Summary:

NtCallbackReturn(>) 1 NtRegisterThreadTerminatePort(>) 2 NtWriteFile(>) 6 NtQuerySystemInformation(>) 27
NtCreateSemaphore(>) 1 NtSetEventBoostPriority(>) 2 NtSetInformationThread(>) 7 NtSetInformationProcess(>) 27
NtEnumerateValueKey(>) 1 NtTestAlert(>) 2 NtSetValueKey(>) 7 NtUserGetAtomName(>) 28
NtFsControlFile(>) 1 NtUserRegisterWindowMessage(>) 2 NtUserSystemParametersInfo(>) 7 NtUserUnregisterClass(>) 28
NtGdiCreateBitmap(>) 1 NtAddAtom(>) 3 NtEnumerateKey(>) 8 NtCreateSection(>) 30
NtGdiInit(>) 1 NtCreateProcessEx(>) 3 NtQuerySection(>) 8 NtQueryDirectoryFile(>) 30
NtGdiQueryFontAssocInfo(>) 1 NtGdiCreateCompatibleDC(>) 3 NtSetInformationFile(>) 8 NtOpenProcessTokenEx(>) 32
NtGdiSelectBitmap(>) 1 NtQueryInformationJobObject(>) 3 NtWaitForSingleObject(>) 8 NtOpenThreadTokenEx(>) 32
NtOpenEvent(>) 1 NtTerminateProcess(>) 3 NtCreateEvent(>) 9 NtUserFindExistingCursorIcon(>) 34
NtOpenKeyedEvent(>) 1 NtWaitForMultipleObjects(>) 3 NtCreateKey(>) 9 NtQueryAttributesFile(>) 40
NtQueryInformationThread(>) 1 NtAccessCheck(>) 4 NtFreeVirtualMemory(>) 9 NtQueryInformationToken(>) 42
NtQueryInstallUILanguage(>) 1 NtContinue(>) 4 NtOpenProcessToken(>) 9 NtUserRegisterClassExWOW(>) 42
NtQueryObject(>) 1 NtCreateThread(>) 4 NtReadVirtualMemory(>) 10 NtQueryInformationProcess(>) 45
NtSecureConnectPort(>) 1 NtOpenSymbolicLinkObject(>) 4 NtQueryDebugFilterState(>) 11 NtMapViewOfSection(>) 47
NtUserCallNoParam(>) 1 NtQuerySymbolicLinkObject(>) 4 NtQueryVirtualMemory(>) 11 NtOpenFile(>) 60
NtUserCallOneParam(>) 1 NtResumeThread(>) 4 NtDeviceIoControlFile(>) 12 NtAllocateVirtualMemory(>) 61
NtUserGetDC(>) 1 NtSetEvent(>) 4 NtQueryVolumeInformationFile(>) 12 NtQueryValueKey(>) 65
NtUserGetThreadDesktop(>) 1 NtSetInformationObject(>) 4 NtRequestWaitReplyPort(>) 13 NtFlushInstructionCache(>) 71
NtDuplicateObject(>) 2 NtUserWaitForInputIdle(>) 4 NtWriteVirtualMemory(>) 14 NtOpenKey(>) 145
NtDuplicateToken(>) 2 NtGdiGetStockObject(>) 5 NtQueryDefaultLocale(>) 17 NtProtectVirtualMemory(>) 148
NtGdiCreateSolidBrush(>) 2 NtOpenThreadToken(>) 5 NtOpenSection(>) 22 NtClose(>) 237
NtOpenDirectoryObject(>) 2 NtQueryDefaultUILanguage(>) 6 NtUnmapViewOfSection(>) 23
NtOpenMutant(>) 2 NtQueryKey(>) 6 NtQueryInformationFile(>) 24
NtQueryPerformanceCounter(>) 2

Trace:

00001 1516 NtOpenFile (0x80100000, {24, 0, 0x240, 0, 0, (0x80100000, {24, 0, 0x240, 0, 0, "\SystemRoot\Prefetch\PACKED.EXE-09ED06A1.pf"}, 0, 32, ... ) }, 0, 32, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00002 1516 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\packed.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00003 1516 NtOpenKeyedEvent (0x2000000, {24, 0, 0x0, 0, 0, (0x2000000, {24, 0, 0x0, 0, 0, "\KernelObjects\CritSecOutOfMemoryEvent"}, ... 4, ) }, ... 4, ) == 0x0 00004 1516 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00005 1516 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 1310720, 1048576, ) == 0x0 00006 1516 NtAllocateVirtualMemory (-1, 1310720, 0, 4096, 4096, 4, ... 1310720, 4096, ) == 0x0 00007 1516 NtAllocateVirtualMemory (-1, 1314816, 0, 8192, 4096, 4, ... 1314816, 8192, ) == 0x0 00008 1516 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00009 1516 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 2359296, 65536, ) == 0x0 00010 1516 NtAllocateVirtualMemory (-1, 2359296, 0, 24576, 4096, 4, ... 2359296, 24576, ) == 0x0 00011 1516 NtOpenDirectoryObject (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\KnownDlls"}, ... 8, ) }, ... 8, ) == 0x0 00012 1516 NtOpenSymbolicLinkObject (0x1, {24, 8, 0x40, 0, 0, (0x1, {24, 8, 0x40, 0, 0, "KnownDllPath"}, ... 12, ) }, ... 12, ) == 0x0 00013 1516 NtQuerySymbolicLinkObject (12, ... (12, ... "C:\WINDOWS\system32", 0x0, ) , 0x0, ) == 0x0 00014 1516 NtClose (12, ... ) == 0x0 00015 1516 NtOpenFile (0x100020, {24, 0, 0x42, 0, 0, (0x100020, {24, 0, 0x42, 0, 0, "\??\C:\scripts\"}, 3, 33, ... 12, {status=0x0, info=1}, ) }, 3, 33, ... 12, {status=0x0, info=1}, ) == 0x0 00016 1516 NtQueryVolumeInformationFile (12, 1243852, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00017 1516 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local"}, 1243804, ... ) }, 1243804, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00018 1516 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "kernel32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00019 1516 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7c800000), 0x0, 1003520, ) == 0x0 00020 1516 NtClose (16, ... ) == 0x0 00021 1516 NtProtectVirtualMemory (-1, (0x7c801000), 1568, 4, ... (0x7c801000), 4096, 32, ) == 0x0 00022 1516 NtProtectVirtualMemory (-1, (0x7c801000), 4096, 32, ... (0x7c801000), 4096, 4, ) == 0x0 00023 1516 NtFlushInstructionCache (-1, 2088767488, 1568, ... ) == 0x0 00024 1516 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00025 1516 NtQuerySystemInformation (RangeStart, 4, ... {system info, class 50, size 4}, 0x0, ) == 0x0 00026 1516 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00027 1516 NtCreateSection (0xf001f, 0x0, {65536, 0}, 4, 67108864, 0, ... 16, ) == 0x0 00028 1516 NtSecureConnectPort ( ("\Windows\ApiPort", {0, 2, 1, 1}, {24, 16, 0, 65536, 0, 0}, 1319736, {12, 0, 0}, 1241944, 44, ... 24, {24, 16, 0, 65536, 2424832, 18415616}, {0, 0, 0}, 200, 44, ) , {0, 2, 1, 1}, {24, 16, 0, 65536, 0, 0}, 1319736, {12, 0, 0}, 1241944, 44, ... 24, {24, 16, 0, 65536, 2424832, 18415616}, {0, 0, 0}, 200, 44, ) == 0x0 00029 1516 NtClose (16, ... ) == 0x0 00030 1516 NtQueryObject (24, Handle, 2, ... {Inherit=0,ProtectFromClose=0,}, -1, ) == 0x0 00031 1516 NtSetInformationObject (24, Handle, {Inherit=0,ProtectFromClose=1,}, 256, ... ) == 0x0 00032 1516 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00033 1516 NtQueryVirtualMemory (-1, 0x250000, Basic, 28, ... {BaseAddress=0x250000,AllocationBase=0x250000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x40000,}, 0x0, ) == 0x0 00034 1516 NtAllocateVirtualMemory (-1, 2424832, 0, 4096, 4096, 4, ... 2424832, 4096, ) == 0x0 00035 1516 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} "\210\6\31\1\0\0\0\0eZ\221|\0\0\0\0\1\0\0\0\234\6\31\1\4\0\0\0" ... {28, 56, reply, 0, 808, 1516, 57955, 0} "`\375\27\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6\31\1\4\0\0\0" ) ... {28, 56, reply, 0, 808, 1516, 57955, 0} (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} "\210\6\31\1\0\0\0\0eZ\221|\0\0\0\0\1\0\0\0\234\6\31\1\4\0\0\0" ... {28, 56, reply, 0, 808, 1516, 57955, 0} "`\375\27\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6\31\1\4\0\0\0" ) ) == 0x0 00036 1516 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00037 1516 NtAllocateVirtualMemory (-1, 1232896, 0, 4096, 4096, 260, ... 1232896, 4096, ) == 0x0 00038 1516 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 16, ) }, ... 16, ) == 0x0 00039 1516 NtQueryValueKey (16, (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00040 1516 NtClose (16, ... ) == 0x0 00041 1516 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionUnicode"}, ... 16, ) }, ... 16, ) == 0x0 00042 1516 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x260000), 0x0, 90112, ) == 0x0 00043 1516 NtClose (16, ... ) == 0x0 00044 1516 NtQueryDefaultLocale (0, 2089305000, ... ) == 0x0 00045 1516 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionLocale"}, ... 16, ) }, ... 16, ) == 0x0 00046 1516 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x280000), 0x0, 249856, ) == 0x0 00047 1516 NtClose (16, ... ) == 0x0 00048 1516 NtOpenSection (0x5, {24, 0, 0x40, 0, 0, (0x5, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey"}, ... 16, ) }, ... 16, ) == 0x0 00049 1516 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x2c0000), 0x0, 266240, ) == 0x0 00050 1516 NtQuerySection (16, Basic, 16, ... {BaseAddress=0x0,Attributes=0x800000,Size={0x40004, 0x0},}, 0x0, ) == 0x0 00051 1516 NtClose (16, ... ) == 0x0 00052 1516 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortTbls"}, ... 16, ) }, ... 16, ) == 0x0 00053 1516 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x310000), 0x0, 24576, ) == 0x0 00054 1516 NtClose (16, ... ) == 0x0 00055 1516 NtQueryVirtualMemory (-1, 0x7ffd2000, Basic, 28, ... {BaseAddress=0x7ffd2000,AllocationBase=0x7ffb0000,AllocationProtect=0x2,RegionSize=0x2000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 00056 1516 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00057 1516 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00058 1516 NtAllocateVirtualMemory (-1, 2428928, 0, 8192, 4096, 4, ... 2428928, 8192, ) == 0x0 00059 1516 NtRequestWaitReplyPort (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} "\210\6\31\1\36\0\1\0\0\0\0\0\377\377\377\377\234\6\31\1p\30\0\0" ... {24, 52, reply, 0, 808, 1516, 57956, 0} "\10P\30\0\36\0\1\0\0\0\0\0\377\377\377\377\234\6\31\1p\30\0\0" ) ... {24, 52, reply, 0, 808, 1516, 57956, 0} (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} "\210\6\31\1\36\0\1\0\0\0\0\0\377\377\377\377\234\6\31\1p\30\0\0" ... {24, 52, reply, 0, 808, 1516, 57956, 0} "\10P\30\0\36\0\1\0\0\0\0\0\377\377\377\377\234\6\31\1p\30\0\0" ) ) == 0x0 00060 1516 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} "\210\6\31\1\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6\31\18\6\0\0" ... {28, 56, reply, 0, 808, 1516, 57957, 0} "\250\202\26\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6\31\18\6\0\0" ) ... {28, 56, reply, 0, 808, 1516, 57957, 0} (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} "\210\6\31\1\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6\31\18\6\0\0" ... {28, 56, reply, 0, 808, 1516, 57957, 0} "\250\202\26\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6\31\18\6\0\0" ) ) == 0x0 00061 1516 NtProtectVirtualMemory (-1, (0x449000), 8192, 4, ... (0x449000), 8192, 8, ) == 0x0 00062 1516 NtProtectVirtualMemory (-1, (0x449000), 8192, 8, ... (0x449000), 8192, 4, ) == 0x0 00063 1516 NtFlushInstructionCache (-1, 4493312, 8192, ... ) == 0x0 00064 1516 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "oleaut32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00065 1516 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77120000), 0x0, 569344, ) == 0x0 00066 1516 NtClose (16, ... ) == 0x0 00067 1516 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "ADVAPI32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00068 1516 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77dd0000), 0x0, 634880, ) == 0x0 00069 1516 NtClose (16, ... ) == 0x0 00070 1516 NtProtectVirtualMemory (-1, (0x77dd1000), 1700, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00071 1516 NtProtectVirtualMemory (-1, (0x77dd1000), 4096, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00072 1516 NtFlushInstructionCache (-1, 2010976256, 1700, ... ) == 0x0 00073 1516 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "RPCRT4.dll"}, ... 16, ) }, ... 16, ) == 0x0 00074 1516 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77e70000), 0x0, 593920, ) == 0x0 00075 1516 NtClose (16, ... ) == 0x0 00076 1516 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00077 1516 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00078 1516 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00079 1516 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00080 1516 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00081 1516 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00082 1516 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00083 1516 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00084 1516 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00085 1516 NtProtectVirtualMemory (-1, (0x77dd1000), 1700, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00086 1516 NtProtectVirtualMemory (-1, (0x77dd1000), 4096, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00087 1516 NtFlushInstructionCache (-1, 2010976256, 1700, ... ) == 0x0 00088 1516 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00089 1516 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00090 1516 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00091 1516 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "GDI32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00092 1516 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77f10000), 0x0, 290816, ) == 0x0 00093 1516 NtClose (16, ... ) == 0x0 00094 1516 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00095 1516 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00096 1516 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00097 1516 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00098 1516 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00099 1516 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00100 1516 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "USER32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00101 1516 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7e410000), 0x0, 589824, ) == 0x0 00102 1516 NtClose (16, ... ) == 0x0 00103 1516 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00104 1516 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00105 1516 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00106 1516 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00107 1516 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00108 1516 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00109 1516 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00110 1516 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00111 1516 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00112 1516 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00113 1516 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00114 1516 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00115 1516 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00116 1516 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00117 1516 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00118 1516 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00119 1516 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00120 1516 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00121 1516 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "msvcrt.dll"}, ... 16, ) }, ... 16, ) == 0x0 00122 1516 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77c10000), 0x0, 360448, ) == 0x0 00123 1516 NtClose (16, ... ) == 0x0 00124 1516 NtProtectVirtualMemory (-1, (0x77c11000), 632, 4, ... (0x77c11000), 4096, 32, ) == 0x0 00125 1516 NtProtectVirtualMemory (-1, (0x77c11000), 4096, 32, ... (0x77c11000), 4096, 4, ) == 0x0 00126 1516 NtFlushInstructionCache (-1, 2009141248, 632, ... ) == 0x0 00127 1516 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00128 1516 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00129 1516 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00130 1516 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "ole32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00131 1516 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x774e0000), 0x0, 1298432, ) == 0x0 00132 1516 NtClose (16, ... ) == 0x0 00133 1516 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00134 1516 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00135 1516 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00136 1516 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00137 1516 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00138 1516 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00139 1516 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00140 1516 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00141 1516 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00142 1516 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00143 1516 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00144 1516 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00145 1516 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00146 1516 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00147 1516 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00148 1516 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00149 1516 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00150 1516 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00151 1516 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00152 1516 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00153 1516 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00154 1516 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00155 1516 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00156 1516 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00157 1516 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00158 1516 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00159 1516 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00160 1516 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00161 1516 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00162 1516 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00163 1516 NtProtectVirtualMemory (-1, (0x449000), 8192, 4, ... (0x449000), 8192, 4, ) == 0x0 00164 1516 NtProtectVirtualMemory (-1, (0x449000), 8192, 4, ... (0x449000), 8192, 4, ) == 0x0 00165 1516 NtFlushInstructionCache (-1, 4493312, 8192, ... ) == 0x0 00166 1516 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "wininet.dll"}, ... 16, ) }, ... 16, ) == 0x0 00167 1516 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x42c10000), 0x0, 847872, ) == 0x0 00168 1516 NtClose (16, ... ) == 0x0 00169 1516 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00170 1516 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00171 1516 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00172 1516 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00173 1516 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00174 1516 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00175 1516 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "SHLWAPI.dll"}, ... 16, ) }, ... 16, ) == 0x0 00176 1516 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77f60000), 0x0, 483328, ) == 0x0 00177 1516 NtClose (16, ... ) == 0x0 00178 1516 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00179 1516 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00180 1516 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00181 1516 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00182 1516 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00183 1516 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00184 1516 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00185 1516 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00186 1516 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00187 1516 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00188 1516 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00189 1516 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00190 1516 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00191 1516 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00192 1516 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00193 1516 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00194 1516 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00195 1516 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00196 1516 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00197 1516 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00198 1516 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00199 1516 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00200 1516 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00201 1516 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00202 1516 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00203 1516 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00204 1516 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00205 1516 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "Normaliz.dll"}, ... 16, ) }, ... 16, ) == 0x0 00206 1516 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x320000), 0x0, 36864, ) == STATUS_IMAGE_NOT_AT_BASE 00207 1516 NtProtectVirtualMemory (-1, (0x321000), 18944, 4, ... (0x321000), 20480, 32, ) == 0x0 00208 1516 NtProtectVirtualMemory (-1, (0x327000), 1024, 4, ... (0x327000), 4096, 2, ) == 0x0 00209 1516 NtProtectVirtualMemory (-1, (0x328000), 1536, 4, ... (0x328000), 4096, 2, ) == 0x0 00210 1516 NtMapViewOfSection (16, -1, (0x320000), 0, 0, 0x0, 36864, 1, 0, 4, ... ) == STATUS_CONFLICTING_ADDRESSES 00211 1516 NtProtectVirtualMemory (-1, (0x321000), 18944, 16, ... (0x321000), 20480, 4, ) == 0x0 00212 1516 NtProtectVirtualMemory (-1, (0x327000), 1024, 2, ... (0x327000), 4096, 8, ) == 0x0 00213 1516 NtProtectVirtualMemory (-1, (0x328000), 1536, 2, ... (0x328000), 4096, 8, ) == 0x0 00214 1516 NtFlushInstructionCache (-1, 0, 0, ... ) == 0x0 00215 1516 NtClose (16, ... ) == 0x0 00216 1516 NtProtectVirtualMemory (-1, (0x321000), 160, 4, ... (0x321000), 4096, 16, ) == 0x0 00217 1516 NtProtectVirtualMemory (-1, (0x321000), 4096, 16, ... (0x321000), 4096, 4, ) == 0x0 00218 1516 NtFlushInstructionCache (-1, 3280896, 160, ... ) == 0x0 00219 1516 NtProtectVirtualMemory (-1, (0x321000), 160, 4, ... (0x321000), 4096, 16, ) == 0x0 00220 1516 NtProtectVirtualMemory (-1, (0x321000), 4096, 16, ... (0x321000), 4096, 4, ) == 0x0 00221 1516 NtFlushInstructionCache (-1, 3280896, 160, ... ) == 0x0 00222 1516 NtProtectVirtualMemory (-1, (0x321000), 160, 4, ... (0x321000), 4096, 16, ) == 0x0 00223 1516 NtProtectVirtualMemory (-1, (0x321000), 4096, 16, ... (0x321000), 4096, 4, ) == 0x0 00224 1516 NtFlushInstructionCache (-1, 3280896, 160, ... ) == 0x0 00225 1516 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00226 1516 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00227 1516 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00228 1516 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "iertutil.dll"}, ... 16, ) }, ... 16, ) == 0x0 00229 1516 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x42990000), 0x0, 282624, ) == 0x0 00230 1516 NtClose (16, ... ) == 0x0 00231 1516 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 00232 1516 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 00233 1516 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 00234 1516 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 00235 1516 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 00236 1516 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 00237 1516 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 00238 1516 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 00239 1516 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 00240 1516 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 00241 1516 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 00242 1516 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 00243 1516 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 00244 1516 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 00245 1516 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 00246 1516 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 00247 1516 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 00248 1516 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 00249 1516 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00250 1516 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00251 1516 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00252 1516 NtProtectVirtualMemory (-1, (0x449000), 8192, 4, ... (0x449000), 8192, 4, ) == 0x0 00253 1516 NtProtectVirtualMemory (-1, (0x449000), 8192, 4, ... (0x449000), 8192, 4, ) == 0x0 00254 1516 NtFlushInstructionCache (-1, 4493312, 8192, ... ) == 0x0 00255 1516 NtProtectVirtualMemory (-1, (0x449000), 8192, 4, ... (0x449000), 8192, 4, ) == 0x0 00256 1516 NtProtectVirtualMemory (-1, (0x449000), 8192, 4, ... (0x449000), 8192, 4, ) == 0x0 00257 1516 NtFlushInstructionCache (-1, 4493312, 8192, ... ) == 0x0 00258 1516 NtProtectVirtualMemory (-1, (0x449000), 8192, 4, ... (0x449000), 8192, 4, ) == 0x0 00259 1516 NtProtectVirtualMemory (-1, (0x449000), 8192, 4, ... (0x449000), 8192, 4, ) == 0x0 00260 1516 NtFlushInstructionCache (-1, 4493312, 8192, ... ) == 0x0 00261 1516 NtProtectVirtualMemory (-1, (0x449000), 8192, 4, ... (0x449000), 8192, 4, ) == 0x0 00262 1516 NtProtectVirtualMemory (-1, (0x449000), 8192, 4, ... (0x449000), 8192, 4, ) == 0x0 00263 1516 NtFlushInstructionCache (-1, 4493312, 8192, ... ) == 0x0 00264 1516 NtProtectVirtualMemory (-1, (0x449000), 8192, 4, ... (0x449000), 8192, 4, ) == 0x0 00265 1516 NtProtectVirtualMemory (-1, (0x449000), 8192, 4, ... (0x449000), 8192, 4, ) == 0x0 00266 1516 NtFlushInstructionCache (-1, 4493312, 8192, ... ) == 0x0 00267 1516 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "crtdll.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00268 1516 NtAllocateVirtualMemory (-1, 1323008, 0, 4096, 4096, 4, ... 1323008, 4096, ) == 0x0 00269 1516 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\crtdll.dll"}, 1242572, ... ) }, 1242572, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00270 1516 NtFsControlFile (12, 0, 0x0, 0x0, 0x90028, 0x0, 0, 0, ... {status=0x0, info=0}, 0x0, ) == 0x0 00271 1516 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\crtdll.dll"}, 1242572, ... ) }, 1242572, ... ) == 0x0 00272 1516 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\crtdll.dll"}, 5, 96, ... 16, {status=0x0, info=1}, ) }, 5, 96, ... 16, {status=0x0, info=1}, ) == 0x0 00273 1516 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 16, ... 28, ) == 0x0 00274 1516 NtQuerySection (28, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00275 1516 NtOpenProcessToken (-1, 0x8, ... 32, ) == 0x0 00276 1516 NtQueryInformationToken (32, User, 136, ... {token info, class 1, size 36}, 36, ) == 0x0 00277 1516 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00278 1516 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 36, ) }, ... 36, ) == 0x0 00279 1516 NtQueryValueKey (36, (36, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (36, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 00280 1516 NtClose (36, ... ) == 0x0 00281 1516 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00282 1516 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 36, ) == 0x0 00283 1516 NtQueryInformationToken (36, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00284 1516 NtClose (36, ... ) == 0x0 00285 1516 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00286 1516 NtClose (32, ... ) == 0x0 00287 1516 NtClose (16, ... ) == 0x0 00288 1516 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x73d90000), 0x0, 159744, ) == 0x0 00289 1516 NtClose (28, ... ) == 0x0 00290 1516 NtProtectVirtualMemory (-1, (0x73d9103c), 400, 4, ... (0x73d91000), 4096, 32, ) == 0x0 00291 1516 NtProtectVirtualMemory (-1, (0x73d91000), 4096, 32, ... (0x73d91000), 4096, 4, ) == 0x0 00292 1516 NtFlushInstructionCache (-1, 1943605248, 400, ... ) == 0x0 00293 1516 NtProtectVirtualMemory (-1, (0x449000), 8192, 4, ... (0x449000), 8192, 4, ) == 0x0 00294 1516 NtProtectVirtualMemory (-1, (0x449000), 8192, 4, ... (0x449000), 8192, 4, ) == 0x0 00295 1516 NtFlushInstructionCache (-1, 4493312, 8192, ... ) == 0x0 00296 1516 NtQueryInformationProcess (-1, 37, 48, ... {process info, class 37, size 48}, 0x0, ) == 0x0 00297 1516 NtSetInformationProcess (-1, 34, {process info, class 34, size 4}, 4, ... ) == 0x0 00298 1516 NtOpenProcessToken (-1, 0x8, ... 28, ) == 0x0 00299 1516 NtQueryInformationToken (28, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00300 1516 NtClose (28, ... ) == 0x0 00301 1516 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 28, ) }, ... 28, ) == 0x0 00302 1516 NtQueryValueKey (28, (28, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (28, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00303 1516 NtClose (28, ... ) == 0x0 00304 1516 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RPCRT4.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00305 1516 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ADVAPI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00306 1516 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 28, ) }, ... 28, ) == 0x0 00307 1516 NtQueryValueKey (28, (28, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (28, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00308 1516 NtQueryValueKey (28, (28, "TSUserEnabled", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (28, "TSUserEnabled", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00309 1516 NtClose (28, ... ) == 0x0 00310 1516 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon"}, ... 28, ) }, ... 28, ) == 0x0 00311 1516 NtQueryValueKey (28, (28, "LeakTrack", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00312 1516 NtClose (28, ... ) == 0x0 00313 1516 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\MACHINE"}, ... 28, ) }, ... 28, ) == 0x0 00314 1516 NtSetInformationObject (28, Handle, {Inherit=0,ProtectFromClose=1,}, 2011431168, ... ) == 0x0 00315 1516 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\Diagnostics"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00316 1516 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\USER32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00317 1516 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00318 1516 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1242016, 2090320424, 1242052, 1242028} (24, {28, 56, new_msg, 0, 1242016, 2090320424, 1242052, 1242028} "\210\6\31\1\0\0\0\0\344\0\23\0\4\0\0\0\3\0\0\0\234\6\31\1$\1\0\0" ... {28, 56, reply, 0, 808, 1516, 57958, 0} "\320G\26\0\0\0\0\0\0\0\0\0\4\0\0\0\3\0\0\0\234\6\31\1$\1\0\0" ) ... {28, 56, reply, 0, 808, 1516, 57958, 0} (24, {28, 56, new_msg, 0, 1242016, 2090320424, 1242052, 1242028} "\210\6\31\1\0\0\0\0\344\0\23\0\4\0\0\0\3\0\0\0\234\6\31\1$\1\0\0" ... {28, 56, reply, 0, 808, 1516, 57958, 0} "\320G\26\0\0\0\0\0\0\0\0\0\4\0\0\0\3\0\0\0\234\6\31\1$\1\0\0" ) ) == 0x0 00319 1516 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager"}, ... 16, ) }, ... 16, ) == 0x0 00320 1516 NtQueryValueKey (16, (16, "SafeDllSearchMode", Partial, 16, ... ) , Partial, 16, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00321 1516 NtClose (16, ... ) == 0x0 00322 1516 NtAllocateVirtualMemory (-1, 1327104, 0, 4096, 4096, 4, ... 1327104, 4096, ) == 0x0 00323 1516 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239420, ... ) }, 1239420, ... ) == 0x0 00324 1516 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 16, {status=0x0, info=1}, ) }, 5, 96, ... 16, {status=0x0, info=1}, ) == 0x0 00325 1516 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 16, ... 32, ) == 0x0 00326 1516 NtClose (16, ... ) == 0x0 00327 1516 NtMapViewOfSection (32, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x450000), 0x0, 110592, ) == 0x0 00328 1516 NtClose (32, ... ) == 0x0 00329 1516 NtUnmapViewOfSection (-1, 0x450000, ... ) == 0x0 00330 1516 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239328, ... ) }, 1239328, ... ) == 0x0 00331 1516 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 32, {status=0x0, info=1}, ) }, 5, 96, ... 32, {status=0x0, info=1}, ) == 0x0 00332 1516 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 32, ... 16, ) == 0x0 00333 1516 NtClose (32, ... ) == 0x0 00334 1516 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x450000), 0x0, 110592, ) == 0x0 00335 1516 NtClose (16, ... ) == 0x0 00336 1516 NtUnmapViewOfSection (-1, 0x450000, ... ) == 0x0 00337 1516 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239636, ... ) }, 1239636, ... ) == 0x0 00338 1516 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 16, {status=0x0, info=1}, ) }, 5, 96, ... 16, {status=0x0, info=1}, ) == 0x0 00339 1516 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 16, ... 32, ) == 0x0 00340 1516 NtQuerySection (32, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00341 1516 NtClose (16, ... ) == 0x0 00342 1516 NtMapViewOfSection (32, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76390000), 0x0, 118784, ) == 0x0 00343 1516 NtClose (32, ... ) == 0x0 00344 1516 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00345 1516 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00346 1516 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00347 1516 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00348 1516 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00349 1516 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00350 1516 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00351 1516 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00352 1516 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00353 1516 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IMM32.DLL"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00354 1516 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00355 1516 NtAllocateVirtualMemory (-1, 1228800, 0, 4096, 4096, 260, ... 1228800, 4096, ) == 0x0 00356 1516 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1236552, ... ) }, 1236552, ... ) == 0x0 00357 1516 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ntdll.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00358 1516 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kernel32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00359 1516 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GDI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00360 1516 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msvcrt.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00361 1516 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ole32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00362 1516 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\oleaut32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00363 1516 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SHLWAPI.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00364 1516 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Normaliz.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00365 1516 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iertutil.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00366 1516 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wininet.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00367 1516 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\crtdll.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00368 1516 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239956, ... ) }, 1239956, ... ) == 0x0 00369 1516 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Error Message Instrument\"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00370 1516 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initialize"}, ... 32, ) }, ... 32, ) == 0x0 00371 1516 NtQueryValueKey (32, (32, "DisableMetaFiles", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00372 1516 NtClose (32, ... ) == 0x0 00373 1516 NtMapViewOfSection (-2147482740, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x450000), 0x0, 1060864, ) == 0x0 00374 1516 NtClose (-2147482740, ... ) == 0x0 00375 1516 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 32, ) == 0x0 00376 1516 NtOpenThreadTokenEx (-2, 0x8, 1, 512, ... ) == STATUS_NO_TOKEN 00377 1516 NtOpenProcessTokenEx (-1, 0x8, 512, ... -2147482740, ) == 0x0 00378 1516 NtQueryInformationToken (-2147482740, Statistics, 0, ... ) == STATUS_BUFFER_TOO_SMALL 00379 1516 NtQueryInformationToken (-2147482740, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00380 1516 NtClose (-2147482740, ... ) == 0x0 00381 1516 NtAllocateVirtualMemory (-1, 0, 0, 32, 4096, 4, ... 5636096, 4096, ) == 0x0 00382 1516 NtFreeVirtualMemory (-1, (0x560000), 4096, 32768, ... (0x560000), 4096, ) == 0x0 00383 1516 NtDuplicateObject (-1, 16, -1, 0x0, 0, 2, ... 40, ) == 0x0 00384 1516 NtOpenKey (0x20019, {24, 0, 0x240, 0, 0, (0x20019, {24, 0, 0x240, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Compatibility32"}, ... -2147482740, ) }, ... -2147482740, ) == 0x0 00385 1516 NtQueryValueKey (-2147482740, (-2147482740, "packed", Partial, 172, ... ) , Partial, 172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00386 1516 NtClose (-2147482740, ... ) == 0x0 00387 1516 NtOpenKey (0x20019, {24, 0, 0x240, 0, 0, (0x20019, {24, 0, 0x240, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\IME Compatibility"}, ... -2147482740, ) }, ... -2147482740, ) == 0x0 00388 1516 NtQueryValueKey (-2147482740, (-2147482740, "packed", Partial, 172, ... ) , Partial, 172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00389 1516 NtClose (-2147482740, ... ) == 0x0 00390 1516 NtQueryDefaultLocale (0, -139609780, ... ) == 0x0 00391 1516 NtGdiQueryFontAssocInfo (0, ... ) == 0x0 00392 1516 NtUserCallNoParam (24, ... ) == 0x0 00393 1516 NtGdiCreateCompatibleDC (0, ... 00394 1516 NtAllocateVirtualMemory (-1, 0, 0, 4096, 12288, 4, ... 5636096, 4096, ) == 0x0 00393 1516 NtGdiCreateCompatibleDC ... ) == 0xee0105b0 00395 1516 NtGdiGetStockObject (0, ... ) == 0x1900010 00396 1516 NtGdiGetStockObject (4, ... ) == 0x1900011 00397 1516 NtGdiCreateBitmap (8, 8, 1, 1, 2118200212, ... ) == 0x76050581 00398 1516 NtGdiCreateSolidBrush (0, 0, ... 00399 1516 NtAllocateVirtualMemory (-1, 0, 0, 4096, 12288, 4, ... 8847360, 4096, ) == 0x0 00398 1516 NtGdiCreateSolidBrush ... ) == 0xa51003d2 00400 1516 NtGdiGetStockObject (13, ... ) == 0x18a0021 00401 1516 NtGdiCreateCompatibleDC (0, ... ) == 0x5201039b 00402 1516 NtGdiSelectBitmap (1375798171, 1980040577, ... ) == 0x185000f 00403 1516 NtUserGetThreadDesktop (1516, 0, ... ) == 0x24 00404 1516 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Windows"}, ... 44, ) }, ... 44, ) == 0x0 00405 1516 NtQueryValueKey (44, (44, "AppInit_DLLs", Partial, 64, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) , Partial, 64, ... TitleIdx=0, Type=1, Data= (44, "AppInit_DLLs", Partial, 64, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) }, 14, ) == 0x0 00406 1516 NtClose (44, ... ) == 0x0 00407 1516 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00408 1516 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 673, 128, 0, ... ) == 0x8178c017 00409 1516 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00410 1516 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 674, 128, 0, ... ) == 0x8178c01c 00411 1516 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00412 1516 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 675, 128, 0, ... ) == 0x8178c01e 00413 1516 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00414 1516 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 676, 128, 0, ... ) == 0x81788002 00415 1516 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10013 00416 1516 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 677, 128, 0, ... ) == 0x8178c018 00417 1516 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00418 1516 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 678, 128, 0, ... ) == 0x8178c01a 00419 1516 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00420 1516 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 679, 128, 0, ... ) == 0x8178c01d 00421 1516 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00422 1516 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 681, 128, 0, ... ) == 0x8178c026 00423 1516 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00424 1516 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 680, 128, 0, ... ) == 0x8178c019 00425 1516 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x8178c020 00426 1516 NtUserRegisterClassExWOW (1241352, 1241448, 1241432, 1241420, 0, 130, 0, ... ) == 0x8178c022 00427 1516 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x8178c023 00428 1516 NtUserRegisterClassExWOW (1241352, 1241448, 1241432, 1241420, 0, 130, 0, ... ) == 0x8178c024 00429 1516 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x8178c025 00430 1516 NtCallbackReturn (0, 0, 0, ... 00431 1516 NtGdiInit (... ) == 0x1 00432 1516 NtGdiGetStockObject (18, ... ) == 0x290001c 00433 1516 NtGdiGetStockObject (19, ... ) == 0x1b00019 00434 1516 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00435 1516 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 8912896, 65536, ) == 0x0 00436 1516 NtAllocateVirtualMemory (-1, 8912896, 0, 4096, 4096, 4, ... 8912896, 4096, ) == 0x0 00437 1516 NtAllocateVirtualMemory (-1, 8916992, 0, 8192, 4096, 4, ... 8916992, 8192, ) == 0x0 00438 1516 NtAllocateVirtualMemory (-1, 8925184, 0, 4096, 4096, 4, ... 8925184, 4096, ) == 0x0 00439 1516 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionCType"}, ... 44, ) }, ... 44, ) == 0x0 00440 1516 NtMapViewOfSection (44, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x890000), 0x0, 12288, ) == 0x0 00441 1516 NtClose (44, ... ) == 0x0 00442 1516 NtAllocateVirtualMemory (-1, 8929280, 0, 4096, 4096, 4, ... 8929280, 4096, ) == 0x0 00443 1516 NtQueryVirtualMemory (-1, 0x77c2807c, Basic, 28, ... {BaseAddress=0x77c28000,AllocationBase=0x77c10000,AllocationProtect=0x80,RegionSize=0x35000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 00444 1516 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00445 1516 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00446 1516 NtQueryVirtualMemory (-1, 0x0, Basic, 28, ... {BaseAddress=0x0,AllocationBase=0x0,AllocationProtect=0x0,RegionSize=0x10000,State=0x10000,Protect=0x1,Type=0x0,}, 28, ) == 0x0 00447 1516 NtAllocateVirtualMemory (-1, 1331200, 0, 4096, 4096, 4, ... 1331200, 4096, ) == 0x0 00448 1516 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\Device\KsecDD"}, 7, 16, ... 44, {status=0x0, info=0}, ) }, 7, 16, ... 44, {status=0x0, info=0}, ) == 0x0 00449 1516 NtDeviceIoControlFile (44, 0, 0x0, 0x0, 0x390008, (44, 0, 0x0, 0x0, 0x390008, "\337@`o\221;\370\201\41\2724\20.\260\327\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... , 256, 256, ... 00450 1516 NtQuerySystemInformation (TimeOfDay, 48, ... {system info, class 3, size 48}, 48, ) == 0x0 00451 1516 NtQuerySystemInformation (ProcessorTimes, 48, ... {system info, class 8, size 48}, 48, ) == 0x0 00452 1516 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 312, ) == 0x0 00453 1516 NtQuerySystemInformation (Exception, 16, ... {system info, class 33, size 16}, 16, ) == 0x0 00454 1516 NtQuerySystemInformation (Lookaside, 32, ... {system info, class 45, size 32}, 32, ) == 0x0 00455 1516 NtQuerySystemInformation (ProcessorStatistics, 3016, ... {system info, class 23, size 0}, 0, ) == 0x0 00456 1516 NtQuerySystemInformation (ProcessesAndThreads, 3008, ... ) == STATUS_INFO_LENGTH_MISMATCH 00457 1516 NtCreateKey (0x2, {24, 0, 0x240, 0, 0, (0x2, {24, 0, 0x240, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Cryptography\RNG"}, 0, 0x0, 0, ... -2147482740, 2, ) }, 0, 0x0, 0, ... -2147482740, 2, ) == 0x0 00458 1516 NtSetValueKey (-2147482740, (-2147482740, "Seed", 0, 3, "\271\246p:U\230\312\3640\250\364K\0\227P_\233\252\367\222\364\232\301\22\363Tz\22?f%\23\13\356\361\231\204@]\23\354\232ka\302[(u\337\220\307\254\262h\2710tJe\352\216\350\346\15e\237\352\254\215O\274\373K\14\260\224\32}\270X", 80, ... ) , 0, 3, (-2147482740, "Seed", 0, 3, "\271\246p:U\230\312\3640\250\364K\0\227P_\233\252\367\222\364\232\301\22\363Tz\22?f%\23\13\356\361\231\204@]\23\354\232ka\302[(u\337\220\307\254\262h\2710tJe\352\216\350\346\15e\237\352\254\215O\274\373K\14\260\224\32}\270X", 80, ... ) , 80, ... ) == 0x0 00459 1516 NtClose (-2147482740, ... ) == 0x0 00449 1516 NtDeviceIoControlFile ... {status=0x0, info=256}, ... {status=0x0, info=256}, "\35\274\201\307\1\367\362\244\227\4z\272\305\245\360\374\224\317\246*\355\314\35\1\301\21\346^\16\334P\212$.\303\30\356.]0\364F\335Ro\212_\206\221\321Wu\276i4\0\33M\230\323G.=\253J\337x8\21\272'4\232\250\200~e\314\262-@\207\217m\327\366\365%\35\244R\225=f#^\34\232CN(G\13\205\345i2e\344~b\365\233d\108\242\311P\221\1\351Q\252\31\230G\235M\177\344y.\20H\\35p>\31\301R\322F\235:I\204\371\335\321C\333\177\255\7T\247\20.\312\364\3067\17`\247\2359\2*\330\322W\177\20\321m\336\271\36\375\11\33u\12j\217\311\356\206{\26\7\265U\15\250\300:$I\14\265K\362\214\331\17\265V\5\334C\6t\177\5\366\306U\266?\3529Ke\267\332"/\221\313\260\255\320\326#\222\305\301I\2257\233\313\247\23ax~\344\224\13\233\317", ) /\221\313\260\255\320\326#\222\305\301I\2257\233\313\247\23ax~\344\224\13\233\317", ) == 0x0 00460 1516 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00461 1516 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00462 1516 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "SYSTEM\CurrentControlSet\Control\Session Manager"}, ... 48, ) }, ... 48, ) == 0x0 00463 1516 NtQueryValueKey (48, (48, "CriticalSectionTimeout", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\215'\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (48, "CriticalSectionTimeout", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\215'\0"}, 16, ) }, 16, ) == 0x0 00464 1516 NtClose (48, ... ) == 0x0 00465 1516 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Ole"}, ... 48, ) }, ... 48, ) == 0x0 00466 1516 NtQueryValueKey (48, (48, "RWLockResourceTimeOut", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00467 1516 NtClose (48, ... ) == 0x0 00468 1516 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00469 1516 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00470 1516 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00471 1516 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00472 1516 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Classes\Interface"}, ... 48, ) }, ... 48, ) == 0x0 00473 1516 NtQueryValueKey (48, (48, "InterfaceHelperDisableAll", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00474 1516 NtQueryValueKey (48, (48, "InterfaceHelperDisableAllForOle32", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00475 1516 NtQueryValueKey (48, (48, "InterfaceHelperDisableTypeLib", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00476 1516 NtClose (48, ... ) == 0x0 00477 1516 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Classes\Interface\{00020400-0000-0000-C000-000000000046}"}, ... 48, ) }, ... 48, ) == 0x0 00478 1516 NtQueryValueKey (48, (48, "InterfaceHelperDisableAll", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00479 1516 NtQueryValueKey (48, (48, "InterfaceHelperDisableAllForOle32", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00480 1516 NtClose (48, ... ) == 0x0 00481 1516 NtOpenDirectoryObject (0x2000f, {24, 0, 0x40, 0, 0, (0x2000f, {24, 0, 0x40, 0, 0, "\BaseNamedObjects"}, ... 48, ) }, ... 48, ) == 0x0 00482 1516 NtOpenEvent (0x1f0003, {24, 48, 0x0, 0, 0, (0x1f0003, {24, 48, 0x0, 0, 0, "HookSwitchHookEnabledEvent"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00483 1516 NtUserRegisterWindowMessage ( ("{FB8F0821-0164-101B-84ED-08002B2EC713}", ... ) , ... ) == 0xc077 00484 1516 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00485 1516 NtOpenKey (0x9, {24, 28, 0x40, 0, 0, (0x9, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT\UserEra"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00486 1516 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00487 1516 NtOpenKey (0x2000000, {24, 28, 0x40, 0, 0, (0x2000000, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\Performance"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00488 1516 NtCreateSemaphore (0x1f0003, {24, 48, 0x80, 1333696, 0, (0x1f0003, {24, 48, 0x80, 1333696, 0, "shell.{A48F1A32-A340-11D1-BC6B-00A0C90312E1}"}, 0, 2147483647, ... 52, ) }, 0, 2147483647, ... 52, ) == STATUS_OBJECT_NAME_EXISTS 00489 1516 NtQueryPerformanceCounter (... {923919598, 10}, {3579545, 0}, ) == 0x0 00490 1516 NtQueryPerformanceCounter (... {923919971, 10}, {3579545, 0}, ) == 0x0 00491 1516 NtAllocateVirtualMemory (-1, 1335296, 0, 8192, 4096, 4, ... 1335296, 8192, ) == 0x0 00492 1516 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00493 1516 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 9043968, 1048576, ) == 0x0 00494 1516 NtAllocateVirtualMemory (-1, 9043968, 0, 4096, 4096, 4, ... 9043968, 4096, ) == 0x0 00495 1516 NtAllocateVirtualMemory (-1, 9048064, 0, 8192, 4096, 4, ... 9048064, 8192, ) == 0x0 00496 1516 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 56, ) == 0x0 00497 1516 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1242800, (0xc0100080, {24, 0, 0x40, 0, 1242800, "\??\WMIDataDevice"}, 0x0, 128, 0, 1, 64, 0, 0, ... 60, {status=0x0, info=0}, ) }, 0x0, 128, 0, 1, 64, 0, 0, ... 60, {status=0x0, info=0}, ) == 0x0 00498 1516 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 64, ) == 0x0 00499 1516 NtDeviceIoControlFile (60, 64, 0x0, 0x12f710, 0x22414c, (60, 64, 0x0, 0x12f710, 0x22414c, "X\367\22\0\0\0\0\0\1\0\0\0\2\0\0\0\24\0\0\0\34\0\0\0P\0\0\0\0\0\0\0L\0\0\0\0\0\0\0\2\0\0\0U\4\376\14\272\223\15D\243\376U9s\320\267#\0\20\10\0\0\0\0\0\0\0\0\0U\4\376\14\272\223\15D\243\376U9s\320\267#\0\0\10\0\0\0\0\0\0\0\0\0\2\0\0\0", 104, 80, ... , 104, 80, ... 00500 1516 NtOpenKey (0x82000000, {24, 0, 0x240, 0, 0, (0x82000000, {24, 0, 0x240, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\WMI\Security"}, ... -2147482740, ) }, ... -2147482740, ) == 0x0 00501 1516 NtQueryValueKey (-2147482740, (-2147482740, "DF8480A1-7492-4F45-AB78-1084642581FB", Full, 130, ... ) , Full, 130, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00502 1516 NtQueryValueKey (-2147482740, (-2147482740, "00000000-0000-0000-0000-000000000000", Full, 130, ... ) , Full, 130, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00503 1516 NtClose (-2147482740, ... ) == 0x0 00504 1516 NtClose (908, ... ) == 0x0 00499 1516 NtDeviceIoControlFile ... {status=0x0, info=80}, ... {status=0x0, info=80}, "\250\33\257\341\0\0\0\0U\4\376\14\272\223\15D\243\376U9s\320\267#e\0r\0IoNm\0\0\0\0\0\0\0\0\2\0\0\0U\4\376\14\272\223\15D\243\376U9s\320\267#\0\20\10\0D\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x0 00505 1516 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1243016, (0xc0100080, {24, 0, 0x40, 0, 1243016, "\??\WMIDataDevice"}, 0x0, 128, 0, 1, 64, 0, 0, ... 72, {status=0x0, info=0}, ) }, 0x0, 128, 0, 1, 64, 0, 0, ... 72, {status=0x0, info=0}, ) == 0x0 00506 1516 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 76, ) == 0x0 00507 1516 NtDuplicateObject (-1, -1, -1, 0x0, 0, 2, ... 80, ) == 0x0 00508 1516 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 84, ) == 0x0 00509 1516 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 88, ) == 0x0 00510 1516 NtAllocateVirtualMemory (-1, 9056256, 0, 8192, 4096, 4, ... 9056256, 8192, ) == 0x0 00511 1516 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 10092544, 1048576, ) == 0x0 00512 1516 NtAllocateVirtualMemory (-1, 11132928, 0, 8192, 4096, 4, ... 11132928, 8192, ) == 0x0 00513 1516 NtProtectVirtualMemory (-1, (0xa9e000), 4096, 260, ... (0xa9e000), 4096, 4, ) == 0x0 00514 1516 NtCreateThread (0x1f03ff, 0x0, -1, 1242100, 1242044, 1, ... 92, {808, 1656}, ) == 0x0 00515 1516 NtQueryInformationThread (92, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffde000,Pid=808,Tid=1656,}, 0x0, ) == 0x0 00516 1516 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 0, 0, 0, 9044344} (24, {28, 56, new_msg, 0, 0, 0, 0, 9044344} "\0\0\0\0\1\0\1\0\0\0\0\0(\2\0\0\\0\0\0(\3\0\0x\6\0\0" ... {28, 56, reply, 0, 808, 1516, 57965, 0} "\0\0\0\0\1\0\1\0\0\0\0\0(\2\0\0\\0\0\0(\3\0\0x\6\0\0" ) ... {28, 56, reply, 0, 808, 1516, 57965, 0} (24, {28, 56, new_msg, 0, 0, 0, 0, 9044344} "\0\0\0\0\1\0\1\0\0\0\0\0(\2\0\0\\0\0\0(\3\0\0x\6\0\0" ... {28, 56, reply, 0, 808, 1516, 57965, 0} "\0\0\0\0\1\0\1\0\0\0\0\0(\2\0\0\\0\0\0(\3\0\0x\6\0\0" ) ) == 0x0 00517 1516 NtResumeThread (92, ... 1, ) == 0x0 00518 1516 NtClose (92, ... ) == 0x0 00519 1656 NtCreateEvent (0x100003, 0x0, 1, 0, ... 92, ) == 0x0 00520 1656 NtWaitForSingleObject (92, 0, 0x0, ... 00521 1516 NtSetEvent (76, ... 0x0, ) == 0x0 00522 1516 NtSetEvent (56, ... 0x0, ) == 0x0 00523 1516 NtClose (56, ... ) == 0x0 00524 1516 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 56, ) == 0x0 00525 1516 NtAllocateVirtualMemory (-1, 9064448, 0, 4096, 4096, 4, ... 9064448, 4096, ) == 0x0 00526 1516 NtDeviceIoControlFile (60, 64, 0x0, 0x12f710, 0x22414c, (60, 64, 0x0, 0x12f710, 0x22414c, "X\367\22\0\0\0\0\0\2\0\0\0\2\0\0\0\24\0\0\0\34\0\0\0P\0\0\0\0\0\0\0L\0\0\0\0\0\0\0\2\0\0\0\254\253\177yX{\226G\271$\325\21x\245\234\344\0\20\10\0\0\0\0\0\0\0\0\0\254\253\177yX{\226G\271$\325\21x\245\234\344\0\0\10\0\0\0\0\0\0\0\0\0\2\0\0\0", 104, 80, ... , 104, 80, ... 00527 1516 NtOpenKey (0x82000000, {24, 0, 0x240, 0, 0, (0x82000000, {24, 0, 0x240, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\WMI\Security"}, ... -2147482740, ) }, ... -2147482740, ) == 0x0 00528 1516 NtQueryValueKey (-2147482740, (-2147482740, "DF8480A1-7492-4F45-AB78-1084642581FB", Full, 130, ... ) , Full, 130, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00529 1516 NtQueryValueKey (-2147482740, (-2147482740, "00000000-0000-0000-0000-000000000000", Full, 130, ... ) , Full, 130, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00530 1516 NtClose (-2147482740, ... ) == 0x0 00531 1516 NtClose (908, ... ) == 0x0 00526 1516 NtDeviceIoControlFile ... {status=0x0, info=80}, ... {status=0x0, info=80}, "\360]\357\341\0\0\0\0\254\253\177yX{\226G\271$\325\21x\245\234\344e\0r\06\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\254\253\177yX{\226G\271$\325\21x\245\234\344\0\20\10\0`\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x0 00532 1516 NtSetEvent (76, ... 0x0, ) == 0x0 00533 1516 NtSetEvent (56, ... 0x0, ) == 0x0 00534 1516 NtClose (56, ... ) == 0x0 00535 1516 NtOpenThreadToken (-2, 0x8, 0, ... ) == STATUS_NO_TOKEN 00536 1516 NtOpenProcessToken (-1, 0xa, ... 56, ) == 0x0 00537 1516 NtDuplicateToken (56, 0xc, {24, 0, 0x0, 0, 1243284, 0x0}, 0, 2, ... 100, ) == 0x0 00538 1516 NtClose (56, ... ) == 0x0 00539 1516 NtAccessCheck (1332816, 100, 0x1, 1243360, 1243412, 56, 1243392, ... (0x1), ) == 0x0 00540 1516 NtClose (100, ... ) == 0x0 00541 1516 NtQueryDefaultUILanguage (1242164, ... 00542 1516 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00543 1516 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147482740, ) == 0x0 00544 1516 NtQueryInformationToken (-2147482740, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00545 1516 NtClose (-2147482740, ... ) == 0x0 00546 1516 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147482740, ) }, ... -2147482740, ) == 0x0 00547 1516 NtOpenKey (0x80000000, {24, -2147482740, 0x240, 0, 0, (0x80000000, {24, -2147482740, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00548 1516 NtOpenKey (0x80000000, {24, -2147482740, 0x640, 0, 0, (0x80000000, {24, -2147482740, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481328, ) }, ... -2147481328, ) == 0x0 00549 1516 NtQueryValueKey (-2147481328, (-2147481328, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00550 1516 NtClose (-2147481328, ... ) == 0x0 00551 1516 NtClose (-2147482740, ... ) == 0x0 00541 1516 NtQueryDefaultUILanguage ... ) == 0x0 00552 1516 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\wininet.dll.123.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00553 1516 NtQueryDefaultUILanguage (2090319928, ... 00554 1516 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00555 1516 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147482740, ) == 0x0 00556 1516 NtQueryInformationToken (-2147482740, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00557 1516 NtClose (-2147482740, ... ) == 0x0 00558 1516 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147482740, ) }, ... -2147482740, ) == 0x0 00559 1516 NtOpenKey (0x80000000, {24, -2147482740, 0x240, 0, 0, (0x80000000, {24, -2147482740, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00560 1516 NtOpenKey (0x80000000, {24, -2147482740, 0x640, 0, 0, (0x80000000, {24, -2147482740, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481328, ) }, ... -2147481328, ) == 0x0 00561 1516 NtQueryValueKey (-2147481328, (-2147481328, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00562 1516 NtClose (-2147481328, ... ) == 0x0 00563 1516 NtClose (-2147482740, ... ) == 0x0 00553 1516 NtQueryDefaultUILanguage ... ) == 0x0 00564 1516 NtQueryInstallUILanguage (2090319930, ... ) == 0x0 00565 1516 NtQueryDefaultLocale (1, 1240260, ... ) == 0x0 00566 1516 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\wininet.dll.123.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00567 1516 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1241296, 1179817, 1241020} (24, {128, 156, new_msg, 0, 2088850039, 1241296, 1179817, 1241020} "\210\6\31\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6\31\1\0\0\0\0\377\377\377\377\0\0\0\0PR\313B\0\0\0\0\370\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6\31\1\0\0\0\0\0\0\0\0\304\364\22\0\0\0\0\0" ... {128, 156, reply, 0, 808, 1516, 57966, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6\31\1\0\0\0\0\377\377\377\377\0\0\0\0PR\313B\0\0\0\0\370\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6\31\1\0\0\0\0\0\0\0\0\304\364\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 808, 1516, 57966, 0} (24, {128, 156, new_msg, 0, 2088850039, 1241296, 1179817, 1241020} "\210\6\31\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6\31\1\0\0\0\0\377\377\377\377\0\0\0\0PR\313B\0\0\0\0\370\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6\31\1\0\0\0\0\0\0\0\0\304\364\22\0\0\0\0\0" ... {128, 156, reply, 0, 808, 1516, 57966, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6\31\1\0\0\0\0\377\377\377\377\0\0\0\0PR\313B\0\0\0\0\370\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6\31\1\0\0\0\0\0\0\0\0\304\364\22\0\0\0\0\0" ) ) == 0x0 00568 1516 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00569 1516 NtOpenKey (0x8, {24, 0, 0x40, 0, 0, (0x8, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows\CurrentVersion\SideBySide\AssemblyStorageRoots"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00570 1516 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00571 1516 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00572 1516 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local\"}, 1239488, ... ) }, 1239488, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00573 1516 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00574 1516 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00575 1516 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00576 1516 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03"}, 1239552, ... ) }, 1239552, ... ) == 0x0 00577 1516 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03"}, 3, 33, ... 100, {status=0x0, info=1}, ) }, 3, 33, ... 100, {status=0x0, info=1}, ) == 0x0 00578 1516 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00579 1516 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03\comctl32.dll"}, 5, 96, ... 56, {status=0x0, info=1}, ) }, 5, 96, ... 56, {status=0x0, info=1}, ) == 0x0 00580 1516 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 56, ... 104, ) == 0x0 00581 1516 NtClose (56, ... ) == 0x0 00582 1516 NtMapViewOfSection (104, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0xab0000), 0x0, 1056768, ) == 0x0 00583 1516 NtClose (104, ... ) == 0x0 00584 1516 NtUnmapViewOfSection (-1, 0xab0000, ... ) == 0x0 00585 1516 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03\comctl32.dll"}, 5, 96, ... 104, {status=0x0, info=1}, ) }, 5, 96, ... 104, {status=0x0, info=1}, ) == 0x0 00586 1516 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 104, ... 56, ) == 0x0 00587 1516 NtQuerySection (56, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00588 1516 NtClose (104, ... ) == 0x0 00589 1516 NtMapViewOfSection (56, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x773d0000), 0x0, 1060864, ) == 0x0 00590 1516 NtClose (56, ... ) == 0x0 00591 1516 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00592 1516 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00593 1516 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00594 1516 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00595 1516 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00596 1516 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00597 1516 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00598 1516 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00599 1516 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00600 1516 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00601 1516 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00602 1516 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00603 1516 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00604 1516 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00605 1516 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00606 1516 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00607 1516 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00608 1516 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00609 1516 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00610 1516 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00611 1516 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00612 1516 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\comctl32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00613 1516 NtAddAtom ( ("T\0h\0e\0m\0e\0P\0r\0o\0p\0S\0c\0r\0o\0l\0l\0B\0a\0r\0C\0t\0l\0", 42, 1241032, ... ) , 42, 1241032, ... ) == 0x0 00614 1516 NtQueryDefaultUILanguage (1239716, ... 00615 1516 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00616 1516 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147482740, ) == 0x0 00617 1516 NtQueryInformationToken (-2147482740, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00618 1516 NtClose (-2147482740, ... ) == 0x0 00619 1516 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147482740, ) }, ... -2147482740, ) == 0x0 00620 1516 NtOpenKey (0x80000000, {24, -2147482740, 0x240, 0, 0, (0x80000000, {24, -2147482740, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00621 1516 NtOpenKey (0x80000000, {24, -2147482740, 0x640, 0, 0, (0x80000000, {24, -2147482740, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481328, ) }, ... -2147481328, ) == 0x0 00622 1516 NtQueryValueKey (-2147481328, (-2147481328, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00623 1516 NtClose (-2147481328, ... ) == 0x0 00624 1516 NtClose (-2147482740, ... ) == 0x0 00614 1516 NtQueryDefaultUILanguage ... ) == 0x0 00625 1516 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1238556, ... ) }, 1238556, ... ) == 0x0 00626 1516 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 5, 96, ... 56, {status=0x0, info=1}, ) }, 5, 96, ... 56, {status=0x0, info=1}, ) == 0x0 00627 1516 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 56, ... 104, ) == 0x0 00628 1516 NtClose (56, ... ) == 0x0 00629 1516 NtMapViewOfSection (104, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0xab0000), 0x0, 4096, ) == 0x0 00630 1516 NtClose (104, ... ) == 0x0 00631 1516 NtUnmapViewOfSection (-1, 0xab0000, ... ) == 0x0 00632 1516 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1238152, ... ) }, 1238152, ... ) == 0x0 00633 1516 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1238896, (0x80100080, {24, 0, 0x40, 0, 1238896, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 0x0, 0, 5, 1, 96, 0, 0, ... 104, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 104, {status=0x0, info=1}, ) == 0x0 00634 1516 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 104, ... 56, ) == 0x0 00635 1516 NtClose (104, ... ) == 0x0 00636 1516 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0xab0000), {0, 0}, 4096, ) == 0x0 00637 1516 NtClose (56, ... ) == 0x0 00638 1516 NtUnmapViewOfSection (-1, 0xab0000, ... ) == 0x0 00639 1516 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1, 96, ... 56, {status=0x0, info=1}, ) }, 1, 96, ... 56, {status=0x0, info=1}, ) == 0x0 00640 1516 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 56, ... 104, ) == 0x0 00641 1516 NtMapViewOfSection (104, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 2, ... (0xab0000), 0x0, 4096, ) == 0x0 00642 1516 NtQueryInformationFile (56, 1238548, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00643 1516 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00644 1516 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1238848, 1179817, 1238572} (24, {128, 156, new_msg, 0, 2088850039, 1238848, 1179817, 1238572} "\210\6\31\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6\31\18\0\0\0h\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6\31\1\0\0\0\0\0\0\0\04\353\22\0\0\0\0\0" ... {128, 156, reply, 0, 808, 1516, 57969, 0} "\260d\27\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6\31\18\0\0\0h\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6\31\1\0\0\0\0\0\0\0\04\353\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 808, 1516, 57969, 0} (24, {128, 156, new_msg, 0, 2088850039, 1238848, 1179817, 1238572} "\210\6\31\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6\31\18\0\0\0h\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6\31\1\0\0\0\0\0\0\0\04\353\22\0\0\0\0\0" ... {128, 156, reply, 0, 808, 1516, 57969, 0} "\260d\27\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6\31\18\0\0\0h\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6\31\1\0\0\0\0\0\0\0\04\353\22\0\0\0\0\0" ) ) == 0x0 00645 1516 NtClose (56, ... ) == 0x0 00646 1516 NtClose (104, ... ) == 0x0 00647 1516 NtUnmapViewOfSection (-1, 0xab0000, ... ) == 0x0 00648 1516 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00649 1516 NtUserRegisterWindowMessage ( ("ShellGetDragImage", ... ) , ... ) == 0xc03a 00650 1516 NtUserSystemParametersInfo (104, 0, 2001084812, 0, ... ) == 0x1 00651 1516 NtUserGetDC (0, ... ) == 0x1010051 00652 1516 NtUserCallOneParam (16842833, 57, ... ) == 0x1 00653 1516 NtUserSystemParametersInfo (38, 4, 2001086940, 0, ... ) == 0x1 00654 1516 NtUserSystemParametersInfo (66, 12, 1240548, 0, ... ) == 0x1 00655 1516 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00656 1516 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 104, ) == 0x0 00657 1516 NtQueryInformationToken (104, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00658 1516 NtClose (104, ... ) == 0x0 00659 1516 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 104, ) }, ... 104, ) == 0x0 00660 1516 NtOpenProcessToken (-1, 0x8, ... 56, ) == 0x0 00661 1516 NtAccessCheck (1332816, 56, 0x1, 1240380, 1240432, 56, 1240412, ... ) == STATUS_NO_IMPERSONATION_TOKEN 00662 1516 NtClose (56, ... ) == 0x0 00663 1516 NtOpenKey (0x20019, {24, 104, 0x40, 0, 0, (0x20019, {24, 104, 0x40, 0, 0, "Control Panel\Desktop"}, ... 56, ) }, ... 56, ) == 0x0 00664 1516 NtQueryValueKey (56, (56, "SmoothScroll", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00665 1516 NtClose (56, ... ) == 0x0 00666 1516 NtUserSystemParametersInfo (41, 500, 1240576, 0, ... ) == 0x1 00667 1516 NtOpenProcessToken (-1, 0x8, ... 56, ) == 0x0 00668 1516 NtAccessCheck (1332816, 56, 0x1, 1240380, 1240432, 56, 1240412, ... ) == STATUS_NO_IMPERSONATION_TOKEN 00669 1516 NtClose (56, ... ) == 0x0 00670 1516 NtOpenKey (0x20019, {24, 104, 0x40, 0, 0, (0x20019, {24, 104, 0x40, 0, 0, "software\Microsoft\Windows\CurrentVersion\Explorer\Advanced"}, ... 56, ) }, ... 56, ) == 0x0 00671 1516 NtQueryValueKey (56, (56, "EnableBalloonTips", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00672 1516 NtClose (56, ... ) == 0x0 00673 1516 NtUserSystemParametersInfo (27, 0, 2001085788, 0, ... ) == 0x1 00674 1516 NtUserSystemParametersInfo (102, 0, 2001086828, 0, ... ) == 0x1 00675 1516 NtClose (104, ... ) == 0x0 00676 1516 NtUserSystemParametersInfo (4130, 0, 1241080, 0, ... ) == 0x1 00677 1516 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\LanguagePack"}, ... 104, ) }, ... 104, ) == 0x0 00678 1516 NtEnumerateValueKey (104, 0, Full, 220, ... ) == STATUS_NO_MORE_ENTRIES 00679 1516 NtClose (104, ... ) == 0x0 00680 1516 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00681 1516 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8178c03b 00682 1516 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8178c03d 00683 1516 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00684 1516 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8178c03f 00685 1516 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00686 1516 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8178c041 00687 1516 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00688 1516 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8178c043 00689 1516 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8178c045 00690 1516 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00691 1516 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8178c047 00692 1516 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00693 1516 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8178c049 00694 1516 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00695 1516 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8178c04b 00696 1516 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00697 1516 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8178c04d 00698 1516 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00699 1516 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8178c04f 00700 1516 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8178c051 00701 1516 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00702 1516 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8178c053 00703 1516 NtUserFindExistingCursorIcon (1240324, 1240340, 1240388, ... ) == 0x10011 00704 1516 NtUserRegisterClassExWOW (1240268, 1240336, 1240352, 1240368, 0, 384, 0, ... ) == 0x8178c055 00705 1516 NtUserFindExistingCursorIcon (1240324, 1240340, 1240388, ... ) == 0x10011 00706 1516 NtUserRegisterClassExWOW (1240268, 1240336, 1240352, 1240368, 0, 384, 0, ... ) == 0x8178c057 00707 1516 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00708 1516 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8178c059 00709 1516 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10013 00710 1516 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8178c05b 00711 1516 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00712 1516 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8178c05d 00713 1516 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00714 1516 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8178c05f 00715 1516 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00716 1516 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8178c017 00717 1516 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00718 1516 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8178c019 00719 1516 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10013 00720 1516 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8178c018 00721 1516 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00722 1516 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8178c01a 00723 1516 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00724 1516 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8178c01c 00725 1516 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00726 1516 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8178c01e 00727 1516 NtUserFindExistingCursorIcon (1240320, 1240336, 1240384, ... ) == 0x10011 00728 1516 NtUserRegisterClassExWOW (1240320, 1240388, 1240404, 1240420, 0, 384, 0, ... ) == 0x8178c01b 00729 1516 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00730 1516 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8178c068 00731 1516 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00732 1516 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8178c06a 00733 1516 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00734 1516 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 104, ) == 0x0 00735 1516 NtQueryInformationToken (104, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00736 1516 NtClose (104, ... ) == 0x0 00737 1516 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 104, ) }, ... 104, ) == 0x0 00738 1516 NtSetInformationObject (104, Handle, {Inherit=0,ProtectFromClose=1,}, 1179904, ... ) == 0x0 00739 1516 NtCreateKey (0x2001f, {24, 104, 0x40, 0, 0, (0x2001f, {24, 104, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, 0, 0x0, 0, ... 56, 2, ) }, 0, 0x0, 0, ... 56, 2, ) == 0x0 00740 1516 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\crtdll.dll"}, 1240964, ... ) }, 1240964, ... ) == 0x0 00741 1516 NtAllocateVirtualMemory (-1, 1343488, 0, 8192, 4096, 4, ... 1343488, 8192, ) == 0x0 00742 1516 NtAllocateVirtualMemory (-1, 1351680, 0, 4096, 4096, 4, ... 1351680, 4096, ) == 0x0 00743 1516 NtQuerySystemInformation (TimeZone, 172, ... {system info, class 44, size 172}, 0x0, ) == 0x0 00744 1516 NtRequestWaitReplyPort (24, {40, 68, new_msg, 0, 6553714, 5505056, 7143529, 101} (24, {40, 68, new_msg, 0, 6553714, 5505056, 7143529, 101} "\0\0\0\0\0\2\2\0l\20\201|\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\300\0\0\0\0\3\0\0\0\0\0\0\0" ... {40, 68, reply, 0, 808, 1516, 57970, 0} "\0\0\0\0\0\2\2\0\10\0\0\300\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\300\0\0\0\0\3\0\0\0\0\0\0\0" ) ... {40, 68, reply, 0, 808, 1516, 57970, 0} (24, {40, 68, new_msg, 0, 6553714, 5505056, 7143529, 101} "\0\0\0\0\0\2\2\0l\20\201|\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\300\0\0\0\0\3\0\0\0\0\0\0\0" ... {40, 68, reply, 0, 808, 1516, 57970, 0} "\0\0\0\0\0\2\2\0\10\0\0\300\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\300\0\0\0\0\3\0\0\0\0\0\0\0" ) ) == 0x0 00745 1516 NtRequestWaitReplyPort (24, {40, 68, new_msg, 0, 808, 1516, 57970, 0} (24, {40, 68, new_msg, 0, 808, 1516, 57970, 0} "\0\0\0\0\0\2\2\0\\20\201|\0\0\0\0\0\0\0\0\2\0\0\0\0\0\0@\0\0\0\0\3\0\0\0\0\0\0\0" ... {40, 68, reply, 0, 808, 1516, 57971, 0} "\0\0\0\0\0\2\2\0\10\0\0\300\0\0\0\0\0\0\0\0\2\0\0\0\0\0\0@\0\0\0\0\3\0\0\0\0\0\0\0" ) ... {40, 68, reply, 0, 808, 1516, 57971, 0} (24, {40, 68, new_msg, 0, 808, 1516, 57970, 0} "\0\0\0\0\0\2\2\0\\20\201|\0\0\0\0\0\0\0\0\2\0\0\0\0\0\0@\0\0\0\0\3\0\0\0\0\0\0\0" ... {40, 68, reply, 0, 808, 1516, 57971, 0} "\0\0\0\0\0\2\2\0\10\0\0\300\0\0\0\0\0\0\0\0\2\0\0\0\0\0\0@\0\0\0\0\3\0\0\0\0\0\0\0" ) ) == 0x0 00746 1516 NtSetEventBoostPriority (92, ... 00520 1656 NtWaitForSingleObject ... ) == 0x0 00747 1656 NtTestAlert (... ) == 0x0 00748 1656 NtContinue (11140400, 1, ... 00749 1656 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00750 1656 NtDeviceIoControlFile (72, 84, 0x0, 0x77e466a0, 0x228144, (72, 84, 0x0, 0x77e466a0, 0x228144, "\2\0\0\0\1\0\0\0\\370\342w\0\0\0\0P\0\0\0\0\0\0\0`\0\0\0\0\0\0\0D\0\0\0\0\0\0\0", 40, 4096, ... {status=0x103, info=0}, "", ) , 40, 4096, ... {status=0x103, info=0}, "", ) == 0x103 00746 1516 NtSetEventBoostPriority ... ) == 0x0 00751 1516 NtTestAlert (... ) == 0x0 00752 1516 NtContinue (1244464, 1, ... 00753 1516 NtSetInformationThread (-2, Win32StartAddress(LpcReceivedMessageId), {StartAddress(LpcReceivedMsgId)=0x449001,}, 4, ... ) == 0x0 00754 1516 NtAllocateVirtualMemory (-1, 0, 0, 6144, 4096, 4, ... 11206656, 8192, ) == 0x0 00755 1516 NtAllocateVirtualMemory (-1, 0, 0, 47110, 4096, 4, ... 00756 1656 NtWaitForMultipleObjects (2, (76, 84, ), 1, 1, {1294967296, -1}, ... ) == 0x0 00757 1656 NtDeviceIoControlFile (72, 88, 0x0, 0x77e46680, 0x228144, (72, 88, 0x0, 0x77e46680, 0x228144, "\2\0\0\0\1\0\0\0\\370\342w\0\0\0\0P\0\0\0\0\0\0\0`\0\0\0\0\0\0\0D\0\0\0\0\0\0\0", 40, 4096, ... {status=0x103, info=0}, "", ) , 40, 4096, ... {status=0x103, info=0}, "", ) == 0x103 00758 1656 NtWaitForMultipleObjects (2, (76, 88, ), 1, 1, {1294967296, -1}, ... 00755 1516 NtAllocateVirtualMemory ... 11337728, 49152, ) == 0x0 00759 1516 NtFreeVirtualMemory (-1, (0xad0000), 0, 32768, ... (0xad0000), 49152, ) == 0x0 00760 1516 NtAllocateVirtualMemory (-1, 0, 0, 48146, 4096, 4, ... 11337728, 49152, ) == 0x0 00761 1516 NtFreeVirtualMemory (-1, (0xad0000), 0, 32768, ... (0xad0000), 49152, ) == 0x0 00762 1516 NtAllocateVirtualMemory (-1, 0, 0, 4450, 4096, 4, ... 11337728, 8192, ) == 0x0 00763 1516 NtFreeVirtualMemory (-1, (0xad0000), 0, 32768, ... (0xad0000), 8192, ) == 0x0 00764 1516 NtFreeVirtualMemory (-1, (0xab0000), 0, 32768, ... (0xab0000), 8192, ) == 0x0 00765 1516 NtOpenMutant (0x1f0001, {24, 48, 0x0, 0, 0, (0x1f0001, {24, 48, 0x0, 0, 0, "KKQHOOK_28"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00766 1516 NtCreateFile (0x80100081, {24, 0, 0x40, 0, 1242888, (0x80100081, {24, 0, 0x40, 0, 1242888, "\??\C:\WINDOWS\system32\drivers\ndisrd.sys"}, 0x0, 0, 0, 1, 96, 0, 0, ... ) }, 0x0, 0, 0, 1, 96, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00767 1516 NtCreateFile (0x40100080, {24, 0, 0x40, 0, 1242308, (0x40100080, {24, 0, 0x40, 0, 1242308, "\??\c:\boot.sys"}, 0x0, 0, 0, 5, 96, 0, 0, ... }, 0x0, 0, 0, 5, 96, 0, 0, ... 00768 1516 NtClose (-2147482740, ... ) == 0x0 00767 1516 NtCreateFile ... 108, {status=0x0, info=2}, ) == 0x0 00769 1516 NtWriteFile (108, 0, 0, 0, (108, 0, 0, 0, "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\310\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0PE\0\0L\1\3\0\362\210\312A\0\0\0\0\0\0\0\0\340\0\17\1\13\1\6\0\0@\0\0\0\20\0\0\0P\0\0 \230\0\0\0`\0\0\0\240\0\0\0\0@\0\0\20\0\0\0\2\0\0\4\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\260\0\0\0\20\0\0\0\0\0\0\2\0\0\0\0\0\20\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\0\240\0\0\330\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0UPX0\0\0\0\0\0P\0\0\0\20\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\200\0\0\340UPX1\0\0\0\0\0@\0\0", 16385, 0x0, 0, ... , 16385, 0x0, 0, ... 00770 1516 NtContinue (-139612716, 0, ... 00769 1516 NtWriteFile ... {status=0x0, info=16385}, ) == 0x0 00771 1516 NtCreateFile (0x80100081, {24, 0, 0x40, 0, 1241720, (0x80100081, {24, 0, 0x40, 0, 1241720, "\??\C:\WINDOWS\system32\kernel32.dll"}, 0x0, 0, 0, 1, 96, 0, 0, ... 112, {status=0x0, info=1}, ) }, 0x0, 0, 0, 1, 96, 0, 0, ... 112, {status=0x0, info=1}, ) == 0x0 00772 1516 NtQueryInformationFile (112, 1241772, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 00773 1516 NtSetInformationFile (108, 1241772, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 00774 1516 NtClose (112, ... ) == 0x0 00775 1516 NtClose (108, ... ) == 0x0 00776 1516 NtOpenFile (0x10080, {24, 0, 0x40, 0, 0, (0x10080, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.pif"}, 7, 2113600, ... ) }, 7, 2113600, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00777 1516 NtQueryInformationJobObject (0, BasicUIRestrictions, 4, ... ) == STATUS_ACCESS_DENIED 00778 1516 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1238600, ... ) }, 1238600, ... ) == 0x0 00779 1516 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1239336, ... ) }, 1239336, ... ) == 0x0 00780 1516 NtOpenFile (0x1000a1, {24, 0, 0x40, 0, 0, (0x1000a1, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 5, 96, ... 108, {status=0x0, info=1}, ) }, 5, 96, ... 108, {status=0x0, info=1}, ) == 0x0 00781 1516 NtCreateSection (0xf001f, 0x0, 0x0, 16, 16777216, 108, ... 112, ) == 0x0 00782 1516 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager\AppCertDlls"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00783 1516 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager\AppCompatibility"}, ... 116, ) }, ... 116, ) == 0x0 00784 1516 NtQueryValueKey (116, (116, "DisableAppCompat", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00785 1516 NtClose (116, ... ) == 0x0 00786 1516 NtQueryVolumeInformationFile (108, 1238612, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00787 1516 NtOpenMutant (0x120001, {24, 48, 0x0, 0, 0, (0x120001, {24, 48, 0x0, 0, 0, "ShimCacheMutex"}, ... 116, ) }, ... 116, ) == 0x0 00788 1516 NtWaitForSingleObject (116, 0, {-1000000, -1}, ... ) == 0x0 00789 1516 NtOpenSection (0x2, {24, 48, 0x0, 0, 0, (0x2, {24, 48, 0x0, 0, 0, "ShimSharedMemory"}, ... 120, ) }, ... 120, ) == 0x0 00790 1516 NtMapViewOfSection (120, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xab0000), {0, 0}, 57344, ) == 0x0 00791 1516 NtReleaseMutant (116, ... 0x0, ) == 0x0 00792 1516 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 1236544, ... ) }, 1236544, ... ) == 0x0 00793 1516 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 5, 96, ... 124, {status=0x0, info=1}, ) }, 5, 96, ... 124, {status=0x0, info=1}, ) == 0x0 00794 1516 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 124, ... 128, ) == 0x0 00795 1516 NtClose (124, ... ) == 0x0 00796 1516 NtMapViewOfSection (128, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0xad0000), 0x0, 126976, ) == 0x0 00797 1516 NtClose (128, ... ) == 0x0 00798 1516 NtUnmapViewOfSection (-1, 0xad0000, ... ) == 0x0 00799 1516 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 1236852, ... ) }, 1236852, ... ) == 0x0 00800 1516 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 5, 96, ... 128, {status=0x0, info=1}, ) }, 5, 96, ... 128, {status=0x0, info=1}, ) == 0x0 00801 1516 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 128, ... 124, ) == 0x0 00802 1516 NtQuerySection (124, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00803 1516 NtClose (128, ... ) == 0x0 00804 1516 NtMapViewOfSection (124, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77b40000), 0x0, 139264, ) == 0x0 00805 1516 NtClose (124, ... ) == 0x0 00806 1516 NtProtectVirtualMemory (-1, (0x77b41000), 524, 4, ... (0x77b41000), 4096, 32, ) == 0x0 00807 1516 NtProtectVirtualMemory (-1, (0x77b41000), 4096, 32, ... (0x77b41000), 4096, 4, ) == 0x0 00808 1516 NtFlushInstructionCache (-1, 2008289280, 524, ... ) == 0x0 00809 1516 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Apphelp.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00810 1516 NtAllocateVirtualMemory (-1, 1355776, 0, 4096, 4096, 4, ... 1355776, 4096, ) == 0x0 00811 1516 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\sysmain.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... 124, {status=0x0, info=1}, ) }, 0x0, 128, 1, 1, 96, 0, 0, ... 124, {status=0x0, info=1}, ) == 0x0 00812 1516 NtQueryInformationFile (124, 1236868, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00813 1516 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 124, ... 128, ) == 0x0 00814 1516 NtMapViewOfSection (128, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0xad0000), 0x0, 1191936, ) == 0x0 00815 1516 NtQueryInformationFile (124, 1236968, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00816 1516 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\systest.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... ) }, 0x0, 128, 1, 1, 96, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00817 1516 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00818 1516 NtQueryInformationProcess (-1, Wow64, 4, ... {process info, class 26, size 4}, 0x0, ) == 0x0 00819 1516 NtOpenKey (0x101, {24, 0, 0x40, 0, 0, (0x101, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\WPA\TabletPC"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00820 1516 NtOpenKey (0x101, {24, 0, 0x40, 0, 0, (0x101, {24, 0, 0x40, 0, 0, "\Registry\Machine\SYSTEM\WPA\MediaCenter"}, ... 132, ) }, ... 132, ) == 0x0 00821 1516 NtQueryValueKey (132, (132, "Installed", Partial, 256, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 256, ... TitleIdx=0, Type=4, Data= (132, "Installed", Partial, 256, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00822 1516 NtClose (132, ... ) == 0x0 00823 1516 NtCreateFile (0x120116, {24, 0, 0x40, 0, 0, (0x120116, {24, 0, 0x40, 0, 0, "\Device\NamedPipe\ShimViewer"}, 0x0, 128, 0, 1, 0, 0, 0, ... ) }, 0x0, 128, 0, 1, 0, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00824 1516 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 132, {status=0x0, info=1}, ) }, 3, 16417, ... 132, {status=0x0, info=1}, ) == 0x0 00825 1516 NtQueryDirectoryFile (132, 0, 0, 0, 1234564, 616, BothDirectory, 1, (132, 0, 0, 0, 1234564, 616, BothDirectory, 1, "cmd.exe", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 00826 1516 NtClose (132, ... ) == 0x0 00827 1516 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00828 1516 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00829 1516 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1234940, ... ) }, 1234940, ... ) == 0x0 00830 1516 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 132, {status=0x0, info=1}, ) }, 3, 16417, ... 132, {status=0x0, info=1}, ) == 0x0 00831 1516 NtQueryDirectoryFile (132, 0, 0, 0, 1234368, 616, BothDirectory, 1, (132, 0, 0, 0, 1234368, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 00832 1516 NtClose (132, ... ) == 0x0 00833 1516 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 132, {status=0x0, info=1}, ) }, 3, 16417, ... 132, {status=0x0, info=1}, ) == 0x0 00834 1516 NtQueryDirectoryFile (132, 0, 0, 0, 1234368, 616, BothDirectory, 1, (132, 0, 0, 0, 1234368, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 00835 1516 NtClose (132, ... ) == 0x0 00836 1516 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 132, {status=0x0, info=1}, ) }, 3, 16417, ... 132, {status=0x0, info=1}, ) == 0x0 00837 1516 NtQueryDirectoryFile (132, 0, 0, 0, 1234368, 616, BothDirectory, 1, (132, 0, 0, 0, 1234368, 616, BothDirectory, 1, "cmd.exe", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 00838 1516 NtClose (132, ... ) == 0x0 00839 1516 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00840 1516 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00841 1516 NtQueryInformationProcess (-1, DeviceMap, 36, ... {process info, class 23, size 36}, 0x0, ) == 0x0 00842 1516 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00843 1516 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00844 1516 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 132, ) == 0x0 00845 1516 NtQueryInformationToken (132, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00846 1516 NtClose (132, ... ) == 0x0 00847 1516 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00848 1516 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\cmd.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00849 1516 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1235776, ... ) }, 1235776, ... ) == 0x0 00850 1516 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "VERSION.dll"}, ... 132, ) }, ... 132, ) == 0x0 00851 1516 NtMapViewOfSection (132, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77c00000), 0x0, 32768, ) == 0x0 00852 1516 NtClose (132, ... ) == 0x0 00853 1516 NtAllocateVirtualMemory (-1, 1224704, 0, 4096, 4096, 260, ... 1224704, 4096, ) == 0x0 00854 1516 NtProtectVirtualMemory (-1, (0x77c01000), 304, 4, ... (0x77c01000), 4096, 32, ) == 0x0 00855 1516 NtProtectVirtualMemory (-1, (0x77c01000), 4096, 32, ... (0x77c01000), 4096, 4, ) == 0x0 00856 1516 NtFlushInstructionCache (-1, 2009075712, 304, ... ) == 0x0 00857 1516 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VERSION.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00858 1516 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00859 1516 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00860 1516 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1234640, ... ) }, 1234640, ... ) == 0x0 00861 1516 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 5, 96, ... 132, {status=0x0, info=1}, ) }, 5, 96, ... 132, {status=0x0, info=1}, ) == 0x0 00862 1516 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 132, ... 136, ) == 0x0 00863 1516 NtClose (132, ... ) == 0x0 00864 1516 NtMapViewOfSection (136, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0xc00000), 0x0, 389120, ) == 0x0 00865 1516 NtClose (136, ... ) == 0x0 00866 1516 NtUnmapViewOfSection (-1, 0xc00000, ... ) == 0x0 00867 1516 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1234236, ... ) }, 1234236, ... ) == 0x0 00868 1516 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1234980, (0x80100080, {24, 0, 0x40, 0, 1234980, "\??\C:\WINDOWS\system32\cmd.exe"}, 0x0, 0, 5, 1, 96, 0, 0, ... 136, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 136, {status=0x0, info=1}, ) == 0x0 00869 1516 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 136, ... 132, ) == 0x0 00870 1516 NtClose (136, ... ) == 0x0 00871 1516 NtMapViewOfSection (132, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0xc00000), {0, 0}, 389120, ) == 0x0 00872 1516 NtClose (132, ... ) == 0x0 00873 1516 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00874 1516 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00875 1516 NtQueryDefaultLocale (1, 1235600, ... ) == 0x0 00876 1516 NtQueryVirtualMemory (-1, 0xc00000, Basic, 28, ... {BaseAddress=0xc00000,AllocationBase=0xc00000,AllocationProtect=0x2,RegionSize=0x5f000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 00877 1516 NtQueryVirtualMemory (-1, 0xc00000, Basic, 28, ... {BaseAddress=0xc00000,AllocationBase=0xc00000,AllocationProtect=0x2,RegionSize=0x5f000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 00878 1516 NtUnmapViewOfSection (-1, 0xc00000, ... ) == 0x0 00879 1516 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00880 1516 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00881 1516 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1234632, ... ) }, 1234632, ... ) == 0x0 00882 1516 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 5, 96, ... 132, {status=0x0, info=1}, ) }, 5, 96, ... 132, {status=0x0, info=1}, ) == 0x0 00883 1516 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 132, ... 136, ) == 0x0 00884 1516 NtClose (132, ... ) == 0x0 00885 1516 NtMapViewOfSection (136, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0xc00000), 0x0, 389120, ) == 0x0 00886 1516 NtClose (136, ... ) == 0x0 00887 1516 NtUnmapViewOfSection (-1, 0xc00000, ... ) == 0x0 00888 1516 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1234228, ... ) }, 1234228, ... ) == 0x0 00889 1516 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1234972, (0x80100080, {24, 0, 0x40, 0, 1234972, "\??\C:\WINDOWS\system32\cmd.exe"}, 0x0, 0, 5, 1, 96, 0, 0, ... 136, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 136, {status=0x0, info=1}, ) == 0x0 00890 1516 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 136, ... 132, ) == 0x0 00891 1516 NtClose (136, ... ) == 0x0 00892 1516 NtMapViewOfSection (132, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0xc00000), {0, 0}, 389120, ) == 0x0 00893 1516 NtClose (132, ... ) == 0x0 00894 1516 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00895 1516 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00896 1516 NtQueryDefaultLocale (1, 1235592, ... ) == 0x0 00897 1516 NtQueryVirtualMemory (-1, 0xc00000, Basic, 28, ... {BaseAddress=0xc00000,AllocationBase=0xc00000,AllocationProtect=0x2,RegionSize=0x5f000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 00898 1516 NtUnmapViewOfSection (-1, 0xc00000, ... ) == 0x0 00899 1516 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00900 1516 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00901 1516 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 132, ) == 0x0 00902 1516 NtQueryInformationToken (132, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00903 1516 NtClose (132, ... ) == 0x0 00904 1516 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00905 1516 NtAllocateVirtualMemory (-1, 1359872, 0, 4096, 4096, 4, ... 1359872, 4096, ) == 0x0 00906 1516 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00907 1516 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00908 1516 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1236192, ... ) }, 1236192, ... ) == 0x0 00909 1516 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 132, {status=0x0, info=1}, ) }, 3, 16417, ... 132, {status=0x0, info=1}, ) == 0x0 00910 1516 NtQueryDirectoryFile (132, 0, 0, 0, 1235620, 616, BothDirectory, 1, (132, 0, 0, 0, 1235620, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 00911 1516 NtClose (132, ... ) == 0x0 00912 1516 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 132, {status=0x0, info=1}, ) }, 3, 16417, ... 132, {status=0x0, info=1}, ) == 0x0 00913 1516 NtQueryDirectoryFile (132, 0, 0, 0, 1235620, 616, BothDirectory, 1, (132, 0, 0, 0, 1235620, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 00914 1516 NtClose (132, ... ) == 0x0 00915 1516 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 132, {status=0x0, info=1}, ) }, 3, 16417, ... 132, {status=0x0, info=1}, ) == 0x0 00916 1516 NtQueryDirectoryFile (132, 0, 0, 0, 1235620, 616, BothDirectory, 1, (132, 0, 0, 0, 1235620, 616, BothDirectory, 1, "cmd.exe", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 00917 1516 NtClose (132, ... ) == 0x0 00918 1516 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00919 1516 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00920 1516 NtWaitForSingleObject (116, 0, {-1000000, -1}, ... ) == 0x0 00921 1516 NtReleaseMutant (116, ... 0x0, ) == 0x0 00922 1516 NtUnmapViewOfSection (-1, 0xad0000, ... ) == 0x0 00923 1516 NtClose (128, ... ) == 0x0 00924 1516 NtClose (124, ... ) == 0x0 00925 1516 NtOpenThreadToken (-2, 0x2000000, 1, ... ) == STATUS_NO_TOKEN 00926 1516 NtOpenProcessToken (-1, 0xa, ... 124, ) == 0x0 00927 1516 NtQueryInformationToken (124, User, 136, ... {token info, class 1, size 36}, 36, ) == 0x0 00928 1516 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00929 1516 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 128, ) }, ... 128, ) == 0x0 00930 1516 NtQueryValueKey (128, (128, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (128, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 00931 1516 NtQueryValueKey (128, (128, "AuthenticodeEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (128, "AuthenticodeEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00932 1516 NtClose (128, ... ) == 0x0 00933 1516 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\LevelObjects"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00934 1516 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 128, ) }, ... 128, ) == 0x0 00935 1516 NtQueryValueKey (128, (128, "Levels", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00936 1516 NtClose (128, ... ) == 0x0 00937 1516 NtQueryDefaultLocale (1, 1238040, ... ) == 0x0 00938 1516 NtQueryDefaultLocale (1, 1238040, ... ) == 0x0 00939 1516 NtQueryDefaultLocale (1, 1238040, ... ) == 0x0 00940 1516 NtQueryDefaultLocale (1, 1238040, ... ) == 0x0 00941 1516 NtQueryDefaultLocale (1, 1238040, ... ) == 0x0 00942 1516 NtQueryDefaultLocale (1, 1238040, ... ) == 0x0 00943 1516 NtQueryDefaultLocale (1, 1238040, ... ) == 0x0 00944 1516 NtQueryDefaultLocale (1, 1238040, ... ) == 0x0 00945 1516 NtQueryDefaultLocale (1, 1238040, ... ) == 0x0 00946 1516 NtQueryDefaultLocale (1, 1238040, ... ) == 0x0 00947 1516 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths"}, ... 128, ) }, ... 128, ) == 0x0 00948 1516 NtEnumerateKey (128, 0, Basic, 280, ... {LastWrite={0x3a5edea,0x1c74da9}, TitleIdx=0, Name= (128, 0, Basic, 280, ... {LastWrite={0x3a5edea,0x1c74da9}, TitleIdx=0, Name="{dda3f824-d8cb-441b-834d-be2efd2c1a33}"}, 92, ) }, 92, ) == 0x0 00949 1516 NtOpenKey (0x20019, {24, 128, 0x40, 0, 0, (0x20019, {24, 128, 0x40, 0, 0, "{dda3f824-d8cb-441b-834d-be2efd2c1a33}"}, ... 132, ) }, ... 132, ) == 0x0 00950 1516 NtQueryValueKey (132, (132, "ItemData", Partial, 280, ... TitleIdx=0, Type=2, Data="%\0H\0K\0E\0Y\0_\0C\0U\0R\0R\0E\0N\0T\0_\0U\0S\0E\0R\0\\0S\0o\0f\0t\0w\0a\0r\0e\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0W\0i\0n\0d\0o\0w\0s\0\\0C\0u\0r\0r\0e\0n\0t\0V\0e\0r\0s\0i\0o\0n\0\\0E\0x\0p\0l\0o\0r\0e\0r\0\\0S\0h\0e\0l\0l\0 \0F\0o\0l\0d\0e\0r\0s\0\\0C\0a\0c\0h\0e\0%\0O\0L\0K\0*\0\0\0"}, 202, ) , Partial, 280, ... TitleIdx=0, Type=2, Data= (132, "ItemData", Partial, 280, ... TitleIdx=0, Type=2, Data="%\0H\0K\0E\0Y\0_\0C\0U\0R\0R\0E\0N\0T\0_\0U\0S\0E\0R\0\\0S\0o\0f\0t\0w\0a\0r\0e\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0W\0i\0n\0d\0o\0w\0s\0\\0C\0u\0r\0r\0e\0n\0t\0V\0e\0r\0s\0i\0o\0n\0\\0E\0x\0p\0l\0o\0r\0e\0r\0\\0S\0h\0e\0l\0l\0 \0F\0o\0l\0d\0e\0r\0s\0\\0C\0a\0c\0h\0e\0%\0O\0L\0K\0*\0\0\0"}, 202, ) }, 202, ) == 0x0 00951 1516 NtQueryValueKey (132, (132, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (132, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00952 1516 NtClose (132, ... ) == 0x0 00953 1516 NtEnumerateKey (128, 1, Basic, 280, ... ) == STATUS_NO_MORE_ENTRIES 00954 1516 NtClose (128, ... ) == 0x0 00955 1516 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes"}, ... 128, ) }, ... 128, ) == 0x0 00956 1516 NtEnumerateKey (128, 0, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (128, 0, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{349d35ab-37b5-462f-9b89-edd5fbde1328}"}, 92, ) }, 92, ) == 0x0 00957 1516 NtOpenKey (0x20019, {24, 128, 0x40, 0, 0, (0x20019, {24, 128, 0x40, 0, 0, "{349d35ab-37b5-462f-9b89-edd5fbde1328}"}, ... 132, ) }, ... 132, ) == 0x0 00958 1516 NtQueryValueKey (132, (132, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="^\2530O\225zI\211j\0l\341\25@\25"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (132, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="^\2530O\225zI\211j\0l\341\25@\25"}, 28, ) }, 28, ) == 0x0 00959 1516 NtQueryValueKey (132, (132, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (132, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 00960 1516 NtQueryValueKey (132, (132, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\13\3\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (132, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\13\3\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 00961 1516 NtQueryValueKey (132, (132, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (132, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00962 1516 NtClose (132, ... ) == 0x0 00963 1516 NtEnumerateKey (128, 1, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (128, 1, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}"}, 92, ) }, 92, ) == 0x0 00964 1516 NtOpenKey (0x20019, {24, 128, 0x40, 0, 0, (0x20019, {24, 128, 0x40, 0, 0, "{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}"}, ... 132, ) }, ... 132, ) == 0x0 00965 1516 NtQueryValueKey (132, (132, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="g\260\324\2134:?\323\274\351\334dg\4\363\224"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (132, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="g\260\324\2134:?\323\274\351\334dg\4\363\224"}, 28, ) }, 28, ) == 0x0 00966 1516 NtQueryValueKey (132, (132, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (132, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 00967 1516 NtQueryValueKey (132, (132, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\5\2\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (132, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\5\2\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 00968 1516 NtQueryValueKey (132, (132, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (132, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00969 1516 NtClose (132, ... ) == 0x0 00970 1516 NtEnumerateKey (128, 2, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (128, 2, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}"}, 92, ) }, 92, ) == 0x0 00971 1516 NtOpenKey (0x20019, {24, 128, 0x40, 0, 0, (0x20019, {24, 128, 0x40, 0, 0, "{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}"}, ... 132, ) }, ... 132, ) == 0x0 00972 1516 NtQueryValueKey (132, (132, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="2x\2\334\376\370\310\223\334\212\260\6\335\204}\35"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (132, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="2x\2\334\376\370\310\223\334\212\260\6\335\204}\35"}, 28, ) }, 28, ) == 0x0 00973 1516 NtQueryValueKey (132, (132, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (132, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 00974 1516 NtQueryValueKey (132, (132, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\226\3\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (132, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\226\3\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 00975 1516 NtQueryValueKey (132, (132, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (132, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00976 1516 NtClose (132, ... ) == 0x0 00977 1516 NtEnumerateKey (128, 3, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (128, 3, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{94e3e076-8f53-42a5-8411-085bcc18a68d}"}, 92, ) }, 92, ) == 0x0 00978 1516 NtOpenKey (0x20019, {24, 128, 0x40, 0, 0, (0x20019, {24, 128, 0x40, 0, 0, "{94e3e076-8f53-42a5-8411-085bcc18a68d}"}, ... 132, ) }, ... 132, ) == 0x0 00979 1516 NtQueryValueKey (132, (132, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="\275\232*\333B\353\330V\16%\16M\370\26/g"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (132, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="\275\232*\333B\353\330V\16%\16M\370\26/g"}, 28, ) }, 28, ) == 0x0 00980 1516 NtQueryValueKey (132, (132, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (132, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 00981 1516 NtQueryValueKey (132, (132, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\345\0\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (132, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\345\0\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 00982 1516 NtQueryValueKey (132, (132, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (132, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00983 1516 NtClose (132, ... ) == 0x0 00984 1516 NtEnumerateKey (128, 4, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (128, 4, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}"}, 92, ) }, 92, ) == 0x0 00985 1516 NtOpenKey (0x20019, {24, 128, 0x40, 0, 0, (0x20019, {24, 128, 0x40, 0, 0, "{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}"}, ... 132, ) }, ... 132, ) == 0x0 00986 1516 NtQueryValueKey (132, (132, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="8k\10_\204\354\366i\323k\225j"\300\36\200"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (132, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="8k\10_\204\354\366i\323k\225j"\300\36\200"}, 28, ) \300\36\200"}, 28, ) == 0x0 00987 1516 NtQueryValueKey (132, (132, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (132, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 00988 1516 NtQueryValueKey (132, (132, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="r\1\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (132, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="r\1\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 00989 1516 NtQueryValueKey (132, (132, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (132, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00990 1516 NtClose (132, ... ) == 0x0 00991 1516 NtEnumerateKey (128, 5, Basic, 280, ... ) == STATUS_NO_MORE_ENTRIES 00992 1516 NtClose (128, ... ) == 0x0 00993 1516 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00994 1516 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00995 1516 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00996 1516 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00997 1516 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00998 1516 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00999 1516 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01000 1516 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01001 1516 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01002 1516 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01003 1516 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01004 1516 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01005 1516 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01006 1516 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01007 1516 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 128, ) == 0x0 01008 1516 NtQueryInformationToken (128, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01009 1516 NtClose (128, ... ) == 0x0 01010 1516 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01011 1516 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01012 1516 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 128, ) == 0x0 01013 1516 NtQueryInformationToken (128, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01014 1516 NtClose (128, ... ) == 0x0 01015 1516 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01016 1516 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01017 1516 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 128, ) == 0x0 01018 1516 NtQueryInformationToken (128, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01019 1516 NtClose (128, ... ) == 0x0 01020 1516 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01021 1516 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01022 1516 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 128, ) == 0x0 01023 1516 NtQueryInformationToken (128, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01024 1516 NtClose (128, ... ) == 0x0 01025 1516 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01026 1516 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01027 1516 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 128, ) == 0x0 01028 1516 NtQueryInformationToken (128, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01029 1516 NtClose (128, ... ) == 0x0 01030 1516 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01031 1516 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01032 1516 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 128, ) == 0x0 01033 1516 NtQueryInformationToken (128, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01034 1516 NtClose (128, ... ) == 0x0 01035 1516 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01036 1516 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01037 1516 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 128, ) == 0x0 01038 1516 NtQueryInformationToken (128, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01039 1516 NtClose (128, ... ) == 0x0 01040 1516 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01041 1516 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01042 1516 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 128, ) == 0x0 01043 1516 NtQueryInformationToken (128, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01044 1516 NtClose (128, ... ) == 0x0 01045 1516 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01046 1516 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01047 1516 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 128, ) == 0x0 01048 1516 NtQueryInformationToken (128, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01049 1516 NtClose (128, ... ) == 0x0 01050 1516 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01051 1516 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01052 1516 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 128, ) == 0x0 01053 1516 NtQueryInformationToken (128, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01054 1516 NtClose (128, ... ) == 0x0 01055 1516 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01056 1516 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01057 1516 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 128, ) == 0x0 01058 1516 NtQueryInformationToken (128, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01059 1516 NtClose (128, ... ) == 0x0 01060 1516 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01061 1516 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01062 1516 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 128, ) == 0x0 01063 1516 NtQueryInformationToken (128, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01064 1516 NtClose (128, ... ) == 0x0 01065 1516 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01066 1516 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01067 1516 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 128, ) == 0x0 01068 1516 NtQueryInformationToken (128, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01069 1516 NtClose (128, ... ) == 0x0 01070 1516 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01071 1516 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01072 1516 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 128, ) == 0x0 01073 1516 NtQueryInformationToken (128, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01074 1516 NtClose (128, ... ) == 0x0 01075 1516 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01076 1516 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01077 1516 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 128, ) == 0x0 01078 1516 NtQueryInformationToken (128, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01079 1516 NtClose (128, ... ) == 0x0 01080 1516 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01081 1516 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 128, ) }, ... 128, ) == 0x0 01082 1516 NtQueryValueKey (128, (128, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) , Full, 524, ... TitleIdx=0, Type=4, Name= (128, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) , Data= (128, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) }, 48, ) == 0x0 01083 1516 NtClose (128, ... ) == 0x0 01084 1516 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01085 1516 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 128, ) == 0x0 01086 1516 NtQueryInformationToken (128, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01087 1516 NtClose (128, ... ) == 0x0 01088 1516 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01089 1516 NtOpenThreadToken (-2, 0x8, 0, ... ) == STATUS_NO_TOKEN 01090 1516 NtOpenProcessToken (-1, 0xa, ... 128, ) == 0x0 01091 1516 NtDuplicateToken (128, 0xc, {24, 0, 0x0, 0, 1238472, 0x0}, 0, 2, ... 132, ) == 0x0 01092 1516 NtClose (128, ... ) == 0x0 01093 1516 NtAccessCheck (1359216, 132, 0x1, 1238548, 1238600, 56, 1238580, ... (0x1), ) == 0x0 01094 1516 NtClose (132, ... ) == 0x0 01095 1516 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 132, ) }, ... 132, ) == 0x0 01096 1516 NtQueryValueKey (132, (132, "PolicyScope", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (132, "PolicyScope", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01097 1516 NtClose (132, ... ) == 0x0 01098 1516 NtOpenSymbolicLinkObject (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\??\C:"}, ... 132, ) }, ... 132, ) == 0x0 01099 1516 NtQuerySymbolicLinkObject (132, ... (132, ... "\Device\HarddiskVolume1", 48, ) , 48, ) == 0x0 01100 1516 NtClose (132, ... ) == 0x0 01101 1516 NtQueryVolumeInformationFile (108, 1236304, 8, Device, ... {status=0x0, info=8}, ) == 0x0 01102 1516 NtQueryInformationFile (108, 1236420, 528, Name, ... {status=0x0, info=54}, ) == 0x0 01103 1516 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01104 1516 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01105 1516 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1235592, ... ) }, 1235592, ... ) == 0x0 01106 1516 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 132, {status=0x0, info=1}, ) }, 3, 16417, ... 132, {status=0x0, info=1}, ) == 0x0 01107 1516 NtQueryDirectoryFile (132, 0, 0, 0, 1235020, 616, BothDirectory, 1, (132, 0, 0, 0, 1235020, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 01108 1516 NtClose (132, ... ) == 0x0 01109 1516 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 132, {status=0x0, info=1}, ) }, 3, 16417, ... 132, {status=0x0, info=1}, ) == 0x0 01110 1516 NtQueryDirectoryFile (132, 0, 0, 0, 1235020, 616, BothDirectory, 1, (132, 0, 0, 0, 1235020, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 01111 1516 NtClose (132, ... ) == 0x0 01112 1516 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 132, {status=0x0, info=1}, ) }, 3, 16417, ... 132, {status=0x0, info=1}, ) == 0x0 01113 1516 NtQueryDirectoryFile (132, 0, 0, 0, 1235020, 616, BothDirectory, 1, (132, 0, 0, 0, 1235020, 616, BothDirectory, 1, "cmd.exe", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 01114 1516 NtClose (132, ... ) == 0x0 01115 1516 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01116 1516 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01117 1516 NtQueryInformationFile (108, 1238460, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01118 1516 NtCreateSection (0xf0005, 0x0, {388608, 0}, 2, 134217728, 108, ... 132, ) == 0x0 01119 1516 NtMapViewOfSection (132, -1, (0x0), 0, 0, {0, 0}, 388608, 1, 0, 2, ... (0xad0000), {0, 0}, 389120, ) == 0x0 01120 1516 NtClose (132, ... ) == 0x0 01121 1516 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01122 1516 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 132, ) == 0x0 01123 1516 NtQueryInformationToken (132, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01124 1516 NtClose (132, ... ) == 0x0 01125 1516 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 132, ) }, ... 132, ) == 0x0 01126 1516 NtOpenKey (0x20019, {24, 132, 0x40, 0, 0, (0x20019, {24, 132, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders"}, ... 128, ) }, ... 128, ) == 0x0 01127 1516 NtClose (132, ... ) == 0x0 01128 1516 NtQueryValueKey (128, (128, "Cache", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01129 1516 NtQueryValueKey (128, (128, "Cache", Partial, 174, ... TitleIdx=0, Type=1, Data="C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0"}, 174, ) , Partial, 174, ... TitleIdx=0, Type=1, Data= (128, "Cache", Partial, 174, ... TitleIdx=0, Type=1, Data="C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0"}, 174, ) }, 174, ) == 0x0 01130 1516 NtClose (128, ... ) == 0x0 01131 1516 NtUnmapViewOfSection (-1, 0xad0000, ... ) == 0x0 01132 1516 NtAllocateVirtualMemory (-1, 0, 0, 4096, 8192, 4, ... 11337728, 4096, ) == 0x0 01133 1516 NtAllocateVirtualMemory (-1, 11337728, 0, 4096, 4096, 4, ... 11337728, 4096, ) == 0x0 01134 1516 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 128, ) }, ... 128, ) == 0x0 01135 1516 NtQueryValueKey (128, (128, "LogFileName", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01136 1516 NtClose (128, ... ) == 0x0 01137 1516 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01138 1516 NtQueryInformationToken (124, User, 128, ... {token info, class 1, size 36}, 36, ) == 0x0 01139 1516 NtQueryInformationToken (124, 15, 4, ... {token info, class 15, size 4}, 4, ) == 0x0 01140 1516 NtClose (124, ... ) == 0x0 01141 1516 NtQuerySection (112, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01142 1516 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01143 1516 NtQuerySystemInformation (71, 4, ... {system info, class 71, size 4}, 0x0, ) == 0x0 01144 1516 NtCreateProcessEx (1240384, 2035711, 0, -1, 0, 112, 0, 0, 0, ... ) == 0x0 01145 1516 NtQueryInformationProcess (124, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffdd000,AffinityMask=0x1,BasePriority=8,Pid=1248,ParentPid=808,}, 0x0, ) == 0x0 01146 1516 NtReadVirtualMemory (124, 0x7ffdd008, 4, ... (124, 0x7ffdd008, 4, ... "\0\0\320J", 0x0, ) , 0x0, ) == 0x0 01147 1516 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01148 1516 NtAllocateVirtualMemory (-1, 1363968, 0, 8192, 4096, 4, ... 1363968, 8192, ) == 0x0 01149 1516 NtReadVirtualMemory (124, 0x4ad00000, 4096, ... (124, 0x4ad00000, 4096, ... "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\330\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0\35\355\325\352Y\214\273\271Y\214\273\271Y\214\273\271\232\203\264\271_\214\273\271Y\214\272\271\200\214\273\271\232\203\346\271^\214\273\271\346\203\333\271[\214\273\271\232\203\345\271X\214\273\271\232\203\344\271m\214\273\271\232\203\341\271X\214\273\271RichY\214\273\271\0\0\0\0\0\0\0\0PE\0\0L\1\3\0\276~\20A\0\0\0\0\0\0\0\0\340\0\17\1\13\1\7\12\0\366\1\0\0\366\3\0\0\0\0\0VP\0\0\0\20\0\0\0\360\1\0\0\0\320J\0\20\0\0\0\2\0\0\5\0\1\0\5\0\1\0\4\0\0\0\0\0\0\0\0\20\6\0\0\4\0\0\224$\6\0\3\0\0\200\0\0\20\0\0\0\20\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\0\366\1\0P\0\0\0\0\340\3\0\260(\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204\5\2\08\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\223\1\0H\0\0\0H\2\0\0X\0\0\0\0\20\0\0\0\3\0\0\340\362\1\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.text\0\0\0\340\365\1\0\0\20\0\0\0\366\1\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 4096, ) , 4096, ) == 0x0 01150 1516 NtReadVirtualMemory (124, 0x4ad3e000, 256, ... (124, 0x4ad3e000, 256, ... "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\3\0\0\00\0\0\200\13\0\0\0\200\0\0\200\16\0\0\0\230\0\0\200\20\0\0\0\260\0\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\1\0\0\0\310\0\0\200\2\0\0\0\340\0\0\200\3\0\0\0\370\0\0\200\4\0\0\0\20\1\0\200\5\0\0\0(\1\0\200\6\0\0\0@\1\0\200\7\0\0\0X\1\0\200\10\0\0\0p\1\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\1\0\0\0\210\1\0\200\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\200\2\0\200\240\1\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\1\0\0\0\270\1\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\11\4\0\0\320\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\11\4\0\0\340\1\0\0\0\0\0\0\0\0\0\0", 256, ) , 256, ) == 0x0 01151 1516 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01152 1516 NtQueryInformationProcess (124, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffdd000,AffinityMask=0x1,BasePriority=8,Pid=1248,ParentPid=808,}, 0x0, ) == 0x0 01153 1516 NtAllocateVirtualMemory (-1, 0, 0, 2440, 4096, 4, ... 11403264, 4096, ) == 0x0 01154 1516 NtAllocateVirtualMemory (124, 0, 0, 6432, 4096, 4, ... 65536, 8192, ) == 0x0 01155 1516 NtWriteVirtualMemory (124, 0x10000, (124, 0x10000, "=\0A\0:\0=\0A\0:\0\\0\0\0=\0C\0:\0=\0C\0:\0\\0s\0c\0r\0i\0p\0t\0s\0\0\0=\0U\0:\0=\0U\0:\0\\0\0\0A\0L\0L\0U\0S\0E\0R\0S\0P\0R\0O\0F\0I\0L\0E\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0A\0l\0l\0 \0U\0s\0e\0r\0s\0\0\0A\0P\0P\0D\0A\0T\0A\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0A\0p\0p\0l\0i\0c\0a\0t\0i\0o\0n\0 \0D\0a\0t\0a\0\0\0A\0T\0L\0_\0I\0N\0C\0_\0P\0A\0T\0H\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\09\00\0~\01\0.\01\08\03\0\\0i\0n\0c\0\0\0A\0T\0L\0_\0I\0N\0C\0_\0R\0O\0O\0T\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\09\00\0~\01\0.\01\08\03\0\\0i\0n\0c\0\0\0A\0T\0L\0_\0L\0I\0B\0_\0P\0A\0T\0H\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\0", 6432, ... 0x0, ) , 6432, ... 0x0, ) == 0x0 01156 1516 NtAllocateVirtualMemory (124, 0, 0, 2440, 4096, 4, ... 131072, 4096, ) == 0x0 01157 1516 NtWriteVirtualMemory (124, 0x20000, (124, 0x20000, "\0\20\0\0\210\11\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0\0\0\0\0\13\0\0\0\26\0\10\2\220\2\0\0\0\0\0\0\364\3\366\3\230\4\0\06\08\0\220\10\0\0`\0b\0\310\10\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\06\08\0,\11\0\0\36\0 \0d\11\0\0\0\0\2\0\204\11\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 2440, ... 0x0, ) , 2440, ... 0x0, ) == 0x0 01158 1516 NtWriteVirtualMemory (124, 0x7ffdd010, (124, 0x7ffdd010, "\0\0\2\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 01159 1516 NtAllocateVirtualMemory (124, 0, 0, 388, 4096, 4, ... 196608, 4096, ) == 0x0 01160 1516 NtWriteVirtualMemory (124, 0x30000, (124, 0x30000, "S\0h\0i\0m\0E\0n\0g\0.\0d\0l\0l\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204\1\0\0\253\355\15\254\262=\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\21\21\21\21\21\21\21\21\21\21\21\21\21\21\21\21\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 388, ... 0x0, ) , 388, ... 0x0, ) == 0x0 01161 1516 NtWriteVirtualMemory (124, 0x7ffdd1e8, (124, 0x7ffdd1e8, "\0\0\3\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 01162 1516 NtFreeVirtualMemory (-1, (0xae0000), 0, 32768, ... (0xae0000), 4096, ) == 0x0 01163 1516 NtReadVirtualMemory (124, 0x7ffdd010, 4, ... (124, 0x7ffdd010, 4, ... "\0\0\2\0", 0x0, ) , 0x0, ) == 0x0 01164 1516 NtAllocateVirtualMemory (124, 0, 0, 1048576, 8192, 4, ... 262144, 1048576, ) == 0x0 01165 1516 NtAllocateVirtualMemory (124, 262144, 0, 1048576, 4096, 4, ... 262144, 1048576, ) == 0x0 01166 1516 NtCreateThread (0x1f03ff, 0x0, 124, 1240392, 1240056, 1, ... 128, {1248, 1036}, ) == 0x0 01167 1516 NtRequestWaitReplyPort (24, {168, 196, new_msg, 0, 3276851, 6553646, 7077996, 0} (24, {168, 196, new_msg, 0, 3276851, 6553646, 7077996, 0} "\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0|\0\0\0\200\0\0\0\340\4\0\0\14\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\320\375\177\0\0\0\0\0\0\0\0\0\0\0\0" ... {168, 196, reply, 0, 808, 1516, 57972, 0} "\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0|\0\0\0\200\0\0\0\340\4\0\0\14\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\320\375\177\0\0\0\0\0\0\0\0\0\0\0\0" ) ... {168, 196, reply, 0, 808, 1516, 57972, 0} (24, {168, 196, new_msg, 0, 3276851, 6553646, 7077996, 0} "\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0|\0\0\0\200\0\0\0\340\4\0\0\14\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\320\375\177\0\0\0\0\0\0\0\0\0\0\0\0" ... {168, 196, reply, 0, 808, 1516, 57972, 0} "\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0|\0\0\0\200\0\0\0\340\4\0\0\14\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\320\375\177\0\0\0\0\0\0\0\0\0\0\0\0" ) ) == 0x0 01168 1516 NtResumeThread (128, ... 1, ) == 0x0 01169 1516 NtClose (108, ... ) == 0x0 01170 1516 NtClose (112, ... ) == 0x0 01171 1516 NtQueryInformationProcess (124, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffdd000,AffinityMask=0x1,BasePriority=8,Pid=1248,ParentPid=808,}, 0x0, ) == 0x0 01172 1516 NtUserWaitForInputIdle (1248, 30000, 0, ... ) == 0xffffffff 01173 1516 NtClose (124, ... ) == 0x0 01174 1516 NtClose (128, ... ) == 0x0 01175 1516 NtAddAtom ( ("e\0n\0a\0b\0l\0e\0d\0s\0f\0", 18, 1242944, ... ) , 18, 1242944, ... ) == 0x0 01176 1516 NtOpenKey (0x20019, {24, 104, 0x40, 0, 0, (0x20019, {24, 104, 0x40, 0, 0, "Software\Microsoft\Windows"}, ... 128, ) }, ... 128, ) == 0x0 01177 1516 NtQueryValueKey (128, (128, "KKQHOOK", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01178 1516 NtClose (128, ... ) == 0x0 01179 1516 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1241768, (0x80100080, {24, 0, 0x40, 0, 1241768, "\??\u:\work\packed.exe"}, 0x0, 0, 1, 1, 2097252, 0, 0, ... 128, {status=0x0, info=1}, ) }, 0x0, 0, 1, 1, 2097252, 0, 0, ... 128, {status=0x0, info=1}, ) == 0x0 01180 1516 NtQueryInformationFile (128, 1242204, 8, AttributeFlag, ... {status=0x0, info=8}, ) == 0x0 01181 1516 NtQueryInformationFile (128, 1242120, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01182 1516 NtQueryInformationFile (128, 1241936, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 01183 1516 NtQueryInformationFile (128, 1362920, 4094, Stream, ... {status=0x0, info=38}, ) == 0x0 01184 1516 NtQueryInformationFile (128, 1240384, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 01185 1516 NtQueryInformationFile (128, 1240660, 4, Ea, ... {status=0x0, info=4}, ) == 0x0 01186 1516 NtCreateFile (0x40110080, {24, 0, 0x40, 0, 1240536, (0x40110080, {24, 0, 0x40, 0, 1240536, "\??\C:\WINDOWS\system32\Jkbakdbb.exe"}, 0x0, 32, 0, 5, 100, 0, 0, ... }, 0x0, 32, 0, 5, 100, 0, 0, ... 01187 1516 NtClose (-2147482740, ... ) == 0x0 01186 1516 NtCreateFile ... 124, {status=0x0, info=2}, ) == 0x0 01188 1516 NtQueryVolumeInformationFile (124, 1240688, 536, Attribute, ... {status=0x0, info=20}, ) == 0x0 01189 1516 NtQueryInformationFile (124, 1240272, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 01190 1516 NtQueryVolumeInformationFile (128, 1240688, 536, Attribute, ... {status=0x0, info=20}, ) == 0x0 01191 1516 NtSetInformationFile (124, 1240588, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 01192 1516 NtCreateSection (0xf001f, 0x0, 0x0, 2, 134217728, 128, ... 112, ) == 0x0 01193 1516 NtMapViewOfSection (112, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0xae0000), {0, 0}, 57344, ) == 0x0 01194 1516 NtClose (112, ... ) == 0x0 01195 1516 NtWriteFile (124, 0, 0, 0, (124, 0, 0, 0, "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\200\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0PE\0\0L\1\6\0\343ioC\0\0\0\0\0\0\0\0\340\0\16\1\13\1\27\0\270\0\0\0\316\0\0\0\324\2\0\1\220\4\0\0\20\0\0\0\320\0\0\0\0@\0\0\20\0\0\0\2\0\0\1\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\300\4\0\0\4\0\0\0\0\0\0\2\0\0\0\0\0\20\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\300\237\4\0\270\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0X\236\4\0\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0.text\0\0\0\0\300\0\0\0\20\0\0\0R\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0@\0\0\300.bss\0\0\0\0\374\323\2\0\0\320\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0@\0\0\300.data\0\0\0\0\300\0\0\0\260\3\0\0n\0\0\0V\0\0\0\0\0\0\0\0\0\0\0\0\0\0@\0\0\300.ida", 56832, 0x0, 0, ... {status=0x0, info=56832}, ) , 56832, 0x0, 0, ... {status=0x0, info=56832}, ) == 0x0 01196 1516 NtUnmapViewOfSection (-1, 0xae0000, ... ) == 0x0 01197 1516 NtSetInformationFile (124, 1241936, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 01198 1516 NtClose (128, ... ) == 0x0 01199 1516 NtClose (124, ... ) == 0x0 01200 1516 NtAllocateVirtualMemory (-1, 1372160, 0, 12288, 4096, 4, ... 1372160, 12288, ) == 0x0 01201 1516 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 124, {status=0x0, info=1}, ) }, 3, 16417, ... 124, {status=0x0, info=1}, ) == 0x0 01202 1516 NtQueryInformationFile (124, 1237140, 528, Name, ... {status=0x0, info=6}, ) == 0x0 01203 1516 NtAllocateVirtualMemory (-1, 1384448, 0, 12288, 4096, 4, ... 1384448, 12288, ) == 0x0 01204 1516 NtQueryVolumeInformationFile (124, 1379320, 8214, Volume, ... {status=0x0, info=18}, ) == 0x0 01205 1516 NtQueryVolumeInformationFile (124, 1387544, 8206, Attribute, ... {status=0x0, info=20}, ) == 0x0 01206 1516 NtClose (124, ... ) == 0x0 01207 1516 NtAddAtom ( ("A\0n\0j\0d\0b\0f\0m\0b\0.\0d\0l\0l\0:\0F\0", 28, 1241796, ... ) , 28, 1241796, ... ) == 0x0 01208 1516 NtCreateFile (0x40100080, {24, 0, 0x40, 0, 1242016, (0x40100080, {24, 0, 0x40, 0, 1242016, "\??\C:\WINDOWS\system32\Anjdbfmb.dll"}, 0x0, 0, 0, 5, 96, 0, 0, ... }, 0x0, 0, 0, 5, 96, 0, 0, ... 01209 1516 NtClose (-2147482740, ... ) == 0x0 01208 1516 NtCreateFile ... 124, {status=0x0, info=2}, ) == 0x0 01210 1516 NtWriteFile (124, 0, 0, 0, (124, 0, 0, 0, "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\200\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0PE\0\0L\1\7\0\12\265|B\0\0\0\0\0\0\0\0\340\0\16!\13\1\27\0\10\0\0\0\14\0\0\0\20\0\0\220\21\0\0\0\20\0\0\0 \0\0\0\0\0\20\0\20\0\0\0\2\0\0\1\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\200\0\0\0\4\0\0\0\0\0\0\2\0\0\0\0\0\20\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0p\0\0H\0\0\0\0P\0\0|\3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0`\0\0\334\0\0\0\00\0\0T\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.text\0\0\0\274\7\0\0\0\20\0\0\274\7\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0 \0\0`.bss\0\0\0\0\340\17\0\0\0 \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\200\0\0\300.rdata\0\0T\0\0\0\00\0\0T\0\0\0\0\14\0\0\0\0\0\0\0\0\0\0\0\0\0\0 \0\0@.dat", 6657, 0x0, 0, ... , 6657, 0x0, 0, ... 01211 1516 NtContinue (-139612716, 0, ... 01210 1516 NtWriteFile ... {status=0x0, info=6657}, ) == 0x0 01212 1516 NtClose (124, ... ) == 0x0 01213 1516 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01214 1516 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 124, ) == 0x0 01215 1516 NtQueryInformationToken (124, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01216 1516 NtClose (124, ... ) == 0x0 01217 1516 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003_Classes"}, ... 124, ) }, ... 124, ) == 0x0 01218 1516 NtSetInformationObject (126, Handle, {Inherit=0,ProtectFromClose=1,}, 1179904, ... ) == 0x0 01219 1516 NtQueryKey (126, Name, 382, ... {Name= (126, Name, 382, ... {Name="\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003_CLASSES"}, 140, ) }, 140, ) == 0x0 01220 1516 NtOpenKey (0x2000000, {24, 126, 0x40, 0, 0, (0x2000000, {24, 126, 0x40, 0, 0, "CLSID\{0635528B-1292-22D2-02C4-6BCA255A2D32}\InProcServer32"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01221 1516 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Classes"}, ... 128, ) }, ... 128, ) == 0x0 01222 1516 NtCreateKey (0xf003f, {24, 128, 0x40, 0, 0, (0xf003f, {24, 128, 0x40, 0, 0, "CLSID\{0635528B-1292-22D2-02C4-6BCA255A2D32}\InProcServer32"}, 0, 0x0, 0, ... ) }, 0, 0x0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01223 1516 NtCreateKey (0x2000000, {24, 128, 0x40, 0, 0, (0x2000000, {24, 128, 0x40, 0, 0, "CLSID"}, 0, 0x0, 0, ... 112, 2, ) }, 0, 0x0, 0, ... 112, 2, ) == 0x0 01224 1516 NtCreateKey (0x2000000, {24, 112, 0x40, 0, 0, (0x2000000, {24, 112, 0x40, 0, 0, "{0635528B-1292-22D2-02C4-6BCA255A2D32}"}, 0, 0x0, 0, ... 108, 1, ) }, 0, 0x0, 0, ... 108, 1, ) == 0x0 01225 1516 NtClose (112, ... ) == 0x0 01226 1516 NtCreateKey (0xf003f, {24, 108, 0x40, 0, 0, (0xf003f, {24, 108, 0x40, 0, 0, "InProcServer32"}, 0, 0x0, 0, ... 112, 1, ) }, 0, 0x0, 0, ... 112, 1, ) == 0x0 01227 1516 NtClose (108, ... ) == 0x0 01228 1516 NtClose (128, ... ) == 0x0 01229 1516 NtQueryKey (114, Name, 392, ... {Name= (114, Name, 392, ... {Name="\REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0635528B-1292-22D2-02C4-6BCA255A2D32}\InProcServer32"}, 192, ) }, 192, ) == 0x0 01230 1516 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01231 1516 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 128, ) == 0x0 01232 1516 NtQueryInformationToken (128, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01233 1516 NtClose (128, ... ) == 0x0 01234 1516 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003_Classes\CLSID\{0635528B-1292-22D2-02C4-6BCA255A2D32}\InProcServer32"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01235 1516 NtSetValueKey (114, " (114, "", 0, 1, "C\0:\0\\0W\0I\0N\0D\0O\0W\0S\0\\0s\0y\0s\0t\0e\0m\03\02\0\\0A\0n\0j\0d\0b\0f\0m\0b\0.\0d\0l\0l\0\0\0", 66, ... ) C\0:\0\\0W\0I\0N\0D\0O\0W\0S\0\\0s\0y\0s\0t\0e\0m\03\02\0\\0A\0n\0j\0d\0b\0f\0m\0b\0.\0d\0l\0l\0\0\0", 66, ... ) == 0x0 01236 1516 NtClose (114, ... ) == 0x0 01237 1516 NtQueryKey (126, Name, 382, ... {Name= (126, Name, 382, ... {Name="\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003_CLASSES"}, 140, ) }, 140, ) == 0x0 01238 1516 NtOpenKey (0x2000000, {24, 126, 0x40, 0, 0, (0x2000000, {24, 126, 0x40, 0, 0, "CLSID\{0635528B-1292-22D2-02C4-6BCA255A2D32}\InProcServer32"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01239 1516 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Classes"}, ... 112, ) }, ... 112, ) == 0x0 01240 1516 NtCreateKey (0xf003f, {24, 112, 0x40, 0, 0, (0xf003f, {24, 112, 0x40, 0, 0, "CLSID\{0635528B-1292-22D2-02C4-6BCA255A2D32}\InProcServer32"}, 0, 0x0, 0, ... 128, 2, ) }, 0, 0x0, 0, ... 128, 2, ) == 0x0 01241 1516 NtClose (112, ... ) == 0x0 01242 1516 NtQueryKey (130, Name, 392, ... {Name= (130, Name, 392, ... {Name="\REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0635528B-1292-22D2-02C4-6BCA255A2D32}\InProcServer32"}, 192, ) }, 192, ) == 0x0 01243 1516 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01244 1516 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 112, ) == 0x0 01245 1516 NtQueryInformationToken (112, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01246 1516 NtClose (112, ... ) == 0x0 01247 1516 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003_Classes\CLSID\{0635528B-1292-22D2-02C4-6BCA255A2D32}\InProcServer32"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01248 1516 NtSetValueKey (130, (130, "ThreadingModel", 0, 1, "A\0p\0a\0r\0t\0m\0e\0n\0t\0\0\0", 20, ... , 0, 1, (130, "ThreadingModel", 0, 1, "A\0p\0a\0r\0t\0m\0e\0n\0t\0\0\0", 20, ... , 20, ... 01249 1516 NtSetInformationFile (-2147482448, -139610768, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 01248 1516 NtSetValueKey ... ) == 0x0 01250 1516 NtClose (130, ... ) == 0x0 01251 1516 NtCreateKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad"}, 0, 0x0, 0, ... 128, 2, ) }, 0, 0x0, 0, ... 128, 2, ) == 0x0 01252 1516 NtSetValueKey (128, (128, "AEICEBIE", 0, 1, "{\00\06\03\05\05\02\08\0B\0-\01\02\09\02\0-\02\02\0D\02\0-\00\02\0C\04\0-\06\0B\0C\0A\02\05\05\0A\02\0D\03\02\0}\0\0\0", 78, ... ) , 0, 1, (128, "AEICEBIE", 0, 1, "{\00\06\03\05\05\02\08\0B\0-\01\02\09\02\0-\02\02\0D\02\0-\00\02\0C\04\0-\06\0B\0C\0A\02\05\05\0A\02\0D\03\02\0}\0\0\0", 78, ... ) , 78, ... ) == 0x0 01253 1516 NtClose (128, ... ) == 0x0 01254 1516 NtCreateKey (0xf003f, {24, 104, 0x40, 0, 0, (0xf003f, {24, 104, 0x40, 0, 0, "Software\Microsoft\Windows"}, 0, 0x0, 0, ... 128, 2, ) }, 0, 0x0, 0, ... 128, 2, ) == 0x0 01255 1516 NtSetValueKey (128, (128, "KKQHOOK", 0, 4, "\34\0\0\0", 4, ... , 0, 4, (128, "KKQHOOK", 0, 4, "\34\0\0\0", 4, ... , 4, ... 01256 1516 NtSetInformationFile (-2147482192, -139610320, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 01257 1516 NtSetInformationFile (-2147482192, -139610356, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 01258 1516 NtSetInformationFile (-2147482192, -139610720, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 01259 1516 NtSetInformationFile (-2147482192, -139610760, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 01255 1516 NtSetValueKey ... ) == 0x0 01260 1516 NtClose (128, ... ) == 0x0 01261 1516 NtQueryInformationJobObject (0, BasicUIRestrictions, 4, ... ) == STATUS_ACCESS_DENIED 01262 1516 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Jkbakdbb.exe"}, 1239180, ... ) }, 1239180, ... ) == 0x0 01263 1516 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Jkbakdbb.exe"}, 1239916, ... ) }, 1239916, ... ) == 0x0 01264 1516 NtOpenFile (0x1000a1, {24, 0, 0x40, 0, 0, (0x1000a1, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Jkbakdbb.exe"}, 5, 96, ... 128, {status=0x0, info=1}, ) }, 5, 96, ... 128, {status=0x0, info=1}, ) == 0x0 01265 1516 NtCreateSection (0xf001f, 0x0, 0x0, 16, 16777216, 128, ... 112, ) == 0x0 01266 1516 NtQueryVolumeInformationFile (128, 1239192, 8, Device, ... {status=0x0, info=8}, ) == 0x0 01267 1516 NtWaitForSingleObject (116, 0, {-1000000, -1}, ... ) == 0x0 01268 1516 NtReleaseMutant (116, ... 0x0, ) == 0x0 01269 1516 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\sysmain.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... 108, {status=0x0, info=1}, ) }, 0x0, 128, 1, 1, 96, 0, 0, ... 108, {status=0x0, info=1}, ) == 0x0 01270 1516 NtQueryInformationFile (108, 1237448, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01271 1516 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 108, ... 132, ) == 0x0 01272 1516 NtMapViewOfSection (132, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0xae0000), 0x0, 1191936, ) == 0x0 01273 1516 NtQueryInformationFile (108, 1237548, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01274 1516 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\systest.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... ) }, 0x0, 128, 1, 1, 96, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01275 1516 NtOpenKey (0x101, {24, 0, 0x40, 0, 0, (0x101, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\WPA\TabletPC"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01276 1516 NtOpenKey (0x101, {24, 0, 0x40, 0, 0, (0x101, {24, 0, 0x40, 0, 0, "\Registry\Machine\SYSTEM\WPA\MediaCenter"}, ... 136, ) }, ... 136, ) == 0x0 01277 1516 NtQueryValueKey (136, (136, "Installed", Partial, 256, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 256, ... TitleIdx=0, Type=4, Data= (136, "Installed", Partial, 256, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01278 1516 NtClose (136, ... ) == 0x0 01279 1516 NtCreateFile (0x120116, {24, 0, 0x40, 0, 0, (0x120116, {24, 0, 0x40, 0, 0, "\Device\NamedPipe\ShimViewer"}, 0x0, 128, 0, 1, 0, 0, 0, ... ) }, 0x0, 128, 0, 1, 0, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01280 1516 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 136, {status=0x0, info=1}, ) }, 3, 16417, ... 136, {status=0x0, info=1}, ) == 0x0 01281 1516 NtQueryDirectoryFile (136, 0, 0, 0, 1235144, 616, BothDirectory, 1, (136, 0, 0, 0, 1235144, 616, BothDirectory, 1, "Jkbakdbb.exe", 0, ... {status=0x0, info=118}, ) , 0, ... {status=0x0, info=118}, ) == 0x0 01282 1516 NtClose (136, ... ) == 0x0 01283 1516 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01284 1516 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01285 1516 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Jkbakdbb.exe"}, 1235520, ... ) }, 1235520, ... ) == 0x0 01286 1516 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 136, {status=0x0, info=1}, ) }, 3, 16417, ... 136, {status=0x0, info=1}, ) == 0x0 01287 1516 NtQueryDirectoryFile (136, 0, 0, 0, 1234948, 616, BothDirectory, 1, (136, 0, 0, 0, 1234948, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 01288 1516 NtClose (136, ... ) == 0x0 01289 1516 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 136, {status=0x0, info=1}, ) }, 3, 16417, ... 136, {status=0x0, info=1}, ) == 0x0 01290 1516 NtQueryDirectoryFile (136, 0, 0, 0, 1234948, 616, BothDirectory, 1, (136, 0, 0, 0, 1234948, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 01291 1516 NtClose (136, ... ) == 0x0 01292 1516 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 136, {status=0x0, info=1}, ) }, 3, 16417, ... 136, {status=0x0, info=1}, ) == 0x0 01293 1516 NtQueryDirectoryFile (136, 0, 0, 0, 1234948, 616, BothDirectory, 1, (136, 0, 0, 0, 1234948, 616, BothDirectory, 1, "Jkbakdbb.exe", 0, ... {status=0x0, info=118}, ) , 0, ... {status=0x0, info=118}, ) == 0x0 01294 1516 NtClose (136, ... ) == 0x0 01295 1516 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01296 1516 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01297 1516 NtQueryInformationProcess (-1, DeviceMap, 36, ... {process info, class 23, size 36}, 0x0, ) == 0x0 01298 1516 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01299 1516 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01300 1516 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 136, ) == 0x0 01301 1516 NtQueryInformationToken (136, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01302 1516 NtClose (136, ... ) == 0x0 01303 1516 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01304 1516 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\Jkbakdbb.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01305 1516 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01306 1516 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01307 1516 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Jkbakdbb.exe"}, 1236772, ... ) }, 1236772, ... ) == 0x0 01308 1516 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 136, {status=0x0, info=1}, ) }, 3, 16417, ... 136, {status=0x0, info=1}, ) == 0x0 01309 1516 NtQueryDirectoryFile (136, 0, 0, 0, 1236200, 616, BothDirectory, 1, (136, 0, 0, 0, 1236200, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 01310 1516 NtClose (136, ... ) == 0x0 01311 1516 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 136, {status=0x0, info=1}, ) }, 3, 16417, ... 136, {status=0x0, info=1}, ) == 0x0 01312 1516 NtQueryDirectoryFile (136, 0, 0, 0, 1236200, 616, BothDirectory, 1, (136, 0, 0, 0, 1236200, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 01313 1516 NtClose (136, ... ) == 0x0 01314 1516 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 136, {status=0x0, info=1}, ) }, 3, 16417, ... 136, {status=0x0, info=1}, ) == 0x0 01315 1516 NtQueryDirectoryFile (136, 0, 0, 0, 1236200, 616, BothDirectory, 1, (136, 0, 0, 0, 1236200, 616, BothDirectory, 1, "Jkbakdbb.exe", 0, ... {status=0x0, info=118}, ) , 0, ... {status=0x0, info=118}, ) == 0x0 01316 1516 NtClose (136, ... ) == 0x0 01317 1516 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01318 1516 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01319 1516 NtWaitForSingleObject (116, 0, {-1000000, -1}, ... ) == 0x0 01320 1516 NtQueryVolumeInformationFile (128, 1237428, 8, Device, ... {status=0x0, info=8}, ) == 0x0 01321 1516 NtQueryInformationFile (128, 1237408, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 01322 1516 NtQueryInformationFile (128, 1237448, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01323 1516 NtReleaseMutant (116, ... 0x0, ) == 0x0 01324 1516 NtUnmapViewOfSection (-1, 0xae0000, ... ) == 0x0 01325 1516 NtClose (132, ... ) == 0x0 01326 1516 NtClose (108, ... ) == 0x0 01327 1516 NtOpenThreadToken (-2, 0x2000000, 1, ... ) == STATUS_NO_TOKEN 01328 1516 NtOpenProcessToken (-1, 0xa, ... 108, ) == 0x0 01329 1516 NtOpenKey (0x2000000, {24, 28, 0x40, 0, 0, (0x2000000, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 132, ) }, ... 132, ) == 0x0 01330 1516 NtQueryKey (132, Basic, 520, ... {LastWrite={0x3a5edea,0x1c74da9}, TitleIdx=0, Name= (132, Basic, 520, ... {LastWrite={0x3a5edea,0x1c74da9}, TitleIdx=0, Name="CodeIdentifierso"}, 46, ) }, 46, ) == 0x0 01331 1516 NtClose (132, ... ) == 0x0 01332 1516 NtOpenKey (0x2000000, {24, 104, 0x40, 0, 0, (0x2000000, {24, 104, 0x40, 0, 0, "Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01333 1516 NtOpenSymbolicLinkObject (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\??\C:"}, ... 132, ) }, ... 132, ) == 0x0 01334 1516 NtQuerySymbolicLinkObject (132, ... (132, ... "\Device\HarddiskVolume1", 48, ) , 48, ) == 0x0 01335 1516 NtClose (132, ... ) == 0x0 01336 1516 NtQueryVolumeInformationFile (128, 1236884, 8, Device, ... {status=0x0, info=8}, ) == 0x0 01337 1516 NtQueryInformationFile (128, 1237000, 528, Name, ... {status=0x0, info=64}, ) == 0x0 01338 1516 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01339 1516 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01340 1516 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Jkbakdbb.exe"}, 1236172, ... ) }, 1236172, ... ) == 0x0 01341 1516 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 132, {status=0x0, info=1}, ) }, 3, 16417, ... 132, {status=0x0, info=1}, ) == 0x0 01342 1516 NtQueryDirectoryFile (132, 0, 0, 0, 1235600, 616, BothDirectory, 1, (132, 0, 0, 0, 1235600, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 01343 1516 NtClose (132, ... ) == 0x0 01344 1516 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 132, {status=0x0, info=1}, ) }, 3, 16417, ... 132, {status=0x0, info=1}, ) == 0x0 01345 1516 NtQueryDirectoryFile (132, 0, 0, 0, 1235600, 616, BothDirectory, 1, (132, 0, 0, 0, 1235600, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 01346 1516 NtClose (132, ... ) == 0x0 01347 1516 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 132, {status=0x0, info=1}, ) }, 3, 16417, ... 132, {status=0x0, info=1}, ) == 0x0 01348 1516 NtQueryDirectoryFile (132, 0, 0, 0, 1235600, 616, BothDirectory, 1, (132, 0, 0, 0, 1235600, 616, BothDirectory, 1, "Jkbakdbb.exe", 0, ... {status=0x0, info=118}, ) , 0, ... {status=0x0, info=118}, ) == 0x0 01349 1516 NtClose (132, ... ) == 0x0 01350 1516 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01351 1516 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01352 1516 NtQueryInformationFile (128, 1239040, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01353 1516 NtCreateSection (0xf0005, 0x0, {56832, 0}, 2, 134217728, 128, ... 132, ) == 0x0 01354 1516 NtMapViewOfSection (132, -1, (0x0), 0, 0, {0, 0}, 56832, 1, 0, 2, ... (0xae0000), {0, 0}, 57344, ) == 0x0 01355 1516 NtClose (132, ... ) == 0x0 01356 1516 NtUnmapViewOfSection (-1, 0xae0000, ... ) == 0x0 01357 1516 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 132, ) }, ... 132, ) == 0x0 01358 1516 NtQueryValueKey (132, (132, "LogFileName", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01359 1516 NtClose (132, ... ) == 0x0 01360 1516 NtQueryInformationToken (108, User, 128, ... {token info, class 1, size 36}, 36, ) == 0x0 01361 1516 NtQueryInformationToken (108, 15, 4, ... {token info, class 15, size 4}, 4, ) == 0x0 01362 1516 NtClose (108, ... ) == 0x0 01363 1516 NtQuerySection (112, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01364 1516 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Jkbakdbb.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01365 1516 NtQuerySystemInformation (71, 4, ... {system info, class 71, size 4}, 0x0, ) == 0x0 01366 1516 NtCreateProcessEx (1240964, 2035711, 0, -1, 0, 112, 0, 0, 0, ... ) == 0x0 01367 1516 NtQueryInformationProcess (108, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffd4000,AffinityMask=0x1,BasePriority=8,Pid=1864,ParentPid=808,}, 0x0, ) == 0x0 01368 1516 NtReadVirtualMemory (108, 0x7ffd4008, 4, ... (108, 0x7ffd4008, 4, ... "\0\0@\0", 0x0, ) , 0x0, ) == 0x0 01369 1516 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Jkbakdbb.exe.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01370 1516 NtReadVirtualMemory (108, 0x400000, 4096, ... (108, 0x400000, 4096, ... "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\200\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0PE\0\0L\1\6\0\343ioC\0\0\0\0\0\0\0\0\340\0\16\1\13\1\27\0\270\0\0\0\316\0\0\0\324\2\0\1\220\4\0\0\20\0\0\0\320\0\0\0\0@\0\0\20\0\0\0\2\0\0\1\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\300\4\0\0\4\0\0\0\0\0\0\2\0\0\0\0\0\20\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\300\237\4\0\270\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0X\236\4\0\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0.text\0\0\0\0\300\0\0\0\20\0\0\0R\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0@\0\0\300.bss\0\0\0\0\374\323\2\0\0\320\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0@\0\0\300.data\0\0\0\0\300\0\0\0\260\3\0\0n\0\0\0V\0\0\0\0\0\0\0\0\0\0\0\0\0\0@\0\0\300.ida", 4096, ) , 4096, ) == 0x0 01371 1516 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01372 1516 NtQueryInformationProcess (108, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffd4000,AffinityMask=0x1,BasePriority=8,Pid=1864,ParentPid=808,}, 0x0, ) == 0x0 01373 1516 NtAllocateVirtualMemory (-1, 0, 0, 2432, 4096, 4, ... 11403264, 4096, ) == 0x0 01374 1516 NtAllocateVirtualMemory (108, 0, 0, 6432, 4096, 4, ... 65536, 8192, ) == 0x0 01375 1516 NtWriteVirtualMemory (108, 0x10000, (108, 0x10000, "=\0A\0:\0=\0A\0:\0\\0\0\0=\0C\0:\0=\0C\0:\0\\0s\0c\0r\0i\0p\0t\0s\0\0\0=\0U\0:\0=\0U\0:\0\\0\0\0A\0L\0L\0U\0S\0E\0R\0S\0P\0R\0O\0F\0I\0L\0E\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0A\0l\0l\0 \0U\0s\0e\0r\0s\0\0\0A\0P\0P\0D\0A\0T\0A\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0A\0p\0p\0l\0i\0c\0a\0t\0i\0o\0n\0 \0D\0a\0t\0a\0\0\0A\0T\0L\0_\0I\0N\0C\0_\0P\0A\0T\0H\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\09\00\0~\01\0.\01\08\03\0\\0i\0n\0c\0\0\0A\0T\0L\0_\0I\0N\0C\0_\0R\0O\0O\0T\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\09\00\0~\01\0.\01\08\03\0\\0i\0n\0c\0\0\0A\0T\0L\0_\0L\0I\0B\0_\0P\0A\0T\0H\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\0", 6432, ... 0x0, ) , 6432, ... 0x0, ) == 0x0 01376 1516 NtAllocateVirtualMemory (108, 0, 0, 2432, 4096, 4, ... 131072, 4096, ) == 0x0 01377 1516 NtWriteVirtualMemory (108, 0x20000, (108, 0x20000, "\0\20\0\0\200\11\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0\0\0\0\0\13\0\0\0\26\0\10\2\220\2\0\0\0\0\0\0\364\3\366\3\230\4\0\0@\0B\0\220\10\0\0@\0B\0\324\10\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0@\0B\0\30\11\0\0\36\0 \0\\11\0\0\0\0\2\0|\11\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 2432, ... 0x0, ) , 2432, ... 0x0, ) == 0x0 01378 1516 NtWriteVirtualMemory (108, 0x7ffd4010, (108, 0x7ffd4010, "\0\0\2\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 01379 1516 NtWriteVirtualMemory (108, 0x7ffd41e8, (108, 0x7ffd41e8, "\0\0\0\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 01380 1516 NtFreeVirtualMemory (-1, (0xae0000), 0, 32768, ... (0xae0000), 4096, ) == 0x0 01381 1516 NtAllocateVirtualMemory (108, 0, 0, 1048576, 8192, 4, ... 196608, 1048576, ) == 0x0 01382 1516 NtAllocateVirtualMemory (108, 1236992, 0, 8192, 4096, 4, ... 1236992, 8192, ) == 0x0 01383 1516 NtProtectVirtualMemory (108, (0x12e000), 4096, 260, ... (0x12e000), 4096, 4, ) == 0x0 01384 1516 NtCreateThread (0x1f03ff, 0x0, 108, 1240972, 1240636, 1, ... 132, {1864, 1524}, ) == 0x0 01385 1516 NtRequestWaitReplyPort (24, {168, 196, new_msg, 0, 1364408, 1312584, 4, 0} (24, {168, 196, new_msg, 0, 1364408, 1312584, 4, 0} "\0\0\0\0\0\0\1\0I\0n\0P\0r\0o\0\0\0\204\0\0\0H\7\0\0\364\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\274\347\220|\206\325\220|\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0@\375\177\0\0\0\0\0\0\24\0\0\0\0\0" ... {168, 196, reply, 0, 808, 1516, 58035, 0} "\0\0\0\0\0\0\1\0\0\0\0\0P\0r\0l\0\0\0\204\0\0\0H\7\0\0\364\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\274\347\220|\206\325\220|\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0@\375\177\0\0\0\0\0\0\24\0\0\0\0\0" ) ... {168, 196, reply, 0, 808, 1516, 58035, 0} (24, {168, 196, new_msg, 0, 1364408, 1312584, 4, 0} "\0\0\0\0\0\0\1\0I\0n\0P\0r\0o\0\0\0\204\0\0\0H\7\0\0\364\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\274\347\220|\206\325\220|\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0@\375\177\0\0\0\0\0\0\24\0\0\0\0\0" ... {168, 196, reply, 0, 808, 1516, 58035, 0} "\0\0\0\0\0\0\1\0\0\0\0\0P\0r\0l\0\0\0\204\0\0\0H\7\0\0\364\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\274\347\220|\206\325\220|\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0@\375\177\0\0\0\0\0\0\24\0\0\0\0\0" ) ) == 0x0 01386 1516 NtResumeThread (132, ... 1, ) == 0x0 01387 1516 NtClose (128, ... ) == 0x0 01388 1516 NtClose (112, ... ) == 0x0 01389 1516 NtQueryInformationProcess (108, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffd4000,AffinityMask=0x1,BasePriority=8,Pid=1864,ParentPid=808,}, 0x0, ) == 0x0 01390 1516 NtUserWaitForInputIdle (1864, 30000, 0, ... 01391 1516 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 112, ) == 0x0 01392 1516 NtClose (112, ... ) == 0x0 01390 1516 NtUserWaitForInputIdle ... ) == 0x0 01393 1516 NtClose (108, ... ) == 0x0 01394 1516 NtClose (132, ... ) == 0x0 01395 1516 NtOpenFile (0x10080, {24, 0, 0x40, 0, 0, (0x10080, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.pif"}, 7, 2113600, ... ) }, 7, 2113600, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01396 1516 NtCreateFile (0x40100080, {24, 0, 0x40, 0, 1237580, (0x40100080, {24, 0, 0x40, 0, 1237580, "\??\C:\WINDOWS\system32\xslfdlnt.bat"}, 0x0, 128, 0, 5, 96, 0, 0, ... }, 0x0, 128, 0, 5, 96, 0, 0, ... 01397 1516 NtClose (-2147481712, ... ) == 0x0 01396 1516 NtCreateFile ... 132, {status=0x0, info=2}, ) == 0x0 01398 1516 NtWriteFile (132, 0, 0, 0, (132, 0, 0, 0, ":loop\15\12@del u:\work\packed.exe>nul\15\12@if exist u:\work\packed.exe goto loop\15\12@del C:\WINDOWS\system32\xslfdlnt.bat>nul\15\12", 119, 0x0, 0, ... {status=0x0, info=119}, ) , 119, 0x0, 0, ... {status=0x0, info=119}, ) == 0x0 01399 1516 NtClose (132, ... ) == 0x0 01400 1516 NtQueryInformationJobObject (0, BasicUIRestrictions, 4, ... ) == STATUS_ACCESS_DENIED 01401 1516 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1233872, ... ) }, 1233872, ... ) == 0x0 01402 1516 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1234608, ... ) }, 1234608, ... ) == 0x0 01403 1516 NtOpenFile (0x1000a1, {24, 0, 0x40, 0, 0, (0x1000a1, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 5, 96, ... 132, {status=0x0, info=1}, ) }, 5, 96, ... 132, {status=0x0, info=1}, ) == 0x0 01404 1516 NtCreateSection (0xf001f, 0x0, 0x0, 16, 16777216, 132, ... 108, ) == 0x0 01405 1516 NtQueryVolumeInformationFile (132, 1233884, 8, Device, ... {status=0x0, info=8}, ) == 0x0 01406 1516 NtWaitForSingleObject (116, 0, {-1000000, -1}, ... ) == 0x0 01407 1516 NtReleaseMutant (116, ... 0x0, ) == 0x0 01408 1516 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\sysmain.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... 112, {status=0x0, info=1}, ) }, 0x0, 128, 1, 1, 96, 0, 0, ... 112, {status=0x0, info=1}, ) == 0x0 01409 1516 NtQueryInformationFile (112, 1232140, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01410 1516 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 112, ... 128, ) == 0x0 01411 1516 NtMapViewOfSection (128, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0xae0000), 0x0, 1191936, ) == 0x0 01412 1516 NtQueryInformationFile (112, 1232240, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01413 1516 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\systest.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... ) }, 0x0, 128, 1, 1, 96, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01414 1516 NtOpenKey (0x101, {24, 0, 0x40, 0, 0, (0x101, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\WPA\TabletPC"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01415 1516 NtOpenKey (0x101, {24, 0, 0x40, 0, 0, (0x101, {24, 0, 0x40, 0, 0, "\Registry\Machine\SYSTEM\WPA\MediaCenter"}, ... 136, ) }, ... 136, ) == 0x0 01416 1516 NtQueryValueKey (136, (136, "Installed", Partial, 256, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 256, ... TitleIdx=0, Type=4, Data= (136, "Installed", Partial, 256, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01417 1516 NtClose (136, ... ) == 0x0 01418 1516 NtCreateFile (0x120116, {24, 0, 0x40, 0, 0, (0x120116, {24, 0, 0x40, 0, 0, "\Device\NamedPipe\ShimViewer"}, 0x0, 128, 0, 1, 0, 0, 0, ... ) }, 0x0, 128, 0, 1, 0, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01419 1516 NtAllocateVirtualMemory (-1, 1220608, 0, 4096, 4096, 260, ... 1220608, 4096, ) == 0x0 01420 1516 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 136, {status=0x0, info=1}, ) }, 3, 16417, ... 136, {status=0x0, info=1}, ) == 0x0 01421 1516 NtQueryDirectoryFile (136, 0, 0, 0, 1229836, 616, BothDirectory, 1, (136, 0, 0, 0, 1229836, 616, BothDirectory, 1, "cmd.exe", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 01422 1516 NtClose (136, ... ) == 0x0 01423 1516 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01424 1516 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01425 1516 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1230212, ... ) }, 1230212, ... ) == 0x0 01426 1516 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 136, {status=0x0, info=1}, ) }, 3, 16417, ... 136, {status=0x0, info=1}, ) == 0x0 01427 1516 NtQueryDirectoryFile (136, 0, 0, 0, 1229640, 616, BothDirectory, 1, (136, 0, 0, 0, 1229640, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 01428 1516 NtClose (136, ... ) == 0x0 01429 1516 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 136, {status=0x0, info=1}, ) }, 3, 16417, ... 136, {status=0x0, info=1}, ) == 0x0 01430 1516 NtQueryDirectoryFile (136, 0, 0, 0, 1229640, 616, BothDirectory, 1, (136, 0, 0, 0, 1229640, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 01431 1516 NtClose (136, ... ) == 0x0 01432 1516 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 136, {status=0x0, info=1}, ) }, 3, 16417, ... 136, {status=0x0, info=1}, ) == 0x0 01433 1516 NtQueryDirectoryFile (136, 0, 0, 0, 1229640, 616, BothDirectory, 1, (136, 0, 0, 0, 1229640, 616, BothDirectory, 1, "cmd.exe", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 01434 1516 NtClose (136, ... ) == 0x0 01435 1516 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01436 1516 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01437 1516 NtQueryInformationProcess (-1, DeviceMap, 36, ... {process info, class 23, size 36}, 0x0, ) == 0x0 01438 1516 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01439 1516 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01440 1516 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 136, ) == 0x0 01441 1516 NtQueryInformationToken (136, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01442 1516 NtClose (136, ... ) == 0x0 01443 1516 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01444 1516 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\cmd.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01445 1516 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1231048, ... ) }, 1231048, ... ) == 0x0 01446 1516 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01447 1516 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01448 1516 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1229912, ... ) }, 1229912, ... ) == 0x0 01449 1516 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 5, 96, ... 136, {status=0x0, info=1}, ) }, 5, 96, ... 136, {status=0x0, info=1}, ) == 0x0 01450 1516 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 136, ... 140, ) == 0x0 01451 1516 NtClose (136, ... ) == 0x0 01452 1516 NtMapViewOfSection (140, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0xc10000), 0x0, 389120, ) == 0x0 01453 1516 NtClose (140, ... ) == 0x0 01454 1516 NtUnmapViewOfSection (-1, 0xc10000, ... ) == 0x0 01455 1516 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1229508, ... ) }, 1229508, ... ) == 0x0 01456 1516 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1230252, (0x80100080, {24, 0, 0x40, 0, 1230252, "\??\C:\WINDOWS\system32\cmd.exe"}, 0x0, 0, 5, 1, 96, 0, 0, ... 140, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 140, {status=0x0, info=1}, ) == 0x0 01457 1516 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 140, ... 136, ) == 0x0 01458 1516 NtClose (140, ... ) == 0x0 01459 1516 NtMapViewOfSection (136, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0xc10000), {0, 0}, 389120, ) == 0x0 01460 1516 NtClose (136, ... ) == 0x0 01461 1516 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01462 1516 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01463 1516 NtQueryDefaultLocale (1, 1230872, ... ) == 0x0 01464 1516 NtQueryVirtualMemory (-1, 0xc10000, Basic, 28, ... {BaseAddress=0xc10000,AllocationBase=0xc10000,AllocationProtect=0x2,RegionSize=0x5f000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 01465 1516 NtQueryVirtualMemory (-1, 0xc10000, Basic, 28, ... {BaseAddress=0xc10000,AllocationBase=0xc10000,AllocationProtect=0x2,RegionSize=0x5f000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 01466 1516 NtUnmapViewOfSection (-1, 0xc10000, ... ) == 0x0 01467 1516 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01468 1516 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01469 1516 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1229904, ... ) }, 1229904, ... ) == 0x0 01470 1516 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 5, 96, ... 136, {status=0x0, info=1}, ) }, 5, 96, ... 136, {status=0x0, info=1}, ) == 0x0 01471 1516 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 136, ... 140, ) == 0x0 01472 1516 NtClose (136, ... ) == 0x0 01473 1516 NtMapViewOfSection (140, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0xc10000), 0x0, 389120, ) == 0x0 01474 1516 NtClose (140, ... ) == 0x0 01475 1516 NtUnmapViewOfSection (-1, 0xc10000, ... ) == 0x0 01476 1516 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1229500, ... ) }, 1229500, ... ) == 0x0 01477 1516 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1230244, (0x80100080, {24, 0, 0x40, 0, 1230244, "\??\C:\WINDOWS\system32\cmd.exe"}, 0x0, 0, 5, 1, 96, 0, 0, ... 140, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 140, {status=0x0, info=1}, ) == 0x0 01478 1516 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 140, ... 136, ) == 0x0 01479 1516 NtClose (140, ... ) == 0x0 01480 1516 NtMapViewOfSection (136, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0xc10000), {0, 0}, 389120, ) == 0x0 01481 1516 NtClose (136, ... ) == 0x0 01482 1516 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01483 1516 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01484 1516 NtQueryDefaultLocale (1, 1230864, ... ) == 0x0 01485 1516 NtQueryVirtualMemory (-1, 0xc10000, Basic, 28, ... {BaseAddress=0xc10000,AllocationBase=0xc10000,AllocationProtect=0x2,RegionSize=0x5f000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 01486 1516 NtUnmapViewOfSection (-1, 0xc10000, ... ) == 0x0 01487 1516 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01488 1516 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01489 1516 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 136, ) == 0x0 01490 1516 NtQueryInformationToken (136, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01491 1516 NtClose (136, ... ) == 0x0 01492 1516 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01493 1516 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01494 1516 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01495 1516 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1231464, ... ) }, 1231464, ... ) == 0x0 01496 1516 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 136, {status=0x0, info=1}, ) }, 3, 16417, ... 136, {status=0x0, info=1}, ) == 0x0 01497 1516 NtQueryDirectoryFile (136, 0, 0, 0, 1230892, 616, BothDirectory, 1, (136, 0, 0, 0, 1230892, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 01498 1516 NtClose (136, ... ) == 0x0 01499 1516 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 136, {status=0x0, info=1}, ) }, 3, 16417, ... 136, {status=0x0, info=1}, ) == 0x0 01500 1516 NtQueryDirectoryFile (136, 0, 0, 0, 1230892, 616, BothDirectory, 1, (136, 0, 0, 0, 1230892, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 01501 1516 NtClose (136, ... ) == 0x0 01502 1516 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 136, {status=0x0, info=1}, ) }, 3, 16417, ... 136, {status=0x0, info=1}, ) == 0x0 01503 1516 NtQueryDirectoryFile (136, 0, 0, 0, 1230892, 616, BothDirectory, 1, (136, 0, 0, 0, 1230892, 616, BothDirectory, 1, "cmd.exe", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 01504 1516 NtClose (136, ... ) == 0x0 01505 1516 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01506 1516 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01507 1516 NtWaitForSingleObject (116, 0, {-1000000, -1}, ... ) == 0x0 01508 1516 NtReleaseMutant (116, ... 0x0, ) == 0x0 01509 1516 NtUnmapViewOfSection (-1, 0xae0000, ... ) == 0x0 01510 1516 NtClose (128, ... ) == 0x0 01511 1516 NtClose (112, ... ) == 0x0 01512 1516 NtOpenThreadToken (-2, 0x2000000, 1, ... ) == STATUS_NO_TOKEN 01513 1516 NtOpenProcessToken (-1, 0xa, ... 112, ) == 0x0 01514 1516 NtOpenKey (0x2000000, {24, 28, 0x40, 0, 0, (0x2000000, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 128, ) }, ... 128, ) == 0x0 01515 1516 NtQueryKey (128, Basic, 520, ... {LastWrite={0x3a5edea,0x1c74da9}, TitleIdx=0, Name= (128, Basic, 520, ... {LastWrite={0x3a5edea,0x1c74da9}, TitleIdx=0, Name="CodeIdentifierso"}, 46, ) }, 46, ) == 0x0 01516 1516 NtClose (128, ... ) == 0x0 01517 1516 NtOpenKey (0x2000000, {24, 104, 0x40, 0, 0, (0x2000000, {24, 104, 0x40, 0, 0, "Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01518 1516 NtOpenSymbolicLinkObject (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\??\C:"}, ... 128, ) }, ... 128, ) == 0x0 01519 1516 NtQuerySymbolicLinkObject (128, ... (128, ... "\Device\HarddiskVolume1", 48, ) , 48, ) == 0x0 01520 1516 NtClose (128, ... ) == 0x0 01521 1516 NtQueryVolumeInformationFile (132, 1231576, 8, Device, ... {status=0x0, info=8}, ) == 0x0 01522 1516 NtQueryInformationFile (132, 1231692, 528, Name, ... {status=0x0, info=54}, ) == 0x0 01523 1516 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01524 1516 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01525 1516 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1230864, ... ) }, 1230864, ... ) == 0x0 01526 1516 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 128, {status=0x0, info=1}, ) }, 3, 16417, ... 128, {status=0x0, info=1}, ) == 0x0 01527 1516 NtQueryDirectoryFile (128, 0, 0, 0, 1230292, 616, BothDirectory, 1, (128, 0, 0, 0, 1230292, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 01528 1516 NtClose (128, ... ) == 0x0 01529 1516 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 128, {status=0x0, info=1}, ) }, 3, 16417, ... 128, {status=0x0, info=1}, ) == 0x0 01530 1516 NtQueryDirectoryFile (128, 0, 0, 0, 1230292, 616, BothDirectory, 1, (128, 0, 0, 0, 1230292, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 01531 1516 NtClose (128, ... ) == 0x0 01532 1516 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 128, {status=0x0, info=1}, ) }, 3, 16417, ... 128, {status=0x0, info=1}, ) == 0x0 01533 1516 NtQueryDirectoryFile (128, 0, 0, 0, 1230292, 616, BothDirectory, 1, (128, 0, 0, 0, 1230292, 616, BothDirectory, 1, "cmd.exe", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 01534 1516 NtClose (128, ... ) == 0x0 01535 1516 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01536 1516 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01537 1516 NtQueryInformationFile (132, 1233732, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01538 1516 NtCreateSection (0xf0005, 0x0, {388608, 0}, 2, 134217728, 132, ... 128, ) == 0x0 01539 1516 NtMapViewOfSection (128, -1, (0x0), 0, 0, {0, 0}, 388608, 1, 0, 2, ... (0xae0000), {0, 0}, 389120, ) == 0x0 01540 1516 NtClose (128, ... ) == 0x0 01541 1516 NtUnmapViewOfSection (-1, 0xae0000, ... ) == 0x0 01542 1516 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 128, ) }, ... 128, ) == 0x0 01543 1516 NtQueryValueKey (128, (128, "LogFileName", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01544 1516 NtClose (128, ... ) == 0x0 01545 1516 NtQueryInformationToken (112, User, 128, ... {token info, class 1, size 36}, 36, ) == 0x0 01546 1516 NtQueryInformationToken (112, 15, 4, ... {token info, class 15, size 4}, 4, ) == 0x0 01547 1516 NtClose (112, ... ) == 0x0 01548 1516 NtQuerySection (108, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01549 1516 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01550 1516 NtQuerySystemInformation (71, 4, ... {system info, class 71, size 4}, 0x0, ) == 0x0 01551 1516 NtCreateProcessEx (1235656, 2035711, 0, -1, 0, 108, 0, 0, 0, ... ) == 0x0 01552 1516 NtQueryInformationProcess (112, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffde000,AffinityMask=0x1,BasePriority=8,Pid=840,ParentPid=808,}, 0x0, ) == 0x0 01553 1516 NtReadVirtualMemory (112, 0x7ffde008, 4, ... (112, 0x7ffde008, 4, ... "\0\0\320J", 0x0, ) , 0x0, ) == 0x0 01554 1516 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01555 1516 NtReadVirtualMemory (112, 0x4ad00000, 4096, ... (112, 0x4ad00000, 4096, ... "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\330\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0\35\355\325\352Y\214\273\271Y\214\273\271Y\214\273\271\232\203\264\271_\214\273\271Y\214\272\271\200\214\273\271\232\203\346\271^\214\273\271\346\203\333\271[\214\273\271\232\203\345\271X\214\273\271\232\203\344\271m\214\273\271\232\203\341\271X\214\273\271RichY\214\273\271\0\0\0\0\0\0\0\0PE\0\0L\1\3\0\276~\20A\0\0\0\0\0\0\0\0\340\0\17\1\13\1\7\12\0\366\1\0\0\366\3\0\0\0\0\0VP\0\0\0\20\0\0\0\360\1\0\0\0\320J\0\20\0\0\0\2\0\0\5\0\1\0\5\0\1\0\4\0\0\0\0\0\0\0\0\20\6\0\0\4\0\0\224$\6\0\3\0\0\200\0\0\20\0\0\0\20\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\0\366\1\0P\0\0\0\0\340\3\0\260(\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204\5\2\08\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\223\1\0H\0\0\0H\2\0\0X\0\0\0\0\20\0\0\0\3\0\0\340\362\1\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.text\0\0\0\340\365\1\0\0\20\0\0\0\366\1\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 4096, ) , 4096, ) == 0x0 01556 1516 NtReadVirtualMemory (112, 0x4ad3e000, 256, ... (112, 0x4ad3e000, 256, ... "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\3\0\0\00\0\0\200\13\0\0\0\200\0\0\200\16\0\0\0\230\0\0\200\20\0\0\0\260\0\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\1\0\0\0\310\0\0\200\2\0\0\0\340\0\0\200\3\0\0\0\370\0\0\200\4\0\0\0\20\1\0\200\5\0\0\0(\1\0\200\6\0\0\0@\1\0\200\7\0\0\0X\1\0\200\10\0\0\0p\1\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\1\0\0\0\210\1\0\200\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\200\2\0\200\240\1\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\1\0\0\0\270\1\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\11\4\0\0\320\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\11\4\0\0\340\1\0\0\0\0\0\0\0\0\0\0", 256, ) , 256, ) == 0x0 01557 1516 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01558 1516 NtQueryInformationProcess (112, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffde000,AffinityMask=0x1,BasePriority=8,Pid=840,ParentPid=808,}, 0x0, ) == 0x0 01559 1516 NtAllocateVirtualMemory (-1, 0, 0, 2468, 4096, 4, ... 11403264, 4096, ) == 0x0 01560 1516 NtAllocateVirtualMemory (112, 0, 0, 6432, 4096, 4, ... 65536, 8192, ) == 0x0 01561 1516 NtWriteVirtualMemory (112, 0x10000, (112, 0x10000, "=\0A\0:\0=\0A\0:\0\\0\0\0=\0C\0:\0=\0C\0:\0\\0s\0c\0r\0i\0p\0t\0s\0\0\0=\0U\0:\0=\0U\0:\0\\0\0\0A\0L\0L\0U\0S\0E\0R\0S\0P\0R\0O\0F\0I\0L\0E\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0A\0l\0l\0 \0U\0s\0e\0r\0s\0\0\0A\0P\0P\0D\0A\0T\0A\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0A\0p\0p\0l\0i\0c\0a\0t\0i\0o\0n\0 \0D\0a\0t\0a\0\0\0A\0T\0L\0_\0I\0N\0C\0_\0P\0A\0T\0H\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\09\00\0~\01\0.\01\08\03\0\\0i\0n\0c\0\0\0A\0T\0L\0_\0I\0N\0C\0_\0R\0O\0O\0T\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\09\00\0~\01\0.\01\08\03\0\\0i\0n\0c\0\0\0A\0T\0L\0_\0L\0I\0B\0_\0P\0A\0T\0H\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\0", 6432, ... 0x0, ) , 6432, ... 0x0, ) == 0x0 01562 1516 NtAllocateVirtualMemory (112, 0, 0, 2468, 4096, 4, ... 131072, 4096, ) == 0x0 01563 1516 NtWriteVirtualMemory (112, 0x20000, (112, 0x20000, "\0\20\0\0\244\11\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0\0\0\0\0\13\0\0\0\26\0\10\2\220\2\0\0\0\0\0\0\364\3\366\3\230\4\0\06\08\0\220\10\0\0~\0\200\0\310\10\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\06\08\0H\11\0\0\36\0 \0\200\11\0\0\0\0\2\0\240\11\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 2468, ... 0x0, ) , 2468, ... 0x0, ) == 0x0 01564 1516 NtWriteVirtualMemory (112, 0x7ffde010, (112, 0x7ffde010, "\0\0\2\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 01565 1516 NtAllocateVirtualMemory (112, 0, 0, 388, 4096, 4, ... 196608, 4096, ) == 0x0 01566 1516 NtWriteVirtualMemory (112, 0x30000, (112, 0x30000, "S\0h\0i\0m\0E\0n\0g\0.\0d\0l\0l\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204\1\0\0\253\355\15\254\262=\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\21\21\21\21\21\21\21\21\21\21\21\21\21\21\21\21\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 388, ... 0x0, ) , 388, ... 0x0, ) == 0x0 01567 1516 NtWriteVirtualMemory (112, 0x7ffde1e8, (112, 0x7ffde1e8, "\0\0\3\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 01568 1516 NtFreeVirtualMemory (-1, (0xae0000), 0, 32768, ... (0xae0000), 4096, ) == 0x0 01569 1516 NtReadVirtualMemory (112, 0x7ffde010, 4, ... (112, 0x7ffde010, 4, ... "\0\0\2\0", 0x0, ) , 0x0, ) == 0x0 01570 1516 NtAllocateVirtualMemory (112, 0, 0, 1048576, 8192, 4, ... 262144, 1048576, ) == 0x0 01571 1516 NtAllocateVirtualMemory (112, 262144, 0, 1048576, 4096, 4, ... 262144, 1048576, ) == 0x0 01572 1516 NtCreateThread (0x1f03ff, 0x0, 112, 1235664, 1235328, 1, ... 128, {840, 2016}, ) == 0x0 01573 1516 NtRequestWaitReplyPort (24, {168, 196, new_msg, 0, 7012426, 6357090, 6553707, 6422626} (24, {168, 196, new_msg, 0, 7012426, 6357090, 6553707, 6422626} "\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0p\0\0\0\200\0\0\0H\3\0\0\340\7\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\340\375\177\0\0\0\0\0\0\221|\304\341\22\0" ... {168, 196, reply, 0, 808, 1516, 58493, 0} "\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0p\0\0\0\200\0\0\0H\3\0\0\340\7\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\340\375\177\0\0\0\0\0\0\221|\304\341\22\0" ) ... {168, 196, reply, 0, 808, 1516, 58493, 0} (24, {168, 196, new_msg, 0, 7012426, 6357090, 6553707, 6422626} "\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0p\0\0\0\200\0\0\0H\3\0\0\340\7\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\340\375\177\0\0\0\0\0\0\221|\304\341\22\0" ... {168, 196, reply, 0, 808, 1516, 58493, 0} "\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0p\0\0\0\200\0\0\0H\3\0\0\340\7\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\340\375\177\0\0\0\0\0\0\221|\304\341\22\0" ) ) == 0x0 01574 1516 NtResumeThread (128, ... 1, ) == 0x0 01575 1516 NtClose (132, ... ) == 0x0 01576 1516 NtClose (108, ... ) == 0x0 01577 1516 NtQueryInformationProcess (112, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffde000,AffinityMask=0x1,BasePriority=8,Pid=840,ParentPid=808,}, 0x0, ) == 0x0 01578 1516 NtUserWaitForInputIdle (840, 30000, 0, ... ) == 0xffffffff 01579 1516 NtClose (112, ... ) == 0x0 01580 1516 NtClose (128, ... ) == 0x0 01581 1516 NtTerminateProcess (0, 1, ... 00758 1656 NtWaitForMultipleObjects ... ) == 0xc0 01581 1516 NtTerminateProcess ... ) == 0x0 01582 1516 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x8,}, 4, ... ) == 0x0 01583 1516 NtUserGetAtomName (49211, 1241868, ... ) == 0xf 01584 1516 NtUserUnregisterClass (1241928, 2000486400, 1241916, ... ) == 0x1 01585 1516 NtUserGetAtomName (49213, 1241868, ... ) == 0xd 01586 1516 NtUserUnregisterClass (1241928, 2000486400, 1241916, ... ) == 0x1 01587 1516 NtUserGetAtomName (49215, 1241868, ... ) == 0x10 01588 1516 NtUserUnregisterClass (1241928, 2000486400, 1241916, ... ) == 0x1 01589 1516 NtUserGetAtomName (49217, 1241868, ... ) == 0x12 01590 1516 NtUserUnregisterClass (1241928, 2000486400, 1241916, ... ) == 0x1 01591 1516 NtUserGetAtomName (49219, 1241868, ... ) == 0xd 01592 1516 NtUserUnregisterClass (1241928, 2000486400, 1241916, ... ) == 0x1 01593 1516 NtUserGetAtomName (49221, 1241868, ... ) == 0xb 01594 1516 NtUserUnregisterClass (1241928, 2000486400, 1241916, ... ) == 0x1 01595 1516 NtUserGetAtomName (49223, 1241868, ... ) == 0xf 01596 1516 NtUserUnregisterClass (1241928, 2000486400, 1241916, ... ) == 0x1 01597 1516 NtUserGetAtomName (49225, 1241868, ... ) == 0xd 01598 1516 NtUserUnregisterClass (1241928, 2000486400, 1241916, ... ) == 0x1 01599 1516 NtUserGetAtomName (49227, 1241868, ... ) == 0x11 01600 1516 NtUserUnregisterClass (1241928, 2000486400, 1241916, ... ) == 0x1 01601 1516 NtUserGetAtomName (49229, 1241868, ... ) == 0xf 01602 1516 NtUserUnregisterClass (1241928, 2000486400, 1241916, ... ) == 0x1 01603 1516 NtUserGetAtomName (49231, 1241868, ... ) == 0x11 01604 1516 NtUserUnregisterClass (1241928, 2000486400, 1241916, ... ) == 0x1 01605 1516 NtUserGetAtomName (49233, 1241868, ... ) == 0xf 01606 1516 NtUserUnregisterClass (1241928, 2000486400, 1241916, ... ) == 0x1 01607 1516 NtUserGetAtomName (49235, 1241868, ... ) == 0xc 01608 1516 NtUserUnregisterClass (1241928, 2000486400, 1241916, ... ) == 0x1 01609 1516 NtUserGetAtomName (49237, 1241860, ... ) == 0xd 01610 1516 NtUserUnregisterClass (1241920, 2000486400, 1241908, ... ) == 0x1 01611 1516 NtUserGetAtomName (49239, 1241860, ... ) == 0x11 01612 1516 NtUserUnregisterClass (1241920, 2000486400, 1241908, ... ) == 0x1 01613 1516 NtUserGetAtomName (49241, 1241868, ... ) == 0xc 01614 1516 NtUserUnregisterClass (1241928, 2000486400, 1241916, ... ) == 0x1 01615 1516 NtUserGetAtomName (49243, 1241868, ... ) == 0xe 01616 1516 NtUserUnregisterClass (1241928, 2000486400, 1241916, ... ) == 0x1 01617 1516 NtUserGetAtomName (49245, 1241868, ... ) == 0x8 01618 1516 NtUserUnregisterClass (1241928, 2000486400, 1241916, ... ) == 0x1 01619 1516 NtUserGetAtomName (49247, 1241868, ... ) == 0xd 01620 1516 NtUserUnregisterClass (1241928, 2000486400, 1241916, ... ) == 0x1 01621 1516 NtUserGetAtomName (49175, 1241868, ... ) == 0x6 01622 1516 NtUserUnregisterClass (1241928, 2000486400, 1241916, ... ) == 0x1 01623 1516 NtUserGetAtomName (49177, 1241868, ... ) == 0x6 01624 1516 NtUserUnregisterClass (1241928, 2000486400, 1241916, ... ) == 0x1 01625 1516 NtUserGetAtomName (49176, 1241868, ... ) == 0x4 01626 1516 NtUserUnregisterClass (1241928, 2000486400, 1241916, ... ) == 0x1 01627 1516 NtUserGetAtomName (49178, 1241868, ... ) == 0x7 01628 1516 NtUserUnregisterClass (1241928, 2000486400, 1241916, ... ) == 0x1 01629 1516 NtUserGetAtomName (49180, 1241868, ... ) == 0x8 01630 1516 NtUserUnregisterClass (1241928, 2000486400, 1241916, ... ) == 0x1 01631 1516 NtUserGetAtomName (49182, 1241868, ... ) == 0x9 01632 1516 NtUserUnregisterClass (1241928, 2000486400, 1241916, ... ) == 0x1 01633 1516 NtUserGetAtomName (49179, 1241860, ... ) == 0x9 01634 1516 NtUserUnregisterClass (1241920, 2000486400, 1241908, ... ) == 0x1 01635 1516 NtUserGetAtomName (49256, 1241868, ... ) == 0x7 01636 1516 NtUserUnregisterClass (1241928, 2000486400, 1241916, ... ) == 0x1 01637 1516 NtUserGetAtomName (49258, 1241868, ... ) == 0xd 01638 1516 NtUserUnregisterClass (1241928, 2000486400, 1241916, ... ) == 0x1 01639 1516 NtUnmapViewOfSection (-1, 0xac0000, ... ) == 0x0 01640 1516 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x7,}, 4, ... ) == 0x0 01641 1516 NtDeviceIoControlFile (60, 64, 0x0, 0x12f430, 0x22415c, (60, 64, 0x0, 0x12f430, 0x22415c, "U\4\376\14\272\223\15D\243\376U9s\320\267#D\0\0\0\0\0\0\0\10 \212\0\306\205\337w", 32, 32, ... {status=0x0, info=32}, "U\4\376\14\272\223\15D\243\376U9s\320\267#D\0\0\0\0\0\0\0\10 \212\0\306\205\337w", ) , 32, 32, ... {status=0x0, info=32}, (60, 64, 0x0, 0x12f430, 0x22415c, "U\4\376\14\272\223\15D\243\376U9s\320\267#D\0\0\0\0\0\0\0\10 \212\0\306\205\337w", 32, 32, ... {status=0x0, info=32}, "U\4\376\14\272\223\15D\243\376U9s\320\267#D\0\0\0\0\0\0\0\10 \212\0\306\205\337w", ) , ) == 0x0 01642 1516 NtDeviceIoControlFile (60, 64, 0x0, 0x12f3f8, 0x228168, (60, 64, 0x0, 0x12f3f8, 0x228168, "D\0\0\0\0\0\0\0", 8, 0, ... {status=0x0, info=0}, 0x0, ) , 8, 0, ... {status=0x0, info=0}, 0x0, ) == 0x0 01643 1516 NtDeviceIoControlFile (60, 64, 0x0, 0x12f430, 0x22415c, (60, 64, 0x0, 0x12f430, 0x22415c, "\254\253\177yX{\226G\271$\325\21x\245\234\344`\0\0\0\0\0\0\0\10 \212\0\306\205\337w", 32, 32, ... {status=0x0, info=32}, "\254\253\177yX{\226G\271$\325\21x\245\234\344`\0\0\0\0\0\0\0\10 \212\0\306\205\337w", ) , 32, 32, ... {status=0x0, info=32}, (60, 64, 0x0, 0x12f430, 0x22415c, "\254\253\177yX{\226G\271$\325\21x\245\234\344`\0\0\0\0\0\0\0\10 \212\0\306\205\337w", 32, 32, ... {status=0x0, info=32}, "\254\253\177yX{\226G\271$\325\21x\245\234\344`\0\0\0\0\0\0\0\10 \212\0\306\205\337w", ) , ) == 0x0 01644 1516 NtDeviceIoControlFile (60, 64, 0x0, 0x12f3f8, 0x228168, (60, 64, 0x0, 0x12f3f8, 0x228168, "`\0\0\0\0\0\0\0", 8, 0, ... {status=0x0, info=0}, 0x0, ) , 8, 0, ... {status=0x0, info=0}, 0x0, ) == 0x0 01645 1516 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x3,}, 4, ... ) == 0x0 01646 1516 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x4,}, 4, ... ) == 0x0 01647 1516 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x5,}, 4, ... ) == 0x0 01648 1516 NtClose (52, ... ) == 0x0 01649 1516 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x2,}, 4, ... ) == 0x0 01650 1516 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 01651 1516 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 01652 1516 NtQueryVirtualMemory (-1, 0x77c2807c, Basic, 28, ... {BaseAddress=0x77c28000,AllocationBase=0x77c10000,AllocationProtect=0x80,RegionSize=0x35000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 01653 1516 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initialize"}, ... 52, ) }, ... 52, ) == 0x0 01654 1516 NtQueryValueKey (52, (52, "DisableMetaFiles", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01655 1516 NtClose (52, ... ) == 0x0 01656 1516 NtClose (44, ... ) == 0x0 01657 1516 NtClose (60, ... ) == 0x0 01658 1516 NtFreeVirtualMemory (-1, (0xad0000), 4096, 32768, ... (0xad0000), 4096, ) == 0x0 01659 1516 NtRequestWaitReplyPort (24, {20, 48, new_msg, 0, 1684890460, 1702389038, 1362944, 0} (24, {20, 48, new_msg, 0, 1684890460, 1702389038, 1362944, 0} "\0\0\0\0\3\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0" ... {20, 48, reply, 0, 808, 1516, 58616, 0} "\0\0\0\0\3\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0" ) ... {20, 48, reply, 0, 808, 1516, 58616, 0} (24, {20, 48, new_msg, 0, 1684890460, 1702389038, 1362944, 0} "\0\0\0\0\3\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0" ... {20, 48, reply, 0, 808, 1516, 58616, 0} "\0\0\0\0\3\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0" ) ) == 0x0 01660 1516 NtTerminateProcess (-1, 1, ...