0\1\0\1\0\0\0\0\0(\2\0\0X\0\0\0\\6\0\0\210\7\0\0" ) ) == 0x0 00446 312 NtResumeThread (88, ... 1, ) == 0x0 00447 312 NtClose (88, ... 00448 1928 NtCreateEvent (0x100003, 0x0, 1, 0, ... 92, ) == 0x0 00449 1928 NtWaitForSingleObject (92, 0, 0x0, ... 00447 312 NtClose ... ) == 0x0 00450 312 NtSetEvent (72, ... 0x0, ) == 0x0 00451 312 NtSetEvent (52, ... 0x0, ) == 0x0 00452 312 NtClose (52, ... ) == 0x0 00453 312 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 52, ) == 0x0 00454 312 NtAllocateVirtualMemory (-1, 9588736, 0, 4096, 4096, 4, ... 9588736, 4096, ) == 0x0 00455 312 NtDeviceIoControlFile (56, 60, 0x0, 0x12eae4, 0x22414c, (56, 60, 0x0, 0x12eae4, 0x22414c, ",\353\22\0\0\0\0\0\2\0\0\0\2\0\0\0\24\0\0\0\34\0\0\0P\0\0\0\0\0\0\0L\0\0\0\0\0\0\0\2\0\0\0\254\253\177yX{\226G\271$\325\21x\245\234\344\0\20\10\0\0\0\0\0\0\0\0\0\254\253\177yX{\226G\271$\325\21x\245\234\344\0\0\10\0\0\0\0\0\0\0\0\0\2\0\0\0", 104, 80, ... , 104, 80, ... 00456 312 NtOpenKey (0x82000000, {24, 0, 0x240, 0, 0, (0x82000000, {24, 0, 0x240, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\WMI\Security"}, ... -2147481364, ) }, ... -2147481364, ) == 0x0 00457 312 NtQueryValueKey (-2147481364, (-2147481364, "DF8480A1-7492-4F45-AB78-1084642581FB", Full, 130, ... ) , Full, 130, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00458 312 NtQueryValueKey (-2147481364, (-2147481364, "00000000-0000-0000-0000-000000000000", Full, 130, ... ) , Full, 130, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00459 312 NtClose (-2147481364, ... ) == 0x0 00460 312 NtClose (2284, ... ) == 0x0 00455 312 NtDeviceIoControlFile ... {status=0x0, info=80}, ... {status=0x0, info=80}, "P\306]\341\0\0\0\0\254\253\177yX{\226G\271$\325\21x\245\234\344\310\34!\342\0\0\20\202\0\0\0\0\0\0\0\0\2\0\0\0\254\253\177yX{\226G\271$\325\21x\245\234\344\0\20\10\0X\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x0 00461 312 NtSetEvent (72, ... 0x0, ) == 0x0 00462 312 NtSetEvent (52, ... 0x0, ) == 0x0 00463 312 NtClose (52, ... ) == 0x0 00464 312 NtOpenThreadToken (-2, 0x8, 0, ... ) == STATUS_NO_TOKEN 00465 312 NtOpenProcessToken (-1, 0xa, ... 52, ) == 0x0 00466 312 NtDuplicateToken (52, 0xc, {24, 0, 0x0, 0, 1240168, 0x0}, 0, 2, ... 96, ) == 0x0 00467 312 NtClose (52, ... ) == 0x0 00468 312 NtAccessCheck (1336912, 96, 0x1, 1240244, 1240296, 56, 1240276, ... (0x1), ) == 0x0 00469 312 NtClose (96, ... ) == 0x0 00470 312 NtQueryDefaultUILanguage (1239048, ... 00471 312 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00472 312 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481364, ) == 0x0 00473 312 NtQueryInformationToken (-2147481364, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00474 312 NtClose (-2147481364, ... ) == 0x0 00475 312 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481364, ) }, ... -2147481364, ) == 0x0 00476 312 NtOpenKey (0x80000000, {24, -2147481364, 0x240, 0, 0, (0x80000000, {24, -2147481364, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00477 312 NtOpenKey (0x80000000, {24, -2147481364, 0x640, 0, 0, (0x80000000, {24, -2147481364, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481336, ) }, ... -2147481336, ) == 0x0 00478 312 NtQueryValueKey (-2147481336, (-2147481336, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00479 312 NtClose (-2147481336, ... ) == 0x0 00480 312 NtClose (-2147481364, ... ) == 0x0 00470 312 NtQueryDefaultUILanguage ... ) == 0x0 00481 312 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\wininet.dll.123.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00482 312 NtQueryDefaultUILanguage (2090319928, ... 00483 312 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00484 312 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481364, ) == 0x0 00485 312 NtQueryInformationToken (-2147481364, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00486 312 NtClose (-2147481364, ... ) == 0x0 00487 312 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481364, ) }, ... -2147481364, ) == 0x0 00488 312 NtOpenKey (0x80000000, {24, -2147481364, 0x240, 0, 0, (0x80000000, {24, -2147481364, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00489 312 NtOpenKey (0x80000000, {24, -2147481364, 0x640, 0, 0, (0x80000000, {24, -2147481364, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481336, ) }, ... -2147481336, ) == 0x0 00490 312 NtQueryValueKey (-2147481336, (-2147481336, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00491 312 NtClose (-2147481336, ... ) == 0x0 00492 312 NtClose (-2147481364, ... ) == 0x0 00482 312 NtQueryDefaultUILanguage ... ) == 0x0 00493 312 NtQueryInstallUILanguage (2090319930, ... ) == 0x0 00494 312 NtQueryDefaultLocale (1, 1237144, ... ) == 0x0 00495 312 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\wininet.dll.123.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00496 312 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1238180, 1179817, 1237904} (24, {128, 156, new_msg, 0, 2088850039, 1238180, 1179817, 1237904} "\210\6\31\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6\31\1\0\0\0\0\377\377\377\377\0\0\0\0PR\313B\0\0\0\0\370\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6\31\1\0\0\0\0\0\0\0\0\230\350\22\0\0\0\0\0" ... {128, 156, reply, 0, 1628, 312, 57984, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6\31\1\0\0\0\0\377\377\377\377\0\0\0\0PR\313B\0\0\0\0\370\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6\31\1\0\0\0\0\0\0\0\0\230\350\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 1628, 312, 57984, 0} (24, {128, 156, new_msg, 0, 2088850039, 1238180, 1179817, 1237904} "\210\6\31\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6\31\1\0\0\0\0\377\377\377\377\0\0\0\0PR\313B\0\0\0\0\370\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6\31\1\0\0\0\0\0\0\0\0\230\350\22\0\0\0\0\0" ... {128, 156, reply, 0, 1628, 312, 57984, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6\31\1\0\0\0\0\377\377\377\377\0\0\0\0PR\313B\0\0\0\0\370\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6\31\1\0\0\0\0\0\0\0\0\230\350\22\0\0\0\0\0" ) ) == 0x0 00497 312 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00498 312 NtOpenKey (0x8, {24, 0, 0x40, 0, 0, (0x8, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows\CurrentVersion\SideBySide\AssemblyStorageRoots"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00499 312 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00500 312 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00501 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local\"}, 1236372, ... ) }, 1236372, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00502 312 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00503 312 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00504 312 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00505 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03"}, 1236436, ... ) }, 1236436, ... ) == 0x0 00506 312 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03"}, 3, 33, ... 96, {status=0x0, info=1}, ) }, 3, 33, ... 96, {status=0x0, info=1}, ) == 0x0 00507 312 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00508 312 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03\comctl32.dll"}, 5, 96, ... 52, {status=0x0, info=1}, ) }, 5, 96, ... 52, {status=0x0, info=1}, ) == 0x0 00509 312 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 52, ... 100, ) == 0x0 00510 312 NtClose (52, ... ) == 0x0 00511 312 NtMapViewOfSection (100, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0xb20000), 0x0, 1056768, ) == 0x0 00512 312 NtClose (100, ... ) == 0x0 00513 312 NtUnmapViewOfSection (-1, 0xb20000, ... ) == 0x0 00514 312 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03\comctl32.dll"}, 5, 96, ... 100, {status=0x0, info=1}, ) }, 5, 96, ... 100, {status=0x0, info=1}, ) == 0x0 00515 312 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 100, ... 52, ) == 0x0 00516 312 NtQuerySection (52, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00517 312 NtClose (100, ... ) == 0x0 00518 312 NtMapViewOfSection (52, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x773d0000), 0x0, 1060864, ) == 0x0 00519 312 NtClose (52, ... ) == 0x0 00520 312 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00521 312 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00522 312 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00523 312 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00524 312 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00525 312 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00526 312 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00527 312 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00528 312 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00529 312 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00530 312 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00531 312 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00532 312 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00533 312 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00534 312 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00535 312 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00536 312 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00537 312 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00538 312 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00539 312 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00540 312 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00541 312 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\comctl32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00542 312 NtAddAtom ( ("T\0h\0e\0m\0e\0P\0r\0o\0p\0S\0c\0r\0o\0l\0l\0B\0a\0r\0C\0t\0l\0", 42, 1237916, ... ) , 42, 1237916, ... ) == 0x0 00543 312 NtQueryDefaultUILanguage (1236600, ... 00544 312 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00545 312 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481364, ) == 0x0 00546 312 NtQueryInformationToken (-2147481364, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00547 312 NtClose (-2147481364, ... ) == 0x0 00548 312 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481364, ) }, ... -2147481364, ) == 0x0 00549 312 NtOpenKey (0x80000000, {24, -2147481364, 0x240, 0, 0, (0x80000000, {24, -2147481364, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00550 312 NtOpenKey (0x80000000, {24, -2147481364, 0x640, 0, 0, (0x80000000, {24, -2147481364, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481336, ) }, ... -2147481336, ) == 0x0 00551 312 NtQueryValueKey (-2147481336, (-2147481336, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00552 312 NtClose (-2147481336, ... ) == 0x0 00553 312 NtClose (-2147481364, ... ) == 0x0 00543 312 NtQueryDefaultUILanguage ... ) == 0x0 00554 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1235440, ... ) }, 1235440, ... ) == 0x0 00555 312 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 5, 96, ... 52, {status=0x0, info=1}, ) }, 5, 96, ... 52, {status=0x0, info=1}, ) == 0x0 00556 312 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 52, ... 100, ) == 0x0 00557 312 NtClose (52, ... ) == 0x0 00558 312 NtMapViewOfSection (100, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x8e0000), 0x0, 4096, ) == 0x0 00559 312 NtClose (100, ... ) == 0x0 00560 312 NtUnmapViewOfSection (-1, 0x8e0000, ... ) == 0x0 00561 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1235036, ... ) }, 1235036, ... ) == 0x0 00562 312 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1235780, (0x80100080, {24, 0, 0x40, 0, 1235780, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 0x0, 0, 5, 1, 96, 0, 0, ... 100, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 100, {status=0x0, info=1}, ) == 0x0 00563 312 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 100, ... 52, ) == 0x0 00564 312 NtClose (100, ... ) == 0x0 00565 312 NtMapViewOfSection (52, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0x8e0000), {0, 0}, 4096, ) == 0x0 00566 312 NtClose (52, ... ) == 0x0 00567 312 NtUnmapViewOfSection (-1, 0x8e0000, ... ) == 0x0 00568 312 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1, 96, ... 52, {status=0x0, info=1}, ) }, 1, 96, ... 52, {status=0x0, info=1}, ) == 0x0 00569 312 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 52, ... 100, ) == 0x0 00570 312 NtMapViewOfSection (100, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 2, ... (0x8e0000), 0x0, 4096, ) == 0x0 00571 312 NtQueryInformationFile (52, 1235432, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00572 312 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00573 312 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1235732, 1179817, 1235456} (24, {128, 156, new_msg, 0, 2088850039, 1235732, 1179817, 1235456} "\210\6\31\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6\31\14\0\0\0d\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6\31\1\0\0\0\0\0\0\0\0\10\337\22\0\0\0\0\0" ... {128, 156, reply, 0, 1628, 312, 57985, 0} "\260d\27\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6\31\14\0\0\0d\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6\31\1\0\0\0\0\0\0\0\0\10\337\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 1628, 312, 57985, 0} (24, {128, 156, new_msg, 0, 2088850039, 1235732, 1179817, 1235456} "\210\6\31\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6\31\14\0\0\0d\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6\31\1\0\0\0\0\0\0\0\0\10\337\22\0\0\0\0\0" ... {128, 156, reply, 0, 1628, 312, 57985, 0} "\260d\27\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6\31\14\0\0\0d\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6\31\1\0\0\0\0\0\0\0\0\10\337\22\0\0\0\0\0" ) ) == 0x0 00574 312 NtClose (52, ... ) == 0x0 00575 312 NtClose (100, ... ) == 0x0 00576 312 NtUnmapViewOfSection (-1, 0x8e0000, ... ) == 0x0 00577 312 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00578 312 NtUserRegisterWindowMessage ( ("ShellGetDragImage", ... ) , ... ) == 0xc03a 00579 312 NtUserSystemParametersInfo (104, 0, 2001084812, 0, ... ) == 0x1 00580 312 NtUserGetDC (0, ... ) == 0x1010052 00581 312 NtQueryVirtualMemory (-1, 0x7c91ca50, Basic, 28, ... {BaseAddress=0x7c91c000,AllocationBase=0x7c900000,AllocationProtect=0x80,RegionSize=0x60000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 00582 312 NtQueryVirtualMemory (-1, 0x7c9163a8, Basic, 28, ... {BaseAddress=0x7c916000,AllocationBase=0x7c900000,AllocationProtect=0x80,RegionSize=0x66000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 00583 312 NtQueryDebugFilterState (87, 3, ... ) == 0x0 00584 312 NtQueryDebugFilterState (87, 3, ... ) == 0x0 00585 312 NtContinue (1235640, 0, ... 00586 312 NtQueryDebugFilterState (87, 3, ... ) == 0x0 00587 312 NtUnmapViewOfSection (-1, 0x773d0000, ... ) == 0x0 00588 312 NtQueryDebugFilterState (87, 3, ... ) == 0x0 00589 312 NtUnmapViewOfSection (-1, 0x8d0000, ... ) == 0x0 00590 312 NtClose (96, ... ) == 0x0 00591 312 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "comctl32.dll"}, ... 96, ) }, ... 96, ) == 0x0 00592 312 NtMapViewOfSection (96, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x5d090000), 0x0, 630784, ) == 0x0 00593 312 NtClose (96, ... ) == 0x0 00594 312 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 00595 312 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 00596 312 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 00597 312 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 00598 312 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 00599 312 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 00600 312 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 00601 312 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 00602 312 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 00603 312 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 00604 312 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 00605 312 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 00606 312 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 00607 312 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 00608 312 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 00609 312 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\comctl32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00610 312 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00611 312 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 9240576, 65536, ) == 0x0 00612 312 NtAllocateVirtualMemory (-1, 9240576, 0, 4096, 4096, 4, ... 9240576, 4096, ) == 0x0 00613 312 NtAllocateVirtualMemory (-1, 9244672, 0, 8192, 4096, 4, ... 9244672, 8192, ) == 0x0 00614 312 NtAllocateVirtualMemory (-1, 9252864, 0, 4096, 4096, 4, ... 9252864, 4096, ) == 0x0 00615 312 NtAllocateVirtualMemory (-1, 9256960, 0, 4096, 4096, 4, ... 9256960, 4096, ) == 0x0 00616 312 NtQueryDefaultUILanguage (1236072, ... 00617 312 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00618 312 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481364, ) == 0x0 00619 312 NtQueryInformationToken (-2147481364, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00620 312 NtClose (-2147481364, ... ) == 0x0 00621 312 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481364, ) }, ... -2147481364, ) == 0x0 00622 312 NtOpenKey (0x80000000, {24, -2147481364, 0x240, 0, 0, (0x80000000, {24, -2147481364, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00623 312 NtOpenKey (0x80000000, {24, -2147481364, 0x640, 0, 0, (0x80000000, {24, -2147481364, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481336, ) }, ... -2147481336, ) == 0x0 00624 312 NtQueryValueKey (-2147481336, (-2147481336, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00625 312 NtClose (-2147481336, ... ) == 0x0 00626 312 NtClose (-2147481364, ... ) == 0x0 00616 312 NtQueryDefaultUILanguage ... ) == 0x0 00627 312 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\comctl32.dll"}, 1, 96, ... 96, {status=0x0, info=1}, ) }, 1, 96, ... 96, {status=0x0, info=1}, ) == 0x0 00628 312 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 96, ... 100, ) == 0x0 00629 312 NtMapViewOfSection (100, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 2, ... (0xb20000), 0x0, 618496, ) == 0x0 00630 312 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\comctl32.dll.124.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00631 312 NtAllocateVirtualMemory (-1, 1224704, 0, 4096, 4096, 260, ... 1224704, 4096, ) == 0x0 00632 312 NtQueryDefaultLocale (1, 1234168, ... ) == 0x0 00633 312 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\comctl32.dll.124.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00634 312 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1235204, 1179817, 1234928} (24, {128, 156, new_msg, 0, 2088850039, 1235204, 1179817, 1234928} "\210\6\31\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0@\0D\0\250\6\31\1`\0\0\0\377\377\377\377\0\0\0\0\340q\271\0\0\0\0\0k\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\354\6\31\1\0\0\0\0\0\0\0\0\370\334\22\0\0\0\0\0" ... {128, 156, reply, 0, 1628, 312, 57986, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0@\0D\0\250\6\31\1`\0\0\0\377\377\377\377\0\0\0\0\340q\271\0\0\0\0\0k\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\354\6\31\1\0\0\0\0\0\0\0\0\370\334\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 1628, 312, 57986, 0} (24, {128, 156, new_msg, 0, 2088850039, 1235204, 1179817, 1234928} "\210\6\31\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0@\0D\0\250\6\31\1`\0\0\0\377\377\377\377\0\0\0\0\340q\271\0\0\0\0\0k\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\354\6\31\1\0\0\0\0\0\0\0\0\370\334\22\0\0\0\0\0" ... {128, 156, reply, 0, 1628, 312, 57986, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0@\0D\0\250\6\31\1`\0\0\0\377\377\377\377\0\0\0\0\340q\271\0\0\0\0\0k\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\354\6\31\1\0\0\0\0\0\0\0\0\370\334\22\0\0\0\0\0" ) ) == 0x0 00635 312 NtClose (96, ... ) == 0x0 00636 312 NtClose (100, ... ) == 0x0 00637 312 NtUnmapViewOfSection (-1, 0xb20000, ... ) == 0x0 00638 312 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00639 312 NtOpenProcess (0x400, {24, 0, 0x0, 0, 0, 0x0}, {1628, 0}, ... 100, ) == 0x0 00640 312 NtQueryInformationProcess (100, Session, 4, ... {SessionId=0,}, 0x0, ) == 0x0 00641 312 NtClose (100, ... ) == 0x0 00642 312 NtUserRegisterWindowMessage ( ("ShellGetDragImage", ... ) , ... ) == 0xc03a 00643 312 NtUserSystemParametersInfo (104, 0, 1561338260, 0, ... ) == 0x1 00644 312 NtUserSystemParametersInfo (38, 4, 1561337988, 0, ... ) == 0x1 00645 312 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00646 312 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 100, ) == 0x0 00647 312 NtQueryInformationToken (100, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00648 312 NtClose (100, ... ) == 0x0 00649 312 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 100, ) }, ... 100, ) == 0x0 00650 312 NtOpenProcessToken (-1, 0x8, ... 96, ) == 0x0 00651 312 NtAccessCheck (1336912, 96, 0x1, 1237264, 1237316, 56, 1237296, ... ) == STATUS_NO_IMPERSONATION_TOKEN 00652 312 NtClose (96, ... ) == 0x0 00653 312 NtOpenKey (0x20019, {24, 100, 0x40, 0, 0, (0x20019, {24, 100, 0x40, 0, 0, "Control Panel\Desktop"}, ... 96, ) }, ... 96, ) == 0x0 00654 312 NtQueryValueKey (96, (96, "SmoothScroll", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00655 312 NtClose (96, ... ) == 0x0 00656 312 NtUserSystemParametersInfo (41, 500, 1237444, 0, ... ) == 0x1 00657 312 NtUserSystemParametersInfo (102, 0, 1561338280, 0, ... ) == 0x1 00658 312 NtClose (100, ... ) == 0x0 00659 312 NtUserFindExistingCursorIcon (1237196, 1237212, 1237260, ... ) == 0x10011 00660 312 NtUserRegisterClassExWOW (1237140, 1237208, 1237224, 1237240, 0, 384, 0, ... ) == 0x8174c03b 00661 312 NtUserRegisterClassExWOW (1237140, 1237208, 1237224, 1237240, 0, 384, 0, ... ) == 0x8174c03d 00662 312 NtUserFindExistingCursorIcon (1237196, 1237212, 1237260, ... ) == 0x10011 00663 312 NtUserRegisterClassExWOW (1237140, 1237208, 1237224, 1237240, 0, 384, 0, ... ) == 0x8174c03f 00664 312 NtUserFindExistingCursorIcon (1237196, 1237212, 1237260, ... ) == 0x10011 00665 312 NtUserRegisterClassExWOW (1237140, 1237208, 1237224, 1237240, 0, 384, 0, ... ) == 0x8174c041 00666 312 NtUserFindExistingCursorIcon (1237196, 1237212, 1237260, ... ) == 0x10011 00667 312 NtUserRegisterClassExWOW (1237140, 1237208, 1237224, 1237240, 0, 384, 0, ... ) == 0x8174c043 00668 312 NtUserRegisterClassExWOW (1237140, 1237208, 1237224, 1237240, 0, 384, 0, ... ) == 0x8174c045 00669 312 NtUserFindExistingCursorIcon (1237196, 1237212, 1237260, ... ) == 0x10011 00670 312 NtUserRegisterClassExWOW (1237140, 1237208, 1237224, 1237240, 0, 384, 0, ... ) == 0x8174c047 00671 312 NtUserFindExistingCursorIcon (1237196, 1237212, 1237260, ... ) == 0x10011 00672 312 NtUserRegisterClassExWOW (1237140, 1237208, 1237224, 1237240, 0, 384, 0, ... ) == 0x8174c049 00673 312 NtUserFindExistingCursorIcon (1237196, 1237212, 1237260, ... ) == 0x10011 00674 312 NtUserRegisterClassExWOW (1237140, 1237208, 1237224, 1237240, 0, 384, 0, ... ) == 0x8174c04b 00675 312 NtUserFindExistingCursorIcon (1237196, 1237212, 1237260, ... ) == 0x10011 00676 312 NtUserRegisterClassExWOW (1237140, 1237208, 1237224, 1237240, 0, 384, 0, ... ) == 0x8174c04d 00677 312 NtUserFindExistingCursorIcon (1237196, 1237212, 1237260, ... ) == 0x10011 00678 312 NtUserRegisterClassExWOW (1237140, 1237208, 1237224, 1237240, 0, 384, 0, ... ) == 0x8174c04f 00679 312 NtUserRegisterClassExWOW (1237140, 1237208, 1237224, 1237240, 0, 384, 0, ... ) == 0x8174c051 00680 312 NtUserFindExistingCursorIcon (1237196, 1237212, 1237260, ... ) == 0x10011 00681 312 NtUserRegisterClassExWOW (1237140, 1237208, 1237224, 1237240, 0, 384, 0, ... ) == 0x8174c053 00682 312 NtUserFindExistingCursorIcon (1237192, 1237208, 1237256, ... ) == 0x10011 00683 312 NtUserRegisterClassExWOW (1237136, 1237204, 1237220, 1237236, 0, 384, 0, ... ) == 0x8174c055 00684 312 NtUserFindExistingCursorIcon (1237192, 1237208, 1237256, ... ) == 0x10011 00685 312 NtUserRegisterClassExWOW (1237136, 1237204, 1237220, 1237236, 0, 384, 0, ... ) == 0x8174c057 00686 312 NtUserFindExistingCursorIcon (1237196, 1237212, 1237260, ... ) == 0x10011 00687 312 NtUserRegisterClassExWOW (1237140, 1237208, 1237224, 1237240, 0, 384, 0, ... ) == 0x8174c059 00688 312 NtUserFindExistingCursorIcon (1237196, 1237212, 1237260, ... ) == 0x10013 00689 312 NtUserRegisterClassExWOW (1237140, 1237208, 1237224, 1237240, 0, 384, 0, ... ) == 0x8174c05b 00690 312 NtUserFindExistingCursorIcon (1237196, 1237212, 1237260, ... ) == 0x10011 00691 312 NtUserRegisterClassExWOW (1237140, 1237208, 1237224, 1237240, 0, 384, 0, ... ) == 0x8174c05d 00692 312 NtUserFindExistingCursorIcon (1237196, 1237212, 1237260, ... ) == 0x10011 00693 312 NtUserRegisterClassExWOW (1237140, 1237208, 1237224, 1237240, 0, 384, 0, ... ) == 0x8174c05f 00694 312 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00695 312 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 100, ) == 0x0 00696 312 NtQueryInformationToken (100, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00697 312 NtClose (100, ... ) == 0x0 00698 312 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 100, ) }, ... 100, ) == 0x0 00699 312 NtSetInformationObject (100, Handle, {Inherit=0,ProtectFromClose=1,}, 1179904, ... ) == 0x0 00700 312 NtCreateKey (0x2001f, {24, 100, 0x40, 0, 0, (0x2001f, {24, 100, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, 0, 0x0, 0, ... 96, 2, ) }, 0, 0x0, 0, ... 96, 2, ) == 0x0 00701 312 NtSetEventBoostPriority (92, ... 00449 1928 NtWaitForSingleObject ... ) == 0x0 00702 1928 NtTestAlert (... ) == 0x0 00703 1928 NtContinue (11664688, 1, ... 00704 1928 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00705 1928 NtDeviceIoControlFile (68, 80, 0x0, 0x77e466a0, 0x228144, (68, 80, 0x0, 0x77e466a0, 0x228144, "\2\0\0\0\1\0\0\0\\370\342w\0\0\0\0L\0\0\0\0\0\0\0X\0\0\0\0\0\0\0@\0\0\0\0\0\0\0", 40, 4096, ... {status=0x103, info=0}, "", ) , 40, 4096, ... {status=0x103, info=0}, "", ) == 0x103 00701 312 NtSetEventBoostPriority ... ) == 0x0 00706 1928 NtWaitForMultipleObjects (2, (72, 80, ), 1, 1, {1294967296, -1}, ... ) == 0x0 00707 1928 NtDeviceIoControlFile (68, 84, 0x0, 0x77e46680, 0x228144, (68, 84, 0x0, 0x77e46680, 0x228144, "\2\0\0\0\1\0\0\0\\370\342w\0\0\0\0L\0\0\0\0\0\0\0X\0\0\0\0\0\0\0@\0\0\0\0\0\0\0", 40, 4096, ... {status=0x103, info=0}, "", ) , 40, 4096, ... {status=0x103, info=0}, "", ) == 0x103 00708 1928 NtWaitForMultipleObjects (2, (72, 84, ), 1, 1, {1294967296, -1}, ... 00709 312 NtQueryValueKey (96, (96, "FromCacheTimeout", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00710 312 NtQueryValueKey (96, (96, "SecureProtocols", Partial, 144, ... TitleIdx=0, Type=4, Data="\240\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (96, "SecureProtocols", Partial, 144, ... TitleIdx=0, Type=4, Data="\240\0\0\0"}, 16, ) }, 16, ) == 0x0 00711 312 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Policies"}, ... 52, ) }, ... 52, ) == 0x0 00712 312 NtOpenKey (0x20019, {24, 100, 0x40, 0, 0, (0x20019, {24, 100, 0x40, 0, 0, "Software\Policies"}, ... 104, ) }, ... 104, ) == 0x0 00713 312 NtOpenKey (0x20019, {24, 100, 0x40, 0, 0, (0x20019, {24, 100, 0x40, 0, 0, "Software"}, ... 108, ) }, ... 108, ) == 0x0 00714 312 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software"}, ... 112, ) }, ... 112, ) == 0x0 00715 312 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Internet Explorer"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00716 312 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00717 312 NtOpenKey (0x1, {24, 100, 0x40, 0, 0, (0x1, {24, 100, 0x40, 0, 0, "Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00718 312 NtOpenKey (0x1, {24, 100, 0x40, 0, 0, (0x1, {24, 100, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... 116, ) }, ... 116, ) == 0x0 00719 312 NtQueryValueKey (116, (116, "CertificateRevocation", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (116, "CertificateRevocation", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00720 312 NtClose (116, ... ) == 0x0 00721 312 NtQueryValueKey (96, (96, "DisableKeepAlive", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00722 312 NtQueryValueKey (96, (96, "DisablePassport", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00723 312 NtQueryValueKey (96, (96, "IdnEnabled", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00724 312 NtQueryValueKey (96, (96, "CacheMode", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00725 312 NtQueryValueKey (96, (96, "EnableHttp1_1", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (96, "EnableHttp1_1", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 00726 312 NtQueryValueKey (96, (96, "ProxyHttp1.1", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00727 312 NtQueryValueKey (96, (96, "EnableNegotiate", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (96, "EnableNegotiate", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 00728 312 NtQueryValueKey (96, (96, "DisableBasicOverClearChannel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00729 312 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00730 312 NtOpenKey (0x20019, {24, 100, 0x40, 0, 0, (0x20019, {24, 100, 0x40, 0, 0, "Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00731 312 NtOpenKey (0x20019, {24, 100, 0x40, 0, 0, (0x20019, {24, 100, 0x40, 0, 0, "Software\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00732 312 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Internet Explorer\Main\FeatureControl"}, ... 116, ) }, ... 116, ) == 0x0 00733 312 NtQueryValueKey (116, (116, "Feature_ClientAuthCertFilter", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00734 312 NtClose (116, ... ) == 0x0 00735 312 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "Secur32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00736 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\Secur32.dll"}, 1239688, ... ) }, 1239688, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00737 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Secur32.dll"}, 1239688, ... ) }, 1239688, ... ) == 0x0 00738 312 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Secur32.dll"}, 5, 96, ... 116, {status=0x0, info=1}, ) }, 5, 96, ... 116, {status=0x0, info=1}, ) == 0x0 00739 312 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 116, ... 120, ) == 0x0 00740 312 NtQuerySection (120, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00741 312 NtClose (116, ... ) == 0x0 00742 312 NtMapViewOfSection (120, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77fe0000), 0x0, 69632, ) == 0x0 00743 312 NtClose (120, ... ) == 0x0 00744 312 NtProtectVirtualMemory (-1, (0x77fe1000), 388, 4, ... (0x77fe1000), 4096, 32, ) == 0x0 00745 312 NtProtectVirtualMemory (-1, (0x77fe1000), 4096, 32, ... (0x77fe1000), 4096, 4, ) == 0x0 00746 312 NtFlushInstructionCache (-1, 2013138944, 388, ... ) == 0x0 00747 312 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Secur32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00748 312 NtCreateSemaphore (0x100003, 0x0, 0, 2147483647, ... 120, ) == 0x0 00749 312 NtCreateSemaphore (0x100003, 0x0, 0, 2147483647, ... 116, ) == 0x0 00750 312 NtOpenEvent (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\SECURITY\LSA_AUTHENTICATION_INITIALIZED"}, ... 124, ) }, ... 124, ) == 0x0 00751 312 NtQueryEvent (124, Basic, 8, ... {EventType=0,SignalState=1,}, 0x0, ) == 0x0 00752 312 NtClose (124, ... ) == 0x0 00753 312 NtConnectPort ( ("\LsaAuthenticationPort", {12, 2, 1, 0}, 0x0, 0x0, 1241260, 140, ... 124, 0x0, 0x0, 256, 140, ) , {12, 2, 1, 0}, 0x0, 0x0, 1241260, 140, ... 124, 0x0, 0x0, 256, 140, ) == 0x0 00754 312 NtRequestWaitReplyPort (124, {28, 52, new_msg, 0, 0, 0, 0, 0} (124, {28, 52, new_msg, 0, 0, 0, 0, 0} "\37\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\1\0\353\6\10\2\220\36\24\0" ... {188, 212, reply, 0, 1628, 312, 57988, 0} "\37\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\1\0\34\0\10\2\220\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0" ) ... {188, 212, reply, 0, 1628, 312, 57988, 0} (124, {28, 52, new_msg, 0, 0, 0, 0, 0} "\37\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\1\0\353\6\10\2\220\36\24\0" ... {188, 212, reply, 0, 1628, 312, 57988, 0} "\37\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\1\0\34\0\10\2\220\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0" ) ) == 0x0 00755 312 NtQueryValueKey (96, (96, "SyncMode5", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00756 312 NtOpenKey (0x9, {24, 28, 0x40, 0, 0, (0x9, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache"}, ... 128, ) }, ... 128, ) == 0x0 00757 312 NtQueryValueKey (128, (128, "SessionStartTimeDefaultDeltaSecs", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00758 312 NtClose (128, ... ) == 0x0 00759 312 NtOpenKey (0xf, {24, 28, 0x40, 0, 0, (0xf, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache"}, ... 128, ) }, ... 128, ) == 0x0 00760 312 NtOpenKey (0xf, {24, 100, 0x40, 0, 0, (0xf, {24, 100, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache"}, ... 132, ) }, ... 132, ) == 0x0 00761 312 NtOpenKey (0x9, {24, 100, 0x40, 0, 0, (0x9, {24, 100, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache"}, ... 136, ) }, ... 136, ) == 0x0 00762 312 NtQueryValueKey (136, (136, "Signature", Partial, 144, ... TitleIdx=0, Type=1, Data="C\0l\0i\0e\0n\0t\0 \0U\0r\0l\0C\0a\0c\0h\0e\0 \0M\0M\0F\0 \0V\0e\0r\0 \05\0.\02\0\0\0"}, 68, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (136, "Signature", Partial, 144, ... TitleIdx=0, Type=1, Data="C\0l\0i\0e\0n\0t\0 \0U\0r\0l\0C\0a\0c\0h\0e\0 \0M\0M\0F\0 \0V\0e\0r\0 \05\0.\02\0\0\0"}, 68, ) }, 68, ) == 0x0 00763 312 NtQueryValueKey (136, (136, "Signature", Partial, 144, ... TitleIdx=0, Type=1, Data="C\0l\0i\0e\0n\0t\0 \0U\0r\0l\0C\0a\0c\0h\0e\0 \0M\0M\0F\0 \0V\0e\0r\0 \05\0.\02\0\0\0"}, 68, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (136, "Signature", Partial, 144, ... TitleIdx=0, Type=1, Data="C\0l\0i\0e\0n\0t\0 \0U\0r\0l\0C\0a\0c\0h\0e\0 \0M\0M\0F\0 \0V\0e\0r\0 \05\0.\02\0\0\0"}, 68, ) }, 68, ) == 0x0 00764 312 NtClose (136, ... ) == 0x0 00765 312 NtOpenKey (0xf, {24, 132, 0x40, 0, 0, (0xf, {24, 132, 0x40, 0, 0, "Content"}, ... 136, ) }, ... 136, ) == 0x0 00766 312 NtQueryValueKey (136, (136, "PerUserItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00767 312 NtOpenKey (0xf, {24, 128, 0x40, 0, 0, (0xf, {24, 128, 0x40, 0, 0, "Content"}, ... 140, ) }, ... 140, ) == 0x0 00768 312 NtQueryValueKey (140, (140, "PerUserItem", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (140, "PerUserItem", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 00769 312 NtClose (140, ... ) == 0x0 00770 312 NtClose (136, ... ) == 0x0 00771 312 NtOpenKey (0xf, {24, 132, 0x40, 0, 0, (0xf, {24, 132, 0x40, 0, 0, "Content"}, ... 136, ) }, ... 136, ) == 0x0 00772 312 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "SHELL32.dll"}, ... 140, ) }, ... 140, ) == 0x0 00773 312 NtMapViewOfSection (140, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7c9c0000), 0x0, 8482816, ) == 0x0 00774 312 NtClose (140, ... ) == 0x0 00775 312 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00776 312 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00777 312 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00778 312 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00779 312 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00780 312 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00781 312 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00782 312 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00783 312 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00784 312 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00785 312 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00786 312 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00787 312 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00788 312 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00789 312 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00790 312 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00791 312 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00792 312 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00793 312 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00794 312 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00795 312 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00796 312 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00797 312 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00798 312 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00799 312 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SHELL32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00800 312 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SYSTEM\Setup"}, ... 140, ) }, ... 140, ) == 0x0 00801 312 NtQueryValueKey (140, (140, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (140, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00802 312 NtClose (140, ... ) == 0x0 00803 312 NtQueryDefaultUILanguage (1236284, ... 00804 312 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00805 312 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481364, ) == 0x0 00806 312 NtQueryInformationToken (-2147481364, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00807 312 NtClose (-2147481364, ... ) == 0x0 00808 312 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481364, ) }, ... -2147481364, ) == 0x0 00809 312 NtOpenKey (0x80000000, {24, -2147481364, 0x240, 0, 0, (0x80000000, {24, -2147481364, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00810 312 NtOpenKey (0x80000000, {24, -2147481364, 0x640, 0, 0, (0x80000000, {24, -2147481364, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481336, ) }, ... -2147481336, ) == 0x0 00811 312 NtQueryValueKey (-2147481336, (-2147481336, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00812 312 NtClose (-2147481336, ... ) == 0x0 00813 312 NtClose (-2147481364, ... ) == 0x0 00803 312 NtQueryDefaultUILanguage ... ) == 0x0 00814 312 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\SHELL32.dll"}, 1, 96, ... 140, {status=0x0, info=1}, ) }, 1, 96, ... 140, {status=0x0, info=1}, ) == 0x0 00815 312 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 140, ... 144, ) == 0x0 00816 312 NtMapViewOfSection (144, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 2, ... (0xb20000), 0x0, 8462336, ) == 0x0 00817 312 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\SHELL32.dll.124.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00818 312 NtQueryDefaultLocale (1, 1234380, ... ) == 0x0 00819 312 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\SHELL32.dll.124.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00820 312 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1235416, 1179817, 1235140} (24, {128, 156, new_msg, 0, 2088850039, 1235416, 1179817, 1235140} "\210\6\31\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6\31\1\214\0\0\0\377\377\377\377\0\0\0\0@ \325\0\0\0\0\0\236\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6\31\1\0\0\0\0\0\0\0\0\314\335\22\0\0\0\0\0" ... {128, 156, reply, 0, 1628, 312, 57989, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6\31\1\214\0\0\0\377\377\377\377\0\0\0\0@ \325\0\0\0\0\0\236\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6\31\1\0\0\0\0\0\0\0\0\314\335\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 1628, 312, 57989, 0} (24, {128, 156, new_msg, 0, 2088850039, 1235416, 1179817, 1235140} "\210\6\31\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6\31\1\214\0\0\0\377\377\377\377\0\0\0\0@ \325\0\0\0\0\0\236\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6\31\1\0\0\0\0\0\0\0\0\314\335\22\0\0\0\0\0" ... {128, 156, reply, 0, 1628, 312, 57989, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6\31\1\214\0\0\0\377\377\377\377\0\0\0\0@ \325\0\0\0\0\0\236\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6\31\1\0\0\0\0\0\0\0\0\314\335\22\0\0\0\0\0" ) ) == 0x0 00821 312 NtClose (140, ... ) == 0x0 00822 312 NtClose (144, ... ) == 0x0 00823 312 NtUnmapViewOfSection (-1, 0xb20000, ... ) == 0x0 00824 312 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00825 312 NtOpenKey (0x8, {24, 0, 0x40, 0, 0, (0x8, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows\CurrentVersion\SideBySide\AssemblyStorageRoots"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00826 312 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00827 312 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00828 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local\"}, 1233572, ... ) }, 1233572, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00829 312 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00830 312 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00831 312 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00832 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03"}, 1233636, ... ) }, 1233636, ... ) == 0x0 00833 312 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03"}, 3, 33, ... 144, {status=0x0, info=1}, ) }, 3, 33, ... 144, {status=0x0, info=1}, ) == 0x0 00834 312 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00835 312 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03\comctl32.dll"}, 5, 96, ... 140, {status=0x0, info=1}, ) }, 5, 96, ... 140, {status=0x0, info=1}, ) == 0x0 00836 312 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 140, ... 148, ) == 0x0 00837 312 NtClose (140, ... ) == 0x0 00838 312 NtMapViewOfSection (148, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0xb20000), 0x0, 1056768, ) == 0x0 00839 312 NtClose (148, ... ) == 0x0 00840 312 NtUnmapViewOfSection (-1, 0xb20000, ... ) == 0x0 00841 312 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03\comctl32.dll"}, 5, 96, ... 148, {status=0x0, info=1}, ) }, 5, 96, ... 148, {status=0x0, info=1}, ) == 0x0 00842 312 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 148, ... 140, ) == 0x0 00843 312 NtQuerySection (140, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00844 312 NtClose (148, ... ) == 0x0 00845 312 NtMapViewOfSection (140, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x773d0000), 0x0, 1060864, ) == 0x0 00846 312 NtClose (140, ... ) == 0x0 00847 312 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00848 312 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00849 312 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00850 312 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00851 312 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00852 312 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00853 312 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00854 312 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00855 312 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00856 312 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00857 312 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00858 312 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00859 312 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00860 312 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00861 312 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00862 312 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00863 312 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00864 312 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00865 312 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00866 312 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00867 312 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00868 312 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\comctl32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00869 312 NtAddAtom ( ("T\0h\0e\0m\0e\0P\0r\0o\0p\0S\0c\0r\0o\0l\0l\0B\0a\0r\0C\0t\0l\0", 42, 1235116, ... ) , 42, 1235116, ... ) == 0x0 00870 312 NtQueryDefaultUILanguage (1233800, ... 00871 312 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00872 312 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481364, ) == 0x0 00873 312 NtQueryInformationToken (-2147481364, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00874 312 NtClose (-2147481364, ... ) == 0x0 00875 312 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481364, ) }, ... -2147481364, ) == 0x0 00876 312 NtOpenKey (0x80000000, {24, -2147481364, 0x240, 0, 0, (0x80000000, {24, -2147481364, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00877 312 NtOpenKey (0x80000000, {24, -2147481364, 0x640, 0, 0, (0x80000000, {24, -2147481364, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481336, ) }, ... -2147481336, ) == 0x0 00878 312 NtQueryValueKey (-2147481336, (-2147481336, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00879 312 NtClose (-2147481336, ... ) == 0x0 00880 312 NtClose (-2147481364, ... ) == 0x0 00870 312 NtQueryDefaultUILanguage ... ) == 0x0 00881 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1232640, ... ) }, 1232640, ... ) == 0x0 00882 312 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 5, 96, ... 140, {status=0x0, info=1}, ) }, 5, 96, ... 140, {status=0x0, info=1}, ) == 0x0 00883 312 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 140, ... 148, ) == 0x0 00884 312 NtClose (140, ... ) == 0x0 00885 312 NtMapViewOfSection (148, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0xb20000), 0x0, 4096, ) == 0x0 00886 312 NtClose (148, ... ) == 0x0 00887 312 NtUnmapViewOfSection (-1, 0xb20000, ... ) == 0x0 00888 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1232236, ... ) }, 1232236, ... ) == 0x0 00889 312 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1232980, (0x80100080, {24, 0, 0x40, 0, 1232980, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 0x0, 0, 5, 1, 96, 0, 0, ... 148, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 148, {status=0x0, info=1}, ) == 0x0 00890 312 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 148, ... 140, ) == 0x0 00891 312 NtClose (148, ... ) == 0x0 00892 312 NtMapViewOfSection (140, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0xb20000), {0, 0}, 4096, ) == 0x0 00893 312 NtClose (140, ... ) == 0x0 00894 312 NtUnmapViewOfSection (-1, 0xb20000, ... ) == 0x0 00895 312 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1, 96, ... 140, {status=0x0, info=1}, ) }, 1, 96, ... 140, {status=0x0, info=1}, ) == 0x0 00896 312 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 140, ... 148, ) == 0x0 00897 312 NtMapViewOfSection (148, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 2, ... (0xb20000), 0x0, 4096, ) == 0x0 00898 312 NtQueryInformationFile (140, 1232632, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00899 312 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00900 312 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1232932, 1179817, 1232656} (24, {128, 156, new_msg, 0, 2088850039, 1232932, 1179817, 1232656} "\210\6\31\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6\31\1\214\0\0\0\224\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6\31\1\0\0\0\0\0\0\0\0\30\324\22\0\0\0\0\0" ... {128, 156, reply, 0, 1628, 312, 57990, 0} "\260d\27\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6\31\1\214\0\0\0\224\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6\31\1\0\0\0\0\0\0\0\0\30\324\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 1628, 312, 57990, 0} (24, {128, 156, new_msg, 0, 2088850039, 1232932, 1179817, 1232656} "\210\6\31\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6\31\1\214\0\0\0\224\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6\31\1\0\0\0\0\0\0\0\0\30\324\22\0\0\0\0\0" ... {128, 156, reply, 0, 1628, 312, 57990, 0} "\260d\27\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6\31\1\214\0\0\0\224\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6\31\1\0\0\0\0\0\0\0\0\30\324\22\0\0\0\0\0" ) ) == 0x0 00901 312 NtClose (140, ... ) == 0x0 00902 312 NtClose (148, ... ) == 0x0 00903 312 NtUnmapViewOfSection (-1, 0xb20000, ... ) == 0x0 00904 312 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00905 312 NtUserRegisterWindowMessage ( ("ShellGetDragImage", ... ) , ... ) == 0xc03a 00906 312 NtUserSystemParametersInfo (104, 0, 2001084812, 0, ... ) == 0x1 00907 312 NtUserGetDC (0, ... ) == 0x1010053 00908 312 NtQueryDebugFilterState (87, 3, ... ) == 0x0 00909 312 NtQueryDebugFilterState (87, 3, ... ) == 0x0 00910 312 NtContinue (1232848, 0, ... 00911 312 NtQueryDebugFilterState (87, 3, ... ) == 0x0 00912 312 NtUnmapViewOfSection (-1, 0x773d0000, ... ) == 0x0 00913 312 NtQueryDebugFilterState (87, 3, ... ) == 0x0 00914 312 NtUnmapViewOfSection (-1, 0x1340000, ... ) == 0x0 00915 312 NtClose (144, ... ) == 0x0 00916 312 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 00917 312 NtCreateSemaphore (0x1f0003, {24, 44, 0x80, 1331088, 0, (0x1f0003, {24, 44, 0x80, 1331088, 0, "shell.{210A4BA0-3AEA-1069-A2D9-08002B30309D}"}, 0, 2147483647, ... 144, ) }, 0, 2147483647, ... 144, ) == STATUS_OBJECT_NAME_EXISTS 00918 312 NtReleaseSemaphore (144, 1, ... 0, ) == 0x0 00919 312 NtWaitForSingleObject (144, 0, {0, 0}, ... ) == 0x0 00920 312 NtCreateKey (0x2000000, {24, 100, 0x40, 0, 0, (0x2000000, {24, 100, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders"}, 0, 0x0, 0, ... 148, 2, ) }, 0, 0x0, 0, ... 148, 2, ) == 0x0 00921 312 NtQueryValueKey (148, (148, "Cache", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0"}, 120, ) , Partial, 144, ... TitleIdx=0, Type=2, Data= (148, "Cache", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0"}, 120, ) }, 120, ) == 0x0 00922 312 NtClose (148, ... ) == 0x0 00923 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\Temporary Internet Files"}, 1239356, ... ) }, 1239356, ... ) == 0x0 00924 312 NtCreateKey (0x2000000, {24, 100, 0x40, 0, 0, (0x2000000, {24, 100, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders"}, 0, 0x0, 0, ... 148, 2, ) }, 0, 0x0, 0, ... 148, 2, ) == 0x0 00925 312 NtSetValueKey (148, (148, "Cache", 0, 1, "C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0", 162, ... ) , 0, 1, (148, "Cache", 0, 1, "C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0", 162, ... ) , 162, ... ) == 0x0 00926 312 NtClose (148, ... ) == 0x0 00927 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\Temporary Internet Files"}, 1240048, ... ) }, 1240048, ... ) == 0x0 00928 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\Temporary Internet Files"}, 1239256, ... ) }, 1239256, ... ) == 0x0 00929 312 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\Temporary Internet Files"}, 7, 2113568, ... 148, {status=0x0, info=1}, ) }, 7, 2113568, ... 148, {status=0x0, info=1}, ) == 0x0 00930 312 NtSetInformationFile (148, 1239228, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 00931 312 NtClose (148, ... ) == 0x0 00932 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\Temporary Internet Files\desktop.ini"}, 1239252, ... ) }, 1239252, ... ) == 0x0 00933 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\Temporary Internet Files\Content.IE5"}, 1240048, ... ) }, 1240048, ... ) == 0x0 00934 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\Temporary Internet Files\Content.IE5"}, 1239256, ... ) }, 1239256, ... ) == 0x0 00935 312 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\Temporary Internet Files\Content.IE5"}, 7, 2113568, ... 148, {status=0x0, info=1}, ) }, 7, 2113568, ... 148, {status=0x0, info=1}, ) == 0x0 00936 312 NtSetInformationFile (148, 1239228, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 00937 312 NtClose (148, ... ) == 0x0 00938 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\Temporary Internet Files\Content.IE5\desktop.ini"}, 1239252, ... ) }, 1239252, ... ) == 0x0 00939 312 NtQueryValueKey (136, (136, "CachePrefix", Partial, 144, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (136, "CachePrefix", Partial, 144, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) }, 14, ) == 0x0 00940 312 NtQueryValueKey (136, (136, "CachePrefix", Partial, 144, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (136, "CachePrefix", Partial, 144, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) }, 14, ) == 0x0 00941 312 NtQueryValueKey (136, (136, "CacheLimit", Partial, 144, ... TitleIdx=0, Type=4, Data="\260\376\3\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (136, "CacheLimit", Partial, 144, ... TitleIdx=0, Type=4, Data="\260\376\3\0"}, 16, ) }, 16, ) == 0x0 00942 312 NtOpenKey (0xf, {24, 132, 0x40, 0, 0, (0xf, {24, 132, 0x40, 0, 0, "Cookies"}, ... 148, ) }, ... 148, ) == 0x0 00943 312 NtQueryValueKey (148, (148, "PerUserItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00944 312 NtOpenKey (0xf, {24, 128, 0x40, 0, 0, (0xf, {24, 128, 0x40, 0, 0, "Cookies"}, ... 140, ) }, ... 140, ) == 0x0 00945 312 NtQueryValueKey (140, (140, "PerUserItem", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (140, "PerUserItem", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 00946 312 NtClose (140, ... ) == 0x0 00947 312 NtClose (148, ... ) == 0x0 00948 312 NtClose (136, ... ) == 0x0 00949 312 NtOpenKey (0xf, {24, 132, 0x40, 0, 0, (0xf, {24, 132, 0x40, 0, 0, "Cookies"}, ... 136, ) }, ... 136, ) == 0x0 00950 312 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 00951 312 NtReleaseSemaphore (144, 1, ... 0, ) == 0x0 00952 312 NtWaitForSingleObject (144, 0, {0, 0}, ... ) == 0x0 00953 312 NtCreateKey (0x2000000, {24, 100, 0x40, 0, 0, (0x2000000, {24, 100, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders"}, 0, 0x0, 0, ... 148, 2, ) }, 0, 0x0, 0, ... 148, 2, ) == 0x0 00954 312 NtQueryValueKey (148, (148, "Cookies", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0C\0o\0o\0k\0i\0e\0s\0\0\0"}, 56, ) , Partial, 144, ... TitleIdx=0, Type=2, Data= (148, "Cookies", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0C\0o\0o\0k\0i\0e\0s\0\0\0"}, 56, ) }, 56, ) == 0x0 00955 312 NtClose (148, ... ) == 0x0 00956 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Cookies"}, 1239356, ... ) }, 1239356, ... ) == 0x0 00957 312 NtCreateKey (0x2000000, {24, 100, 0x40, 0, 0, (0x2000000, {24, 100, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders"}, 0, 0x0, 0, ... 148, 2, ) }, 0, 0x0, 0, ... 148, 2, ) == 0x0 00958 312 NtSetValueKey (148, (148, "Cookies", 0, 1, "C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0C\0o\0o\0k\0i\0e\0s\0\0\0", 98, ... ) , 0, 1, (148, "Cookies", 0, 1, "C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0C\0o\0o\0k\0i\0e\0s\0\0\0", 98, ... ) , 98, ... ) == 0x0 00959 312 NtClose (148, ... ) == 0x0 00960 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Cookies"}, 1240048, ... ) }, 1240048, ... ) == 0x0 00961 312 NtQueryValueKey (136, (136, "CachePrefix", Partial, 144, ... TitleIdx=0, Type=1, Data="C\0o\0o\0k\0i\0e\0:\0\0\0"}, 28, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (136, "CachePrefix", Partial, 144, ... TitleIdx=0, Type=1, Data="C\0o\0o\0k\0i\0e\0:\0\0\0"}, 28, ) }, 28, ) == 0x0 00962 312 NtQueryValueKey (136, (136, "CachePrefix", Partial, 144, ... TitleIdx=0, Type=1, Data="C\0o\0o\0k\0i\0e\0:\0\0\0"}, 28, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (136, "CachePrefix", Partial, 144, ... TitleIdx=0, Type=1, Data="C\0o\0o\0k\0i\0e\0:\0\0\0"}, 28, ) }, 28, ) == 0x0 00963 312 NtQueryValueKey (136, (136, "CacheLimit", Partial, 144, ... TitleIdx=0, Type=4, Data="\0 \0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (136, "CacheLimit", Partial, 144, ... TitleIdx=0, Type=4, Data="\0 \0\0"}, 16, ) }, 16, ) == 0x0 00964 312 NtOpenKey (0xf, {24, 132, 0x40, 0, 0, (0xf, {24, 132, 0x40, 0, 0, "History"}, ... 148, ) }, ... 148, ) == 0x0 00965 312 NtQueryValueKey (148, (148, "PerUserItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00966 312 NtOpenKey (0xf, {24, 128, 0x40, 0, 0, (0xf, {24, 128, 0x40, 0, 0, "History"}, ... 140, ) }, ... 140, ) == 0x0 00967 312 NtQueryValueKey (140, (140, "PerUserItem", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (140, "PerUserItem", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 00968 312 NtClose (140, ... ) == 0x0 00969 312 NtClose (148, ... ) == 0x0 00970 312 NtClose (136, ... ) == 0x0 00971 312 NtOpenKey (0xf, {24, 132, 0x40, 0, 0, (0xf, {24, 132, 0x40, 0, 0, "History"}, ... 136, ) }, ... 136, ) == 0x0 00972 312 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 00973 312 NtReleaseSemaphore (144, 1, ... 0, ) == 0x0 00974 312 NtWaitForSingleObject (144, 0, {0, 0}, ... ) == 0x0 00975 312 NtCreateKey (0x2000000, {24, 100, 0x40, 0, 0, (0x2000000, {24, 100, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders"}, 0, 0x0, 0, ... 148, 2, ) }, 0, 0x0, 0, ... 148, 2, ) == 0x0 00976 312 NtQueryValueKey (148, (148, "History", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0H\0i\0s\0t\0o\0r\0y\0\0\0"}, 86, ) , Partial, 144, ... TitleIdx=0, Type=2, Data= (148, "History", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0H\0i\0s\0t\0o\0r\0y\0\0\0"}, 86, ) }, 86, ) == 0x0 00977 312 NtClose (148, ... ) == 0x0 00978 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\History"}, 1239356, ... ) }, 1239356, ... ) == 0x0 00979 312 NtCreateKey (0x2000000, {24, 100, 0x40, 0, 0, (0x2000000, {24, 100, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders"}, 0, 0x0, 0, ... 148, 2, ) }, 0, 0x0, 0, ... 148, 2, ) == 0x0 00980 312 NtSetValueKey (148, (148, "History", 0, 1, "C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0H\0i\0s\0t\0o\0r\0y\0\0\0", 128, ... ) , 0, 1, (148, "History", 0, 1, "C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0H\0i\0s\0t\0o\0r\0y\0\0\0", 128, ... ) , 128, ... ) == 0x0 00981 312 NtClose (148, ... ) == 0x0 00982 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\History"}, 1240048, ... ) }, 1240048, ... ) == 0x0 00983 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\History"}, 1239256, ... ) }, 1239256, ... ) == 0x0 00984 312 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\History"}, 7, 2113568, ... 148, {status=0x0, info=1}, ) }, 7, 2113568, ... 148, {status=0x0, info=1}, ) == 0x0 00985 312 NtSetInformationFile (148, 1239228, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 00986 312 NtClose (148, ... ) == 0x0 00987 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\History\desktop.ini"}, 1239252, ... ) }, 1239252, ... ) == 0x0 00988 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\History\History.IE5"}, 1240048, ... ) }, 1240048, ... ) == 0x0 00989 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\History\History.IE5"}, 1239256, ... ) }, 1239256, ... ) == 0x0 00990 312 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\History\History.IE5"}, 7, 2113568, ... 148, {status=0x0, info=1}, ) }, 7, 2113568, ... 148, {status=0x0, info=1}, ) == 0x0 00991 312 NtSetInformationFile (148, 1239228, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 00992 312 NtClose (148, ... ) == 0x0 00993 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\History\History.IE5\desktop.ini"}, 1239252, ... ) }, 1239252, ... ) == 0x0 00994 312 NtQueryValueKey (136, (136, "CachePrefix", Partial, 144, ... TitleIdx=0, Type=1, Data="V\0i\0s\0i\0t\0e\0d\0:\0\0\0"}, 30, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (136, "CachePrefix", Partial, 144, ... TitleIdx=0, Type=1, Data="V\0i\0s\0i\0t\0e\0d\0:\0\0\0"}, 30, ) }, 30, ) == 0x0 00995 312 NtQueryValueKey (136, (136, "CachePrefix", Partial, 144, ... TitleIdx=0, Type=1, Data="V\0i\0s\0i\0t\0e\0d\0:\0\0\0"}, 30, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (136, "CachePrefix", Partial, 144, ... TitleIdx=0, Type=1, Data="V\0i\0s\0i\0t\0e\0d\0:\0\0\0"}, 30, ) }, 30, ) == 0x0 00996 312 NtQueryValueKey (136, (136, "CacheLimit", Partial, 144, ... TitleIdx=0, Type=4, Data="\0 \0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (136, "CacheLimit", Partial, 144, ... TitleIdx=0, Type=4, Data="\0 \0\0"}, 16, ) }, 16, ) == 0x0 00997 312 NtClose (136, ... ) == 0x0 00998 312 NtClose (132, ... ) == 0x0 00999 312 NtClose (128, ... ) == 0x0 01000 312 NtOpenMutant (0x100000, {24, 44, 0x0, 0, 0, (0x100000, {24, 44, 0x0, 0, 0, "Local\_!MSFTHISTORY!_"}, ... 128, ) }, ... 128, ) == 0x0 01001 312 NtOpenMutant (0x100000, {24, 44, 0x0, 0, 0, (0x100000, {24, 44, 0x0, 0, 0, "Local\c:!documents and settings!martim carbone!local settings!temporary internet files!content.ie5!"}, ... 132, ) }, ... 132, ) == 0x0 01002 312 NtWaitForSingleObject (132, 0, 0x0, ... ) == 0x0 01003 312 NtAllocateVirtualMemory (-1, 1343488, 0, 4096, 4096, 4, ... 1343488, 4096, ) == 0x0 01004 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\Temporary Internet Files\Content.IE5\"}, 1241356, ... ) }, 1241356, ... ) == 0x0 01005 312 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\Temporary Internet Files\Content.IE5\"}, 7, 2113568, ... 136, {status=0x0, info=1}, ) }, 7, 2113568, ... 136, {status=0x0, info=1}, ) == 0x0 01006 312 NtSetInformationFile (136, 1241332, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 01007 312 NtClose (136, ... ) == 0x0 01008 312 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1241272, (0xc0100080, {24, 0, 0x40, 0, 1241272, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\Temporary Internet Files\Content.IE5\index.dat"}, 0x0, 8198, 3, 3, 2144, 0, 0, ... 136, {status=0x0, info=1}, ) }, 0x0, 8198, 3, 3, 2144, 0, 0, ... 136, {status=0x0, info=1}, ) == 0x0 01009 312 NtSetInformationFile (136, 1241324, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 01010 312 NtQueryInformationFile (136, 1241324, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01011 312 NtOpenSection (0x2, {24, 44, 0x0, 0, 0, (0x2, {24, 44, 0x0, 0, 0, "Local\C:_Documents and Settings_Martim Carbone_Local Settings_Temporary Internet Files_Content.IE5_index.dat_802816"}, ... 148, ) }, ... 148, ) == 0x0 01012 312 NtMapViewOfSection (148, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xb40000), {0, 0}, 802816, ) == 0x0 01013 312 NtReleaseMutant (132, ... 0x0, ) == 0x0 01014 312 NtOpenMutant (0x100000, {24, 44, 0x0, 0, 0, (0x100000, {24, 44, 0x0, 0, 0, "Local\c:!documents and settings!martim carbone!cookies!"}, ... 140, ) }, ... 140, ) == 0x0 01015 312 NtWaitForSingleObject (140, 0, 0x0, ... ) == 0x0 01016 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Cookies\"}, 1241356, ... ) }, 1241356, ... ) == 0x0 01017 312 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Cookies\"}, 7, 2113568, ... 152, {status=0x0, info=1}, ) }, 7, 2113568, ... 152, {status=0x0, info=1}, ) == 0x0 01018 312 NtSetInformationFile (152, 1241332, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 01019 312 NtClose (152, ... ) == 0x0 01020 312 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1241272, (0xc0100080, {24, 0, 0x40, 0, 1241272, "\??\C:\Documents and Settings\Martim Carbone\Cookies\index.dat"}, 0x0, 8198, 3, 3, 2144, 0, 0, ... 152, {status=0x0, info=1}, ) }, 0x0, 8198, 3, 3, 2144, 0, 0, ... 152, {status=0x0, info=1}, ) == 0x0 01021 312 NtSetInformationFile (152, 1241324, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 01022 312 NtQueryInformationFile (152, 1241324, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01023 312 NtOpenSection (0x2, {24, 44, 0x0, 0, 0, (0x2, {24, 44, 0x0, 0, 0, "Local\C:_Documents and Settings_Martim Carbone_Cookies_index.dat_32768"}, ... 156, ) }, ... 156, ) == 0x0 01024 312 NtMapViewOfSection (156, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xb20000), {0, 0}, 32768, ) == 0x0 01025 312 NtReleaseMutant (140, ... 0x0, ) == 0x0 01026 312 NtOpenMutant (0x100000, {24, 44, 0x0, 0, 0, (0x100000, {24, 44, 0x0, 0, 0, "Local\c:!documents and settings!martim carbone!local settings!history!history.ie5!"}, ... 160, ) }, ... 160, ) == 0x0 01027 312 NtWaitForSingleObject (160, 0, 0x0, ... ) == 0x0 01028 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\History\History.IE5\"}, 1241356, ... ) }, 1241356, ... ) == 0x0 01029 312 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\History\History.IE5\"}, 7, 2113568, ... 164, {status=0x0, info=1}, ) }, 7, 2113568, ... 164, {status=0x0, info=1}, ) == 0x0 01030 312 NtSetInformationFile (164, 1241332, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 01031 312 NtClose (164, ... ) == 0x0 01032 312 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1241272, (0xc0100080, {24, 0, 0x40, 0, 1241272, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\History\History.IE5\index.dat"}, 0x0, 8198, 3, 3, 2144, 0, 0, ... 164, {status=0x0, info=1}, ) }, 0x0, 8198, 3, 3, 2144, 0, 0, ... 164, {status=0x0, info=1}, ) == 0x0 01033 312 NtSetInformationFile (164, 1241324, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 01034 312 NtQueryInformationFile (164, 1241324, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01035 312 NtOpenSection (0x2, {24, 44, 0x0, 0, 0, (0x2, {24, 44, 0x0, 0, 0, "Local\C:_Documents and Settings_Martim Carbone_Local Settings_History_History.IE5_index.dat_81920"}, ... 168, ) }, ... 168, ) == 0x0 01036 312 NtMapViewOfSection (168, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xc10000), {0, 0}, 81920, ) == 0x0 01037 312 NtReleaseMutant (160, ... 0x0, ) == 0x0 01038 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\Temporary Internet Files\Content.IE5\"}, 1240932, ... ) }, 1240932, ... ) == 0x0 01039 312 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\Temporary Internet Files\Content.IE5\"}, 7, 2113568, ... 172, {status=0x0, info=1}, ) }, 7, 2113568, ... 172, {status=0x0, info=1}, ) == 0x0 01040 312 NtSetInformationFile (172, 1240904, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 01041 312 NtClose (172, ... ) == 0x0 01042 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\Temporary Internet Files\Content.IE5\desktop.ini"}, 1240928, ... ) }, 1240928, ... ) == 0x0 01043 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\History\History.IE5\"}, 1240932, ... ) }, 1240932, ... ) == 0x0 01044 312 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\History\History.IE5\"}, 7, 2113568, ... 172, {status=0x0, info=1}, ) }, 7, 2113568, ... 172, {status=0x0, info=1}, ) == 0x0 01045 312 NtSetInformationFile (172, 1240904, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 01046 312 NtClose (172, ... ) == 0x0 01047 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\Documents and Settings\Martim Carbone\Local Settings\History\History.IE5\desktop.ini"}, 1240928, ... ) }, 1240928, ... ) == 0x0 01048 312 NtWaitForSingleObject (132, 0, 0x0, ... ) == 0x0 01049 312 NtReleaseMutant (132, ... 0x0, ) == 0x0 01050 312 NtOpenKey (0xf, {24, 100, 0x40, 0, 0, (0xf, {24, 100, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache"}, ... 172, ) }, ... 172, ) == 0x0 01051 312 NtOpenKey (0xf, {24, 172, 0x40, 0, 0, (0xf, {24, 172, 0x40, 0, 0, "Extensible Cache"}, ... 176, ) }, ... 176, ) == 0x0 01052 312 NtClose (172, ... ) == 0x0 01053 312 NtWaitForSingleObject (128, 0, {-600000000, -1}, ... ) == 0x0 01054 312 NtEnumerateKey (176, 0, Basic, 288, ... {LastWrite={0x47401762,0x1c74db1}, TitleIdx=0, Name= (176, 0, Basic, 288, ... {LastWrite={0x47401762,0x1c74db1}, TitleIdx=0, Name="feedplat"}, 32, ) }, 32, ) == 0x0 01055 312 NtOpenKey (0xf, {24, 176, 0x40, 0, 0, (0xf, {24, 176, 0x40, 0, 0, "feedplat"}, ... 172, ) }, ... 172, ) == 0x0 01056 312 NtQueryValueKey (172, (172, "CacheRepair", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (172, "CacheRepair", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01057 312 NtQueryValueKey (172, (172, "CachePath", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01058 312 NtQueryValueKey (172, (172, "CachePath", Partial, 148, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0A\0p\0p\0l\0i\0c\0a\0t\0i\0o\0n\0 \0D\0a\0t\0a\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0F\0e\0e\0d\0s\0 \0C\0a\0c\0h\0e\0\0\0"}, 148, ) , Partial, 148, ... TitleIdx=0, Type=2, Data= (172, "CachePath", Partial, 148, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0A\0p\0p\0l\0i\0c\0a\0t\0i\0o\0n\0 \0D\0a\0t\0a\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0F\0e\0e\0d\0s\0 \0C\0a\0c\0h\0e\0\0\0"}, 148, ) }, 148, ) == 0x0 01059 312 NtQueryValueKey (172, (172, "CachePath", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01060 312 NtQueryValueKey (172, (172, "CachePath", Partial, 148, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0A\0p\0p\0l\0i\0c\0a\0t\0i\0o\0n\0 \0D\0a\0t\0a\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0F\0e\0e\0d\0s\0 \0C\0a\0c\0h\0e\0\0\0"}, 148, ) , Partial, 148, ... TitleIdx=0, Type=2, Data= (172, "CachePath", Partial, 148, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0A\0p\0p\0l\0i\0c\0a\0t\0i\0o\0n\0 \0D\0a\0t\0a\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0F\0e\0e\0d\0s\0 \0C\0a\0c\0h\0e\0\0\0"}, 148, ) }, 148, ) == 0x0 01061 312 NtQueryValueKey (172, (172, "CachePrefix", Partial, 144, ... TitleIdx=0, Type=1, Data="f\0e\0e\0d\0p\0l\0a\0t\0:\0\0\0"}, 32, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (172, "CachePrefix", Partial, 144, ... TitleIdx=0, Type=1, Data="f\0e\0e\0d\0p\0l\0a\0t\0:\0\0\0"}, 32, ) }, 32, ) == 0x0 01062 312 NtQueryValueKey (172, (172, "CachePrefix", Partial, 144, ... TitleIdx=0, Type=1, Data="f\0e\0e\0d\0p\0l\0a\0t\0:\0\0\0"}, 32, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (172, "CachePrefix", Partial, 144, ... TitleIdx=0, Type=1, Data="f\0e\0e\0d\0p\0l\0a\0t\0:\0\0\0"}, 32, ) }, 32, ) == 0x0 01063 312 NtQueryValueKey (172, (172, "CacheLimit", Partial, 144, ... TitleIdx=0, Type=4, Data="\0 \0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (172, "CacheLimit", Partial, 144, ... TitleIdx=0, Type=4, Data="\0 \0\0"}, 16, ) }, 16, ) == 0x0 01064 312 NtQueryValueKey (172, (172, "CacheOptions", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (172, "CacheOptions", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01065 312 NtClose (172, ... ) == 0x0 01066 312 NtEnumerateKey (176, 1, Basic, 288, ... {LastWrite={0x3124e1e0,0x1c877f6}, TitleIdx=0, Name= (176, 1, Basic, 288, ... {LastWrite={0x3124e1e0,0x1c877f6}, TitleIdx=0, Name="MSHist012008022520080226"}, 64, ) }, 64, ) == 0x0 01067 312 NtOpenKey (0xf, {24, 176, 0x40, 0, 0, (0xf, {24, 176, 0x40, 0, 0, "MSHist012008022520080226"}, ... 172, ) }, ... 172, ) == 0x0 01068 312 NtQueryValueKey (172, (172, "CacheRepair", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (172, "CacheRepair", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01069 312 NtQueryValueKey (172, (172, "CachePath", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01070 312 NtQueryValueKey (172, (172, "CachePath", Partial, 160, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0H\0i\0s\0t\0o\0r\0y\0\\0H\0i\0s\0t\0o\0r\0y\0.\0I\0E\05\0\\0M\0S\0H\0i\0s\0t\00\01\02\00\00\08\00\02\02\05\02\00\00\08\00\02\02\06\0\0\0"}, 160, ) , Partial, 160, ... TitleIdx=0, Type=2, Data= (172, "CachePath", Partial, 160, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0H\0i\0s\0t\0o\0r\0y\0\\0H\0i\0s\0t\0o\0r\0y\0.\0I\0E\05\0\\0M\0S\0H\0i\0s\0t\00\01\02\00\00\08\00\02\02\05\02\00\00\08\00\02\02\06\0\0\0"}, 160, ) }, 160, ) == 0x0 01071 312 NtQueryValueKey (172, (172, "CachePath", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01072 312 NtQueryValueKey (172, (172, "CachePath", Partial, 160, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0H\0i\0s\0t\0o\0r\0y\0\\0H\0i\0s\0t\0o\0r\0y\0.\0I\0E\05\0\\0M\0S\0H\0i\0s\0t\00\01\02\00\00\08\00\02\02\05\02\00\00\08\00\02\02\06\0\0\0"}, 160, ) , Partial, 160, ... TitleIdx=0, Type=2, Data= (172, "CachePath", Partial, 160, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0H\0i\0s\0t\0o\0r\0y\0\\0H\0i\0s\0t\0o\0r\0y\0.\0I\0E\05\0\\0M\0S\0H\0i\0s\0t\00\01\02\00\00\08\00\02\02\05\02\00\00\08\00\02\02\06\0\0\0"}, 160, ) }, 160, ) == 0x0 01073 312 NtQueryValueKey (172, (172, "CachePrefix", Partial, 144, ... TitleIdx=0, Type=1, Data=":\02\00\00\08\00\02\02\05\02\00\00\08\00\02\02\06\0:\0 \0\0\0"}, 52, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (172, "CachePrefix", Partial, 144, ... TitleIdx=0, Type=1, Data=":\02\00\00\08\00\02\02\05\02\00\00\08\00\02\02\06\0:\0 \0\0\0"}, 52, ) }, 52, ) == 0x0 01074 312 NtQueryValueKey (172, (172, "CachePrefix", Partial, 144, ... TitleIdx=0, Type=1, Data=":\02\00\00\08\00\02\02\05\02\00\00\08\00\02\02\06\0:\0 \0\0\0"}, 52, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (172, "CachePrefix", Partial, 144, ... TitleIdx=0, Type=1, Data=":\02\00\00\08\00\02\02\05\02\00\00\08\00\02\02\06\0:\0 \0\0\0"}, 52, ) }, 52, ) == 0x0 01075 312 NtQueryValueKey (172, (172, "CacheLimit", Partial, 144, ... TitleIdx=0, Type=4, Data="\0 \0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (172, "CacheLimit", Partial, 144, ... TitleIdx=0, Type=4, Data="\0 \0\0"}, 16, ) }, 16, ) == 0x0 01076 312 NtQueryValueKey (172, (172, "CacheOptions", Partial, 144, ... TitleIdx=0, Type=4, Data="\13\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (172, "CacheOptions", Partial, 144, ... TitleIdx=0, Type=4, Data="\13\0\0\0"}, 16, ) }, 16, ) == 0x0 01077 312 NtClose (172, ... ) == 0x0 01078 312 NtEnumerateKey (176, 2, Basic, 288, ... {LastWrite={0x2030327f,0x1c7701e}, TitleIdx=0, Name= (176, 2, Basic, 288, ... {LastWrite={0x2030327f,0x1c7701e}, TitleIdx=0, Name="UserData"}, 32, ) }, 32, ) == 0x0 01079 312 NtOpenKey (0xf, {24, 176, 0x40, 0, 0, (0xf, {24, 176, 0x40, 0, 0, "UserData"}, ... 172, ) }, ... 172, ) == 0x0 01080 312 NtQueryValueKey (172, (172, "CacheRepair", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (172, "CacheRepair", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01081 312 NtQueryValueKey (172, (172, "CachePath", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01082 312 NtQueryValueKey (172, (172, "CachePath", Partial, 148, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0A\0p\0p\0l\0i\0c\0a\0t\0i\0o\0n\0 \0D\0a\0t\0a\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0I\0n\0t\0e\0r\0n\0e\0t\0 \0E\0x\0p\0l\0o\0r\0e\0r\0\\0U\0s\0e\0r\0D\0a\0t\0a\0\0\0"}, 148, ) , Partial, 148, ... TitleIdx=0, Type=2, Data= (172, "CachePath", Partial, 148, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0A\0p\0p\0l\0i\0c\0a\0t\0i\0o\0n\0 \0D\0a\0t\0a\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0I\0n\0t\0e\0r\0n\0e\0t\0 \0E\0x\0p\0l\0o\0r\0e\0r\0\\0U\0s\0e\0r\0D\0a\0t\0a\0\0\0"}, 148, ) }, 148, ) == 0x0 01083 312 NtQueryValueKey (172, (172, "CachePath", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01084 312 NtQueryValueKey (172, (172, "CachePath", Partial, 148, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0A\0p\0p\0l\0i\0c\0a\0t\0i\0o\0n\0 \0D\0a\0t\0a\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0I\0n\0t\0e\0r\0n\0e\0t\0 \0E\0x\0p\0l\0o\0r\0e\0r\0\\0U\0s\0e\0r\0D\0a\0t\0a\0\0\0"}, 148, ) , Partial, 148, ... TitleIdx=0, Type=2, Data= (172, "CachePath", Partial, 148, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0A\0p\0p\0l\0i\0c\0a\0t\0i\0o\0n\0 \0D\0a\0t\0a\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0I\0n\0t\0e\0r\0n\0e\0t\0 \0E\0x\0p\0l\0o\0r\0e\0r\0\\0U\0s\0e\0r\0D\0a\0t\0a\0\0\0"}, 148, ) }, 148, ) == 0x0 01085 312 NtQueryValueKey (172, (172, "CachePrefix", Partial, 144, ... TitleIdx=0, Type=1, Data="U\0s\0e\0r\0D\0a\0t\0a\0\0\0"}, 30, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (172, "CachePrefix", Partial, 144, ... TitleIdx=0, Type=1, Data="U\0s\0e\0r\0D\0a\0t\0a\0\0\0"}, 30, ) }, 30, ) == 0x0 01086 312 NtQueryValueKey (172, (172, "CachePrefix", Partial, 144, ... TitleIdx=0, Type=1, Data="U\0s\0e\0r\0D\0a\0t\0a\0\0\0"}, 30, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (172, "CachePrefix", Partial, 144, ... TitleIdx=0, Type=1, Data="U\0s\0e\0r\0D\0a\0t\0a\0\0\0"}, 30, ) }, 30, ) == 0x0 01087 312 NtQueryValueKey (172, (172, "CacheLimit", Partial, 144, ... TitleIdx=0, Type=4, Data="\350\3\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (172, "CacheLimit", Partial, 144, ... TitleIdx=0, Type=4, Data="\350\3\0\0"}, 16, ) }, 16, ) == 0x0 01088 312 NtQueryValueKey (172, (172, "CacheOptions", Partial, 144, ... TitleIdx=0, Type=4, Data="\10\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (172, "CacheOptions", Partial, 144, ... TitleIdx=0, Type=4, Data="\10\0\0\0"}, 16, ) }, 16, ) == 0x0 01089 312 NtClose (172, ... ) == 0x0 01090 312 NtEnumerateKey (176, 3, Basic, 288, ... ) == STATUS_NO_MORE_ENTRIES 01091 312 NtReleaseMutant (128, ... 0x0, ) == 0x0 01092 312 NtClose (176, ... ) == 0x0 01093 312 NtWaitForSingleObject (132, 0, 0x0, ... ) == 0x0 01094 312 NtReleaseMutant (132, ... 0x0, ) == 0x0 01095 312 NtWaitForSingleObject (132, 0, 0x0, ... ) == 0x0 01096 312 NtReleaseMutant (132, ... 0x0, ) == 0x0 01097 312 NtOpenKey (0x1, {24, 100, 0x40, 0, 0, (0x1, {24, 100, 0x40, 0, 0, "SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01098 312 NtOpenKey (0x1, {24, 100, 0x40, 0, 0, (0x1, {24, 100, 0x40, 0, 0, "SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01099 312 NtOpenKey (0x1, {24, 100, 0x40, 0, 0, (0x1, {24, 100, 0x40, 0, 0, "SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01100 312 NtOpenKey (0x1, {24, 100, 0x40, 0, 0, (0x1, {24, 100, 0x40, 0, 0, "SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01101 312 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01102 312 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01103 312 NtOpenKey (0x1, {24, 100, 0x40, 0, 0, (0x1, {24, 100, 0x40, 0, 0, "Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01104 312 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Microsoft\Internet Explorer\Main\FeatureControl"}, ... 176, ) }, ... 176, ) == 0x0 01105 312 NtOpenKey (0x1, {24, 100, 0x40, 0, 0, (0x1, {24, 100, 0x40, 0, 0, "Software\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01106 312 NtOpenKey (0x1, {24, 176, 0x40, 0, 0, (0x1, {24, 176, 0x40, 0, 0, "RETRY_HEADERONLYPOST_ONCONNECTIONRESET"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01107 312 NtClose (176, ... ) == 0x0 01108 312 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01109 312 NtOpenKey (0x1, {24, 100, 0x40, 0, 0, (0x1, {24, 100, 0x40, 0, 0, "Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01110 312 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Microsoft\Internet Explorer\Main\FeatureControl"}, ... 176, ) }, ... 176, ) == 0x0 01111 312 NtOpenKey (0x1, {24, 100, 0x40, 0, 0, (0x1, {24, 100, 0x40, 0, 0, "Software\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01112 312 NtOpenKey (0x1, {24, 176, 0x40, 0, 0, (0x1, {24, 176, 0x40, 0, 0, "FEATURE_BUFFERBREAKING_818408"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01113 312 NtClose (176, ... ) == 0x0 01114 312 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01115 312 NtOpenKey (0x1, {24, 100, 0x40, 0, 0, (0x1, {24, 100, 0x40, 0, 0, "Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01116 312 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Microsoft\Internet Explorer\Main\FeatureControl"}, ... 176, ) }, ... 176, ) == 0x0 01117 312 NtOpenKey (0x1, {24, 100, 0x40, 0, 0, (0x1, {24, 100, 0x40, 0, 0, "Software\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01118 312 NtOpenKey (0x1, {24, 176, 0x40, 0, 0, (0x1, {24, 176, 0x40, 0, 0, "FEATURE_SKIP_POST_RETRY_ON_INTERNETWRITEFILE_KB895954"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01119 312 NtClose (176, ... ) == 0x0 01120 312 NtOpenKey (0x1, {24, 100, 0x40, 0, 0, (0x1, {24, 100, 0x40, 0, 0, "SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01121 312 NtQueryValueKey (96, (96, "DisableWorkerThreadHibernation", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01122 312 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... 176, ) }, ... 176, ) == 0x0 01123 312 NtQueryValueKey (176, (176, "DisableWorkerThreadHibernation", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01124 312 NtClose (176, ... ) == 0x0 01125 312 NtQueryValueKey (96, (96, "DisableReadRange", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01126 312 NtQueryValueKey (96, (96, "SocketSendBufferLength", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01127 312 NtQueryValueKey (96, (96, "SocketReceiveBufferLength", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01128 312 NtQueryValueKey (96, (96, "KeepAliveTimeout", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01129 312 NtQueryValueKey (96, (96, "MaxHttpRedirects", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01130 312 NtQueryValueKey (96, (96, "MaxConnectionsPerServer", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01131 312 NtQueryValueKey (96, (96, "MaxConnectionsPer1_0Server", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01132 312 NtQueryValueKey (96, (96, "ServerInfoTimeout", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01133 312 NtQueryValueKey (96, (96, "ConnectTimeOut", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01134 312 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... 176, ) }, ... 176, ) == 0x0 01135 312 NtQueryValueKey (176, (176, "ConnectTimeOut", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01136 312 NtClose (176, ... ) == 0x0 01137 312 NtQueryValueKey (96, (96, "ConnectRetries", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01138 312 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... 176, ) }, ... 176, ) == 0x0 01139 312 NtQueryValueKey (176, (176, "ConnectRetries", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01140 312 NtClose (176, ... ) == 0x0 01141 312 NtQueryValueKey (96, (96, "SendTimeOut", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01142 312 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... 176, ) }, ... 176, ) == 0x0 01143 312 NtQueryValueKey (176, (176, "SendTimeOut", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01144 312 NtClose (176, ... ) == 0x0 01145 312 NtQueryValueKey (96, (96, "ReceiveTimeOut", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01146 312 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... 176, ) }, ... 176, ) == 0x0 01147 312 NtQueryValueKey (176, (176, "ReceiveTimeOut", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01148 312 NtClose (176, ... ) == 0x0 01149 312 NtQueryValueKey (96, (96, "DisableNTLMPreAuth", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01150 312 NtQueryValueKey (96, (96, "ScavengeCacheLowerBound", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01151 312 NtQueryValueKey (96, (96, "CertCacheNoValidate", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01152 312 NtOpenKey (0x1, {24, 100, 0x40, 0, 0, (0x1, {24, 100, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache"}, ... 176, ) }, ... 176, ) == 0x0 01153 312 NtQueryValueKey (176, (176, "ScavengeCacheFileLifeTime", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01154 312 NtClose (176, ... ) == 0x0 01155 312 NtAllocateVirtualMemory (-1, 1347584, 0, 4096, 4096, 4, ... 1347584, 4096, ) == 0x0 01156 312 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01157 312 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01158 312 NtOpenKey (0x1, {24, 100, 0x40, 0, 0, (0x1, {24, 100, 0x40, 0, 0, "SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01159 312 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache"}, ... 176, ) }, ... 176, ) == 0x0 01160 312 NtOpenKey (0x1, {24, 100, 0x40, 0, 0, (0x1, {24, 100, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache"}, ... 172, ) }, ... 172, ) == 0x0 01161 312 NtQueryValueKey (172, (172, "ScavengeCacheFileLimit", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01162 312 NtQueryValueKey (176, (176, "ScavengeCacheFileLimit", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01163 312 NtClose (176, ... ) == 0x0 01164 312 NtClose (172, ... ) == 0x0 01165 312 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01166 312 NtOpenKey (0x1, {24, 100, 0x40, 0, 0, (0x1, {24, 100, 0x40, 0, 0, "Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01167 312 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Microsoft\Internet Explorer\Main\FeatureControl"}, ... 172, ) }, ... 172, ) == 0x0 01168 312 NtOpenKey (0x1, {24, 100, 0x40, 0, 0, (0x1, {24, 100, 0x40, 0, 0, "Software\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01169 312 NtOpenKey (0x1, {24, 172, 0x40, 0, 0, (0x1, {24, 172, 0x40, 0, 0, "FEATURE_FIX_CHUNKED_PROXY_SCRIPT_DOWNLOAD_KB843289"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01170 312 NtClose (172, ... ) == 0x0 01171 312 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01172 312 NtOpenKey (0x1, {24, 100, 0x40, 0, 0, (0x1, {24, 100, 0x40, 0, 0, "Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01173 312 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Microsoft\Internet Explorer\Main\FeatureControl"}, ... 172, ) }, ... 172, ) == 0x0 01174 312 NtOpenKey (0x1, {24, 100, 0x40, 0, 0, (0x1, {24, 100, 0x40, 0, 0, "Software\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01175 312 NtOpenKey (0x1, {24, 172, 0x40, 0, 0, (0x1, {24, 172, 0x40, 0, 0, "FEATURE_USE_CNAME_FOR_SPN_KB911149"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01176 312 NtClose (172, ... ) == 0x0 01177 312 NtQueryValueKey (96, (96, "HttpDefaultExpiryTimeSecs", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01178 312 NtQueryValueKey (96, (96, "FtpDefaultExpiryTimeSecs", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01179 312 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01180 312 NtOpenKey (0x1, {24, 100, 0x40, 0, 0, (0x1, {24, 100, 0x40, 0, 0, "Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01181 312 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Microsoft\Internet Explorer\Main\FeatureControl"}, ... 172, ) }, ... 172, ) == 0x0 01182 312 NtOpenKey (0x1, {24, 100, 0x40, 0, 0, (0x1, {24, 100, 0x40, 0, 0, "Software\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01183 312 NtOpenKey (0x1, {24, 172, 0x40, 0, 0, (0x1, {24, 172, 0x40, 0, 0, "FEATURE_PERMIT_CACHE_FOR_AUTHENTICATED_FTP_KB910274"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01184 312 NtClose (172, ... ) == 0x0 01185 312 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01186 312 NtOpenKey (0x1, {24, 100, 0x40, 0, 0, (0x1, {24, 100, 0x40, 0, 0, "Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01187 312 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Microsoft\Internet Explorer\Main\FeatureControl"}, ... 172, ) }, ... 172, ) == 0x0 01188 312 NtOpenKey (0x1, {24, 100, 0x40, 0, 0, (0x1, {24, 100, 0x40, 0, 0, "Software\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01189 312 NtOpenKey (0x1, {24, 172, 0x40, 0, 0, (0x1, {24, 172, 0x40, 0, 0, "FEATURE_DISABLE_UNICODE_HANDLE_CLOSING_CALLBACK"}, ... 176, ) }, ... 176, ) == 0x0 01190 312 NtQueryValueKey (176, (176, "packed.exe", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01191 312 NtQueryValueKey (176, (176, "*", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01192 312 NtClose (176, ... ) == 0x0 01193 312 NtClose (172, ... ) == 0x0 01194 312 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01195 312 NtOpenKey (0x1, {24, 100, 0x40, 0, 0, (0x1, {24, 100, 0x40, 0, 0, "Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01196 312 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Microsoft\Internet Explorer\Main\FeatureControl"}, ... 172, ) }, ... 172, ) == 0x0 01197 312 NtOpenKey (0x1, {24, 100, 0x40, 0, 0, (0x1, {24, 100, 0x40, 0, 0, "Software\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01198 312 NtOpenKey (0x1, {24, 172, 0x40, 0, 0, (0x1, {24, 172, 0x40, 0, 0, "FEATURE_DIGEST_NO_EXTRAS_IN_URI"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01199 312 NtClose (172, ... ) == 0x0 01200 312 NtOpenKey (0x1, {24, 100, 0x40, 0, 0, (0x1, {24, 100, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... 172, ) }, ... 172, ) == 0x0 01201 312 NtQueryValueKey (172, (172, "DisableCachingOfSSLPages", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (172, "DisableCachingOfSSLPages", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01202 312 NtClose (172, ... ) == 0x0 01203 312 NtQueryValueKey (96, (96, "PerUserCookies", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01204 312 NtQueryValueKey (96, (96, "LeashLegacyCookies", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01205 312 NtQueryValueKey (96, (96, "DisableNT4RasCheck", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01206 312 NtOpenKey (0x1, {24, 100, 0x40, 0, 0, (0x1, {24, 100, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... 172, ) }, ... 172, ) == 0x0 01207 312 NtQueryValueKey (172, (172, "DialupUseLanSettings", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01208 312 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... 176, ) }, ... 176, ) == 0x0 01209 312 NtQueryValueKey (176, (176, "DialupUseLanSettings", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01210 312 NtClose (172, ... ) == 0x0 01211 312 NtClose (176, ... ) == 0x0 01212 312 NtQueryValueKey (96, (96, "SendExtraCRLF", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01213 312 NtQueryValueKey (96, (96, "BypassFtpTimeCheck", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01214 312 NtQueryValueKey (96, (96, "ReleaseSocketDuringAuth", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01215 312 NtOpenKey (0x1, {24, 100, 0x40, 0, 0, (0x1, {24, 100, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... 176, ) }, ... 176, ) == 0x0 01216 312 NtQueryValueKey (176, (176, "ReleaseSocketDuring401Auth", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01217 312 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... 172, ) }, ... 172, ) == 0x0 01218 312 NtQueryValueKey (172, (172, "ReleaseSocketDuring401Auth", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01219 312 NtClose (176, ... ) == 0x0 01220 312 NtClose (172, ... ) == 0x0 01221 312 NtQueryValueKey (96, (96, "WpadSearchAllDomains", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01222 312 NtOpenKey (0x1, {24, 100, 0x40, 0, 0, (0x1, {24, 100, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... 172, ) }, ... 172, ) == 0x0 01223 312 NtQueryValueKey (172, (172, "DisableLegacyPreAuthAsServer", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01224 312 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... 176, ) }, ... 176, ) == 0x0 01225 312 NtQueryValueKey (176, (176, "DisableLegacyPreAuthAsServer", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01226 312 NtClose (172, ... ) == 0x0 01227 312 NtClose (176, ... ) == 0x0 01228 312 NtOpenKey (0x1, {24, 100, 0x40, 0, 0, (0x1, {24, 100, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... 176, ) }, ... 176, ) == 0x0 01229 312 NtQueryValueKey (176, (176, "BypassHTTPNoCacheCheck", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01230 312 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... 172, ) }, ... 172, ) == 0x0 01231 312 NtQueryValueKey (172, (172, "BypassHTTPNoCacheCheck", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01232 312 NtClose (176, ... ) == 0x0 01233 312 NtClose (172, ... ) == 0x0 01234 312 NtOpenKey (0x1, {24, 100, 0x40, 0, 0, (0x1, {24, 100, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... 172, ) }, ... 172, ) == 0x0 01235 312 NtQueryValueKey (172, (172, "BypassSSLNoCacheCheck", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01236 312 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... 176, ) }, ... 176, ) == 0x0 01237 312 NtQueryValueKey (176, (176, "BypassSSLNoCacheCheck", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01238 312 NtClose (172, ... ) == 0x0 01239 312 NtClose (176, ... ) == 0x0 01240 312 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... 176, ) }, ... 176, ) == 0x0 01241 312 NtQueryValueKey (176, (176, "EnableHttpTrace", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01242 312 NtClose (176, ... ) == 0x0 01243 312 NtOpenKey (0x1, {24, 100, 0x40, 0, 0, (0x1, {24, 100, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... 176, ) }, ... 176, ) == 0x0 01244 312 NtQueryValueKey (176, (176, "NoCheckAutodialOverRide", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01245 312 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... 172, ) }, ... 172, ) == 0x0 01246 312 NtQueryValueKey (172, (172, "NoCheckAutodialOverRide", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01247 312 NtClose (176, ... ) == 0x0 01248 312 NtClose (172, ... ) == 0x0 01249 312 NtQueryValueKey (96, (96, "DontUseDNSLoadBalancing", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01250 312 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... 172, ) }, ... 172, ) == 0x0 01251 312 NtQueryValueKey (172, (172, "DontUseDNSLoadBalancing", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01252 312 NtClose (172, ... ) == 0x0 01253 312 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... 172, ) }, ... 172, ) == 0x0 01254 312 NtQueryValueKey (172, (172, "ShareCredsWithWinHttp", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01255 312 NtClose (172, ... ) == 0x0 01256 312 NtQueryValueKey (96, (96, "MimeExclusionListForCache", Partial, 144, ... TitleIdx=0, Type=1, Data="m\0u\0l\0t\0i\0p\0a\0r\0t\0/\0m\0i\0x\0e\0d\0 \0m\0u\0l\0t\0i\0p\0a\0r\0t\0/\0x\0-\0m\0i\0x\0e\0d\0-\0r\0e\0p\0l\0a\0c\0e\0 \0m\0u\0l\0t\0i\0p\0a\0r\0t\0/\0x\0-\0b\0y\0t\0e\0r\0a\0n\0g\0e\0s\0 \0\0\0"}, 144, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (96, "MimeExclusionListForCache", Partial, 144, ... TitleIdx=0, Type=1, Data="m\0u\0l\0t\0i\0p\0a\0r\0t\0/\0m\0i\0x\0e\0d\0 \0m\0u\0l\0t\0i\0p\0a\0r\0t\0/\0x\0-\0m\0i\0x\0e\0d\0-\0r\0e\0p\0l\0a\0c\0e\0 \0m\0u\0l\0t\0i\0p\0a\0r\0t\0/\0x\0-\0b\0y\0t\0e\0r\0a\0n\0g\0e\0s\0 \0\0\0"}, 144, ) }, 144, ) == 0x0 01257 312 NtQueryValueKey (96, (96, "MimeExclusionListForCache", Partial, 144, ... TitleIdx=0, Type=1, Data="m\0u\0l\0t\0i\0p\0a\0r\0t\0/\0m\0i\0x\0e\0d\0 \0m\0u\0l\0t\0i\0p\0a\0r\0t\0/\0x\0-\0m\0i\0x\0e\0d\0-\0r\0e\0p\0l\0a\0c\0e\0 \0m\0u\0l\0t\0i\0p\0a\0r\0t\0/\0x\0-\0b\0y\0t\0e\0r\0a\0n\0g\0e\0s\0 \0\0\0"}, 144, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (96, "MimeExclusionListForCache", Partial, 144, ... TitleIdx=0, Type=1, Data="m\0u\0l\0t\0i\0p\0a\0r\0t\0/\0m\0i\0x\0e\0d\0 \0m\0u\0l\0t\0i\0p\0a\0r\0t\0/\0x\0-\0m\0i\0x\0e\0d\0-\0r\0e\0p\0l\0a\0c\0e\0 \0m\0u\0l\0t\0i\0p\0a\0r\0t\0/\0x\0-\0b\0y\0t\0e\0r\0a\0n\0g\0e\0s\0 \0\0\0"}, 144, ) }, 144, ) == 0x0 01258 312 NtQueryValueKey (96, (96, "MimeExclusionListForCache", Partial, 144, ... TitleIdx=0, Type=1, Data="m\0u\0l\0t\0i\0p\0a\0r\0t\0/\0m\0i\0x\0e\0d\0 \0m\0u\0l\0t\0i\0p\0a\0r\0t\0/\0x\0-\0m\0i\0x\0e\0d\0-\0r\0e\0p\0l\0a\0c\0e\0 \0m\0u\0l\0t\0i\0p\0a\0r\0t\0/\0x\0-\0b\0y\0t\0e\0r\0a\0n\0g\0e\0s\0 \0\0\0"}, 144, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (96, "MimeExclusionListForCache", Partial, 144, ... TitleIdx=0, Type=1, Data="m\0u\0l\0t\0i\0p\0a\0r\0t\0/\0m\0i\0x\0e\0d\0 \0m\0u\0l\0t\0i\0p\0a\0r\0t\0/\0x\0-\0m\0i\0x\0e\0d\0-\0r\0e\0p\0l\0a\0c\0e\0 \0m\0u\0l\0t\0i\0p\0a\0r\0t\0/\0x\0-\0b\0y\0t\0e\0r\0a\0n\0g\0e\0s\0 \0\0\0"}, 144, ) }, 144, ) == 0x0 01259 312 NtQueryValueKey (96, (96, "MimeExclusionListForCache", Partial, 144, ... TitleIdx=0, Type=1, Data="m\0u\0l\0t\0i\0p\0a\0r\0t\0/\0m\0i\0x\0e\0d\0 \0m\0u\0l\0t\0i\0p\0a\0r\0t\0/\0x\0-\0m\0i\0x\0e\0d\0-\0r\0e\0p\0l\0a\0c\0e\0 \0m\0u\0l\0t\0i\0p\0a\0r\0t\0/\0x\0-\0b\0y\0t\0e\0r\0a\0n\0g\0e\0s\0 \0\0\0"}, 144, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (96, "MimeExclusionListForCache", Partial, 144, ... TitleIdx=0, Type=1, Data="m\0u\0l\0t\0i\0p\0a\0r\0t\0/\0m\0i\0x\0e\0d\0 \0m\0u\0l\0t\0i\0p\0a\0r\0t\0/\0x\0-\0m\0i\0x\0e\0d\0-\0r\0e\0p\0l\0a\0c\0e\0 \0m\0u\0l\0t\0i\0p\0a\0r\0t\0/\0x\0-\0b\0y\0t\0e\0r\0a\0n\0g\0e\0s\0 \0\0\0"}, 144, ) }, 144, ) == 0x0 01260 312 NtQueryValueKey (96, (96, "HeaderExclusionListForCache", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01261 312 NtQueryValueKey (96, (96, "DnsCacheEnabled", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01262 312 NtQueryValueKey (96, (96, "DnsCacheEntries", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01263 312 NtQueryValueKey (96, (96, "DnsCacheTimeout", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01264 312 NtQueryValueKey (96, (96, "WarnOnPost", Partial, 144, ... TitleIdx=0, Type=3, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=3, Data= (96, "WarnOnPost", Partial, 144, ... TitleIdx=0, Type=3, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01265 312 NtQueryValueKey (96, (96, "WarnAlwaysOnPost", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01266 312 NtQueryValueKey (96, (96, "WarnOnZoneCrossing", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (96, "WarnOnZoneCrossing", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01267 312 NtQueryValueKey (96, (96, "WarnOnBadCertSending", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01268 312 NtQueryValueKey (96, (96, "WarnOnBadCertRecving", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01269 312 NtQueryValueKey (96, (96, "WarnOnPostRedirect", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01270 312 NtQueryValueKey (96, (96, "AlwaysDrainOnRedirect", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01271 312 NtQueryValueKey (96, (96, "WarnOnHTTPSToHTTPRedirect", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01272 312 NtOpenMutant (0x100000, {24, 44, 0x0, 0, 0, (0x100000, {24, 44, 0x0, 0, 0, "Local\WininetStartupMutex"}, ... 172, ) }, ... 172, ) == 0x0 01273 312 NtOpenKey (0x2000000, {24, 28, 0x40, 0, 0, (0x2000000, {24, 28, 0x40, 0, 0, "System\CurrentControlSet\Services\WinSock2\Parameters"}, ... 176, ) }, ... 176, ) == 0x0 01274 312 NtQueryValueKey (176, (176, "WinSock_Registry_Version", Partial, 144, ... TitleIdx=0, Type=1, Data="2\0.\00\0\0\0"}, 20, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (176, "WinSock_Registry_Version", Partial, 144, ... TitleIdx=0, Type=1, Data="2\0.\00\0\0\0"}, 20, ) }, 20, ) == 0x0 01275 312 NtQueryValueKey (176, (176, "WinSock_Registry_Version", Partial, 144, ... TitleIdx=0, Type=1, Data="2\0.\00\0\0\0"}, 20, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (176, "WinSock_Registry_Version", Partial, 144, ... TitleIdx=0, Type=1, Data="2\0.\00\0\0\0"}, 20, ) }, 20, ) == 0x0 01276 312 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 180, ) == 0x0 01277 312 NtOpenKey (0x2000000, {24, 176, 0x40, 0, 0, (0x2000000, {24, 176, 0x40, 0, 0, "Protocol_Catalog9"}, ... 184, ) }, ... 184, ) == 0x0 01278 312 NtQueryValueKey (184, (184, "Serial_Access_Num", Partial, 144, ... TitleIdx=0, Type=4, Data="\15\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (184, "Serial_Access_Num", Partial, 144, ... TitleIdx=0, Type=4, Data="\15\0\0\0"}, 16, ) }, 16, ) == 0x0 01279 312 NtNotifyChangeKey (184, 180, 0, 0, 2011455960, 1, 0, 0, 0, 1, ... ) == 0x103 01280 312 NtQueryValueKey (184, (184, "Serial_Access_Num", Partial, 144, ... TitleIdx=0, Type=4, Data="\15\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (184, "Serial_Access_Num", Partial, 144, ... TitleIdx=0, Type=4, Data="\15\0\0\0"}, 16, ) }, 16, ) == 0x0 01281 312 NtOpenKey (0x2000000, {24, 184, 0x40, 0, 0, (0x2000000, {24, 184, 0x40, 0, 0, "0000000D"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01282 312 NtQueryValueKey (184, (184, "Next_Catalog_Entry_ID", Partial, 144, ... TitleIdx=0, Type=4, Data="#\4\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (184, "Next_Catalog_Entry_ID", Partial, 144, ... TitleIdx=0, Type=4, Data="#\4\0\0"}, 16, ) }, 16, ) == 0x0 01283 312 NtQueryValueKey (184, (184, "Num_Catalog_Entries", Partial, 144, ... TitleIdx=0, Type=4, Data="\26\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (184, "Num_Catalog_Entries", Partial, 144, ... TitleIdx=0, Type=4, Data="\26\0\0\0"}, 16, ) }, 16, ) == 0x0 01284 312 NtOpenKey (0x2000000, {24, 184, 0x40, 0, 0, (0x2000000, {24, 184, 0x40, 0, 0, "Catalog_Entries"}, ... 188, ) }, ... 188, ) == 0x0 01285 312 NtOpenKey (0x20019, {24, 188, 0x40, 0, 0, (0x20019, {24, 188, 0x40, 0, 0, "000000000001"}, ... 192, ) }, ... 192, ) == 0x0 01286 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01287 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01288 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5f\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0\240\32\17\347\213\253\317\21\214\243\0\200_H\241\222\351\3\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\2\0\0\0\20\0\0\0\20\0\0\0\1\0\0\0\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0T\0c\0p\0i\0p\0 \0[\0T\0C\0P\0/\0I\0P\0]\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204\3\0\0\11\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0\11\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\12\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\00\02\0\12\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0\13\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0\13\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0\14\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) , Partial, 900, ... TitleIdx=0, Type=3, Data= (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5f\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0\240\32\17\347\213\253\317\21\214\243\0\200_H\241\222\351\3\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\2\0\0\0\20\0\0\0\20\0\0\0\1\0\0\0\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0T\0c\0p\0i\0p\0 \0[\0T\0C\0P\0/\0I\0P\0]\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204\3\0\0\11\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0\11\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\12\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\00\02\0\12\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0\13\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0\13\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0\14\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) \0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0\13\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0\14\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0 (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5f\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0\240\32\17\347\213\253\317\21\214\243\0\200_H\241\222\351\3\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\2\0\0\0\20\0\0\0\20\0\0\0\1\0\0\0\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0T\0c\0p\0i\0p\0 \0[\0T\0C\0P\0/\0I\0P\0]\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204\3\0\0\11\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0\11\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\12\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\00\02\0\12\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0\13\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0\13\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0\14\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) }, 900, ) == 0x0 01289 312 NtClose (192, ... ) == 0x0 01290 312 NtOpenKey (0x20019, {24, 188, 0x40, 0, 0, (0x20019, {24, 188, 0x40, 0, 0, "000000000002"}, ... 192, ) }, ... 192, ) == 0x0 01291 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01292 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01293 312 NtAllocateVirtualMemory (-1, 1351680, 0, 4096, 4096, 4, ... 1351680, 4096, ) == 0x0 01294 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\6\2\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0\240\32\17\347\213\253\317\21\214\243\0\200_H\241\222\352\3\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\2\0\0\0\20\0\0\0\20\0\0\0\2\0\0\0\21\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\273\377\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0T\0c\0p\0i\0p\0 \0[\0U\0D\0P\0/\0I\0P\0]\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204\3\0\0\17\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0\17\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\20\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\00\03\0\20\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0\21\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0\21\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0\22\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) , Partial, 900, ... TitleIdx=0, Type=3, Data= (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\6\2\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0\240\32\17\347\213\253\317\21\214\243\0\200_H\241\222\352\3\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\2\0\0\0\20\0\0\0\20\0\0\0\2\0\0\0\21\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\273\377\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0T\0c\0p\0i\0p\0 \0[\0U\0D\0P\0/\0I\0P\0]\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204\3\0\0\17\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0\17\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\20\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\00\03\0\20\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0\21\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0\21\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0\22\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) \0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0\21\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0\22\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0 (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\6\2\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0\240\32\17\347\213\253\317\21\214\243\0\200_H\241\222\352\3\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\2\0\0\0\20\0\0\0\20\0\0\0\2\0\0\0\21\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\273\377\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0T\0c\0p\0i\0p\0 \0[\0U\0D\0P\0/\0I\0P\0]\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204\3\0\0\17\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0\17\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\20\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\00\03\0\20\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0\21\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0\21\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0\22\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) }, 900, ) == 0x0 01295 312 NtClose (192, ... ) == 0x0 01296 312 NtOpenKey (0x20019, {24, 188, 0x40, 0, 0, (0x20019, {24, 188, 0x40, 0, 0, "000000000003"}, ... 192, ) }, ... 192, ) == 0x0 01297 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01298 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01299 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\6\2\0\0\0\0\0\0\0\0\0\0\0\0\0\14\0\0\0\240\32\17\347\213\253\317\21\214\243\0\200_H\241\222\353\3\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\2\0\0\0\20\0\0\0\20\0\0\0\3\0\0\0\0\0\0\0\377\0\0\0\0\0\0\0\0\0\0\0\273\377\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0T\0c\0p\0i\0p\0 \0[\0R\0A\0W\0/\0I\0P\0]\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204\3\0\0\24\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0\24\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\25\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\00\04\0\25\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0\26\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0\26\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0\27\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) , Partial, 900, ... TitleIdx=0, Type=3, Data= (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\6\2\0\0\0\0\0\0\0\0\0\0\0\0\0\14\0\0\0\240\32\17\347\213\253\317\21\214\243\0\200_H\241\222\353\3\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\2\0\0\0\20\0\0\0\20\0\0\0\3\0\0\0\0\0\0\0\377\0\0\0\0\0\0\0\0\0\0\0\273\377\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0T\0c\0p\0i\0p\0 \0[\0R\0A\0W\0/\0I\0P\0]\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204\3\0\0\24\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0\24\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\25\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\00\04\0\25\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0\26\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0\26\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0\27\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) \0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0\26\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0\27\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0 (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\6\2\0\0\0\0\0\0\0\0\0\0\0\0\0\14\0\0\0\240\32\17\347\213\253\317\21\214\243\0\200_H\241\222\353\3\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\2\0\0\0\20\0\0\0\20\0\0\0\3\0\0\0\0\0\0\0\377\0\0\0\0\0\0\0\0\0\0\0\273\377\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0T\0c\0p\0i\0p\0 \0[\0R\0A\0W\0/\0I\0P\0]\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204\3\0\0\24\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0\24\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\25\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\00\04\0\25\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0\26\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0\26\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0\27\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) }, 900, ) == 0x0 01300 312 NtClose (192, ... ) == 0x0 01301 312 NtOpenKey (0x20019, {24, 188, 0x40, 0, 0, (0x20019, {24, 188, 0x40, 0, 0, "000000000004"}, ... 192, ) }, ... 192, ) == 0x0 01302 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01303 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01304 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\rsvpsp.dll\0\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11&\2\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0\340\251`\235z3\320\21\275\210\0\0\300\202\346\232\354\3\0\0\1\0\0\0\204\370\272\2|\370\272\2\210\371\272\2\4\244`u\\12\0\0\240<_u\260\371\272\2\6\0\0\0\2\0\0\0\20\0\0\0\20\0\0\0\2\0\0\0\21\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\273\377\0\0\0\0\0\0R\0S\0V\0P\0 \0U\0D\0P\0 \0S\0e\0r\0v\0i\0c\0e\0 \0P\0r\0o\0v\0i\0d\0e\0r\0\0\0\1\0\0\0\344\373\272\2\1\0\0\0\330\273\356\0\0\0\0\0=\373\220|\200\371\272\2\0\0\0\0\0\371\272\2l\373\220|q\373\220|\0\0\0\0\200\371\272\2=\373\220|\334\370\272\2\0\0\0\0\204\3\0\0\31\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0\31\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\32\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\00\05\0\32\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0\33\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0\33\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0\34\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) , Partial, 900, ... TitleIdx=0, Type=3, Data= (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\rsvpsp.dll\0\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11&\2\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0\340\251`\235z3\320\21\275\210\0\0\300\202\346\232\354\3\0\0\1\0\0\0\204\370\272\2|\370\272\2\210\371\272\2\4\244`u\\12\0\0\240<_u\260\371\272\2\6\0\0\0\2\0\0\0\20\0\0\0\20\0\0\0\2\0\0\0\21\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\273\377\0\0\0\0\0\0R\0S\0V\0P\0 \0U\0D\0P\0 \0S\0e\0r\0v\0i\0c\0e\0 \0P\0r\0o\0v\0i\0d\0e\0r\0\0\0\1\0\0\0\344\373\272\2\1\0\0\0\330\273\356\0\0\0\0\0=\373\220|\200\371\272\2\0\0\0\0\0\371\272\2l\373\220|q\373\220|\0\0\0\0\200\371\272\2=\373\220|\334\370\272\2\0\0\0\0\204\3\0\0\31\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0\31\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\32\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\00\05\0\32\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0\33\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0\33\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0\34\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) \0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0\33\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0\34\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0 (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\rsvpsp.dll\0\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11&\2\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0\340\251`\235z3\320\21\275\210\0\0\300\202\346\232\354\3\0\0\1\0\0\0\204\370\272\2|\370\272\2\210\371\272\2\4\244`u\\12\0\0\240<_u\260\371\272\2\6\0\0\0\2\0\0\0\20\0\0\0\20\0\0\0\2\0\0\0\21\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\273\377\0\0\0\0\0\0R\0S\0V\0P\0 \0U\0D\0P\0 \0S\0e\0r\0v\0i\0c\0e\0 \0P\0r\0o\0v\0i\0d\0e\0r\0\0\0\1\0\0\0\344\373\272\2\1\0\0\0\330\273\356\0\0\0\0\0=\373\220|\200\371\272\2\0\0\0\0\0\371\272\2l\373\220|q\373\220|\0\0\0\0\200\371\272\2=\373\220|\334\370\272\2\0\0\0\0\204\3\0\0\31\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0\31\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\32\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\00\05\0\32\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0\33\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0\33\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0\34\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) }, 900, ) == 0x0 01305 312 NtClose (192, ... ) == 0x0 01306 312 NtOpenKey (0x20019, {24, 188, 0x40, 0, 0, (0x20019, {24, 188, 0x40, 0, 0, "000000000005"}, ... 192, ) }, ... 192, ) == 0x0 01307 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01308 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01309 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\rsvpsp.dll\0\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5f \2\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0\340\251`\235z3\320\21\275\210\0\0\300\202\346\232\355\3\0\0\1\0\0\0\210\1\34\0\0\0\34\0\10\0\0\0\0\0\0\0\214\373\272\2\\15\221|\0\0\34\0\6\0\0\0\2\0\0\0\20\0\0\0\20\0\0\0\1\0\0\0\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0R\0S\0V\0P\0 \0T\0C\0P\0 \0S\0e\0r\0v\0i\0c\0e\0 \0P\0r\0o\0v\0i\0d\0e\0r\0\0\0\210\1\34\0\0\0\0\0\20\0\0\0P\373\272\2\270Ddu\0\0\0\0(\275\356\0|\373\272\2\364\373\272\2\0\0\34\0\10\0\0\0\0\0\0\0(\374\272\2\\15\221|\0\0\34\0\0\0\0\0\204\3\0\0\36\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0\36\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\37\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\00\06\0\37\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0 \5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0 \5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0!\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) , Partial, 900, ... TitleIdx=0, Type=3, Data= (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\rsvpsp.dll\0\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5f \2\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0\340\251`\235z3\320\21\275\210\0\0\300\202\346\232\355\3\0\0\1\0\0\0\210\1\34\0\0\0\34\0\10\0\0\0\0\0\0\0\214\373\272\2\\15\221|\0\0\34\0\6\0\0\0\2\0\0\0\20\0\0\0\20\0\0\0\1\0\0\0\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0R\0S\0V\0P\0 \0T\0C\0P\0 \0S\0e\0r\0v\0i\0c\0e\0 \0P\0r\0o\0v\0i\0d\0e\0r\0\0\0\210\1\34\0\0\0\0\0\20\0\0\0P\373\272\2\270Ddu\0\0\0\0(\275\356\0|\373\272\2\364\373\272\2\0\0\34\0\10\0\0\0\0\0\0\0(\374\272\2\\15\221|\0\0\34\0\0\0\0\0\204\3\0\0\36\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0\36\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\37\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\00\06\0\37\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0 \5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0 \5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0!\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) \0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0 \5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0!\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0 (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\rsvpsp.dll\0\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5f \2\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0\340\251`\235z3\320\21\275\210\0\0\300\202\346\232\355\3\0\0\1\0\0\0\210\1\34\0\0\0\34\0\10\0\0\0\0\0\0\0\214\373\272\2\\15\221|\0\0\34\0\6\0\0\0\2\0\0\0\20\0\0\0\20\0\0\0\1\0\0\0\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0R\0S\0V\0P\0 \0T\0C\0P\0 \0S\0e\0r\0v\0i\0c\0e\0 \0P\0r\0o\0v\0i\0d\0e\0r\0\0\0\210\1\34\0\0\0\0\0\20\0\0\0P\373\272\2\270Ddu\0\0\0\0(\275\356\0|\373\272\2\364\373\272\2\0\0\34\0\10\0\0\0\0\0\0\0(\374\272\2\\15\221|\0\0\34\0\0\0\0\0\204\3\0\0\36\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0\36\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\37\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\00\06\0\37\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0 \5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0 \5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0!\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) }, 900, ) == 0x0 01310 312 NtClose (192, ... ) == 0x0 01311 312 NtOpenKey (0x20019, {24, 188, 0x40, 0, 0, (0x20019, {24, 188, 0x40, 0, 0, "000000000006"}, ... 192, ) }, ... 192, ) == 0x0 01312 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01313 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01314 312 NtAllocateVirtualMemory (-1, 1355776, 0, 4096, 4096, 4, ... 1355776, 4096, ) == 0x0 01315 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5&\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0d\200\304\237\230r\344C\267\275\30\37 \211y*\374\3\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0 \0\0\0\36\0\0\0\36\0\0\0\1\0\0\0\3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0R\0f\0C\0o\0m\0m\0 \0[\0B\0l\0u\0e\0t\0o\0o\0t\0h\0]\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204\3\0\0$\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0$\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0%\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\00\07\0%\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0&\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0&\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0'\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) , Partial, 900, ... TitleIdx=0, Type=3, Data= (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5&\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0d\200\304\237\230r\344C\267\275\30\37 \211y*\374\3\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0 \0\0\0\36\0\0\0\36\0\0\0\1\0\0\0\3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0R\0f\0C\0o\0m\0m\0 \0[\0B\0l\0u\0e\0t\0o\0o\0t\0h\0]\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204\3\0\0$\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0$\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0%\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\00\07\0%\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0&\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0&\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0'\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) \0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0&\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0'\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0 (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5&\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0d\200\304\237\230r\344C\267\275\30\37 \211y*\374\3\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0 \0\0\0\36\0\0\0\36\0\0\0\1\0\0\0\3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0R\0f\0C\0o\0m\0m\0 \0[\0B\0l\0u\0e\0t\0o\0o\0t\0h\0]\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204\3\0\0$\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0$\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0%\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\00\07\0%\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0&\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0&\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0'\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) }, 900, ) == 0x0 01316 312 NtClose (192, ... ) == 0x0 01317 312 NtOpenKey (0x20019, {24, 188, 0x40, 0, 0, (0x20019, {24, 188, 0x40, 0, 0, "000000000007"}, ... 192, ) }, ... 192, ) == 0x0 01318 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01319 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01320 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\16\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\23\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\5\0\0\0\373\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\0F\0C\0C\00\03\0A\04\01\0-\08\0C\0C\0C\0-\04\09\01\09\0-\0A\0\0\0\0\0\204\3\0\0)\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0)\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0*\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\00\08\0*\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0+\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0+\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0,\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) , Partial, 900, ... TitleIdx=0, Type=3, Data= (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\16\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\23\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\5\0\0\0\373\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\0F\0C\0C\00\03\0A\04\01\0-\08\0C\0C\0C\0-\04\09\01\09\0-\0A\0\0\0\0\0\204\3\0\0)\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0)\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0*\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\00\08\0*\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0+\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0+\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0,\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) \0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0+\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0,\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0 (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\16\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\23\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\5\0\0\0\373\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\0F\0C\0C\00\03\0A\04\01\0-\08\0C\0C\0C\0-\04\09\01\09\0-\0A\0\0\0\0\0\204\3\0\0)\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0)\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0*\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\00\08\0*\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0+\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0+\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0,\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) }, 900, ) == 0x0 01321 312 NtClose (192, ... ) == 0x0 01322 312 NtOpenKey (0x20019, {24, 188, 0x40, 0, 0, (0x20019, {24, 188, 0x40, 0, 0, "000000000008"}, ... 192, ) }, ... 192, ) == 0x0 01323 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01324 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01325 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\2\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\24\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\2\0\0\0\373\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\0F\0C\0C\00\03\0A\04\01\0-\08\0C\0C\0C\0-\04\09\01\09\0-\0A\0\0\0\0\0\204\3\0\0.\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0.\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0/\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\00\09\0/\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\00\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\00\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\01\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) , Partial, 900, ... TitleIdx=0, Type=3, Data= (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\2\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\24\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\2\0\0\0\373\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\0F\0C\0C\00\03\0A\04\01\0-\08\0C\0C\0C\0-\04\09\01\09\0-\0A\0\0\0\0\0\204\3\0\0.\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0.\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0/\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\00\09\0/\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\00\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\00\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\01\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) \0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\00\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\01\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0 (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\2\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\24\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\2\0\0\0\373\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\0F\0C\0C\00\03\0A\04\01\0-\08\0C\0C\0C\0-\04\09\01\09\0-\0A\0\0\0\0\0\204\3\0\0.\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0.\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0/\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\00\09\0/\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\00\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\00\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\01\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) }, 900, ) == 0x0 01326 312 NtClose (192, ... ) == 0x0 01327 312 NtOpenKey (0x20019, {24, 188, 0x40, 0, 0, (0x20019, {24, 188, 0x40, 0, 0, "000000000009"}, ... 192, ) }, ... 192, ) == 0x0 01328 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01329 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01330 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\16\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\25\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\5\0\0\0\374\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\0A\0E\07\04\02\01\0B\05\0-\07\03\02\0D\0-\04\05\06\07\0-\0A\0\0\0\0\0\204\3\0\03\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\03\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\04\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\00\04\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\05\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\05\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\06\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) , Partial, 900, ... TitleIdx=0, Type=3, Data= (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\16\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\25\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\5\0\0\0\374\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\0A\0E\07\04\02\01\0B\05\0-\07\03\02\0D\0-\04\05\06\07\0-\0A\0\0\0\0\0\204\3\0\03\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\03\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\04\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\00\04\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\05\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\05\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\06\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) \0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\05\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\06\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0 (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\16\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\25\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\5\0\0\0\374\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\0A\0E\07\04\02\01\0B\05\0-\07\03\02\0D\0-\04\05\06\07\0-\0A\0\0\0\0\0\204\3\0\03\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\03\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\04\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\00\04\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\05\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\05\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\06\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) }, 900, ) == 0x0 01331 312 NtClose (192, ... ) == 0x0 01332 312 NtOpenKey (0x20019, {24, 188, 0x40, 0, 0, (0x20019, {24, 188, 0x40, 0, 0, "000000000010"}, ... 192, ) }, ... 192, ) == 0x0 01333 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01334 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01335 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\2\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\26\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\2\0\0\0\374\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\0A\0E\07\04\02\01\0B\05\0-\07\03\02\0D\0-\04\05\06\07\0-\0A\0\0\0\0\0\204\3\0\08\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\08\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\09\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\01\09\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0:\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0:\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0;\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) , Partial, 900, ... TitleIdx=0, Type=3, Data= (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\2\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\26\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\2\0\0\0\374\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\0A\0E\07\04\02\01\0B\05\0-\07\03\02\0D\0-\04\05\06\07\0-\0A\0\0\0\0\0\204\3\0\08\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\08\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\09\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\01\09\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0:\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0:\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0;\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) \0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0:\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0;\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0 (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\2\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\26\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\2\0\0\0\374\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\0A\0E\07\04\02\01\0B\05\0-\07\03\02\0D\0-\04\05\06\07\0-\0A\0\0\0\0\0\204\3\0\08\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\08\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\09\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\01\09\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0:\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0:\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0;\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) }, 900, ) == 0x0 01336 312 NtClose (192, ... ) == 0x0 01337 312 NtOpenKey (0x20019, {24, 188, 0x40, 0, 0, (0x20019, {24, 188, 0x40, 0, 0, "000000000011"}, ... 192, ) }, ... 192, ) == 0x0 01338 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01339 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01340 312 NtAllocateVirtualMemory (-1, 1359872, 0, 4096, 4096, 4, ... 1359872, 4096, ) == 0x0 01341 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\16\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\27\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\5\0\0\0\375\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\09\07\0C\02\0D\09\0F\04\0-\06\09\05\04\0-\04\0E\0B\03\0-\08\0\0\0\0\0\204\3\0\0>\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0>\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0?\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\02\0?\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0@\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0@\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0A\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) , Partial, 900, ... TitleIdx=0, Type=3, Data= (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\16\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\27\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\5\0\0\0\375\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\09\07\0C\02\0D\09\0F\04\0-\06\09\05\04\0-\04\0E\0B\03\0-\08\0\0\0\0\0\204\3\0\0>\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0>\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0?\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\02\0?\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0@\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0@\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0A\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) \0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0@\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0A\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0 (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\16\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\27\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\5\0\0\0\375\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\09\07\0C\02\0D\09\0F\04\0-\06\09\05\04\0-\04\0E\0B\03\0-\08\0\0\0\0\0\204\3\0\0>\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0>\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0?\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\02\0?\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0@\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0@\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0A\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) }, 900, ) == 0x0 01342 312 NtClose (192, ... ) == 0x0 01343 312 NtOpenKey (0x20019, {24, 188, 0x40, 0, 0, (0x20019, {24, 188, 0x40, 0, 0, "000000000012"}, ... 192, ) }, ... 192, ) == 0x0 01344 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01345 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01346 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\2\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\30\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\2\0\0\0\375\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\09\07\0C\02\0D\09\0F\04\0-\06\09\05\04\0-\04\0E\0B\03\0-\08\0\0\0\0\0\204\3\0\0C\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0C\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0D\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\03\0D\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0E\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0E\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0F\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) , Partial, 900, ... TitleIdx=0, Type=3, Data= (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\2\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\30\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\2\0\0\0\375\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\09\07\0C\02\0D\09\0F\04\0-\06\09\05\04\0-\04\0E\0B\03\0-\08\0\0\0\0\0\204\3\0\0C\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0C\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0D\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\03\0D\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0E\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0E\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0F\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) \0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0E\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0F\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0 (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\2\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\30\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\2\0\0\0\375\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\09\07\0C\02\0D\09\0F\04\0-\06\09\05\04\0-\04\0E\0B\03\0-\08\0\0\0\0\0\204\3\0\0C\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0C\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0D\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\03\0D\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0E\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0E\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0F\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) }, 900, ) == 0x0 01347 312 NtClose (192, ... ) == 0x0 01348 312 NtOpenKey (0x20019, {24, 188, 0x40, 0, 0, (0x20019, {24, 188, 0x40, 0, 0, "000000000013"}, ... 192, ) }, ... 192, ) == 0x0 01349 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01350 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01351 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\16\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\31\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\5\0\0\0\0\0\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\00\0D\04\03\00\0A\06\0F\0-\00\04\01\00\0-\04\0A\06\08\0-\09\0\0\0\0\0\204\3\0\0H\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0H\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0I\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\04\0I\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0J\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0J\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0K\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) , Partial, 900, ... TitleIdx=0, Type=3, Data= (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\16\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\31\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\5\0\0\0\0\0\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\00\0D\04\03\00\0A\06\0F\0-\00\04\01\00\0-\04\0A\06\08\0-\09\0\0\0\0\0\204\3\0\0H\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0H\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0I\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\04\0I\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0J\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0J\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0K\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) \0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0J\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0K\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0 (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\16\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\31\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\5\0\0\0\0\0\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\00\0D\04\03\00\0A\06\0F\0-\00\04\01\00\0-\04\0A\06\08\0-\09\0\0\0\0\0\204\3\0\0H\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0H\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0I\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\04\0I\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0J\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0J\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0K\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) }, 900, ) == 0x0 01352 312 NtClose (192, ... ) == 0x0 01353 312 NtOpenKey (0x20019, {24, 188, 0x40, 0, 0, (0x20019, {24, 188, 0x40, 0, 0, "000000000014"}, ... 192, ) }, ... 192, ) == 0x0 01354 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01355 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01356 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\2\2\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\32\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\2\0\0\0\0\0\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\00\0D\04\03\00\0A\06\0F\0-\00\04\01\00\0-\04\0A\06\08\0-\09\0\0\0\0\0\204\3\0\0M\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0M\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0N\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\05\0N\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0O\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0O\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0P\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) , Partial, 900, ... TitleIdx=0, Type=3, Data= (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\2\2\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\32\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\2\0\0\0\0\0\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\00\0D\04\03\00\0A\06\0F\0-\00\04\01\00\0-\04\0A\06\08\0-\09\0\0\0\0\0\204\3\0\0M\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0M\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0N\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\05\0N\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0O\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0O\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0P\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) \0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0O\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0P\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0 (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\2\2\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\32\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\2\0\0\0\0\0\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\00\0D\04\03\00\0A\06\0F\0-\00\04\01\00\0-\04\0A\06\08\0-\09\0\0\0\0\0\204\3\0\0M\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0M\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0N\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\05\0N\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0O\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0O\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0P\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) }, 900, ) == 0x0 01357 312 NtClose (192, ... ) == 0x0 01358 312 NtOpenKey (0x20019, {24, 188, 0x40, 0, 0, (0x20019, {24, 188, 0x40, 0, 0, "000000000015"}, ... 192, ) }, ... 192, ) == 0x0 01359 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01360 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01361 312 NtAllocateVirtualMemory (-1, 1363968, 0, 4096, 4096, 4, ... 1363968, 4096, ) == 0x0 01362 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\16\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\33\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\5\0\0\0\377\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\08\0A\0D\04\0D\08\00\06\0-\00\08\01\0B\0-\04\04\04\06\0-\0A\0\0\0\0\0\204\3\0\0S\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0S\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0T\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\06\0T\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0U\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0U\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0V\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) , Partial, 900, ... TitleIdx=0, Type=3, Data= (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\16\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\33\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\5\0\0\0\377\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\08\0A\0D\04\0D\08\00\06\0-\00\08\01\0B\0-\04\04\04\06\0-\0A\0\0\0\0\0\204\3\0\0S\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0S\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0T\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\06\0T\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0U\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0U\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0V\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) \0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0U\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0V\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0 (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\16\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\33\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\5\0\0\0\377\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\08\0A\0D\04\0D\08\00\06\0-\00\08\01\0B\0-\04\04\04\06\0-\0A\0\0\0\0\0\204\3\0\0S\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0S\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0T\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\06\0T\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0U\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0U\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0V\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) }, 900, ) == 0x0 01363 312 NtClose (192, ... ) == 0x0 01364 312 NtOpenKey (0x20019, {24, 188, 0x40, 0, 0, (0x20019, {24, 188, 0x40, 0, 0, "000000000016"}, ... 192, ) }, ... 192, ) == 0x0 01365 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01366 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01367 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\2\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\34\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\2\0\0\0\377\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\08\0A\0D\04\0D\08\00\06\0-\00\08\01\0B\0-\04\04\04\06\0-\0A\0\0\0\0\0\204\3\0\0X\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0X\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0Y\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\07\0Y\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0Z\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0Z\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0[\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) , Partial, 900, ... TitleIdx=0, Type=3, Data= (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\2\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\34\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\2\0\0\0\377\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\08\0A\0D\04\0D\08\00\06\0-\00\08\01\0B\0-\04\04\04\06\0-\0A\0\0\0\0\0\204\3\0\0X\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0X\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0Y\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\07\0Y\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0Z\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0Z\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0[\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) \0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0Z\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0[\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0 (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\2\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\34\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\2\0\0\0\377\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\08\0A\0D\04\0D\08\00\06\0-\00\08\01\0B\0-\04\04\04\06\0-\0A\0\0\0\0\0\204\3\0\0X\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0X\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0Y\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\07\0Y\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0Z\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0Z\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0[\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) }, 900, ) == 0x0 01368 312 NtClose (192, ... ) == 0x0 01369 312 NtOpenKey (0x20019, {24, 188, 0x40, 0, 0, (0x20019, {24, 188, 0x40, 0, 0, "000000000017"}, ... 192, ) }, ... 192, ) == 0x0 01370 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01371 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01372 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\16\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\35\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\5\0\0\0\376\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\0E\05\05\09\0B\00\0C\01\0-\0F\0A\04\06\0-\04\06\04\0D\0-\0B\0\0\0\0\0\204\3\0\0]\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0]\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0^\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\08\0^\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0_\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0_\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0`\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) , Partial, 900, ... TitleIdx=0, Type=3, Data= (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\16\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\35\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\5\0\0\0\376\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\0E\05\05\09\0B\00\0C\01\0-\0F\0A\04\06\0-\04\06\04\0D\0-\0B\0\0\0\0\0\204\3\0\0]\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0]\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0^\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\08\0^\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0_\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0_\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0`\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) \0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0_\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0`\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0 (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\16\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\35\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\5\0\0\0\376\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\0E\05\05\09\0B\00\0C\01\0-\0F\0A\04\06\0-\04\06\04\0D\0-\0B\0\0\0\0\0\204\3\0\0]\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0]\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0^\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\08\0^\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0_\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0_\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0`\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) }, 900, ) == 0x0 01373 312 NtClose (192, ... ) == 0x0 01374 312 NtOpenKey (0x20019, {24, 188, 0x40, 0, 0, (0x20019, {24, 188, 0x40, 0, 0, "000000000018"}, ... 192, ) }, ... 192, ) == 0x0 01375 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01376 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01377 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\2\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\36\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\2\0\0\0\376\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\0E\05\05\09\0B\00\0C\01\0-\0F\0A\04\06\0-\04\06\04\0D\0-\0B\0\0\0\0\0\204\3\0\0b\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0b\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0c\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\09\0c\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0d\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0d\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0e\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) , Partial, 900, ... TitleIdx=0, Type=3, Data= (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\2\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\36\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\2\0\0\0\376\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\0E\05\05\09\0B\00\0C\01\0-\0F\0A\04\06\0-\04\06\04\0D\0-\0B\0\0\0\0\0\204\3\0\0b\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0b\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0c\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\09\0c\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0d\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0d\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0e\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) \0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0d\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0e\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0 (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\2\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\36\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\2\0\0\0\376\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\0E\05\05\09\0B\00\0C\01\0-\0F\0A\04\06\0-\04\06\04\0D\0-\0B\0\0\0\0\0\204\3\0\0b\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0b\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0c\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\01\09\0c\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0d\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0d\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0e\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) }, 900, ) == 0x0 01378 312 NtClose (192, ... ) == 0x0 01379 312 NtOpenKey (0x20019, {24, 188, 0x40, 0, 0, (0x20019, {24, 188, 0x40, 0, 0, "000000000019"}, ... 192, ) }, ... 192, ) == 0x0 01380 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01381 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01382 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\16\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\37\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\5\0\0\0\372\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\0C\0D\03\0C\06\04\0B\08\0-\0D\0B\07\06\0-\04\04\0C\08\0-\09\0\0\0\0\0\204\3\0\0g\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0g\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0h\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\02\00\0h\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0i\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0i\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0j\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) , Partial, 900, ... TitleIdx=0, Type=3, Data= (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\16\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\37\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\5\0\0\0\372\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\0C\0D\03\0C\06\04\0B\08\0-\0D\0B\07\06\0-\04\04\0C\08\0-\09\0\0\0\0\0\204\3\0\0g\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0g\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0h\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\02\00\0h\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0i\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0i\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0j\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) \0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0i\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0j\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0 (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\16\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222\37\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\5\0\0\0\372\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\0C\0D\03\0C\06\04\0B\08\0-\0D\0B\07\06\0-\04\04\0C\08\0-\09\0\0\0\0\0\204\3\0\0g\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0g\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0h\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\02\00\0h\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0i\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0i\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0j\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) }, 900, ) == 0x0 01383 312 NtClose (192, ... ) == 0x0 01384 312 NtOpenKey (0x20019, {24, 188, 0x40, 0, 0, (0x20019, {24, 188, 0x40, 0, 0, "000000000020"}, ... 192, ) }, ... 192, ) == 0x0 01385 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01386 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01387 312 NtAllocateVirtualMemory (-1, 1368064, 0, 4096, 4096, 4, ... 1368064, 4096, ) == 0x0 01388 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\2\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222 \4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\2\0\0\0\372\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\0C\0D\03\0C\06\04\0B\08\0-\0D\0B\07\06\0-\04\04\0C\08\0-\09\0\0\0\0\0\204\3\0\0m\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0m\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0n\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\02\01\0n\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0o\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0o\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0p\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) , Partial, 900, ... TitleIdx=0, Type=3, Data= (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\2\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222 \4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\2\0\0\0\372\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\0C\0D\03\0C\06\04\0B\08\0-\0D\0B\07\06\0-\04\04\0C\08\0-\09\0\0\0\0\0\204\3\0\0m\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0m\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0n\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\02\01\0n\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0o\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0o\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0p\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) \0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0o\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0p\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0 (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\2\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222 \4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\2\0\0\0\372\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\0C\0D\03\0C\06\04\0B\08\0-\0D\0B\07\06\0-\04\04\0C\08\0-\09\0\0\0\0\0\204\3\0\0m\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0m\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0n\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\02\01\0n\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0o\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0o\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0p\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) }, 900, ) == 0x0 01389 312 NtClose (192, ... ) == 0x0 01390 312 NtOpenKey (0x20019, {24, 188, 0x40, 0, 0, (0x20019, {24, 188, 0x40, 0, 0, "000000000021"}, ... 192, ) }, ... 192, ) == 0x0 01391 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01392 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01393 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\16\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222!\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\5\0\0\0\371\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\02\01\0B\08\0E\09\0D\05\0-\03\0F\0C\03\0-\04\0F\09\0D\0-\08\0\0\0\0\0\204\3\0\0r\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0r\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0s\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\02\02\0s\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0t\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0t\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0u\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) , Partial, 900, ... TitleIdx=0, Type=3, Data= (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\16\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222!\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\5\0\0\0\371\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\02\01\0B\08\0E\09\0D\05\0-\03\0F\0C\03\0-\04\0F\09\0D\0-\08\0\0\0\0\0\204\3\0\0r\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0r\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0s\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\02\02\0s\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0t\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0t\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0u\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) \0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0t\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0u\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0 (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\16\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222!\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\5\0\0\0\371\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\02\01\0B\08\0E\09\0D\05\0-\03\0F\0C\03\0-\04\0F\09\0D\0-\08\0\0\0\0\0\204\3\0\0r\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0r\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0s\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0H\0\0\0\31\0\2\0\0\0\0\0\30\0\0\0\274\0\0\0\254\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\0\32\0\20\224\24\0\0\0\0\00\00\00\00\00\00\00\00\00\00\02\02\0s\5\0\0\\6\0\08\1\0\0Q\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\300\0\0\0t\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0t\0e\0m\0\24\0\2\0\0\0\220\0\0\0t\5\0\0\\6\0\08\1\0\0\200\0\0\0\1\0\1\0\5\0\0\200\0\0\0\0u\5\0\0\\6\0\08\1\0\0\200\0\0\0\0\0\1\0\0\0\0\0@\0\0\0\300\0\0\0\0\0\0\0"\0\12\2\0\374\375\177\0\0\0\0P\0a\0c\0k\0e\0d\0C\0a\0t\0a\0l\0o\0g\0I\0"}, 900, ) }, 900, ) == 0x0 01394 312 NtClose (192, ... ) == 0x0 01395 312 NtOpenKey (0x20019, {24, 188, 0x40, 0, 0, (0x20019, {24, 188, 0x40, 0, 0, "000000000022"}, ... 192, ) }, ... 192, ) == 0x0 01396 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01397 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01398 312 NtQueryValueKey (192, (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\2\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222"\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\2\0\0\0\371\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\02\01\0B\08\0E\09\0D\05\0-\03\0F\0C\03\0-\04\0F\09\0D\0-\08\0\0\0\0\0\204\3\0\0w\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0w\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0x\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\274\0\0\0x\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0y\5\0\0\\6\0\08\1\0\0\305\0\0\0\0\0\1\0\0\0\0\0\24\0\0\0\264\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0y\5\0\0\\6\0\08\1\0\0\305\0\0\0\1\0\1\0\2\1\0\0\0\0\0\0z\5\0\0\\6\0\08\1\0\0\25\0\0\0\0\0\1\0\0\0\0\0\24\0\0\0\3\0\37\0\377\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0z\5\0\0\\6\0\08\1\0\0\25\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\274\0\0\0{\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0T\0\0\0\0\0\0\2\0\0\0\0\30\0\0\0\260\0\0\0\324\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0$\0&\0Xv\24\0\0\0\0\0N\0a\0m\0e\0S\0p\0a\0c\0e\0_\0C\0a\0t\0a\0l\0o\0g\05\0"}, 900, ) , Partial, 900, ... TitleIdx=0, Type=3, Data= (192, "PackedCatalogItem", Partial, 900, ... TitleIdx=0, Type=3, Data="%SystemRoot%\system32\mswsock.dll\0\26\0\10@w\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\1\11\0;\0\16\1X\253\26\0\10@w\16\09\01\0A\06\0F\0E\02\05\02\0D\03\0F\0B\08\0E\06\0C\0C\07\06\0C\06\03\0F\09\0B\0C\0D\04\0C\07\01\0E\0B\00\0\0\0\2404\2002\0W\14\0\14\0\317\1\15\10Q0,\6\12+\6\1\4\1\2027\2\1\31\242\36\200\34\0<\0<\0<\0O\0b\0s\0o\0l\0e\0t\0e\0>\0>\0>0!0\11\6\5+\16\3\2\32\5\11\2\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\30_\215s\302\317\21\225\310\0\200_H\241\222"\4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\2\0\0\0\371\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\02\01\0B\08\0E\09\0D\05\0-\03\0F\0C\03\0-\04\0F\09\0D\0-\08\0\0\0\0\0\204\3\0\0w\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0w\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0x\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\274\0\0\0x\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0y\5\0\0\\6\0\08\1\0\0\305\0\0\0\0\0\1\0\0\0\0\0\24\0\0\0\264\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0y\5\0\0\\6\0\08\1\0\0\305\0\0\0\1\0\1\0\2\1\0\0\0\0\0\0z\5\0\0\\6\0\08\1\0\0\25\0\0\0\0\0\1\0\0\0\0\0\24\0\0\0\3\0\37\0\377\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0z\5\0\0\\6\0\08\1\0\0\25\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\274\0\0\0{\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0T\0\0\0\0\0\0\2\0\0\0\0\30\0\0\0\260\0\0\0\324\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0$\0&\0Xv\24\0\0\0\0\0N\0a\0m\0e\0S\0p\0a\0c\0e\0_\0C\0a\0t\0a\0l\0o\0g\05\0"}, 900, ) \4\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\21\0\0\0\24\0\0\0\24\0\0\0\2\0\0\0\371\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\372\0\0\0\0\0\0M\0S\0A\0F\0D\0 \0N\0e\0t\0B\0I\0O\0S\0 \0[\0\\0D\0e\0v\0i\0c\0e\0\\0N\0e\0t\0B\0T\0_\0T\0c\0p\0i\0p\0_\0{\02\01\0B\08\0E\09\0D\05\0-\03\0F\0C\03\0-\04\0F\09\0D\0-\08\0\0\0\0\0\204\3\0\0w\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\300\0\0\0w\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0x\5\0\0\\6\0\08\1\0\0\17\0\0\0\0\0\1\0\0\0\0\0\4\0\0\0\274\0\0\0x\5\0\0\\6\0\08\1\0\0\17\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0y\5\0\0\\6\0\08\1\0\0\305\0\0\0\0\0\1\0\0\0\0\0\24\0\0\0\264\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0y\5\0\0\\6\0\08\1\0\0\305\0\0\0\1\0\1\0\2\1\0\0\0\0\0\0z\5\0\0\\6\0\08\1\0\0\25\0\0\0\0\0\1\0\0\0\0\0\24\0\0\0\3\0\37\0\377\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0z\5\0\0\\6\0\08\1\0\0\25\0\0\0\1\0\1\0\0\0\0\0\10\0\0\0\0\0\0\0\274\0\0\0{\5\0\0\\6\0\08\1\0\0Q\0\0\0\0\0\1\0\0\0\0\0T\0\0\0\0\0\0\2\0\0\0\0\30\0\0\0\260\0\0\0\324\360\22\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0$\0&\0Xv\24\0\0\0\0\0N\0a\0m\0e\0S\0p\0a\0c\0e\0_\0C\0a\0t\0a\0l\0o\0g\05\0"}, 900, ) == 0x0 01399 312 NtClose (192, ... ) == 0x0 01400 312 NtClose (188, ... ) == 0x0 01401 312 NtWaitForSingleObject (180, 0, {0, 0}, ... ) == 0x102 01402 312 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 188, ) == 0x0 01403 312 NtOpenKey (0x2000000, {24, 176, 0x40, 0, 0, (0x2000000, {24, 176, 0x40, 0, 0, "NameSpace_Catalog5"}, ... 192, ) }, ... 192, ) == 0x0 01404 312 NtQueryValueKey (192, (192, "Serial_Access_Num", Partial, 144, ... TitleIdx=0, Type=4, Data="\5\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (192, "Serial_Access_Num", Partial, 144, ... TitleIdx=0, Type=4, Data="\5\0\0\0"}, 16, ) }, 16, ) == 0x0 01405 312 NtNotifyChangeKey (192, 188, 0, 0, 2011455960, 1, 0, 0, 0, 1, ... ) == 0x103 01406 312 NtQueryValueKey (192, (192, "Serial_Access_Num", Partial, 144, ... TitleIdx=0, Type=4, Data="\5\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (192, "Serial_Access_Num", Partial, 144, ... TitleIdx=0, Type=4, Data="\5\0\0\0"}, 16, ) }, 16, ) == 0x0 01407 312 NtOpenKey (0x2000000, {24, 192, 0x40, 0, 0, (0x2000000, {24, 192, 0x40, 0, 0, "00000005"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01408 312 NtQueryValueKey (192, (192, "Num_Catalog_Entries", Partial, 144, ... TitleIdx=0, Type=4, Data="\4\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (192, "Num_Catalog_Entries", Partial, 144, ... TitleIdx=0, Type=4, Data="\4\0\0\0"}, 16, ) }, 16, ) == 0x0 01409 312 NtOpenKey (0x2000000, {24, 192, 0x40, 0, 0, (0x2000000, {24, 192, 0x40, 0, 0, "Catalog_Entries"}, ... 196, ) }, ... 196, ) == 0x0 01410 312 NtOpenKey (0x20019, {24, 196, 0x40, 0, 0, (0x20019, {24, 196, 0x40, 0, 0, "000000000001"}, ... 200, ) }, ... 200, ) == 0x0 01411 312 NtQueryValueKey (200, (200, "LibraryPath", Partial, 144, ... TitleIdx=0, Type=1, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0S\0y\0s\0t\0e\0m\03\02\0\\0m\0s\0w\0s\0o\0c\0k\0.\0d\0l\0l\0\0\0"}, 80, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (200, "LibraryPath", Partial, 144, ... TitleIdx=0, Type=1, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0S\0y\0s\0t\0e\0m\03\02\0\\0m\0s\0w\0s\0o\0c\0k\0.\0d\0l\0l\0\0\0"}, 80, ) }, 80, ) == 0x0 01412 312 NtQueryValueKey (200, (200, "LibraryPath", Partial, 144, ... TitleIdx=0, Type=1, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0S\0y\0s\0t\0e\0m\03\02\0\\0m\0s\0w\0s\0o\0c\0k\0.\0d\0l\0l\0\0\0"}, 80, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (200, "LibraryPath", Partial, 144, ... TitleIdx=0, Type=1, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0S\0y\0s\0t\0e\0m\03\02\0\\0m\0s\0w\0s\0o\0c\0k\0.\0d\0l\0l\0\0\0"}, 80, ) }, 80, ) == 0x0 01413 312 NtQueryValueKey (200, (200, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="T\0c\0p\0i\0p\0\0\0"}, 24, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (200, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="T\0c\0p\0i\0p\0\0\0"}, 24, ) }, 24, ) == 0x0 01414 312 NtQueryValueKey (200, (200, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="T\0c\0p\0i\0p\0\0\0"}, 24, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (200, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="T\0c\0p\0i\0p\0\0\0"}, 24, ) }, 24, ) == 0x0 01415 312 NtQueryValueKey (200, (200, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="T\0c\0p\0i\0p\0\0\0"}, 24, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (200, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="T\0c\0p\0i\0p\0\0\0"}, 24, ) }, 24, ) == 0x0 01416 312 NtQueryValueKey (200, (200, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="T\0c\0p\0i\0p\0\0\0"}, 24, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (200, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="T\0c\0p\0i\0p\0\0\0"}, 24, ) }, 24, ) == 0x0 01417 312 NtQueryValueKey (200, (200, "ProviderId", Partial, 144, ... TitleIdx=0, Type=3, Data="@\235\5"\236~\317\21\256Z\0\252\0\247\21+"}, 28, ) , Partial, 144, ... TitleIdx=0, Type=3, Data= (200, "ProviderId", Partial, 144, ... TitleIdx=0, Type=3, Data="@\235\5"\236~\317\21\256Z\0\252\0\247\21+"}, 28, ) \236~\317\21\256Z\0\252\0\247\21+"}, 28, ) == 0x0 01418 312 NtQueryValueKey (200, (200, "AddressFamily", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01419 312 NtQueryValueKey (200, (200, "SupportedNameSpace", Partial, 144, ... TitleIdx=0, Type=4, Data="\14\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (200, "SupportedNameSpace", Partial, 144, ... TitleIdx=0, Type=4, Data="\14\0\0\0"}, 16, ) }, 16, ) == 0x0 01420 312 NtQueryValueKey (200, (200, "Enabled", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (200, "Enabled", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01421 312 NtQueryValueKey (200, (200, "Version", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (200, "Version", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01422 312 NtQueryValueKey (200, (200, "StoresServiceClassInfo", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (200, "StoresServiceClassInfo", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01423 312 NtClose (200, ... ) == 0x0 01424 312 NtOpenKey (0x20019, {24, 196, 0x40, 0, 0, (0x20019, {24, 196, 0x40, 0, 0, "000000000002"}, ... 200, ) }, ... 200, ) == 0x0 01425 312 NtQueryValueKey (200, (200, "LibraryPath", Partial, 144, ... TitleIdx=0, Type=1, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0S\0y\0s\0t\0e\0m\03\02\0\\0w\0i\0n\0r\0n\0r\0.\0d\0l\0l\0\0\0"}, 78, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (200, "LibraryPath", Partial, 144, ... TitleIdx=0, Type=1, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0S\0y\0s\0t\0e\0m\03\02\0\\0w\0i\0n\0r\0n\0r\0.\0d\0l\0l\0\0\0"}, 78, ) }, 78, ) == 0x0 01426 312 NtQueryValueKey (200, (200, "LibraryPath", Partial, 144, ... TitleIdx=0, Type=1, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0S\0y\0s\0t\0e\0m\03\02\0\\0w\0i\0n\0r\0n\0r\0.\0d\0l\0l\0\0\0"}, 78, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (200, "LibraryPath", Partial, 144, ... TitleIdx=0, Type=1, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0S\0y\0s\0t\0e\0m\03\02\0\\0w\0i\0n\0r\0n\0r\0.\0d\0l\0l\0\0\0"}, 78, ) }, 78, ) == 0x0 01427 312 NtQueryValueKey (200, (200, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="N\0T\0D\0S\0\0\0"}, 22, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (200, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="N\0T\0D\0S\0\0\0"}, 22, ) }, 22, ) == 0x0 01428 312 NtQueryValueKey (200, (200, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="N\0T\0D\0S\0\0\0"}, 22, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (200, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="N\0T\0D\0S\0\0\0"}, 22, ) }, 22, ) == 0x0 01429 312 NtQueryValueKey (200, (200, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="N\0T\0D\0S\0\0\0"}, 22, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (200, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="N\0T\0D\0S\0\0\0"}, 22, ) }, 22, ) == 0x0 01430 312 NtQueryValueKey (200, (200, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="N\0T\0D\0S\0\0\0"}, 22, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (200, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="N\0T\0D\0S\0\0\0"}, 22, ) }, 22, ) == 0x0 01431 312 NtQueryValueKey (200, (200, "ProviderId", Partial, 144, ... TitleIdx=0, Type=3, Data="\3567&;\200\345\317\21\245U\0\300O\330\324\254"}, 28, ) , Partial, 144, ... TitleIdx=0, Type=3, Data= (200, "ProviderId", Partial, 144, ... TitleIdx=0, Type=3, Data="\3567&;\200\345\317\21\245U\0\300O\330\324\254"}, 28, ) }, 28, ) == 0x0 01432 312 NtQueryValueKey (200, (200, "AddressFamily", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01433 312 NtQueryValueKey (200, (200, "SupportedNameSpace", Partial, 144, ... TitleIdx=0, Type=4, Data=" \0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (200, "SupportedNameSpace", Partial, 144, ... TitleIdx=0, Type=4, Data=" \0\0\0"}, 16, ) }, 16, ) == 0x0 01434 312 NtQueryValueKey (200, (200, "Enabled", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (200, "Enabled", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01435 312 NtQueryValueKey (200, (200, "Version", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (200, "Version", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01436 312 NtQueryValueKey (200, (200, "StoresServiceClassInfo", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (200, "StoresServiceClassInfo", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01437 312 NtClose (200, ... ) == 0x0 01438 312 NtAllocateVirtualMemory (-1, 1372160, 0, 4096, 4096, 4, ... 1372160, 4096, ) == 0x0 01439 312 NtOpenKey (0x20019, {24, 196, 0x40, 0, 0, (0x20019, {24, 196, 0x40, 0, 0, "000000000003"}, ... 200, ) }, ... 200, ) == 0x0 01440 312 NtQueryValueKey (200, (200, "LibraryPath", Partial, 144, ... TitleIdx=0, Type=1, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0S\0y\0s\0t\0e\0m\03\02\0\\0m\0s\0w\0s\0o\0c\0k\0.\0d\0l\0l\0\0\0"}, 80, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (200, "LibraryPath", Partial, 144, ... TitleIdx=0, Type=1, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0S\0y\0s\0t\0e\0m\03\02\0\\0m\0s\0w\0s\0o\0c\0k\0.\0d\0l\0l\0\0\0"}, 80, ) }, 80, ) == 0x0 01441 312 NtQueryValueKey (200, (200, "LibraryPath", Partial, 144, ... TitleIdx=0, Type=1, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0S\0y\0s\0t\0e\0m\03\02\0\\0m\0s\0w\0s\0o\0c\0k\0.\0d\0l\0l\0\0\0"}, 80, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (200, "LibraryPath", Partial, 144, ... TitleIdx=0, Type=1, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0S\0y\0s\0t\0e\0m\03\02\0\\0m\0s\0w\0s\0o\0c\0k\0.\0d\0l\0l\0\0\0"}, 80, ) }, 80, ) == 0x0 01442 312 NtQueryValueKey (200, (200, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="N\0e\0t\0w\0o\0r\0k\0 \0L\0o\0c\0a\0t\0i\0o\0n\0 \0A\0w\0a\0r\0e\0n\0e\0s\0s\0 \0(\0N\0L\0A\0)\0 \0N\0a\0m\0e\0s\0p\0a\0c\0e\0\0\0"}, 98, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (200, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="N\0e\0t\0w\0o\0r\0k\0 \0L\0o\0c\0a\0t\0i\0o\0n\0 \0A\0w\0a\0r\0e\0n\0e\0s\0s\0 \0(\0N\0L\0A\0)\0 \0N\0a\0m\0e\0s\0p\0a\0c\0e\0\0\0"}, 98, ) }, 98, ) == 0x0 01443 312 NtQueryValueKey (200, (200, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="N\0e\0t\0w\0o\0r\0k\0 \0L\0o\0c\0a\0t\0i\0o\0n\0 \0A\0w\0a\0r\0e\0n\0e\0s\0s\0 \0(\0N\0L\0A\0)\0 \0N\0a\0m\0e\0s\0p\0a\0c\0e\0\0\0"}, 98, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (200, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="N\0e\0t\0w\0o\0r\0k\0 \0L\0o\0c\0a\0t\0i\0o\0n\0 \0A\0w\0a\0r\0e\0n\0e\0s\0s\0 \0(\0N\0L\0A\0)\0 \0N\0a\0m\0e\0s\0p\0a\0c\0e\0\0\0"}, 98, ) }, 98, ) == 0x0 01444 312 NtQueryValueKey (200, (200, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="N\0e\0t\0w\0o\0r\0k\0 \0L\0o\0c\0a\0t\0i\0o\0n\0 \0A\0w\0a\0r\0e\0n\0e\0s\0s\0 \0(\0N\0L\0A\0)\0 \0N\0a\0m\0e\0s\0p\0a\0c\0e\0\0\0"}, 98, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (200, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="N\0e\0t\0w\0o\0r\0k\0 \0L\0o\0c\0a\0t\0i\0o\0n\0 \0A\0w\0a\0r\0e\0n\0e\0s\0s\0 \0(\0N\0L\0A\0)\0 \0N\0a\0m\0e\0s\0p\0a\0c\0e\0\0\0"}, 98, ) }, 98, ) == 0x0 01445 312 NtQueryValueKey (200, (200, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="N\0e\0t\0w\0o\0r\0k\0 \0L\0o\0c\0a\0t\0i\0o\0n\0 \0A\0w\0a\0r\0e\0n\0e\0s\0s\0 \0(\0N\0L\0A\0)\0 \0N\0a\0m\0e\0s\0p\0a\0c\0e\0\0\0"}, 98, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (200, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="N\0e\0t\0w\0o\0r\0k\0 \0L\0o\0c\0a\0t\0i\0o\0n\0 \0A\0w\0a\0r\0e\0n\0e\0s\0s\0 \0(\0N\0L\0A\0)\0 \0N\0a\0m\0e\0s\0p\0a\0c\0e\0\0\0"}, 98, ) }, 98, ) == 0x0 01446 312 NtQueryValueKey (200, (200, "ProviderId", Partial, 144, ... TitleIdx=0, Type=3, Data=":$Bf\250;\246J\272\245.\13\327\37\335\203"}, 28, ) , Partial, 144, ... TitleIdx=0, Type=3, Data= (200, "ProviderId", Partial, 144, ... TitleIdx=0, Type=3, Data=":$Bf\250;\246J\272\245.\13\327\37\335\203"}, 28, ) }, 28, ) == 0x0 01447 312 NtQueryValueKey (200, (200, "AddressFamily", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01448 312 NtQueryValueKey (200, (200, "SupportedNameSpace", Partial, 144, ... TitleIdx=0, Type=4, Data="\17\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (200, "SupportedNameSpace", Partial, 144, ... TitleIdx=0, Type=4, Data="\17\0\0\0"}, 16, ) }, 16, ) == 0x0 01449 312 NtQueryValueKey (200, (200, "Enabled", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (200, "Enabled", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01450 312 NtQueryValueKey (200, (200, "Version", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (200, "Version", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01451 312 NtQueryValueKey (200, (200, "StoresServiceClassInfo", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (200, "StoresServiceClassInfo", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01452 312 NtClose (200, ... ) == 0x0 01453 312 NtOpenKey (0x20019, {24, 196, 0x40, 0, 0, (0x20019, {24, 196, 0x40, 0, 0, "000000000004"}, ... 200, ) }, ... 200, ) == 0x0 01454 312 NtQueryValueKey (200, (200, "LibraryPath", Partial, 144, ... TitleIdx=0, Type=1, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0s\0y\0s\0t\0e\0m\03\02\0\\0w\0s\0h\0b\0t\0h\0.\0d\0l\0l\0\0\0"}, 78, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (200, "LibraryPath", Partial, 144, ... TitleIdx=0, Type=1, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0s\0y\0s\0t\0e\0m\03\02\0\\0w\0s\0h\0b\0t\0h\0.\0d\0l\0l\0\0\0"}, 78, ) }, 78, ) == 0x0 01455 312 NtQueryValueKey (200, (200, "LibraryPath", Partial, 144, ... TitleIdx=0, Type=1, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0s\0y\0s\0t\0e\0m\03\02\0\\0w\0s\0h\0b\0t\0h\0.\0d\0l\0l\0\0\0"}, 78, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (200, "LibraryPath", Partial, 144, ... TitleIdx=0, Type=1, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0s\0y\0s\0t\0e\0m\03\02\0\\0w\0s\0h\0b\0t\0h\0.\0d\0l\0l\0\0\0"}, 78, ) }, 78, ) == 0x0 01456 312 NtQueryValueKey (200, (200, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="B\0l\0u\0e\0t\0o\0o\0t\0h\0 \0N\0a\0m\0e\0s\0p\0a\0c\0e\0\0\0"}, 52, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (200, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="B\0l\0u\0e\0t\0o\0o\0t\0h\0 \0N\0a\0m\0e\0s\0p\0a\0c\0e\0\0\0"}, 52, ) }, 52, ) == 0x0 01457 312 NtQueryValueKey (200, (200, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="B\0l\0u\0e\0t\0o\0o\0t\0h\0 \0N\0a\0m\0e\0s\0p\0a\0c\0e\0\0\0"}, 52, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (200, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="B\0l\0u\0e\0t\0o\0o\0t\0h\0 \0N\0a\0m\0e\0s\0p\0a\0c\0e\0\0\0"}, 52, ) }, 52, ) == 0x0 01458 312 NtQueryValueKey (200, (200, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="B\0l\0u\0e\0t\0o\0o\0t\0h\0 \0N\0a\0m\0e\0s\0p\0a\0c\0e\0\0\0"}, 52, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (200, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="B\0l\0u\0e\0t\0o\0o\0t\0h\0 \0N\0a\0m\0e\0s\0p\0a\0c\0e\0\0\0"}, 52, ) }, 52, ) == 0x0 01459 312 NtQueryValueKey (200, (200, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="B\0l\0u\0e\0t\0o\0o\0t\0h\0 \0N\0a\0m\0e\0s\0p\0a\0c\0e\0\0\0"}, 52, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (200, "DisplayString", Partial, 144, ... TitleIdx=0, Type=1, Data="B\0l\0u\0e\0t\0o\0o\0t\0h\0 \0N\0a\0m\0e\0s\0p\0a\0c\0e\0\0\0"}, 52, ) }, 52, ) == 0x0 01460 312 NtQueryValueKey (200, (200, "ProviderId", Partial, 144, ... TitleIdx=0, Type=3, Data="\340c\252\6`}\377A\257\262>\346\322\3319-"}, 28, ) , Partial, 144, ... TitleIdx=0, Type=3, Data= (200, "ProviderId", Partial, 144, ... TitleIdx=0, Type=3, Data="\340c\252\6`}\377A\257\262>\346\322\3319-"}, 28, ) }, 28, ) == 0x0 01461 312 NtQueryValueKey (200, (200, "AddressFamily", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01462 312 NtQueryValueKey (200, (200, "SupportedNameSpace", Partial, 144, ... TitleIdx=0, Type=4, Data="\20\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (200, "SupportedNameSpace", Partial, 144, ... TitleIdx=0, Type=4, Data="\20\0\0\0"}, 16, ) }, 16, ) == 0x0 01463 312 NtQueryValueKey (200, (200, "Enabled", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (200, "Enabled", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01464 312 NtQueryValueKey (200, (200, "Version", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (200, "Version", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01465 312 NtQueryValueKey (200, (200, "StoresServiceClassInfo", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (200, "StoresServiceClassInfo", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01466 312 NtClose (200, ... ) == 0x0 01467 312 NtClose (196, ... ) == 0x0 01468 312 NtWaitForSingleObject (188, 0, {0, 0}, ... ) == 0x102 01469 312 NtClose (176, ... ) == 0x0 01470 312 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 01471 312 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 01472 312 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "System\CurrentControlSet\Services\Winsock2\Parameters"}, ... 176, ) }, ... 176, ) == 0x0 01473 312 NtQueryValueKey (176, (176, "Ws2_32NumHandleBuckets", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01474 312 NtClose (176, ... ) == 0x0 01475 312 NtDuplicateObject (-1, -2, -1, 0x0, 0, 2, ... 176, ) == 0x0 01476 312 NtCreateEvent (0x1f0003, 0x0, 1, 1, ... 196, ) == 0x0 01477 312 NtQueryValueKey (96, (96, "GlobalUserOffline", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (96, "GlobalUserOffline", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01478 312 NtWaitForSingleObject (132, 0, 0x0, ... ) == 0x0 01479 312 NtReleaseMutant (132, ... 0x0, ) == 0x0 01480 312 NtOpenMutant (0x100000, {24, 44, 0x0, 0, 0, (0x100000, {24, 44, 0x0, 0, 0, "Local\WininetConnectionMutex"}, ... 200, ) }, ... 200, ) == 0x0 01481 312 NtOpenMutant (0x100000, {24, 44, 0x0, 0, 0, (0x100000, {24, 44, 0x0, 0, 0, "Local\WininetProxyRegistryMutex"}, ... 204, ) }, ... 204, ) == 0x0 01482 312 NtCreateEvent (0x1f0003, 0x0, 0, 1, ... 208, ) == 0x0 01483 312 NtQueryValueKey (96, (96, "EnableAutodial", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (96, "EnableAutodial", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01484 312 NtQueryValueKey (96, (96, "NoNetAutodial", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (96, "NoNetAutodial", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01485 312 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 212, ) == 0x0 01486 312 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... 216, ) }, ... 216, ) == 0x0 01487 312 NtQueryValueKey (216, (216, "UrlEncoding", Partial, 144, ... TitleIdx=0, Type=1, Data="0\0x\00\00\00\00\00\00\00\00\0\0\0"}, 34, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (216, "UrlEncoding", Partial, 144, ... TitleIdx=0, Type=1, Data="0\0x\00\00\00\00\00\00\00\00\0\0\0"}, 34, ) }, 34, ) == 0x0 01488 312 NtQueryValueKey (216, (216, "UrlEncoding", Partial, 144, ... TitleIdx=0, Type=1, Data="0\0x\00\00\00\00\00\00\00\00\0\0\0"}, 34, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (216, "UrlEncoding", Partial, 144, ... TitleIdx=0, Type=1, Data="0\0x\00\00\00\00\00\00\00\00\0\0\0"}, 34, ) }, 34, ) == 0x0 01489 312 NtClose (216, ... ) == 0x0 01490 312 NtQueryValueKey (96, (96, "TruncateFileName", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01491 312 NtAllocateVirtualMemory (-1, 1376256, 0, 4096, 4096, 4, ... 1376256, 4096, ) == 0x0 01492 312 NtQueryValueKey (96, (96, "BadProxyExpiresTime", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01493 312 NtCreateEvent (0x1f0003, 0x0, 1, 1, ... 216, ) == 0x0 01494 312 NtWaitForSingleObject (216, 0, 0x0, ... ) == 0x0 01495 312 NtClearEvent (216, ... ) == 0x0 01496 312 NtSetEvent (216, ... 0x0, ) == 0x0 01497 312 NtClearEvent (196, ... ) == 0x0 01498 312 NtSetEvent (196, ... 0x0, ) == 0x0 01499 312 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "icmp.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01500 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\icmp.dll"}, 1240244, ... ) }, 1240244, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01501 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\icmp.dll"}, 1240244, ... ) }, 1240244, ... ) == 0x0 01502 312 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\icmp.dll"}, 5, 96, ... 220, {status=0x0, info=1}, ) }, 5, 96, ... 220, {status=0x0, info=1}, ) == 0x0 01503 312 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 220, ... 224, ) == 0x0 01504 312 NtQuerySection (224, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01505 312 NtClose (220, ... ) == 0x0 01506 312 NtMapViewOfSection (224, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x74290000), 0x0, 16384, ) == 0x0 01507 312 NtClose (224, ... ) == 0x0 01508 312 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "iphlpapi.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01509 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\iphlpapi.dll"}, 1240716, ... ) }, 1240716, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01510 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\iphlpapi.dll"}, 1240716, ... ) }, 1240716, ... ) == 0x0 01511 312 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\iphlpapi.dll"}, 5, 96, ... 224, {status=0x0, info=1}, ) }, 5, 96, ... 224, {status=0x0, info=1}, ) == 0x0 01512 312 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 224, ... 220, ) == 0x0 01513 312 NtQuerySection (220, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01514 312 NtClose (224, ... ) == 0x0 01515 312 NtMapViewOfSection (220, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76d60000), 0x0, 102400, ) == 0x0 01516 312 NtClose (220, ... ) == 0x0 01517 312 NtProtectVirtualMemory (-1, (0x76d61000), 500, 4, ... (0x76d61000), 4096, 32, ) == 0x0 01518 312 NtProtectVirtualMemory (-1, (0x76d61000), 4096, 32, ... (0x76d61000), 4096, 4, ) == 0x0 01519 312 NtFlushInstructionCache (-1, 1993740288, 500, ... ) == 0x0 01520 312 NtProtectVirtualMemory (-1, (0x76d61000), 500, 4, ... (0x76d61000), 4096, 32, ) == 0x0 01521 312 NtProtectVirtualMemory (-1, (0x76d61000), 4096, 32, ... (0x76d61000), 4096, 4, ) == 0x0 01522 312 NtFlushInstructionCache (-1, 1993740288, 500, ... ) == 0x0 01523 312 NtProtectVirtualMemory (-1, (0x76d61000), 500, 4, ... (0x76d61000), 4096, 32, ) == 0x0 01524 312 NtProtectVirtualMemory (-1, (0x76d61000), 4096, 32, ... (0x76d61000), 4096, 4, ) == 0x0 01525 312 NtFlushInstructionCache (-1, 1993740288, 500, ... ) == 0x0 01526 312 NtProtectVirtualMemory (-1, (0x76d61000), 500, 4, ... (0x76d61000), 4096, 32, ) == 0x0 01527 312 NtProtectVirtualMemory (-1, (0x76d61000), 4096, 32, ... (0x76d61000), 4096, 4, ) == 0x0 01528 312 NtFlushInstructionCache (-1, 1993740288, 500, ... ) == 0x0 01529 312 NtProtectVirtualMemory (-1, (0x76d61000), 500, 4, ... (0x76d61000), 4096, 32, ) == 0x0 01530 312 NtProtectVirtualMemory (-1, (0x76d61000), 4096, 32, ... (0x76d61000), 4096, 4, ) == 0x0 01531 312 NtFlushInstructionCache (-1, 1993740288, 500, ... ) == 0x0 01532 312 NtProtectVirtualMemory (-1, (0x76d61000), 500, 4, ... (0x76d61000), 4096, 32, ) == 0x0 01533 312 NtProtectVirtualMemory (-1, (0x76d61000), 4096, 32, ... (0x76d61000), 4096, 4, ) == 0x0 01534 312 NtFlushInstructionCache (-1, 1993740288, 500, ... ) == 0x0 01535 312 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iphlpapi.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01536 312 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 01537 312 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 12779520, 65536, ) == 0x0 01538 312 NtAllocateVirtualMemory (-1, 12779520, 0, 4096, 4096, 4, ... 12779520, 4096, ) == 0x0 01539 312 NtAllocateVirtualMemory (-1, 12783616, 0, 8192, 4096, 4, ... 12783616, 8192, ) == 0x0 01540 312 NtCreateFile (0x20000000, {24, 0, 0x40, 0, 0, (0x20000000, {24, 0, 0x40, 0, 0, "\Device\Tcp"}, 0x0, 128, 3, 3, 0, 0, 0, ... 220, {status=0x0, info=0}, ) }, 0x0, 128, 3, 3, 0, 0, 0, ... 220, {status=0x0, info=0}, ) == 0x0 01541 312 NtCreateFile (0x40000000, {24, 0, 0x40, 0, 0, (0x40000000, {24, 0, 0x40, 0, 0, "\Device\Tcp"}, 0x0, 128, 3, 3, 0, 0, 0, ... 224, {status=0x0, info=0}, ) }, 0x0, 128, 3, 3, 0, 0, 0, ... 224, {status=0x0, info=0}, ) == 0x0 01542 312 NtCreateFile (0x20000000, {24, 0, 0x40, 0, 0, (0x20000000, {24, 0, 0x40, 0, 0, "\Device\Ip"}, 0x0, 128, 3, 3, 0, 0, 0, ... 228, {status=0x0, info=0}, ) }, 0x0, 128, 3, 3, 0, 0, 0, ... 228, {status=0x0, info=0}, ) == 0x0 01543 312 NtCreateFile (0x100003, {24, 0, 0x40, 0, 0, (0x100003, {24, 0, 0x40, 0, 0, "\Device\Ip"}, 0x0, 128, 3, 3, 0, 0, 0, ... 232, {status=0x0, info=0}, ) }, 0x0, 128, 3, 3, 0, 0, 0, ... 232, {status=0x0, info=0}, ) == 0x0 01544 312 NtCreateFile (0x20100080, {24, 0, 0x40, 0, 1241440, (0x20100080, {24, 0, 0x40, 0, 1241440, "\??\Ip"}, 0x0, 128, 3, 1, 64, 0, 0, ... 236, {status=0x0, info=0}, ) }, 0x0, 128, 3, 1, 64, 0, 0, ... 236, {status=0x0, info=0}, ) == 0x0 01545 312 NtAllocateVirtualMemory (-1, 12791808, 0, 36864, 4096, 4, ... 12791808, 36864, ) == 0x0 01546 312 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 240, ) == 0x0 01547 312 NtDeviceIoControlFile (220, 240, 0x0, 0x0, 0x120003, (220, 240, 0x0, 0x0, 0x120003, "\0\0\0\0\0\0\0\0\0\1\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 32768, ... {status=0x0, info=56}, "\0\4\0\0\0\0\0\0\1\4\0\0\0\0\0\0\1\3\0\0\0\0\0\0\200\3\0\0\0\0\0\0\0\2\0\0\0\0\0\0\200\2\0\0\0\0\0\0\0\2\0\0\1\0\0\0", ) , 36, 32768, ... {status=0x0, info=56}, (220, 240, 0x0, 0x0, 0x120003, "\0\0\0\0\0\0\0\0\0\1\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 32768, ... {status=0x0, info=56}, "\0\4\0\0\0\0\0\0\1\4\0\0\0\0\0\0\1\3\0\0\0\0\0\0\200\3\0\0\0\0\0\0\0\2\0\0\0\0\0\0\200\2\0\0\0\0\0\0\0\2\0\0\1\0\0\0", ) , ) == 0x0 01548 312 NtClose (240, ... ) == 0x0 01549 312 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 240, ) == 0x0 01550 312 NtDeviceIoControlFile (220, 240, 0x0, 0x0, 0x120003, (220, 240, 0x0, 0x0, 0x120003, "\0\2\0\0\0\0\0\0\0\2\0\0\0\1\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 348, ... {status=0x0, info=118}, "\1\0\0\0\30\0\0\0\360\5\0\0\200\226\230\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\365@\250\25(\5\0\0\13\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\5\0\0\13\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\32\0\0\0MS TCP Loopback interface\0", ) , 36, 348, ... {status=0x0, info=118}, (220, 240, 0x0, 0x0, 0x120003, "\0\2\0\0\0\0\0\0\0\2\0\0\0\1\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 348, ... {status=0x0, info=118}, "\1\0\0\0\30\0\0\0\360\5\0\0\200\226\230\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\365@\250\25(\5\0\0\13\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\5\0\0\13\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\32\0\0\0MS TCP Loopback interface\0", ) , ) == 0x0 01551 312 NtClose (240, ... ) == 0x0 01552 312 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 240, ) == 0x0 01553 312 NtDeviceIoControlFile (220, 240, 0x0, 0x0, 0x120003, (220, 240, 0x0, 0x0, 0x120003, "\0\2\0\0\1\0\0\0\0\2\0\0\0\1\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 348, ... {status=0x0, info=158}, "\3\0\1\0\6\0\0\0\334\5\0\0\0\312\232;\6\0\0\0\0\14)\271\233\363\232\201\1\0\0\0\5\0\0\0\232A\250\25\252\367?\3)\275\0\0\362\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0r\360&\0\334B\0\0}\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0B\0\0\0AMD PCNET Family PCI Ethernet Adapter - Packet Scheduler Miniport\0", ) , 36, 348, ... {status=0x0, info=158}, (220, 240, 0x0, 0x0, 0x120003, "\0\2\0\0\1\0\0\0\0\2\0\0\0\1\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 348, ... {status=0x0, info=158}, "\3\0\1\0\6\0\0\0\334\5\0\0\0\312\232;\6\0\0\0\0\14)\271\233\363\232\201\1\0\0\0\5\0\0\0\232A\250\25\252\367?\3)\275\0\0\362\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0r\360&\0\334B\0\0}\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0B\0\0\0AMD PCNET Family PCI Ethernet Adapter - Packet Scheduler Miniport\0", ) , ) == 0x0 01554 312 NtClose (240, ... ) == 0x0 01555 312 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 240, ) == 0x0 01556 312 NtDeviceIoControlFile (220, 240, 0x0, 0x0, 0x120003, (220, 240, 0x0, 0x0, 0x120003, "\0\0\0\0\0\0\0\0\0\1\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 32768, ... {status=0x0, info=56}, "\0\4\0\0\0\0\0\0\1\4\0\0\0\0\0\0\1\3\0\0\0\0\0\0\200\3\0\0\0\0\0\0\0\2\0\0\0\0\0\0\200\2\0\0\0\0\0\0\0\2\0\0\1\0\0\0", ) , 36, 32768, ... {status=0x0, info=56}, (220, 240, 0x0, 0x0, 0x120003, "\0\0\0\0\0\0\0\0\0\1\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 32768, ... {status=0x0, info=56}, "\0\4\0\0\0\0\0\0\1\4\0\0\0\0\0\0\1\3\0\0\0\0\0\0\200\3\0\0\0\0\0\0\0\2\0\0\0\0\0\0\200\2\0\0\0\0\0\0\0\2\0\0\1\0\0\0", ) , ) == 0x0 01557 312 NtClose (240, ... ) == 0x0 01558 312 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 240, ) == 0x0 01559 312 NtDeviceIoControlFile (220, 240, 0x0, 0x0, 0x120003, (220, 240, 0x0, 0x0, 0x120003, "\200\2\0\0\0\0\0\0\0\1\0\0\0\1\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 4, ... {status=0x0, info=4}, "\200\2\0\0", ) , 36, 4, ... {status=0x0, info=4}, (220, 240, 0x0, 0x0, 0x120003, "\200\2\0\0\0\0\0\0\0\1\0\0\0\1\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 4, ... {status=0x0, info=4}, "\200\2\0\0", ) , ) == 0x0 01560 312 NtClose (240, ... ) == 0x0 01561 312 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 240, ) == 0x0 01562 312 NtDeviceIoControlFile (220, 240, 0x0, 0x0, 0x120003, (220, 240, 0x0, 0x0, 0x120003, "\200\2\0\0\0\0\0\0\0\2\0\0\0\1\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 8, ... {status=0x0, info=8}, "\1\0\0\0\3\0\1\0", ) , 36, 8, ... {status=0x0, info=8}, (220, 240, 0x0, 0x0, 0x120003, "\200\2\0\0\0\0\0\0\0\2\0\0\0\1\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 8, ... {status=0x0, info=8}, "\1\0\0\0\3\0\1\0", ) , ) == 0x0 01563 312 NtClose (240, ... ) == 0x0 01564 312 NtCreateSemaphore (0x100003, 0x0, 0, 2147483647, ... 240, ) == 0x0 01565 312 NtCreateSemaphore (0x100003, 0x0, 0, 2147483647, ... 244, ) == 0x0 01566 312 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 12845056, 65536, ) == 0x0 01567 312 NtQueryVirtualMemory (-1, 0xc40000, Basic, 28, ... {BaseAddress=0xc40000,AllocationBase=0xc40000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01568 312 NtAllocateVirtualMemory (-1, 12845056, 0, 1, 4096, 4, ... 12845056, 4096, ) == 0x0 01569 312 NtQueryVirtualMemory (-1, 0xc40000, Basic, 28, ... {BaseAddress=0xc40000,AllocationBase=0xc40000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01570 312 NtFreeVirtualMemory (-1, (0xc40000), 0, 32768, ... (0xc40000), 65536, ) == 0x0 01571 312 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 12845056, 65536, ) == 0x0 01572 312 NtQueryVirtualMemory (-1, 0xc40000, Basic, 28, ... {BaseAddress=0xc40000,AllocationBase=0xc40000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01573 312 NtAllocateVirtualMemory (-1, 12845056, 0, 1, 4096, 4, ... 12845056, 4096, ) == 0x0 01574 312 NtQueryVirtualMemory (-1, 0xc40000, Basic, 28, ... {BaseAddress=0xc40000,AllocationBase=0xc40000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01575 312 NtFreeVirtualMemory (-1, (0xc40000), 0, 32768, ... (0xc40000), 65536, ) == 0x0 01576 312 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 12845056, 65536, ) == 0x0 01577 312 NtQueryVirtualMemory (-1, 0xc40000, Basic, 28, ... {BaseAddress=0xc40000,AllocationBase=0xc40000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01578 312 NtAllocateVirtualMemory (-1, 12845056, 0, 1, 4096, 4, ... 12845056, 4096, ) == 0x0 01579 312 NtQueryVirtualMemory (-1, 0xc40000, Basic, 28, ... {BaseAddress=0xc40000,AllocationBase=0xc40000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01580 312 NtFreeVirtualMemory (-1, (0xc40000), 0, 32768, ... (0xc40000), 65536, ) == 0x0 01581 312 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 12845056, 65536, ) == 0x0 01582 312 NtQueryVirtualMemory (-1, 0xc40000, Basic, 28, ... {BaseAddress=0xc40000,AllocationBase=0xc40000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01583 312 NtAllocateVirtualMemory (-1, 12845056, 0, 1, 4096, 4, ... 12845056, 4096, ) == 0x0 01584 312 NtQueryVirtualMemory (-1, 0xc40000, Basic, 28, ... {BaseAddress=0xc40000,AllocationBase=0xc40000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01585 312 NtFreeVirtualMemory (-1, (0xc40000), 0, 32768, ... (0xc40000), 65536, ) == 0x0 01586 312 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 12845056, 65536, ) == 0x0 01587 312 NtQueryVirtualMemory (-1, 0xc40000, Basic, 28, ... {BaseAddress=0xc40000,AllocationBase=0xc40000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01588 312 NtAllocateVirtualMemory (-1, 12845056, 0, 1, 4096, 4, ... 12845056, 4096, ) == 0x0 01589 312 NtQueryVirtualMemory (-1, 0xc40000, Basic, 28, ... {BaseAddress=0xc40000,AllocationBase=0xc40000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01590 312 NtFreeVirtualMemory (-1, (0xc40000), 0, 32768, ... (0xc40000), 65536, ) == 0x0 01591 312 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 12845056, 65536, ) == 0x0 01592 312 NtQueryVirtualMemory (-1, 0xc40000, Basic, 28, ... {BaseAddress=0xc40000,AllocationBase=0xc40000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01593 312 NtAllocateVirtualMemory (-1, 12845056, 0, 1, 4096, 4, ... 12845056, 4096, ) == 0x0 01594 312 NtQueryVirtualMemory (-1, 0xc40000, Basic, 28, ... {BaseAddress=0xc40000,AllocationBase=0xc40000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01595 312 NtFreeVirtualMemory (-1, (0xc40000), 0, 32768, ... (0xc40000), 65536, ) == 0x0 01596 312 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 12845056, 65536, ) == 0x0 01597 312 NtQueryVirtualMemory (-1, 0xc40000, Basic, 28, ... {BaseAddress=0xc40000,AllocationBase=0xc40000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01598 312 NtAllocateVirtualMemory (-1, 12845056, 0, 1, 4096, 4, ... 12845056, 4096, ) == 0x0 01599 312 NtQueryVirtualMemory (-1, 0xc40000, Basic, 28, ... {BaseAddress=0xc40000,AllocationBase=0xc40000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01600 312 NtFreeVirtualMemory (-1, (0xc40000), 0, 32768, ... (0xc40000), 65536, ) == 0x0 01601 312 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 12845056, 65536, ) == 0x0 01602 312 NtQueryVirtualMemory (-1, 0xc40000, Basic, 28, ... {BaseAddress=0xc40000,AllocationBase=0xc40000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01603 312 NtAllocateVirtualMemory (-1, 12845056, 0, 1, 4096, 4, ... 12845056, 4096, ) == 0x0 01604 312 NtQueryVirtualMemory (-1, 0xc40000, Basic, 28, ... {BaseAddress=0xc40000,AllocationBase=0xc40000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01605 312 NtFreeVirtualMemory (-1, (0xc40000), 0, 32768, ... (0xc40000), 65536, ) == 0x0 01606 312 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 12845056, 65536, ) == 0x0 01607 312 NtQueryVirtualMemory (-1, 0xc40000, Basic, 28, ... {BaseAddress=0xc40000,AllocationBase=0xc40000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01608 312 NtAllocateVirtualMemory (-1, 12845056, 0, 1, 4096, 4, ... 12845056, 4096, ) == 0x0 01609 312 NtQueryVirtualMemory (-1, 0xc40000, Basic, 28, ... {BaseAddress=0xc40000,AllocationBase=0xc40000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01610 312 NtFreeVirtualMemory (-1, (0xc40000), 0, 32768, ... (0xc40000), 65536, ) == 0x0 01611 312 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 12845056, 65536, ) == 0x0 01612 312 NtQueryVirtualMemory (-1, 0xc40000, Basic, 28, ... {BaseAddress=0xc40000,AllocationBase=0xc40000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01613 312 NtAllocateVirtualMemory (-1, 12845056, 0, 1, 4096, 4, ... 12845056, 4096, ) == 0x0 01614 312 NtQueryVirtualMemory (-1, 0xc40000, Basic, 28, ... {BaseAddress=0xc40000,AllocationBase=0xc40000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01615 312 NtFreeVirtualMemory (-1, (0xc40000), 0, 32768, ... (0xc40000), 65536, ) == 0x0 01616 312 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 12845056, 65536, ) == 0x0 01617 312 NtQueryVirtualMemory (-1, 0xc40000, Basic, 28, ... {BaseAddress=0xc40000,AllocationBase=0xc40000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01618 312 NtAllocateVirtualMemory (-1, 12845056, 0, 1, 4096, 4, ... 12845056, 4096, ) == 0x0 01619 312 NtQueryVirtualMemory (-1, 0xc40000, Basic, 28, ... {BaseAddress=0xc40000,AllocationBase=0xc40000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01620 312 NtFreeVirtualMemory (-1, (0xc40000), 0, 32768, ... (0xc40000), 65536, ) == 0x0 01621 312 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 12845056, 65536, ) == 0x0 01622 312 NtQueryVirtualMemory (-1, 0xc40000, Basic, 28, ... {BaseAddress=0xc40000,AllocationBase=0xc40000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01623 312 NtAllocateVirtualMemory (-1, 12845056, 0, 1, 4096, 4, ... 12845056, 4096, ) == 0x0 01624 312 NtQueryVirtualMemory (-1, 0xc40000, Basic, 28, ... {BaseAddress=0xc40000,AllocationBase=0xc40000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01625 312 NtFreeVirtualMemory (-1, (0xc40000), 0, 32768, ... (0xc40000), 65536, ) == 0x0 01626 312 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 12845056, 65536, ) == 0x0 01627 312 NtQueryVirtualMemory (-1, 0xc40000, Basic, 28, ... {BaseAddress=0xc40000,AllocationBase=0xc40000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01628 312 NtAllocateVirtualMemory (-1, 12845056, 0, 1, 4096, 4, ... 12845056, 4096, ) == 0x0 01629 312 NtQueryVirtualMemory (-1, 0xc40000, Basic, 28, ... {BaseAddress=0xc40000,AllocationBase=0xc40000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01630 312 NtFreeVirtualMemory (-1, (0xc40000), 0, 32768, ... (0xc40000), 65536, ) == 0x0 01631 312 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 12845056, 65536, ) == 0x0 01632 312 NtQueryVirtualMemory (-1, 0xc40000, Basic, 28, ... {BaseAddress=0xc40000,AllocationBase=0xc40000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01633 312 NtAllocateVirtualMemory (-1, 12845056, 0, 1, 4096, 4, ... 12845056, 4096, ) == 0x0 01634 312 NtQueryVirtualMemory (-1, 0xc40000, Basic, 28, ... {BaseAddress=0xc40000,AllocationBase=0xc40000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01635 312 NtFreeVirtualMemory (-1, (0xc40000), 0, 32768, ... (0xc40000), 65536, ) == 0x0 01636 312 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 12845056, 65536, ) == 0x0 01637 312 NtQueryVirtualMemory (-1, 0xc40000, Basic, 28, ... {BaseAddress=0xc40000,AllocationBase=0xc40000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01638 312 NtAllocateVirtualMemory (-1, 12845056, 0, 1, 4096, 4, ... 12845056, 4096, ) == 0x0 01639 312 NtQueryVirtualMemory (-1, 0xc40000, Basic, 28, ... {BaseAddress=0xc40000,AllocationBase=0xc40000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01640 312 NtFreeVirtualMemory (-1, (0xc40000), 0, 32768, ... (0xc40000), 65536, ) == 0x0 01641 312 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 12845056, 65536, ) == 0x0 01642 312 NtQueryVirtualMemory (-1, 0xc40000, Basic, 28, ... {BaseAddress=0xc40000,AllocationBase=0xc40000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01643 312 NtAllocateVirtualMemory (-1, 12845056, 0, 1, 4096, 4, ... 12845056, 4096, ) == 0x0 01644 312 NtQueryVirtualMemory (-1, 0xc40000, Basic, 28, ... {BaseAddress=0xc40000,AllocationBase=0xc40000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01645 312 NtFreeVirtualMemory (-1, (0xc40000), 0, 32768, ... (0xc40000), 65536, ) == 0x0 01646 312 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 12845056, 65536, ) == 0x0 01647 312 NtQueryVirtualMemory (-1, 0xc40000, Basic, 28, ... {BaseAddress=0xc40000,AllocationBase=0xc40000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01648 312 NtAllocateVirtualMemory (-1, 12845056, 0, 1, 4096, 4, ... 12845056, 4096, ) == 0x0 01649 312 NtQueryVirtualMemory (-1, 0xc40000, Basic, 28, ... {BaseAddress=0xc40000,AllocationBase=0xc40000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01650 312 NtFreeVirtualMemory (-1, (0xc40000), 0, 32768, ... (0xc40000), 65536, ) == 0x0 01651 312 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 12845056, 65536, ) == 0x0 01652 312 NtQueryVirtualMemory (-1, 0xc40000, Basic, 28, ... {BaseAddress=0xc40000,AllocationBase=0xc40000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01653 312 NtAllocateVirtualMemory (-1, 12845056, 0, 1, 4096, 4, ... 12845056, 4096, ) == 0x0 01654 312 NtQueryVirtualMemory (-1, 0xc40000, Basic, 28, ... {BaseAddress=0xc40000,AllocationBase=0xc40000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01655 312 NtFreeVirtualMemory (-1, (0xc40000), 0, 32768, ... (0xc40000), 65536, ) == 0x0 01656 312 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 12845056, 65536, ) == 0x0 01657 312 NtQueryVirtualMemory (-1, 0xc40000, Basic, 28, ... {BaseAddress=0xc40000,AllocationBase=0xc40000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01658 312 NtAllocateVirtualMemory (-1, 12845056, 0, 1, 4096, 4, ... 12845056, 4096, ) == 0x0 01659 312 NtQueryVirtualMemory (-1, 0xc40000, Basic, 28, ... {BaseAddress=0xc40000,AllocationBase=0xc40000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01660 312 NtFreeVirtualMemory (-1, (0xc40000), 0, 32768, ... (0xc40000), 65536, ) == 0x0 01661 312 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 12845056, 65536, ) == 0x0 01662 312 NtQueryVirtualMemory (-1, 0xc40000, Basic, 28, ... {BaseAddress=0xc40000,AllocationBase=0xc40000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01663 312 NtAllocateVirtualMemory (-1, 12845056, 0, 1, 4096, 4, ... 12845056, 4096, ) == 0x0 01664 312 NtQueryVirtualMemory (-1, 0xc40000, Basic, 28, ... {BaseAddress=0xc40000,AllocationBase=0xc40000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01665 312 NtFreeVirtualMemory (-1, (0xc40000), 0, 32768, ... (0xc40000), 65536, ) == 0x0 01666 312 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 12845056, 65536, ) == 0x0 01667 312 NtQueryVirtualMemory (-1, 0xc40000, Basic, 28, ... {BaseAddress=0xc40000,AllocationBase=0xc40000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01668 312 NtAllocateVirtualMemory (-1, 12845056, 0, 1, 4096, 4, ... 12845056, 4096, ) == 0x0 01669 312 NtQueryVirtualMemory (-1, 0xc40000, Basic, 28, ... {BaseAddress=0xc40000,AllocationBase=0xc40000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01670 312 NtFreeVirtualMemory (-1, (0xc40000), 0, 32768, ... (0xc40000), 65536, ) == 0x0 01671 312 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 12845056, 65536, ) == 0x0 01672 312 NtQueryVirtualMemory (-1, 0xc40000, Basic, 28, ... {BaseAddress=0xc40000,AllocationBase=0xc40000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01673 312 NtAllocateVirtualMemory (-1, 12845056, 0, 1, 4096, 4, ... 12845056, 4096, ) == 0x0 01674 312 NtQueryVirtualMemory (-1, 0xc40000, Basic, 28, ... {BaseAddress=0xc40000,AllocationBase=0xc40000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01675 312 NtFreeVirtualMemory (-1, (0xc40000), 0, 32768, ... (0xc40000), 65536, ) == 0x0 01676 312 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 12845056, 65536, ) == 0x0 01677 312 NtQueryVirtualMemory (-1, 0xc40000, Basic, 28, ... {BaseAddress=0xc40000,AllocationBase=0xc40000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01678 312 NtAllocateVirtualMemory (-1, 12845056, 0, 1, 4096, 4, ... 12845056, 4096, ) == 0x0 01679 312 NtQueryVirtualMemory (-1, 0xc40000, Basic, 28, ... {BaseAddress=0xc40000,AllocationBase=0xc40000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01680 312 NtFreeVirtualMemory (-1, (0xc40000), 0, 32768, ... (0xc40000), 65536, ) == 0x0 01681 312 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 12845056, 65536, ) == 0x0 01682 312 NtQueryVirtualMemory (-1, 0xc40000, Basic, 28, ... {BaseAddress=0xc40000,AllocationBase=0xc40000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01683 312 NtAllocateVirtualMemory (-1, 12845056, 0, 1, 4096, 4, ... 12845056, 4096, ) == 0x0 01684 312 NtQueryVirtualMemory (-1, 0xc40000, Basic, 28, ... {BaseAddress=0xc40000,AllocationBase=0xc40000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01685 312 NtFreeVirtualMemory (-1, (0xc40000), 0, 32768, ... (0xc40000), 65536, ) == 0x0 01686 312 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 12845056, 65536, ) == 0x0 01687 312 NtQueryVirtualMemory (-1, 0xc40000, Basic, 28, ... {BaseAddress=0xc40000,AllocationBase=0xc40000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01688 312 NtAllocateVirtualMemory (-1, 12845056, 0, 1, 4096, 4, ... 12845056, 4096, ) == 0x0 01689 312 NtQueryVirtualMemory (-1, 0xc40000, Basic, 28, ... {BaseAddress=0xc40000,AllocationBase=0xc40000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01690 312 NtFreeVirtualMemory (-1, (0xc40000), 0, 32768, ... (0xc40000), 65536, ) == 0x0 01691 312 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "SYSTEM\CurrentControlSet\Services\Tcpip\Linkage"}, ... 248, ) }, ... 248, ) == 0x0 01692 312 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\"}, ... 252, ) }, ... 252, ) == 0x0 01693 312 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "SYSTEM\CurrentControlSet\Services\NetBT\Parameters\Interfaces"}, ... 256, ) }, ... 256, ) == 0x0 01694 312 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "SYSTEM\CurrentControlSet\Services\NetBT\Parameters"}, ... 260, ) }, ... 260, ) == 0x0 01695 312 NtQueryDefaultLocale (1, 1241420, ... ) == 0x0 01696 312 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\icmp.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01697 312 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "netapi32.dll"}, ... 264, ) }, ... 264, ) == 0x0 01698 312 NtMapViewOfSection (264, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x5b860000), 0x0, 344064, ) == 0x0 01699 312 NtClose (264, ... ) == 0x0 01700 312 NtProtectVirtualMemory (-1, (0x5b861000), 1168, 4, ... (0x5b861000), 4096, 32, ) == 0x0 01701 312 NtProtectVirtualMemory (-1, (0x5b861000), 4096, 32, ... (0x5b861000), 4096, 4, ) == 0x0 01702 312 NtFlushInstructionCache (-1, 1535512576, 1168, ... ) == 0x0 01703 312 NtProtectVirtualMemory (-1, (0x5b861000), 1168, 4, ... (0x5b861000), 4096, 32, ) == 0x0 01704 312 NtProtectVirtualMemory (-1, (0x5b861000), 4096, 32, ... (0x5b861000), 4096, 4, ) == 0x0 01705 312 NtFlushInstructionCache (-1, 1535512576, 1168, ... ) == 0x0 01706 312 NtProtectVirtualMemory (-1, (0x5b861000), 1168, 4, ... (0x5b861000), 4096, 32, ) == 0x0 01707 312 NtProtectVirtualMemory (-1, (0x5b861000), 4096, 32, ... (0x5b861000), 4096, 4, ) == 0x0 01708 312 NtFlushInstructionCache (-1, 1535512576, 1168, ... ) == 0x0 01709 312 NtProtectVirtualMemory (-1, (0x5b861000), 1168, 4, ... (0x5b861000), 4096, 32, ) == 0x0 01710 312 NtProtectVirtualMemory (-1, (0x5b861000), 4096, 32, ... (0x5b861000), 4096, 4, ) == 0x0 01711 312 NtFlushInstructionCache (-1, 1535512576, 1168, ... ) == 0x0 01712 312 NtProtectVirtualMemory (-1, (0x5b861000), 1168, 4, ... (0x5b861000), 4096, 32, ) == 0x0 01713 312 NtProtectVirtualMemory (-1, (0x5b861000), 4096, 32, ... (0x5b861000), 4096, 4, ) == 0x0 01714 312 NtFlushInstructionCache (-1, 1535512576, 1168, ... ) == 0x0 01715 312 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netapi32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01716 312 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "dnsapi.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01717 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\dnsapi.dll"}, 1240244, ... ) }, 1240244, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01718 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dnsapi.dll"}, 1240244, ... ) }, 1240244, ... ) == 0x0 01719 312 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dnsapi.dll"}, 5, 96, ... 264, {status=0x0, info=1}, ) }, 5, 96, ... 264, {status=0x0, info=1}, ) == 0x0 01720 312 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 264, ... 268, ) == 0x0 01721 312 NtQuerySection (268, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01722 312 NtClose (264, ... ) == 0x0 01723 312 NtMapViewOfSection (268, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76f20000), 0x0, 159744, ) == 0x0 01724 312 NtClose (268, ... ) == 0x0 01725 312 NtProtectVirtualMemory (-1, (0x76f21000), 616, 4, ... (0x76f21000), 4096, 32, ) == 0x0 01726 312 NtProtectVirtualMemory (-1, (0x76f21000), 4096, 32, ... (0x76f21000), 4096, 4, ) == 0x0 01727 312 NtFlushInstructionCache (-1, 1995575296, 616, ... ) == 0x0 01728 312 NtProtectVirtualMemory (-1, (0x76f21000), 616, 4, ... (0x76f21000), 4096, 32, ) == 0x0 01729 312 NtProtectVirtualMemory (-1, (0x76f21000), 4096, 32, ... (0x76f21000), 4096, 4, ) == 0x0 01730 312 NtFlushInstructionCache (-1, 1995575296, 616, ... ) == 0x0 01731 312 NtProtectVirtualMemory (-1, (0x76f21000), 616, 4, ... (0x76f21000), 4096, 32, ) == 0x0 01732 312 NtProtectVirtualMemory (-1, (0x76f21000), 4096, 32, ... (0x76f21000), 4096, 4, ) == 0x0 01733 312 NtFlushInstructionCache (-1, 1995575296, 616, ... ) == 0x0 01734 312 NtProtectVirtualMemory (-1, (0x76f21000), 616, 4, ... (0x76f21000), 4096, 32, ) == 0x0 01735 312 NtProtectVirtualMemory (-1, (0x76f21000), 4096, 32, ... (0x76f21000), 4096, 4, ) == 0x0 01736 312 NtFlushInstructionCache (-1, 1995575296, 616, ... ) == 0x0 01737 312 NtProtectVirtualMemory (-1, (0x76f21000), 616, 4, ... (0x76f21000), 4096, 32, ) == 0x0 01738 312 NtProtectVirtualMemory (-1, (0x76f21000), 4096, 32, ... (0x76f21000), 4096, 4, ) == 0x0 01739 312 NtFlushInstructionCache (-1, 1995575296, 616, ... ) == 0x0 01740 312 NtProtectVirtualMemory (-1, (0x76f21000), 616, 4, ... (0x76f21000), 4096, 32, ) == 0x0 01741 312 NtProtectVirtualMemory (-1, (0x76f21000), 4096, 32, ... (0x76f21000), 4096, 4, ) == 0x0 01742 312 NtFlushInstructionCache (-1, 1995575296, 616, ... ) == 0x0 01743 312 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dnsapi.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01744 312 NtCreateKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "System\CurrentControlSet\Services\Tcpip\Parameters"}, 0, "Class", 0, ... 268, 2, ) }, 0, (0x20019, {24, 28, 0x40, 0, 0, "System\CurrentControlSet\Services\Tcpip\Parameters"}, 0, "Class", 0, ... 268, 2, ) , 0, ... 268, 2, ) == 0x0 01745 312 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "System\CurrentControlSet\Services\DnsCache\Parameters"}, ... 264, ) }, ... 264, ) == 0x0 01746 312 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Windows NT\DnsClient"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01747 312 NtQueryValueKey (264, (264, "QueryAdapterName", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01748 312 NtQueryValueKey (268, (268, "DisableAdapterDomainName", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01749 312 NtQueryValueKey (264, (264, "UseDomainNameDevolution", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01750 312 NtQueryValueKey (268, (268, "UseDomainNameDevolution", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (268, "UseDomainNameDevolution", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01751 312 NtQueryValueKey (264, (264, "PrioritizeRecordData", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01752 312 NtQueryValueKey (268, (268, "PrioritizeRecordData", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01753 312 NtQueryValueKey (264, (264, "AllowUnqualifiedQuery", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01754 312 NtQueryValueKey (268, (268, "AllowUnqualifiedQuery", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01755 312 NtQueryValueKey (264, (264, "AppendToMultiLabelName", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01756 312 NtQueryValueKey (264, (264, "ScreenBadTlds", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01757 312 NtQueryValueKey (264, (264, "ScreenUnreachableServers", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01758 312 NtQueryValueKey (264, (264, "FilterClusterIp", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01759 312 NtQueryValueKey (264, (264, "WaitForNameErrorOnAll", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01760 312 NtQueryValueKey (264, (264, "UseEdns", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01761 312 NtQueryValueKey (264, (264, "QueryIpMatching", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01762 312 NtQueryValueKey (264, (264, "UseHostsFile", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01763 312 NtQueryValueKey (264, (264, "RegistrationEnabled", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01764 312 NtQueryValueKey (268, (268, "DisableDynamicUpdate", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01765 312 NtQueryValueKey (264, (264, "RegisterPrimaryName", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01766 312 NtQueryValueKey (264, (264, "RegisterAdapterName", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01767 312 NtQueryValueKey (268, (268, "EnableAdapterDomainNameRegistration", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01768 312 NtQueryValueKey (264, (264, "RegisterReverseLookup", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01769 312 NtQueryValueKey (268, (268, "DisableReverseAddressRegistrations", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01770 312 NtQueryValueKey (264, (264, "RegisterWanAdapters", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01771 312 NtQueryValueKey (268, (268, "DisableWanDynamicUpdate", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01772 312 NtQueryValueKey (264, (264, "RegistrationTtl", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01773 312 NtQueryValueKey (268, (268, "DefaultRegistrationTTL", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01774 312 NtQueryValueKey (264, (264, "RegistrationRefreshInterval", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01775 312 NtQueryValueKey (268, (268, "DefaultRegistrationRefreshInterval", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01776 312 NtQueryValueKey (264, (264, "RegistrationMaxAddressCount", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01777 312 NtQueryValueKey (268, (268, "MaxNumberOfAddressesToRegister", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01778 312 NtQueryValueKey (264, (264, "UpdateSecurityLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01779 312 NtQueryValueKey (268, (268, "UpdateSecurityLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01780 312 NtQueryValueKey (264, (264, "UpdateZoneExcludeFile", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01781 312 NtQueryValueKey (264, (264, "UpdateTopLevelDomainZones", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01782 312 NtQueryValueKey (264, (264, "DnsTest", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01783 312 NtQueryValueKey (264, (264, "MaxCacheSize", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01784 312 NtQueryValueKey (264, (264, "MaxCacheTtl", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01785 312 NtQueryValueKey (264, (264, "MaxNegativeCacheTtl", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01786 312 NtQueryValueKey (264, (264, "AdapterTimeoutLimit", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01787 312 NtQueryValueKey (264, (264, "ServerPriorityTimeLimit", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01788 312 NtQueryValueKey (264, (264, "MaxCachedSockets", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01789 312 NtQueryValueKey (264, (264, "MulticastListenLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01790 312 NtQueryValueKey (264, (264, "MulticastSendLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01791 312 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "System\Setup"}, ... 272, ) }, ... 272, ) == 0x0 01792 312 NtQueryValueKey (272, (272, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (272, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01793 312 NtClose (272, ... ) == 0x0 01794 312 NtClose (268, ... ) == 0x0 01795 312 NtClose (264, ... ) == 0x0 01796 312 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "System\CurrentControlSet\Services\Tcpip\Parameters"}, ... 264, ) }, ... 264, ) == 0x0 01797 312 NtQueryValueKey (264, (264, "DnsQueryTimeouts", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01798 312 NtQueryValueKey (264, (264, "DnsQuickQueryTimeouts", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01799 312 NtQueryValueKey (264, (264, "DnsMulticastQueryTimeouts", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01800 312 NtClose (264, ... ) == 0x0 01801 312 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "mpr.dll"}, ... 264, ) }, ... 264, ) == 0x0 01802 312 NtMapViewOfSection (264, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x71b20000), 0x0, 73728, ) == 0x0 01803 312 NtClose (264, ... ) == 0x0 01804 312 NtProtectVirtualMemory (-1, (0x71b21000), 440, 4, ... (0x71b21000), 4096, 32, ) == 0x0 01805 312 NtProtectVirtualMemory (-1, (0x71b21000), 4096, 32, ... (0x71b21000), 4096, 4, ) == 0x0 01806 312 NtFlushInstructionCache (-1, 1907494912, 440, ... ) == 0x0 01807 312 NtProtectVirtualMemory (-1, (0x71b21000), 440, 4, ... (0x71b21000), 4096, 32, ) == 0x0 01808 312 NtProtectVirtualMemory (-1, (0x71b21000), 4096, 32, ... (0x71b21000), 4096, 4, ) == 0x0 01809 312 NtFlushInstructionCache (-1, 1907494912, 440, ... ) == 0x0 01810 312 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mpr.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01811 312 NtCreateSemaphore (0x1f0003, 0x0, 1, 1, ... 264, ) == 0x0 01812 312 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 268, ) == 0x0 01813 312 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "system\CurrentControlSet\control\NetworkProvider\HwOrder"}, ... 272, ) }, ... 272, ) == 0x0 01814 312 NtNotifyChangeKey (272, 268, 0, 0, 2011455960, 4, 0, 0, 0, 1, ... ) == 0x103 01815 312 NtQueryInformationProcess (-1, 28, 4, ... {process info, class 28, size 4}, 0x0, ) == 0x0 01816 312 NtCreateSemaphore (0x100003, 0x0, 0, 2147483647, ... 276, ) == 0x0 01817 312 NtCreateSemaphore (0x100003, 0x0, 0, 2147483647, ... 280, ) == 0x0 01818 312 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "odbc32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01819 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\odbc32.dll"}, 1240244, ... ) }, 1240244, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01820 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\odbc32.dll"}, 1240244, ... ) }, 1240244, ... ) == 0x0 01821 312 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\odbc32.dll"}, 5, 96, ... 284, {status=0x0, info=1}, ) }, 5, 96, ... 284, {status=0x0, info=1}, ) == 0x0 01822 312 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 284, ... 288, ) == 0x0 01823 312 NtQuerySection (288, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01824 312 NtClose (284, ... ) == 0x0 01825 312 NtMapViewOfSection (288, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x74320000), 0x0, 249856, ) == 0x0 01826 312 NtClose (288, ... ) == 0x0 01827 312 NtProtectVirtualMemory (-1, (0x74321000), 840, 4, ... (0x74321000), 4096, 32, ) == 0x0 01828 312 NtProtectVirtualMemory (-1, (0x74321000), 4096, 32, ... (0x74321000), 4096, 4, ) == 0x0 01829 312 NtFlushInstructionCache (-1, 1949437952, 840, ... ) == 0x0 01830 312 NtProtectVirtualMemory (-1, (0x74321000), 840, 4, ... (0x74321000), 4096, 32, ) == 0x0 01831 312 NtProtectVirtualMemory (-1, (0x74321000), 4096, 32, ... (0x74321000), 4096, 4, ) == 0x0 01832 312 NtFlushInstructionCache (-1, 1949437952, 840, ... ) == 0x0 01833 312 NtProtectVirtualMemory (-1, (0x74321000), 840, 4, ... (0x74321000), 4096, 32, ) == 0x0 01834 312 NtProtectVirtualMemory (-1, (0x74321000), 4096, 32, ... (0x74321000), 4096, 4, ) == 0x0 01835 312 NtFlushInstructionCache (-1, 1949437952, 840, ... ) == 0x0 01836 312 NtProtectVirtualMemory (-1, (0x74321000), 840, 4, ... (0x74321000), 4096, 32, ) == 0x0 01837 312 NtProtectVirtualMemory (-1, (0x74321000), 4096, 32, ... (0x74321000), 4096, 4, ) == 0x0 01838 312 NtFlushInstructionCache (-1, 1949437952, 840, ... ) == 0x0 01839 312 NtProtectVirtualMemory (-1, (0x74321000), 840, 4, ... (0x74321000), 4096, 32, ) == 0x0 01840 312 NtProtectVirtualMemory (-1, (0x74321000), 4096, 32, ... (0x74321000), 4096, 4, ) == 0x0 01841 312 NtFlushInstructionCache (-1, 1949437952, 840, ... ) == 0x0 01842 312 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "comdlg32.dll"}, ... 288, ) }, ... 288, ) == 0x0 01843 312 NtMapViewOfSection (288, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x763b0000), 0x0, 299008, ) == 0x0 01844 312 NtClose (288, ... ) == 0x0 01845 312 NtProtectVirtualMemory (-1, (0x763b1000), 1552, 4, ... (0x763b1000), 4096, 32, ) == 0x0 01846 312 NtProtectVirtualMemory (-1, (0x763b1000), 4096, 32, ... (0x763b1000), 4096, 4, ) == 0x0 01847 312 NtFlushInstructionCache (-1, 1983582208, 1552, ... ) == 0x0 01848 312 NtProtectVirtualMemory (-1, (0x763b1000), 1552, 4, ... (0x763b1000), 4096, 32, ) == 0x0 01849 312 NtProtectVirtualMemory (-1, (0x763b1000), 4096, 32, ... (0x763b1000), 4096, 4, ) == 0x0 01850 312 NtFlushInstructionCache (-1, 1983582208, 1552, ... ) == 0x0 01851 312 NtProtectVirtualMemory (-1, (0x763b1000), 1552, 4, ... (0x763b1000), 4096, 32, ) == 0x0 01852 312 NtProtectVirtualMemory (-1, (0x763b1000), 4096, 32, ... (0x763b1000), 4096, 4, ) == 0x0 01853 312 NtFlushInstructionCache (-1, 1983582208, 1552, ... ) == 0x0 01854 312 NtProtectVirtualMemory (-1, (0x763b1000), 1552, 4, ... (0x763b1000), 4096, 32, ) == 0x0 01855 312 NtProtectVirtualMemory (-1, (0x763b1000), 4096, 32, ... (0x763b1000), 4096, 4, ) == 0x0 01856 312 NtFlushInstructionCache (-1, 1983582208, 1552, ... ) == 0x0 01857 312 NtProtectVirtualMemory (-1, (0x763b1000), 1552, 4, ... (0x763b1000), 4096, 32, ) == 0x0 01858 312 NtProtectVirtualMemory (-1, (0x763b1000), 4096, 32, ... (0x763b1000), 4096, 4, ) == 0x0 01859 312 NtFlushInstructionCache (-1, 1983582208, 1552, ... ) == 0x0 01860 312 NtProtectVirtualMemory (-1, (0x763b1000), 1552, 4, ... (0x763b1000), 4096, 32, ) == 0x0 01861 312 NtProtectVirtualMemory (-1, (0x763b1000), 4096, 32, ... (0x763b1000), 4096, 4, ) == 0x0 01862 312 NtFlushInstructionCache (-1, 1983582208, 1552, ... ) == 0x0 01863 312 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\comdlg32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01864 312 NtUserRegisterWindowMessage ( ("WOWLFChange", ... ) , ... ) == 0xc06c 01865 312 NtUserRegisterWindowMessage ( ("WOWDirChange", ... ) , ... ) == 0xc06d 01866 312 NtUserRegisterWindowMessage ( ("WOWCHOOSEFONT_GETLOGFONT", ... ) , ... ) == 0xc06e 01867 312 NtUserRegisterWindowMessage ( ("commdlg_LBSelChangedNotify", ... ) , ... ) == 0xc06f 01868 312 NtUserRegisterWindowMessage ( ("commdlg_ShareViolation", ... ) , ... ) == 0xc070 01869 312 NtUserRegisterWindowMessage ( ("commdlg_FileNameOK", ... ) , ... ) == 0xc071 01870 312 NtUserRegisterWindowMessage ( ("commdlg_ColorOK", ... ) , ... ) == 0xc072 01871 312 NtUserRegisterWindowMessage ( ("commdlg_SetRGBColor", ... ) , ... ) == 0xc073 01872 312 NtUserRegisterWindowMessage ( ("commdlg_LBSelChangedNotify", ... ) , ... ) == 0xc06f 01873 312 NtUserRegisterWindowMessage ( ("commdlg_ShareViolation", ... ) , ... ) == 0xc070 01874 312 NtUserRegisterWindowMessage ( ("commdlg_FileNameOK", ... ) , ... ) == 0xc071 01875 312 NtUserRegisterWindowMessage ( ("commdlg_ColorOK", ... ) , ... ) == 0xc072 01876 312 NtUserRegisterWindowMessage ( ("commdlg_SetRGBColor", ... ) , ... ) == 0xc073 01877 312 NtUserRegisterWindowMessage ( ("Shell IDList Array", ... ) , ... ) == 0xc074 01878 312 NtUserRegisterWindowMessage ( ("commdlg_help", ... ) , ... ) == 0xc075 01879 312 NtUserRegisterWindowMessage ( ("commdlg_help", ... ) , ... ) == 0xc075 01880 312 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\odbc32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01881 312 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\BidInterface\Loader"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01882 312 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\MDAC"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01883 312 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 01884 312 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 01885 312 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 01886 312 NtAllocateVirtualMemory (-1, 0, 0, 262144, 8192, 4, ... 12845056, 262144, ) == 0x0 01887 312 NtAllocateVirtualMemory (-1, 12845056, 0, 4096, 4096, 4, ... 12845056, 4096, ) == 0x0 01888 312 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 01889 312 NtAllocateVirtualMemory (-1, 0, 0, 262144, 8192, 4, ... 13107200, 262144, ) == 0x0 01890 312 NtAllocateVirtualMemory (-1, 13107200, 0, 4096, 4096, 4, ... 13107200, 4096, ) == 0x0 01891 312 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 01892 312 NtAllocateVirtualMemory (-1, 0, 0, 262144, 8192, 4, ... 13369344, 262144, ) == 0x0 01893 312 NtAllocateVirtualMemory (-1, 13369344, 0, 4096, 4096, 4, ... 13369344, 4096, ) == 0x0 01894 312 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 01895 312 NtAllocateVirtualMemory (-1, 0, 0, 262144, 8192, 4, ... 13631488, 262144, ) == 0x0 01896 312 NtAllocateVirtualMemory (-1, 13631488, 0, 4096, 4096, 4, ... 13631488, 4096, ) == 0x0 01897 312 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 01898 312 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 01899 312 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 01900 312 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 01901 312 NtAllocateVirtualMemory (-1, 1380352, 0, 4096, 4096, 4, ... 1380352, 4096, ) == 0x0 01902 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\odbcint.dll"}, 1236616, ... ) }, 1236616, ... ) == 0x0 01903 312 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\odbcint.dll"}, 5, 96, ... 288, {status=0x0, info=1}, ) }, 5, 96, ... 288, {status=0x0, info=1}, ) == 0x0 01904 312 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 288, ... 284, ) == 0x0 01905 312 NtClose (288, ... ) == 0x0 01906 312 NtMapViewOfSection (284, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0xd40000), 0x0, 94208, ) == 0x0 01907 312 NtClose (284, ... ) == 0x0 01908 312 NtUnmapViewOfSection (-1, 0xd40000, ... ) == 0x0 01909 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\odbcint.dll"}, 1236924, ... ) }, 1236924, ... ) == 0x0 01910 312 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\odbcint.dll"}, 5, 96, ... 284, {status=0x0, info=1}, ) }, 5, 96, ... 284, {status=0x0, info=1}, ) == 0x0 01911 312 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 284, ... 288, ) == 0x0 01912 312 NtQuerySection (288, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01913 312 NtClose (284, ... ) == 0x0 01914 312 NtMapViewOfSection (288, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x20000000), 0x0, 94208, ) == 0x0 01915 312 NtClose (288, ... ) == 0x0 01916 312 NtQueryDefaultLocale (1, 1238756, ... ) == 0x0 01917 312 NtAllocateVirtualMemory (-1, 12849152, 0, 4096, 4096, 4, ... 12849152, 4096, ) == 0x0 01918 312 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "SOFTWARE"}, ... 288, ) }, ... 288, ) == 0x0 01919 312 NtClose (288, ... ) == 0x0 01920 312 NtOpenKey (0x20019, {24, 100, 0x40, 0, 0, (0x20019, {24, 100, 0x40, 0, 0, "SOFTWARE\ODBC\ODBC.INI\ODBC"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01921 312 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "SOFTWARE\ODBC\ODBC.INI\ODBC"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01922 312 NtOpenKey (0x20019, {24, 100, 0x40, 0, 0, (0x20019, {24, 100, 0x40, 0, 0, "SOFTWARE\ODBC\ODBC.INI\ODBC"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01923 312 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "SOFTWARE\ODBC\ODBC.INI\ODBC"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01924 312 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\odbcint.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01925 312 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "avicap32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01926 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\avicap32.dll"}, 1240244, ... ) }, 1240244, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01927 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\avicap32.dll"}, 1240244, ... ) }, 1240244, ... ) == 0x0 01928 312 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\avicap32.dll"}, 5, 96, ... 288, {status=0x0, info=1}, ) }, 5, 96, ... 288, {status=0x0, info=1}, ) == 0x0 01929 312 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 288, ... 284, ) == 0x0 01930 312 NtQuerySection (284, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01931 312 NtClose (288, ... ) == 0x0 01932 312 NtMapViewOfSection (284, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x73b80000), 0x0, 73728, ) == 0x0 01933 312 NtClose (284, ... ) == 0x0 01934 312 NtProtectVirtualMemory (-1, (0x73b81000), 732, 4, ... (0x73b81000), 4096, 32, ) == 0x0 01935 312 NtProtectVirtualMemory (-1, (0x73b81000), 4096, 32, ... (0x73b81000), 4096, 4, ) == 0x0 01936 312 NtFlushInstructionCache (-1, 1941442560, 732, ... ) == 0x0 01937 312 NtProtectVirtualMemory (-1, (0x73b81000), 732, 4, ... (0x73b81000), 4096, 32, ) == 0x0 01938 312 NtProtectVirtualMemory (-1, (0x73b81000), 4096, 32, ... (0x73b81000), 4096, 4, ) == 0x0 01939 312 NtFlushInstructionCache (-1, 1941442560, 732, ... ) == 0x0 01940 312 NtProtectVirtualMemory (-1, (0x73b81000), 732, 4, ... (0x73b81000), 4096, 32, ) == 0x0 01941 312 NtProtectVirtualMemory (-1, (0x73b81000), 4096, 32, ... (0x73b81000), 4096, 4, ) == 0x0 01942 312 NtFlushInstructionCache (-1, 1941442560, 732, ... ) == 0x0 01943 312 NtProtectVirtualMemory (-1, (0x73b81000), 732, 4, ... (0x73b81000), 4096, 32, ) == 0x0 01944 312 NtProtectVirtualMemory (-1, (0x73b81000), 4096, 32, ... (0x73b81000), 4096, 4, ) == 0x0 01945 312 NtFlushInstructionCache (-1, 1941442560, 732, ... ) == 0x0 01946 312 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WINMM.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01947 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\WINMM.dll"}, 1239428, ... ) }, 1239428, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01948 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WINMM.dll"}, 1239428, ... ) }, 1239428, ... ) == 0x0 01949 312 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WINMM.dll"}, 5, 96, ... 284, {status=0x0, info=1}, ) }, 5, 96, ... 284, {status=0x0, info=1}, ) == 0x0 01950 312 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 284, ... 288, ) == 0x0 01951 312 NtQuerySection (288, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01952 312 NtClose (284, ... ) == 0x0 01953 312 NtMapViewOfSection (288, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76b40000), 0x0, 184320, ) == 0x0 01954 312 NtClose (288, ... ) == 0x0 01955 312 NtProtectVirtualMemory (-1, (0x76b41000), 860, 4, ... (0x76b41000), 4096, 32, ) == 0x0 01956 312 NtProtectVirtualMemory (-1, (0x76b41000), 4096, 32, ... (0x76b41000), 4096, 4, ) == 0x0 01957 312 NtFlushInstructionCache (-1, 1991512064, 860, ... ) == 0x0 01958 312 NtProtectVirtualMemory (-1, (0x76b41000), 860, 4, ... (0x76b41000), 4096, 32, ) == 0x0 01959 312 NtProtectVirtualMemory (-1, (0x76b41000), 4096, 32, ... (0x76b41000), 4096, 4, ) == 0x0 01960 312 NtFlushInstructionCache (-1, 1991512064, 860, ... ) == 0x0 01961 312 NtProtectVirtualMemory (-1, (0x76b41000), 860, 4, ... (0x76b41000), 4096, 32, ) == 0x0 01962 312 NtProtectVirtualMemory (-1, (0x76b41000), 4096, 32, ... (0x76b41000), 4096, 4, ) == 0x0 01963 312 NtFlushInstructionCache (-1, 1991512064, 860, ... ) == 0x0 01964 312 NtProtectVirtualMemory (-1, (0x76b41000), 860, 4, ... (0x76b41000), 4096, 32, ) == 0x0 01965 312 NtProtectVirtualMemory (-1, (0x76b41000), 4096, 32, ... (0x76b41000), 4096, 4, ) == 0x0 01966 312 NtFlushInstructionCache (-1, 1991512064, 860, ... ) == 0x0 01967 312 NtProtectVirtualMemory (-1, (0x73b81000), 732, 4, ... (0x73b81000), 4096, 32, ) == 0x0 01968 312 NtProtectVirtualMemory (-1, (0x73b81000), 4096, 32, ... (0x73b81000), 4096, 4, ) == 0x0 01969 312 NtFlushInstructionCache (-1, 1941442560, 732, ... ) == 0x0 01970 312 NtProtectVirtualMemory (-1, (0x73b81000), 732, 4, ... (0x73b81000), 4096, 32, ) == 0x0 01971 312 NtProtectVirtualMemory (-1, (0x73b81000), 4096, 32, ... (0x73b81000), 4096, 4, ) == 0x0 01972 312 NtFlushInstructionCache (-1, 1941442560, 732, ... ) == 0x0 01973 312 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "VERSION.dll"}, ... 288, ) }, ... 288, ) == 0x0 01974 312 NtMapViewOfSection (288, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77c00000), 0x0, 32768, ) == 0x0 01975 312 NtClose (288, ... ) == 0x0 01976 312 NtProtectVirtualMemory (-1, (0x77c01000), 304, 4, ... (0x77c01000), 4096, 32, ) == 0x0 01977 312 NtProtectVirtualMemory (-1, (0x77c01000), 4096, 32, ... (0x77c01000), 4096, 4, ) == 0x0 01978 312 NtFlushInstructionCache (-1, 2009075712, 304, ... ) == 0x0 01979 312 NtProtectVirtualMemory (-1, (0x73b81000), 732, 4, ... (0x73b81000), 4096, 32, ) == 0x0 01980 312 NtProtectVirtualMemory (-1, (0x73b81000), 4096, 32, ... (0x73b81000), 4096, 4, ) == 0x0 01981 312 NtFlushInstructionCache (-1, 1941442560, 732, ... ) == 0x0 01982 312 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "MSVFW32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01983 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\MSVFW32.dll"}, 1239428, ... ) }, 1239428, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01984 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\MSVFW32.dll"}, 1239428, ... ) }, 1239428, ... ) == 0x0 01985 312 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\MSVFW32.dll"}, 5, 96, ... 288, {status=0x0, info=1}, ) }, 5, 96, ... 288, {status=0x0, info=1}, ) == 0x0 01986 312 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 288, ... 284, ) == 0x0 01987 312 NtQuerySection (284, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01988 312 NtClose (288, ... ) == 0x0 01989 312 NtMapViewOfSection (284, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x75a70000), 0x0, 135168, ) == 0x0 01990 312 NtClose (284, ... ) == 0x0 01991 312 NtProtectVirtualMemory (-1, (0x75a71000), 1008, 4, ... (0x75a71000), 4096, 32, ) == 0x0 01992 312 NtProtectVirtualMemory (-1, (0x75a71000), 4096, 32, ... (0x75a71000), 4096, 4, ) == 0x0 01993 312 NtFlushInstructionCache (-1, 1973882880, 1008, ... ) == 0x0 01994 312 NtProtectVirtualMemory (-1, (0x75a71000), 1008, 4, ... (0x75a71000), 4096, 32, ) == 0x0 01995 312 NtProtectVirtualMemory (-1, (0x75a71000), 4096, 32, ... (0x75a71000), 4096, 4, ) == 0x0 01996 312 NtFlushInstructionCache (-1, 1973882880, 1008, ... ) == 0x0 01997 312 NtProtectVirtualMemory (-1, (0x75a71000), 1008, 4, ... (0x75a71000), 4096, 32, ) == 0x0 01998 312 NtProtectVirtualMemory (-1, (0x75a71000), 4096, 32, ... (0x75a71000), 4096, 4, ) == 0x0 01999 312 NtFlushInstructionCache (-1, 1973882880, 1008, ... ) == 0x0 02000 312 NtProtectVirtualMemory (-1, (0x75a71000), 1008, 4, ... (0x75a71000), 4096, 32, ) == 0x0 02001 312 NtProtectVirtualMemory (-1, (0x75a71000), 4096, 32, ... (0x75a71000), 4096, 4, ) == 0x0 02002 312 NtFlushInstructionCache (-1, 1973882880, 1008, ... ) == 0x0 02003 312 NtProtectVirtualMemory (-1, (0x75a71000), 1008, 4, ... (0x75a71000), 4096, 32, ) == 0x0 02004 312 NtProtectVirtualMemory (-1, (0x75a71000), 4096, 32, ... (0x75a71000), 4096, 4, ) == 0x0 02005 312 NtFlushInstructionCache (-1, 1973882880, 1008, ... ) == 0x0 02006 312 NtProtectVirtualMemory (-1, (0x73b81000), 732, 4, ... (0x73b81000), 4096, 32, ) == 0x0 02007 312 NtProtectVirtualMemory (-1, (0x73b81000), 4096, 32, ... (0x73b81000), 4096, 4, ) == 0x0 02008 312 NtFlushInstructionCache (-1, 1941442560, 732, ... ) == 0x0 02009 312 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WINMM.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02010 312 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 284, ) == 0x0 02011 312 NtCreateSemaphore (0x100003, 0x0, 0, 2147483647, ... 288, ) == 0x0 02012 312 NtCreateSemaphore (0x100003, 0x0, 0, 2147483647, ... 292, ) == 0x0 02013 312 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\DRIVERS32"}, ... 296, ) }, ... 296, ) == 0x0 02014 312 NtQueryValueKey (296, (296, "wave", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (296, "wave", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 02015 312 NtAllocateVirtualMemory (-1, 0, 0, 524280, 8192, 4, ... 13893632, 524288, ) == 0x0 02016 312 NtAllocateVirtualMemory (-1, 13893632, 0, 4096, 4096, 4, ... 13893632, 4096, ) == 0x0 02017 312 NtQueryValueKey (296, (296, "wave", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (296, "wave", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 02018 312 NtQueryValueKey (296, (296, "wave1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (296, "wave1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 02019 312 NtQueryValueKey (296, (296, "wave1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (296, "wave1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 02020 312 NtQueryValueKey (296, (296, "wave2", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02021 312 NtQueryValueKey (296, (296, "wave3", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02022 312 NtQueryValueKey (296, (296, "wave4", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02023 312 NtQueryValueKey (296, (296, "wave5", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02024 312 NtQueryValueKey (296, (296, "wave6", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02025 312 NtQueryValueKey (296, (296, "wave7", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02026 312 NtQueryValueKey (296, (296, "wave8", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02027 312 NtQueryValueKey (296, (296, "wave9", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02028 312 NtQueryValueKey (296, (296, "midi", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (296, "midi", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 02029 312 NtQueryValueKey (296, (296, "midi", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (296, "midi", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 02030 312 NtQueryValueKey (296, (296, "midi1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (296, "midi1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 02031 312 NtQueryValueKey (296, (296, "midi1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (296, "midi1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 02032 312 NtQueryValueKey (296, (296, "midi2", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02033 312 NtQueryValueKey (296, (296, "midi3", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02034 312 NtQueryValueKey (296, (296, "midi4", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02035 312 NtQueryValueKey (296, (296, "midi5", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02036 312 NtQueryValueKey (296, (296, "midi6", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02037 312 NtQueryValueKey (296, (296, "midi7", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02038 312 NtQueryValueKey (296, (296, "midi8", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02039 312 NtQueryValueKey (296, (296, "midi9", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02040 312 NtQueryTimerResolution (... 156250, 10000, 156250, ) == 0x0 02041 312 NtQueryValueKey (296, (296, "aux", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (296, "aux", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 02042 312 NtQueryValueKey (296, (296, "aux", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (296, "aux", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 02043 312 NtQueryValueKey (296, (296, "aux1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (296, "aux1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 02044 312 NtQueryValueKey (296, (296, "aux1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (296, "aux1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 02045 312 NtQueryValueKey (296, (296, "aux2", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02046 312 NtQueryValueKey (296, (296, "aux3", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02047 312 NtQueryValueKey (296, (296, "aux4", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02048 312 NtQueryValueKey (296, (296, "aux5", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02049 312 NtQueryValueKey (296, (296, "aux6", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02050 312 NtQueryValueKey (296, (296, "aux7", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02051 312 NtQueryValueKey (296, (296, "aux8", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02052 312 NtQueryValueKey (296, (296, "aux9", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02053 312 NtUserRegisterWindowMessage ( ("MSJSTICK_VJOYD_MSGSTR", ... ) , ... ) == 0xc076 02054 312 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "System\CurrentControlSet\Control\MediaProperties\PrivateProperties\Joystick\Winmm"}, ... 300, ) }, ... 300, ) == 0x0 02055 312 NtQueryValueKey (300, (300, "wheel", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (300, "wheel", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 02056 312 NtClose (300, ... ) == 0x0 02057 312 NtCreateEvent (0x1f0003, {24, 44, 0x80, 0, 0, (0x1f0003, {24, 44, 0x80, 0, 0, "DINPUTWINMM"}, 0, 0, ... ) }, 0, 0, ... ) == STATUS_ACCESS_DENIED 02058 312 NtQueryValueKey (296, (296, "mixer", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (296, "mixer", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 02059 312 NtQueryValueKey (296, (296, "mixer", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (296, "mixer", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 02060 312 NtQueryValueKey (296, (296, "mixer1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (296, "mixer1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 02061 312 NtQueryValueKey (296, (296, "mixer1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (296, "mixer1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 02062 312 NtQueryValueKey (296, (296, "mixer2", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02063 312 NtQueryValueKey (296, (296, "mixer3", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02064 312 NtQueryValueKey (296, (296, "mixer4", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02065 312 NtQueryValueKey (296, (296, "mixer5", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02066 312 NtQueryValueKey (296, (296, "mixer6", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02067 312 NtQueryValueKey (296, (296, "mixer7", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02068 312 NtQueryValueKey (296, (296, "mixer8", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02069 312 NtQueryValueKey (296, (296, "mixer9", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02070 312 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VERSION.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02071 312 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSVFW32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02072 312 NtQueryDefaultLocale (1, 1240276, ... ) == 0x0 02073 312 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avicap32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02074 312 NtQueryDefaultLocale (1, 1240280, ... ) == 0x0 02075 312 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02076 312 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02077 312 NtCreateMutant (0x1f0001, {24, 44, 0x80, 0, 0, (0x1f0001, {24, 44, 0x80, 0, 0, "Bot013"}, 0, ... 300, ) }, 0, ... 300, ) == 0x0 02078 312 NtWaitForSingleObject (300, 0, {-300000000, -1}, ... ) == 0x0 02079 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\rdipisg32.exe"}, 1242252, ... ) }, 1242252, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02080 312 NtDelayExecution (0, {-20000000, -1}, ... ) == 0x0 02081 312 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1241140, (0x80100080, {24, 0, 0x40, 0, 1241140, "\??\u:\work\packed.exe"}, 0x0, 0, 1, 1, 2097252, 0, 0, ... 304, {status=0x0, info=1}, ) }, 0x0, 0, 1, 1, 2097252, 0, 0, ... 304, {status=0x0, info=1}, ) == 0x0 02082 312 NtQueryInformationFile (304, 1241576, 8, AttributeFlag, ... {status=0x0, info=8}, ) == 0x0 02083 312 NtQueryInformationFile (304, 1241492, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 02084 312 NtQueryInformationFile (304, 1241308, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 02085 312 NtAllocateVirtualMemory (-1, 1384448, 0, 8192, 4096, 4, ... 1384448, 8192, ) == 0x0 02086 312 NtQueryInformationFile (304, 1380824, 4094, Stream, ... {status=0x0, info=38}, ) == 0x0 02087 312 NtQueryInformationFile (304, 1239756, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 02088 312 NtQueryInformationFile (304, 1240032, 4, Ea, ... {status=0x0, info=4}, ) == 0x0 02089 312 NtCreateFile (0x40110080, {24, 0, 0x40, 0, 1239908, (0x40110080, {24, 0, 0x40, 0, 1239908, "\??\C:\WINDOWS\system32\rdipisg32.exe"}, 0x0, 32, 0, 5, 100, 0, 0, ... }, 0x0, 32, 0, 5, 100, 0, 0, ... 02090 312 NtClose (-2147481364, ... ) == 0x0 02089 312 NtCreateFile ... 308, {status=0x0, info=2}, ) == 0x0 02091 312 NtQueryVolumeInformationFile (308, 1240060, 536, Attribute, ... {status=0x0, info=20}, ) == 0x0 02092 312 NtQueryInformationFile (308, 1239644, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 02093 312 NtQueryVolumeInformationFile (304, 1240060, 536, Attribute, ... {status=0x0, info=20}, ) == 0x0 02094 312 NtQueryVolumeInformationFile (304, 1239404, 8, Device, ... {status=0x0, info=8}, ) == 0x0 02095 312 NtSetInformationFile (308, 1239960, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 02096 312 NtCreateSection (0xf001f, 0x0, 0x0, 2, 134217728, 304, ... 312, ) == 0x0 02097 312 NtMapViewOfSection (312, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0xdc0000), {0, 0}, 102400, ) == 0x0 02098 312 NtClose (312, ... ) == 0x0 02099 312 NtWriteFile (308, 0, 0, 0, (308, 0, 0, 0, "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\350\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0T\2374B\20\376Z\21\20\376Z\21\20\376Z\21\332\335}\21\22\376Z\21\352\332\32\21\14\376Z\21\352\332F\21\233\376Z\21\352\335C\21\25\376Z\21\20\376[\21\202\376Z\21\352\332G\21U\376Z\21\352\332g\21\21\376Z\21Rich\20\376Z\21\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0PE\0\0L\1\2\0\327\225\6B\0\0\0\0\0\0\0\0\340\0\17\1\13\1\7\0\0\20\2\0\0\4\6\0\0\0\0\0\0\20\0\0\0\20\0\0\0 \2\0\0\0@\0\0\20\0\0\0\2\0\0\4\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0@\10\0\0\4\0\0\0\0\0\0\2\0\0\0\0\0\20\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0$0\10\0\217\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.text\0\0\0\0 \10\0\0\20\0\0\0v\1\0", 61440, 0x0, 0, ... {status=0x0, info=61440}, ) , 61440, 0x0, 0, ... {status=0x0, info=61440}, ) == 0x0 02100 312 NtWriteFile (308, 0, 0, 0, (308, 0, 0, 0, "\22\12=\314r!\216A\303"\304<\206]u\327\311\226\\7\14\241qL\342\353\36\-c\252\34\244k!\305\243"\335\202\345\22\31F\264}\10\324\303\340\365yf9\366\26 \13t\16\3\305\30u\371"s\21!\362S?\200\1\300+\306S\321\370\217@IN5\332yQ4z\15>\205\353\270\5\324\271\20t#\345b\31\21UP$\224\333B\264\16-\314\303\220\267[\5Q\211\217s\220\16\310\350\13Pn\353P;\305t\10-\302&\304D#d\322Q\304\360\15D\360\16t\12@|"b\341\373\366\341\\326\11@j\2155\243\230\243\1\36y\227u\13U\202\222\221#\244\323\276\2206\25\300\212\22\203\20\376ET\230G\331a\32\273\200\223\1\230\252\215\226\3\302\322\317\243DJ#\342 \221\316\345=\210 1\26\310\200`A\6\1\32\203`&s\201v\5\12\213\15\351[\220\15$\201\301\372Nh\253\336\300\322\203\10\232@\346\257f\345\331\17BF\351\213\251\164\254H\335\30\221\240e8\215hEQ3\303/\270\313\22\207\240\370|\370\254\11\4/}N\276\4\2165WM\37\33F6\203\211\6\342\260Q\235\26\16\3\313u\0\312\177\346~\15.\226|\277\353\301\207\226\234\326\237\340\217~j\246\251\232k\226\300D\201T\212M\0L\325L7 \10u\13\324V`\230;<\213\313-{b/\347\7\32\10\324\33\300/\212E\0\210F1\362\2070F\14P!c=C.\377\4H\236|\4CE;\337|\226,_#\357\245\324~q\333\13d\22\346uo\306\12\264I\344\201j\366X"d\15=y\222\226\230t\316\225pO\365P6\350\231\332t?W&\205\302r4%\377\12\3112K>\200N\35\204\206X*\247\32C\3\213\347El\10\251\353\12bH\274\235\200", 37888, 0x0, 0, ... {status=0x0, info=37888}, ) \304<\206]u\327\311\226\\7\14\241qL\342\353\36\-c\252\34\244k!\305\243 (308, 0, 0, 0, "\22\12=\314r!\216A\303"\304<\206]u\327\311\226\\7\14\241qL\342\353\36\-c\252\34\244k!\305\243"\335\202\345\22\31F\264}\10\324\303\340\365yf9\366\26 \13t\16\3\305\30u\371"s\21!\362S?\200\1\300+\306S\321\370\217@IN5\332yQ4z\15>\205\353\270\5\324\271\20t#\345b\31\21UP$\224\333B\264\16-\314\303\220\267[\5Q\211\217s\220\16\310\350\13Pn\353P;\305t\10-\302&\304D#d\322Q\304\360\15D\360\16t\12@|"b\341\373\366\341\\326\11@j\2155\243\230\243\1\36y\227u\13U\202\222\221#\244\323\276\2206\25\300\212\22\203\20\376ET\230G\331a\32\273\200\223\1\230\252\215\226\3\302\322\317\243DJ#\342 \221\316\345=\210 1\26\310\200`A\6\1\32\203`&s\201v\5\12\213\15\351[\220\15$\201\301\372Nh\253\336\300\322\203\10\232@\346\257f\345\331\17BF\351\213\251\164\254H\335\30\221\240e8\215hEQ3\303/\270\313\22\207\240\370|\370\254\11\4/}N\276\4\2165WM\37\33F6\203\211\6\342\260Q\235\26\16\3\313u\0\312\177\346~\15.\226|\277\353\301\207\226\234\326\237\340\217~j\246\251\232k\226\300D\201T\212M\0L\325L7 \10u\13\324V`\230;<\213\313-{b/\347\7\32\10\324\33\300/\212E\0\210F1\362\2070F\14P!c=C.\377\4H\236|\4CE;\337|\226,_#\357\245\324~q\333\13d\22\346uo\306\12\264I\344\201j\366X"d\15=y\222\226\230t\316\225pO\365P6\350\231\332t?W&\205\302r4%\377\12\3112K>\200N\35\204\206X*\247\32C\3\213\347El\10\251\353\12bH\274\235\200", 37888, 0x0, 0, ... {status=0x0, info=37888}, ) s\21!\362S?\200\1\300+\306S\321\370\217@IN5\332yQ4z\15>\205\353\270\5\324\271\20t#\345b\31\21UP$\224\333B\264\16-\314\303\220\267[\5Q\211\217s\220\16\310\350\13Pn\353P;\305t\10-\302&\304D#d\322Q\304\360\15D\360\16t\12@| (308, 0, 0, 0, "\22\12=\314r!\216A\303"\304<\206]u\327\311\226\\7\14\241qL\342\353\36\-c\252\34\244k!\305\243"\335\202\345\22\31F\264}\10\324\303\340\365yf9\366\26 \13t\16\3\305\30u\371"s\21!\362S?\200\1\300+\306S\321\370\217@IN5\332yQ4z\15>\205\353\270\5\324\271\20t#\345b\31\21UP$\224\333B\264\16-\314\303\220\267[\5Q\211\217s\220\16\310\350\13Pn\353P;\305t\10-\302&\304D#d\322Q\304\360\15D\360\16t\12@|"b\341\373\366\341\\326\11@j\2155\243\230\243\1\36y\227u\13U\202\222\221#\244\323\276\2206\25\300\212\22\203\20\376ET\230G\331a\32\273\200\223\1\230\252\215\226\3\302\322\317\243DJ#\342 \221\316\345=\210 1\26\310\200`A\6\1\32\203`&s\201v\5\12\213\15\351[\220\15$\201\301\372Nh\253\336\300\322\203\10\232@\346\257f\345\331\17BF\351\213\251\164\254H\335\30\221\240e8\215hEQ3\303/\270\313\22\207\240\370|\370\254\11\4/}N\276\4\2165WM\37\33F6\203\211\6\342\260Q\235\26\16\3\313u\0\312\177\346~\15.\226|\277\353\301\207\226\234\326\237\340\217~j\246\251\232k\226\300D\201T\212M\0L\325L7 \10u\13\324V`\230;<\213\313-{b/\347\7\32\10\324\33\300/\212E\0\210F1\362\2070F\14P!c=C.\377\4H\236|\4CE;\337|\226,_#\357\245\324~q\333\13d\22\346uo\306\12\264I\344\201j\366X"d\15=y\222\226\230t\316\225pO\365P6\350\231\332t?W&\205\302r4%\377\12\3112K>\200N\35\204\206X*\247\32C\3\213\347El\10\251\353\12bH\274\235\200", 37888, 0x0, 0, ... {status=0x0, info=37888}, ) d\15=y\222\226\230t\316\225pO\365P6\350\231\332t?W&\205\302r4%\377\12\3112K>\200N\35\204\206X*\247\32C\3\213\347El\10\251\353\12bH\274\235\200", 37888, 0x0, 0, ... {status=0x0, info=37888}, ) == 0x0 02101 312 NtUnmapViewOfSection (-1, 0xdc0000, ... ) == 0x0 02102 312 NtSetInformationFile (308, 1241308, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02103 312 NtClose (304, ... ) == 0x0 02104 312 NtClose (308, ... ) == 0x0 02105 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\explorer.exe"}, 1241136, ... ) }, 1241136, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02106 312 NtQueryAttributesFile ({24, 12, 0x40, 0, 0, ({24, 12, 0x40, 0, 0, "explorer.exe"}, 1241136, ... ) }, 1241136, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02107 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\explorer.exe"}, 1241136, ... ) }, 1241136, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02108 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system\explorer.exe"}, 1241136, ... ) }, 1241136, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02109 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\explorer.exe"}, 1241136, ... ) }, 1241136, ... ) == 0x0 02110 312 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1241928, (0x80100080, {24, 0, 0x40, 0, 1241928, "\??\C:\WINDOWS\explorer.exe"}, 0x0, 128, 1, 1, 96, 0, 0, ... 308, {status=0x0, info=1}, ) }, 0x0, 128, 1, 1, 96, 0, 0, ... 308, {status=0x0, info=1}, ) == 0x0 02111 312 NtQueryInformationFile (308, 1241980, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 02112 312 NtClose (308, ... ) == 0x0 02113 312 NtCreateFile (0x40100080, {24, 0, 0x40, 0, 1241928, (0x40100080, {24, 0, 0x40, 0, 1241928, "\??\C:\WINDOWS\system32\rdipisg32.exe"}, 0x0, 128, 2, 1, 96, 0, 0, ... 308, {status=0x0, info=1}, ) }, 0x0, 128, 2, 1, 96, 0, 0, ... 308, {status=0x0, info=1}, ) == 0x0 02114 312 NtSetInformationFile (308, 1241980, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02115 312 NtClose (308, ... ) == 0x0 02116 312 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\rdipisg32.exe"}, 7, 2113568, ... 308, {status=0x0, info=1}, ) }, 7, 2113568, ... 308, {status=0x0, info=1}, ) == 0x0 02117 312 NtSetInformationFile (308, 1242228, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02118 312 NtClose (308, ... ) == 0x0 02119 312 NtOpenProcess (0x100000, {24, 0, 0x2, 0, 0, 0x0}, {1628, 0}, ... 308, ) == 0x0 02120 312 NtQueryInformationJobObject (0, BasicUIRestrictions, 4, ... ) == STATUS_ACCESS_DENIED 02121 312 NtOpenFile (0x1000a1, {24, 0, 0x40, 0, 0, (0x1000a1, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\rdipisg32.exe"}, 5, 96, ... 304, {status=0x0, info=1}, ) }, 5, 96, ... 304, {status=0x0, info=1}, ) == 0x0 02122 312 NtCreateSection (0xf001f, 0x0, 0x0, 16, 16777216, 304, ... 312, ) == 0x0 02123 312 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager\AppCertDlls"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02124 312 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager\AppCompatibility"}, ... 316, ) }, ... 316, ) == 0x0 02125 312 NtQueryValueKey (316, (316, "DisableAppCompat", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02126 312 NtClose (316, ... ) == 0x0 02127 312 NtQueryVolumeInformationFile (304, 1238604, 8, Device, ... {status=0x0, info=8}, ) == 0x0 02128 312 NtOpenMutant (0x120001, {24, 44, 0x0, 0, 0, (0x120001, {24, 44, 0x0, 0, 0, "ShimCacheMutex"}, ... 316, ) }, ... 316, ) == 0x0 02129 312 NtWaitForSingleObject (316, 0, {-1000000, -1}, ... ) == 0x0 02130 312 NtOpenSection (0x2, {24, 44, 0x0, 0, 0, (0x2, {24, 44, 0x0, 0, 0, "ShimSharedMemory"}, ... 320, ) }, ... 320, ) == 0x0 02131 312 NtMapViewOfSection (320, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xdc0000), {0, 0}, 57344, ) == 0x0 02132 312 NtReleaseMutant (316, ... 0x0, ) == 0x0 02133 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 1236536, ... ) }, 1236536, ... ) == 0x0 02134 312 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 5, 96, ... 324, {status=0x0, info=1}, ) }, 5, 96, ... 324, {status=0x0, info=1}, ) == 0x0 02135 312 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 324, ... 328, ) == 0x0 02136 312 NtClose (324, ... ) == 0x0 02137 312 NtMapViewOfSection (328, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0xdd0000), 0x0, 126976, ) == 0x0 02138 312 NtClose (328, ... ) == 0x0 02139 312 NtUnmapViewOfSection (-1, 0xdd0000, ... ) == 0x0 02140 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 1236844, ... ) }, 1236844, ... ) == 0x0 02141 312 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 5, 96, ... 328, {status=0x0, info=1}, ) }, 5, 96, ... 328, {status=0x0, info=1}, ) == 0x0 02142 312 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 328, ... 324, ) == 0x0 02143 312 NtQuerySection (324, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 02144 312 NtClose (328, ... ) == 0x0 02145 312 NtMapViewOfSection (324, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77b40000), 0x0, 139264, ) == 0x0 02146 312 NtClose (324, ... ) == 0x0 02147 312 NtProtectVirtualMemory (-1, (0x77b41000), 524, 4, ... (0x77b41000), 4096, 32, ) == 0x0 02148 312 NtProtectVirtualMemory (-1, (0x77b41000), 4096, 32, ... (0x77b41000), 4096, 4, ) == 0x0 02149 312 NtFlushInstructionCache (-1, 2008289280, 524, ... ) == 0x0 02150 312 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Apphelp.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02151 312 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\sysmain.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... 324, {status=0x0, info=1}, ) }, 0x0, 128, 1, 1, 96, 0, 0, ... 324, {status=0x0, info=1}, ) == 0x0 02152 312 NtQueryInformationFile (324, 1236860, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 02153 312 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 324, ... 328, ) == 0x0 02154 312 NtMapViewOfSection (328, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0xdd0000), 0x0, 1191936, ) == 0x0 02155 312 NtQueryInformationFile (324, 1236960, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 02156 312 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\systest.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... ) }, 0x0, 128, 1, 1, 96, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02157 312 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 02158 312 NtQueryInformationProcess (-1, Wow64, 4, ... {process info, class 26, size 4}, 0x0, ) == 0x0 02159 312 NtOpenKey (0x101, {24, 0, 0x40, 0, 0, (0x101, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\WPA\TabletPC"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02160 312 NtOpenKey (0x101, {24, 0, 0x40, 0, 0, (0x101, {24, 0, 0x40, 0, 0, "\Registry\Machine\SYSTEM\WPA\MediaCenter"}, ... 332, ) }, ... 332, ) == 0x0 02161 312 NtQueryValueKey (332, (332, "Installed", Partial, 256, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 256, ... TitleIdx=0, Type=4, Data= (332, "Installed", Partial, 256, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02162 312 NtClose (332, ... ) == 0x0 02163 312 NtCreateFile (0x120116, {24, 0, 0x40, 0, 0, (0x120116, {24, 0, 0x40, 0, 0, "\Device\NamedPipe\ShimViewer"}, 0x0, 128, 0, 1, 0, 0, 0, ... ) }, 0x0, 128, 0, 1, 0, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02164 312 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 332, {status=0x0, info=1}, ) }, 3, 16417, ... 332, {status=0x0, info=1}, ) == 0x0 02165 312 NtQueryDirectoryFile (332, 0, 0, 0, 1234556, 616, BothDirectory, 1, (332, 0, 0, 0, 1234556, 616, BothDirectory, 1, "rdipisg32.exe", 0, ... {status=0x0, info=120}, ) , 0, ... {status=0x0, info=120}, ) == 0x0 02166 312 NtClose (332, ... ) == 0x0 02167 312 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02168 312 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02169 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\rdipisg32.exe"}, 1234932, ... ) }, 1234932, ... ) == 0x0 02170 312 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 332, {status=0x0, info=1}, ) }, 3, 16417, ... 332, {status=0x0, info=1}, ) == 0x0 02171 312 NtQueryDirectoryFile (332, 0, 0, 0, 1234360, 616, BothDirectory, 1, (332, 0, 0, 0, 1234360, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 02172 312 NtClose (332, ... ) == 0x0 02173 312 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 332, {status=0x0, info=1}, ) }, 3, 16417, ... 332, {status=0x0, info=1}, ) == 0x0 02174 312 NtQueryDirectoryFile (332, 0, 0, 0, 1234360, 616, BothDirectory, 1, (332, 0, 0, 0, 1234360, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 02175 312 NtClose (332, ... ) == 0x0 02176 312 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02177 312 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02178 312 NtQueryInformationProcess (-1, DeviceMap, 36, ... {process info, class 23, size 36}, 0x0, ) == 0x0 02179 312 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02180 312 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02181 312 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 332, ) == 0x0 02182 312 NtQueryInformationToken (332, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02183 312 NtClose (332, ... ) == 0x0 02184 312 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02185 312 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\rdipisg32.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02186 312 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02187 312 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02188 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\rdipisg32.exe"}, 1236184, ... ) }, 1236184, ... ) == 0x0 02189 312 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 332, {status=0x0, info=1}, ) }, 3, 16417, ... 332, {status=0x0, info=1}, ) == 0x0 02190 312 NtQueryDirectoryFile (332, 0, 0, 0, 1235612, 616, BothDirectory, 1, (332, 0, 0, 0, 1235612, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 02191 312 NtClose (332, ... ) == 0x0 02192 312 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 332, {status=0x0, info=1}, ) }, 3, 16417, ... 332, {status=0x0, info=1}, ) == 0x0 02193 312 NtQueryDirectoryFile (332, 0, 0, 0, 1235612, 616, BothDirectory, 1, (332, 0, 0, 0, 1235612, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 02194 312 NtClose (332, ... ) == 0x0 02195 312 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02196 312 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02197 312 NtWaitForSingleObject (316, 0, {-1000000, -1}, ... ) == 0x0 02198 312 NtQueryVolumeInformationFile (304, 1236840, 8, Device, ... {status=0x0, info=8}, ) == 0x0 02199 312 NtQueryInformationFile (304, 1236820, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 02200 312 NtQueryInformationFile (304, 1236860, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 02201 312 NtReleaseMutant (316, ... 0x0, ) == 0x0 02202 312 NtUnmapViewOfSection (-1, 0xdd0000, ... ) == 0x0 02203 312 NtClose (328, ... ) == 0x0 02204 312 NtClose (324, ... ) == 0x0 02205 312 NtOpenThreadToken (-2, 0x2000000, 1, ... ) == STATUS_NO_TOKEN 02206 312 NtOpenProcessToken (-1, 0xa, ... 324, ) == 0x0 02207 312 NtQueryInformationToken (324, User, 136, ... {token info, class 1, size 36}, 36, ) == 0x0 02208 312 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02209 312 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 328, ) }, ... 328, ) == 0x0 02210 312 NtQueryValueKey (328, (328, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (328, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 02211 312 NtQueryValueKey (328, (328, "AuthenticodeEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (328, "AuthenticodeEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02212 312 NtClose (328, ... ) == 0x0 02213 312 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\LevelObjects"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02214 312 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 328, ) }, ... 328, ) == 0x0 02215 312 NtQueryValueKey (328, (328, "Levels", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02216 312 NtClose (328, ... ) == 0x0 02217 312 NtQueryDefaultLocale (1, 1238032, ... ) == 0x0 02218 312 NtQueryDefaultLocale (1, 1238032, ... ) == 0x0 02219 312 NtQueryDefaultLocale (1, 1238032, ... ) == 0x0 02220 312 NtQueryDefaultLocale (1, 1238032, ... ) == 0x0 02221 312 NtQueryDefaultLocale (1, 1238032, ... ) == 0x0 02222 312 NtQueryDefaultLocale (1, 1238032, ... ) == 0x0 02223 312 NtQueryDefaultLocale (1, 1238032, ... ) == 0x0 02224 312 NtQueryDefaultLocale (1, 1238032, ... ) == 0x0 02225 312 NtQueryDefaultLocale (1, 1238032, ... ) == 0x0 02226 312 NtQueryDefaultLocale (1, 1238032, ... ) == 0x0 02227 312 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths"}, ... 328, ) }, ... 328, ) == 0x0 02228 312 NtEnumerateKey (328, 0, Basic, 280, ... {LastWrite={0x3a5edea,0x1c74da9}, TitleIdx=0, Name= (328, 0, Basic, 280, ... {LastWrite={0x3a5edea,0x1c74da9}, TitleIdx=0, Name="{dda3f824-d8cb-441b-834d-be2efd2c1a33}"}, 92, ) }, 92, ) == 0x0 02229 312 NtOpenKey (0x20019, {24, 328, 0x40, 0, 0, (0x20019, {24, 328, 0x40, 0, 0, "{dda3f824-d8cb-441b-834d-be2efd2c1a33}"}, ... 332, ) }, ... 332, ) == 0x0 02230 312 NtQueryValueKey (332, (332, "ItemData", Partial, 280, ... TitleIdx=0, Type=2, Data="%\0H\0K\0E\0Y\0_\0C\0U\0R\0R\0E\0N\0T\0_\0U\0S\0E\0R\0\\0S\0o\0f\0t\0w\0a\0r\0e\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0W\0i\0n\0d\0o\0w\0s\0\\0C\0u\0r\0r\0e\0n\0t\0V\0e\0r\0s\0i\0o\0n\0\\0E\0x\0p\0l\0o\0r\0e\0r\0\\0S\0h\0e\0l\0l\0 \0F\0o\0l\0d\0e\0r\0s\0\\0C\0a\0c\0h\0e\0%\0O\0L\0K\0*\0\0\0"}, 202, ) , Partial, 280, ... TitleIdx=0, Type=2, Data= (332, "ItemData", Partial, 280, ... TitleIdx=0, Type=2, Data="%\0H\0K\0E\0Y\0_\0C\0U\0R\0R\0E\0N\0T\0_\0U\0S\0E\0R\0\\0S\0o\0f\0t\0w\0a\0r\0e\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0W\0i\0n\0d\0o\0w\0s\0\\0C\0u\0r\0r\0e\0n\0t\0V\0e\0r\0s\0i\0o\0n\0\\0E\0x\0p\0l\0o\0r\0e\0r\0\\0S\0h\0e\0l\0l\0 \0F\0o\0l\0d\0e\0r\0s\0\\0C\0a\0c\0h\0e\0%\0O\0L\0K\0*\0\0\0"}, 202, ) }, 202, ) == 0x0 02231 312 NtQueryValueKey (332, (332, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (332, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02232 312 NtClose (332, ... ) == 0x0 02233 312 NtEnumerateKey (328, 1, Basic, 280, ... ) == STATUS_NO_MORE_ENTRIES 02234 312 NtClose (328, ... ) == 0x0 02235 312 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes"}, ... 328, ) }, ... 328, ) == 0x0 02236 312 NtEnumerateKey (328, 0, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (328, 0, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{349d35ab-37b5-462f-9b89-edd5fbde1328}"}, 92, ) }, 92, ) == 0x0 02237 312 NtOpenKey (0x20019, {24, 328, 0x40, 0, 0, (0x20019, {24, 328, 0x40, 0, 0, "{349d35ab-37b5-462f-9b89-edd5fbde1328}"}, ... 332, ) }, ... 332, ) == 0x0 02238 312 NtQueryValueKey (332, (332, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="^\2530O\225zI\211j\0l\341\25@\25"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (332, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="^\2530O\225zI\211j\0l\341\25@\25"}, 28, ) }, 28, ) == 0x0 02239 312 NtQueryValueKey (332, (332, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (332, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 02240 312 NtQueryValueKey (332, (332, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\13\3\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (332, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\13\3\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 02241 312 NtQueryValueKey (332, (332, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (332, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02242 312 NtClose (332, ... ) == 0x0 02243 312 NtEnumerateKey (328, 1, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (328, 1, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}"}, 92, ) }, 92, ) == 0x0 02244 312 NtOpenKey (0x20019, {24, 328, 0x40, 0, 0, (0x20019, {24, 328, 0x40, 0, 0, "{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}"}, ... 332, ) }, ... 332, ) == 0x0 02245 312 NtQueryValueKey (332, (332, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="g\260\324\2134:?\323\274\351\334dg\4\363\224"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (332, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="g\260\324\2134:?\323\274\351\334dg\4\363\224"}, 28, ) }, 28, ) == 0x0 02246 312 NtQueryValueKey (332, (332, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (332, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 02247 312 NtQueryValueKey (332, (332, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\5\2\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (332, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\5\2\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 02248 312 NtQueryValueKey (332, (332, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (332, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02249 312 NtClose (332, ... ) == 0x0 02250 312 NtEnumerateKey (328, 2, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (328, 2, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}"}, 92, ) }, 92, ) == 0x0 02251 312 NtOpenKey (0x20019, {24, 328, 0x40, 0, 0, (0x20019, {24, 328, 0x40, 0, 0, "{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}"}, ... 332, ) }, ... 332, ) == 0x0 02252 312 NtQueryValueKey (332, (332, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="2x\2\334\376\370\310\223\334\212\260\6\335\204}\35"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (332, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="2x\2\334\376\370\310\223\334\212\260\6\335\204}\35"}, 28, ) }, 28, ) == 0x0 02253 312 NtQueryValueKey (332, (332, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (332, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 02254 312 NtQueryValueKey (332, (332, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\226\3\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (332, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\226\3\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 02255 312 NtQueryValueKey (332, (332, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (332, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02256 312 NtClose (332, ... ) == 0x0 02257 312 NtEnumerateKey (328, 3, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (328, 3, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{94e3e076-8f53-42a5-8411-085bcc18a68d}"}, 92, ) }, 92, ) == 0x0 02258 312 NtOpenKey (0x20019, {24, 328, 0x40, 0, 0, (0x20019, {24, 328, 0x40, 0, 0, "{94e3e076-8f53-42a5-8411-085bcc18a68d}"}, ... 332, ) }, ... 332, ) == 0x0 02259 312 NtQueryValueKey (332, (332, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="\275\232*\333B\353\330V\16%\16M\370\26/g"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (332, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="\275\232*\333B\353\330V\16%\16M\370\26/g"}, 28, ) }, 28, ) == 0x0 02260 312 NtQueryValueKey (332, (332, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (332, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 02261 312 NtQueryValueKey (332, (332, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\345\0\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (332, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\345\0\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 02262 312 NtQueryValueKey (332, (332, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (332, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02263 312 NtClose (332, ... ) == 0x0 02264 312 NtEnumerateKey (328, 4, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (328, 4, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}"}, 92, ) }, 92, ) == 0x0 02265 312 NtOpenKey (0x20019, {24, 328, 0x40, 0, 0, (0x20019, {24, 328, 0x40, 0, 0, "{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}"}, ... 332, ) }, ... 332, ) == 0x0 02266 312 NtQueryValueKey (332, (332, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="8k\10_\204\354\366i\323k\225j"\300\36\200"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (332, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="8k\10_\204\354\366i\323k\225j"\300\36\200"}, 28, ) \300\36\200"}, 28, ) == 0x0 02267 312 NtQueryValueKey (332, (332, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (332, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 02268 312 NtQueryValueKey (332, (332, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="r\1\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (332, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="r\1\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 02269 312 NtQueryValueKey (332, (332, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (332, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02270 312 NtClose (332, ... ) == 0x0 02271 312 NtEnumerateKey (328, 5, Basic, 280, ... ) == STATUS_NO_MORE_ENTRIES 02272 312 NtClose (328, ... ) == 0x0 02273 312 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02274 312 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02275 312 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02276 312 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02277 312 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02278 312 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02279 312 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02280 312 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02281 312 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02282 312 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02283 312 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02284 312 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02285 312 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02286 312 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02287 312 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 328, ) == 0x0 02288 312 NtQueryInformationToken (328, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02289 312 NtClose (328, ... ) == 0x0 02290 312 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02291 312 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02292 312 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 328, ) == 0x0 02293 312 NtQueryInformationToken (328, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02294 312 NtClose (328, ... ) == 0x0 02295 312 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02296 312 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02297 312 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 328, ) == 0x0 02298 312 NtQueryInformationToken (328, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02299 312 NtClose (328, ... ) == 0x0 02300 312 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02301 312 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02302 312 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 328, ) == 0x0 02303 312 NtQueryInformationToken (328, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02304 312 NtClose (328, ... ) == 0x0 02305 312 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02306 312 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02307 312 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 328, ) == 0x0 02308 312 NtQueryInformationToken (328, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02309 312 NtClose (328, ... ) == 0x0 02310 312 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02311 312 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02312 312 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 328, ) == 0x0 02313 312 NtQueryInformationToken (328, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02314 312 NtClose (328, ... ) == 0x0 02315 312 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02316 312 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02317 312 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 328, ) == 0x0 02318 312 NtQueryInformationToken (328, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02319 312 NtClose (328, ... ) == 0x0 02320 312 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02321 312 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02322 312 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 328, ) == 0x0 02323 312 NtQueryInformationToken (328, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02324 312 NtClose (328, ... ) == 0x0 02325 312 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02326 312 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02327 312 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 328, ) == 0x0 02328 312 NtQueryInformationToken (328, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02329 312 NtClose (328, ... ) == 0x0 02330 312 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02331 312 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02332 312 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 328, ) == 0x0 02333 312 NtQueryInformationToken (328, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02334 312 NtClose (328, ... ) == 0x0 02335 312 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02336 312 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02337 312 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 328, ) == 0x0 02338 312 NtQueryInformationToken (328, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02339 312 NtClose (328, ... ) == 0x0 02340 312 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02341 312 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02342 312 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 328, ) == 0x0 02343 312 NtQueryInformationToken (328, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02344 312 NtClose (328, ... ) == 0x0 02345 312 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02346 312 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02347 312 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 328, ) == 0x0 02348 312 NtQueryInformationToken (328, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02349 312 NtClose (328, ... ) == 0x0 02350 312 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02351 312 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02352 312 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 328, ) == 0x0 02353 312 NtQueryInformationToken (328, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02354 312 NtClose (328, ... ) == 0x0 02355 312 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02356 312 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02357 312 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 328, ) == 0x0 02358 312 NtQueryInformationToken (328, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02359 312 NtClose (328, ... ) == 0x0 02360 312 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02361 312 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 328, ) }, ... 328, ) == 0x0 02362 312 NtQueryValueKey (328, (328, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) , Full, 524, ... TitleIdx=0, Type=4, Name= (328, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) , Data= (328, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) }, 48, ) == 0x0 02363 312 NtClose (328, ... ) == 0x0 02364 312 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02365 312 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 328, ) == 0x0 02366 312 NtQueryInformationToken (328, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02367 312 NtClose (328, ... ) == 0x0 02368 312 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02369 312 NtOpenThreadToken (-2, 0x8, 0, ... ) == STATUS_NO_TOKEN 02370 312 NtOpenProcessToken (-1, 0xa, ... 328, ) == 0x0 02371 312 NtDuplicateToken (328, 0xc, {24, 0, 0x0, 0, 1238464, 0x0}, 0, 2, ... 332, ) == 0x0 02372 312 NtClose (328, ... ) == 0x0 02373 312 NtAccessCheck (1388896, 332, 0x1, 1238540, 1238592, 56, 1238572, ... (0x1), ) == 0x0 02374 312 NtClose (332, ... ) == 0x0 02375 312 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 332, ) }, ... 332, ) == 0x0 02376 312 NtQueryValueKey (332, (332, "PolicyScope", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (332, "PolicyScope", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02377 312 NtClose (332, ... ) == 0x0 02378 312 NtOpenSymbolicLinkObject (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\??\C:"}, ... 332, ) }, ... 332, ) == 0x0 02379 312 NtQuerySymbolicLinkObject (332, ... (332, ... "\Device\HarddiskVolume1", 48, ) , 48, ) == 0x0 02380 312 NtClose (332, ... ) == 0x0 02381 312 NtQueryVolumeInformationFile (304, 1236296, 8, Device, ... {status=0x0, info=8}, ) == 0x0 02382 312 NtQueryInformationFile (304, 1236412, 528, Name, ... {status=0x0, info=66}, ) == 0x0 02383 312 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02384 312 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02385 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\rdipisg32.exe"}, 1235584, ... ) }, 1235584, ... ) == 0x0 02386 312 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 332, {status=0x0, info=1}, ) }, 3, 16417, ... 332, {status=0x0, info=1}, ) == 0x0 02387 312 NtQueryDirectoryFile (332, 0, 0, 0, 1235012, 616, BothDirectory, 1, (332, 0, 0, 0, 1235012, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 02388 312 NtClose (332, ... ) == 0x0 02389 312 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 332, {status=0x0, info=1}, ) }, 3, 16417, ... 332, {status=0x0, info=1}, ) == 0x0 02390 312 NtQueryDirectoryFile (332, 0, 0, 0, 1235012, 616, BothDirectory, 1, (332, 0, 0, 0, 1235012, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 02391 312 NtClose (332, ... ) == 0x0 02392 312 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02393 312 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02394 312 NtQueryInformationFile (304, 1238452, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 02395 312 NtCreateSection (0xf0005, 0x0, {99328, 0}, 2, 134217728, 304, ... 332, ) == 0x0 02396 312 NtMapViewOfSection (332, -1, (0x0), 0, 0, {0, 0}, 99328, 1, 0, 2, ... (0xdd0000), {0, 0}, 102400, ) == 0x0 02397 312 NtClose (332, ... ) == 0x0 02398 312 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02399 312 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 332, ) == 0x0 02400 312 NtQueryInformationToken (332, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02401 312 NtClose (332, ... ) == 0x0 02402 312 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 332, ) }, ... 332, ) == 0x0 02403 312 NtOpenKey (0x20019, {24, 332, 0x40, 0, 0, (0x20019, {24, 332, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders"}, ... 328, ) }, ... 328, ) == 0x0 02404 312 NtClose (332, ... ) == 0x0 02405 312 NtQueryValueKey (328, (328, "Cache", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02406 312 NtQueryValueKey (328, (328, "Cache", Partial, 174, ... TitleIdx=0, Type=1, Data="C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0"}, 174, ) , Partial, 174, ... TitleIdx=0, Type=1, Data= (328, "Cache", Partial, 174, ... TitleIdx=0, Type=1, Data="C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0"}, 174, ) }, 174, ) == 0x0 02407 312 NtClose (328, ... ) == 0x0 02408 312 NtUnmapViewOfSection (-1, 0xdd0000, ... ) == 0x0 02409 312 NtAllocateVirtualMemory (-1, 0, 0, 4096, 8192, 4, ... 14483456, 4096, ) == 0x0 02410 312 NtAllocateVirtualMemory (-1, 14483456, 0, 4096, 4096, 4, ... 14483456, 4096, ) == 0x0 02411 312 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 328, ) }, ... 328, ) == 0x0 02412 312 NtQueryValueKey (328, (328, "LogFileName", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02413 312 NtClose (328, ... ) == 0x0 02414 312 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02415 312 NtQueryInformationToken (324, User, 128, ... {token info, class 1, size 36}, 36, ) == 0x0 02416 312 NtQueryInformationToken (324, 15, 4, ... {token info, class 15, size 4}, 4, ) == 0x0 02417 312 NtClose (324, ... ) == 0x0 02418 312 NtQuerySection (312, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 02419 312 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rdipisg32.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02420 312 NtQuerySystemInformation (71, 4, ... {system info, class 71, size 4}, 0x0, ) == 0x0 02421 312 NtCreateProcessEx (1240376, 2035711, 0, -1, 4, 312, 0, 0, 0, ... ) == 0x0 02422 312 NtSetInformationProcess (324, PriorityClass, {process info, class 18, size 2}, 512, ... ) == 0x0 02423 312 NtQueryInformationProcess (324, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffd9000,AffinityMask=0x1,BasePriority=8,Pid=888,ParentPid=1628,}, 0x0, ) == 0x0 02424 312 NtReadVirtualMemory (324, 0x7ffd9008, 4, ... (324, 0x7ffd9008, 4, ... "\0\0@\0", 0x0, ) , 0x0, ) == 0x0 02425 312 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\rdipisg32.exe.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02426 312 NtAllocateVirtualMemory (-1, 1392640, 0, 8192, 4096, 4, ... 1392640, 8192, ) == 0x0 02427 312 NtReadVirtualMemory (324, 0x400000, 4096, ... (324, 0x400000, 4096, ... "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\350\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0T\2374B\20\376Z\21\20\376Z\21\20\376Z\21\332\335}\21\22\376Z\21\352\332\32\21\14\376Z\21\352\332F\21\233\376Z\21\352\335C\21\25\376Z\21\20\376[\21\202\376Z\21\352\332G\21U\376Z\21\352\332g\21\21\376Z\21Rich\20\376Z\21\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0PE\0\0L\1\2\0\327\225\6B\0\0\0\0\0\0\0\0\340\0\17\1\13\1\7\0\0\20\2\0\0\4\6\0\0\0\0\0\0\20\0\0\0\20\0\0\0 \2\0\0\0@\0\0\20\0\0\0\2\0\0\4\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0@\10\0\0\4\0\0\0\0\0\0\2\0\0\0\0\0\20\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0$0\10\0\217\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.text\0\0\0\0 \10\0\0\20\0\0\0v\1\0", 4096, ) , 4096, ) == 0x0 02428 312 NtQueryDebugFilterState (53, 2, ... ) == 0x0 02429 312 NtQueryInformationProcess (324, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffd9000,AffinityMask=0x1,BasePriority=8,Pid=888,ParentPid=1628,}, 0x0, ) == 0x0 02430 312 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32"}, 1239328, ... ) }, 1239328, ... ) == 0x0 02431 312 NtAllocateVirtualMemory (-1, 0, 0, 2420, 4096, 4, ... 14548992, 4096, ) == 0x0 02432 312 NtAllocateVirtualMemory (324, 0, 0, 6432, 4096, 4, ... 65536, 8192, ) == 0x0 02433 312 NtWriteVirtualMemory (324, 0x10000, (324, 0x10000, "=\0A\0:\0=\0A\0:\0\\0\0\0=\0C\0:\0=\0C\0:\0\\0s\0c\0r\0i\0p\0t\0s\0\0\0=\0U\0:\0=\0U\0:\0\\0\0\0A\0L\0L\0U\0S\0E\0R\0S\0P\0R\0O\0F\0I\0L\0E\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0A\0l\0l\0 \0U\0s\0e\0r\0s\0\0\0A\0P\0P\0D\0A\0T\0A\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0A\0p\0p\0l\0i\0c\0a\0t\0i\0o\0n\0 \0D\0a\0t\0a\0\0\0A\0T\0L\0_\0I\0N\0C\0_\0P\0A\0T\0H\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\09\00\0~\01\0.\01\08\03\0\\0i\0n\0c\0\0\0A\0T\0L\0_\0I\0N\0C\0_\0R\0O\0O\0T\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\09\00\0~\01\0.\01\08\03\0\\0i\0n\0c\0\0\0A\0T\0L\0_\0L\0I\0B\0_\0P\0A\0T\0H\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\0", 6432, ... 0x0, ) , 6432, ... 0x0, ) == 0x0 02434 312 NtAllocateVirtualMemory (324, 0, 0, 2420, 4096, 4, ... 131072, 4096, ) == 0x0 02435 312 NtWriteVirtualMemory (324, 0x20000, (324, 0x20000, "\0\20\0\0t\11\0\0\0\0\0\0\0\0\0\0\377\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0&\0\10\2\220\2\0\0\16\0\0\0\364\3\366\3\230\4\0\0B\0D\0\220\10\0\0t\0v\0\324\10\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0\2\0L\11\0\0\36\0 \0P\11\0\0\0\0\2\0p\11\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 2420, ... 0x0, ) , 2420, ... 0x0, ) == 0x0 02436 312 NtWriteVirtualMemory (324, 0x7ffd9010, (324, 0x7ffd9010, "\0\0\2\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 02437 312 NtWriteVirtualMemory (324, 0x7ffd91e8, (324, 0x7ffd91e8, "\0\0\0\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 02438 312 NtFreeVirtualMemory (-1, (0xde0000), 0, 32768, ... (0xde0000), 4096, ) == 0x0 02439 312 NtAllocateVirtualMemory (324, 0, 0, 1048576, 8192, 4, ... 196608, 1048576, ) == 0x0 02440 312 NtAllocateVirtualMemory (324, 1236992, 0, 8192, 4096, 4, ... 1236992, 8192, ) == 0x0 02441 312 NtProtectVirtualMemory (324, (0x12e000), 4096, 260, ... (0x12e000), 4096, 4, ) == 0x0 02442 312 NtCreateThread (0x1f03ff, 0x0, 324, 1240384, 1240048, 1, ... 328, {888, 1392}, ) == 0x0 02443 312 NtRequestWaitReplyPort (24, {168, 196, new_msg, 0, 2089879886, 40616, 1240976, 1241916} (24, {168, 196, new_msg, 0, 2089879886, 40616, 1240976, 1241916} "\0\0\0\0\0\0\1\0d\363\22\0\10\0\0\0G\1\0\0H\1\0\0x\3\0\0p\5\0\0\0\0\0\0\0\0\0\0\10\0\0\0\0\0\0\0\0\0\0\0\0\374\375\177\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\220\375\177\0\0\0\0\0\0\22\0\0\0\0\0" ... {168, 196, reply, 0, 1628, 312, 58146, 0} "\0\0\0\0\0\0\1\0\0\0\0\0\10\0\0\0D\1\0\0H\1\0\0x\3\0\0p\5\0\0\0\0\0\0\0\0\0\0\10\0\0\0\0\0\0\0\0\0\0\0\0\374\375\177\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\220\375\177\0\0\0\0\0\0\22\0\0\0\0\0" ) ... {168, 196, reply, 0, 1628, 312, 58146, 0} (24, {168, 196, new_msg, 0, 2089879886, 40616, 1240976, 1241916} "\0\0\0\0\0\0\1\0d\363\22\0\10\0\0\0G\1\0\0H\1\0\0x\3\0\0p\5\0\0\0\0\0\0\0\0\0\0\10\0\0\0\0\0\0\0\0\0\0\0\0\374\375\177\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\220\375\177\0\0\0\0\0\0\22\0\0\0\0\0" ... {168, 196, reply, 0, 1628, 312, 58146, 0} "\0\0\0\0\0\0\1\0\0\0\0\0\10\0\0\0D\1\0\0H\1\0\0x\3\0\0p\5\0\0\0\0\0\0\0\0\0\0\10\0\0\0\0\0\0\0\0\0\0\0\0\374\375\177\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\220\375\177\0\0\0\0\0\0\22\0\0\0\0\0" ) ) == 0x0 02444 312 NtResumeThread (328, ... 1, ) == 0x0 02445 312 NtClose (304, ... ) == 0x0 02446 312 NtClose (312, ... ) == 0x0 02447 312 NtDelayExecution (0, {-2000000, -1}, ... ) == 0x0 02448 312 NtClose (324, ... ) == 0x0 02449 312 NtClose (328, ... ) == 0x0 02450 312 NtTerminateProcess (0, 0, ... 00708 1928 NtWaitForMultipleObjects ... ) == 0xc0 02450 312 NtTerminateProcess ... ) == 0x0 02451 312 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x11,}, 4, ... ) == 0x0 02452 312 NtClose (296, ... ) == 0x0 02453 312 NtClose (284, ... ) == 0x0 02454 312 NtClose (288, ... ) == 0x0 02455 312 NtClose (292, ... ) == 0x0 02456 312 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x10,}, 4, ... ) == 0x0 02457 312 NtFreeVirtualMemory (-1, (0xc30000), 0, 32768, ... (0xc30000), 65536, ) == 0x0 02458 312 NtClose (220, ... ) == 0x0 02459 312 NtClose (224, ... ) == 0x0 02460 312 NtClose (232, ... ) == 0x0 02461 312 NtClose (228, ... ) == 0x0 02462 312 NtClose (236, ... ) == 0x0 02463 312 NtClose (240, ... ) == 0x0 02464 312 NtClose (244, ... ) == 0x0 02465 312 NtClose (260, ... ) == 0x0 02466 312 NtClose (256, ... ) == 0x0 02467 312 NtClose (252, ... ) == 0x0 02468 312 NtClose (248, ... ) == 0x0 02469 312 NtClose (144, ... ) == 0x0 02470 312 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0xb,}, 4, ... ) == 0x0 02471 312 NtUserQueryWindow (65670, 0, ... ) == 0x6b8 02472 312 NtUserQueryWindow (65670, 1, ... ) == 0x6bc 02473 312 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x9,}, 4, ... ) == 0x0 02474 312 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0xa,}, 4, ... ) == 0x0 02475 312 NtClose (120, ... ) == 0x0 02476 312 NtClose (116, ... ) == 0x0 02477 312 NtClose (124, ... ) == 0x0 02478 312 NtUserGetAtomName (49211, 1241184, ... ) == 0xf 02479 312 NtUserUnregisterClass (1241244, 1560870912, 1241232, ... ) == 0x1 02480 312 NtUserGetAtomName (49213, 1241184, ... ) == 0xd 02481 312 NtUserUnregisterClass (1241244, 1560870912, 1241232, ... ) == 0x1 02482 312 NtUserGetAtomName (49215, 1241184, ... ) == 0x10 02483 312 NtUserUnregisterClass (1241244, 1560870912, 1241232, ... ) == 0x1 02484 312 NtUserGetAtomName (49217, 1241184, ... ) == 0x12 02485 312 NtUserUnregisterClass (1241244, 1560870912, 1241232, ... ) == 0x1 02486 312 NtUserGetAtomName (49219, 1241184, ... ) == 0xd 02487 312 NtUserUnregisterClass (1241244, 1560870912, 1241232, ... ) == 0x1 02488 312 NtUserGetAtomName (49221, 1241184, ... ) == 0xb 02489 312 NtUserUnregisterClass (1241244, 1560870912, 1241232, ... ) == 0x1 02490 312 NtUserGetAtomName (49223, 1241184, ... ) == 0xf 02491 312 NtUserUnregisterClass (1241244, 1560870912, 1241232, ... ) == 0x1 02492 312 NtUserGetAtomName (49225, 1241184, ... ) == 0xd 02493 312 NtUserUnregisterClass (1241244, 1560870912, 1241232, ... ) == 0x1 02494 312 NtUserGetAtomName (49227, 1241184, ... ) == 0x11 02495 312 NtUserUnregisterClass (1241244, 1560870912, 1241232, ... ) == 0x1 02496 312 NtUserGetAtomName (49229, 1241184, ... ) == 0xf 02497 312 NtUserUnregisterClass (1241244, 1560870912, 1241232, ... ) == 0x1 02498 312 NtUserGetAtomName (49231, 1241184, ... ) == 0x11 02499 312 NtUserUnregisterClass (1241244, 1560870912, 1241232, ... ) == 0x1 02500 312 NtUserGetAtomName (49233, 1241184, ... ) == 0xf 02501 312 NtUserUnregisterClass (1241244, 1560870912, 1241232, ... ) == 0x1 02502 312 NtUserGetAtomName (49235, 1241184, ... ) == 0xc 02503 312 NtUserUnregisterClass (1241244, 1560870912, 1241232, ... ) == 0x1 02504 312 NtUserGetAtomName (49237, 1241176, ... ) == 0xd 02505 312 NtUserUnregisterClass (1241236, 1560870912, 1241224, ... ) == 0x1 02506 312 NtUserGetAtomName (49239, 1241176, ... ) == 0x11 02507 312 NtUserUnregisterClass (1241236, 1560870912, 1241224, ... ) == 0x1 02508 312 NtUserGetAtomName (49241, 1241184, ... ) == 0xc 02509 312 NtUserUnregisterClass (1241244, 1560870912, 1241232, ... ) == 0x1 02510 312 NtUserGetAtomName (49243, 1241184, ... ) == 0xe 02511 312 NtUserUnregisterClass (1241244, 1560870912, 1241232, ... ) == 0x1 02512 312 NtUserGetAtomName (49245, 1241184, ... ) == 0x8 02513 312 NtUserUnregisterClass (1241244, 1560870912, 1241232, ... ) == 0x1 02514 312 NtUserGetAtomName (49247, 1241184, ... ) == 0xd 02515 312 NtUserUnregisterClass (1241244, 1560870912, 1241232, ... ) == 0x1 02516 312 NtUnmapViewOfSection (-1, 0x8e0000, ... ) == 0x0 02517 312 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x7,}, 4, ... ) == 0x0 02518 312 NtFreeVirtualMemory (-1, (0x8d0000), 0, 32768, ... (0x8d0000), 65536, ) == 0x0 02519 312 NtDeviceIoControlFile (56, 60, 0x0, 0x12f1a4, 0x22415c, (56, 60, 0x0, 0x12f1a4, 0x22415c, "U\4\376\14\272\223\15D\243\376U9s\320\267#@\0\0\0\0\0\0\0\10 \222\0\306\205\337w", 32, 32, ... {status=0x0, info=32}, "U\4\376\14\272\223\15D\243\376U9s\320\267#@\0\0\0\0\0\0\0\10 \222\0\306\205\337w", ) , 32, 32, ... {status=0x0, info=32}, (56, 60, 0x0, 0x12f1a4, 0x22415c, "U\4\376\14\272\223\15D\243\376U9s\320\267#@\0\0\0\0\0\0\0\10 \222\0\306\205\337w", 32, 32, ... {status=0x0, info=32}, "U\4\376\14\272\223\15D\243\376U9s\320\267#@\0\0\0\0\0\0\0\10 \222\0\306\205\337w", ) , ) == 0x0 02520 312 NtDeviceIoControlFile (56, 60, 0x0, 0x12f16c, 0x228168, (56, 60, 0x0, 0x12f16c, 0x228168, "@\0\0\0\0\0\0\0", 8, 0, ... {status=0x0, info=0}, 0x0, ) , 8, 0, ... {status=0x0, info=0}, 0x0, ) == 0x0 02521 312 NtDeviceIoControlFile (56, 60, 0x0, 0x12f1a4, 0x22415c, (56, 60, 0x0, 0x12f1a4, 0x22415c, "\254\253\177yX{\226G\271$\325\21x\245\234\344X\0\0\0\0\0\0\0\10 \222\0\306\205\337w", 32, 32, ... {status=0x0, info=32}, "\254\253\177yX{\226G\271$\325\21x\245\234\344X\0\0\0\0\0\0\0\10 \222\0\306\205\337w", ) , 32, 32, ... {status=0x0, info=32}, (56, 60, 0x0, 0x12f1a4, 0x22415c, "\254\253\177yX{\226G\271$\325\21x\245\234\344X\0\0\0\0\0\0\0\10 \222\0\306\205\337w", 32, 32, ... {status=0x0, info=32}, "\254\253\177yX{\226G\271$\325\21x\245\234\344X\0\0\0\0\0\0\0\10 \222\0\306\205\337w", ) , ) == 0x0 02522 312 NtDeviceIoControlFile (56, 60, 0x0, 0x12f16c, 0x228168, (56, 60, 0x0, 0x12f16c, 0x228168, "X\0\0\0\0\0\0\0", 8, 0, ... {status=0x0, info=0}, 0x0, ) , 8, 0, ... {status=0x0, info=0}, 0x0, ) == 0x0 02523 312 NtWaitForSingleObject (196, 0, 0x0, ... ) == 0x0 02524 312 NtClearEvent (196, ... ) == 0x0 02525 312 NtSetEvent (196, ... 0x0, ) == 0x0 02526 312 NtClose (196, ... ) == 0x0 02527 312 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x4,}, 4, ... ) == 0x0 02528 312 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x5,}, 4, ... ) == 0x0 02529 312 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x6,}, 4, ... ) == 0x0 02530 312 NtClose (48, ... ) == 0x0 02531 312 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 02532 312 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 02533 312 NtQueryVirtualMemory (-1, 0x4206a7, Basic, 28, ... {BaseAddress=0x420000,AllocationBase=0x400000,AllocationProtect=0x80,RegionSize=0x14000,State=0x1000,Protect=0x40,Type=0x1000000,}, 28, ) == 0x0 02534 312 NtClose (56, ... ) == 0x0 02535 312 NtFreeVirtualMemory (-1, (0xdd0000), 4096, 32768, ... (0xdd0000), 4096, ) == 0x0 02536 312 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initialize"}, ... 56, ) }, ... 56, ) == 0x0 02537 312 NtQueryValueKey (56, (56, "DisableMetaFiles", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02538 312 NtClose (56, ... ) == 0x0 02539 312 NtRequestWaitReplyPort (24, {20, 48, new_msg, 0, 0, 1348512, 0, 0} (24, {20, 48, new_msg, 0, 0, 1348512, 0, 0} "\0\0\0\0\3\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0" ... {20, 48, reply, 0, 1628, 312, 58163, 0} "\0\0\0\0\3\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ... {20, 48, reply, 0, 1628, 312, 58163, 0} (24, {20, 48, new_msg, 0, 0, 1348512, 0, 0} "\0\0\0\0\3\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0" ... {20, 48, reply, 0, 1628, 312, 58163, 0} "\0\0\0\0\3\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ) == 0x0 02540 312 NtTerminateProcess (-1, 0, ...