Summary:

NtAddAtom(>) 1 NtUserCallNoParam(>) 1 NtCreateMutant(>) 4 NtOpenSection(>) 23
NtCallbackReturn(>) 1 NtUserCallOneParam(>) 1 NtDuplicateObject(>) 4 NtQueryDirectoryFile(>) 24
NtConnectPort(>) 1 NtUserGetDC(>) 1 NtQueryVolumeInformationFile(>) 4 NtSetInformationProcess(>) 25
NtCreateProcessEx(>) 1 NtUserGetObjectInformation(>) 1 NtGdiGetStockObject(>) 5 NtFreeVirtualMemory(>) 26
NtCreateSemaphore(>) 1 NtUserGetProcessWindowStation(>) 1 NtSetInformationFile(>) 5 NtOpenProcessTokenEx(>) 30
NtCreateThread(>) 1 NtUserGetThreadDesktop(>) 1 NtWriteVirtualMemory(>) 5 NtOpenThreadTokenEx(>) 30
NtDuplicateToken(>) 1 NtUserOpenWindowStation(>) 1 NtSetInformationThread(>) 6 NtCreateSection(>) 32
NtEnumerateValueKey(>) 1 NtCreateIoCompletion(>) 2 NtWaitForMultipleObjects(>) 6 NtQueryInformationToken(>) 38
NtGdiCreateBitmap(>) 1 NtDeviceIoControlFile(>) 2 NtFsControlFile(>) 7 NtQueryInformationProcess(>) 39
NtGdiInit(>) 1 NtGdiCreateSolidBrush(>) 2 NtOpenThreadToken(>) 7 NtUnmapViewOfSection(>) 44
NtGdiQueryFontAssocInfo(>) 1 NtQueryInformationJobObject(>) 2 NtWaitForSingleObject(>) 7 NtOpenFile(>) 48
NtGdiSelectBitmap(>) 1 NtReadFile(>) 2 NtEnumerateKey(>) 8 NtQueryAttributesFile(>) 49
NtOpenKeyedEvent(>) 1 NtReleaseMutant(>) 2 NtOpenProcessToken(>) 8 NtQueryDefaultLocale(>) 50
NtOpenMutant(>) 1 NtSetInformationObject(>) 2 NtQueryInformationFile(>) 8 NtUserFindExistingCursorIcon(>) 50
NtOpenProcess(>) 1 NtUserCloseWindowStation(>) 2 NtQueryDebugFilterState(>) 10 NtUserRegisterClassExWOW(>) 61
NtQueryInstallUILanguage(>) 1 NtUserRegisterWindowMessage(>) 2 NtQuerySection(>) 10 NtAllocateVirtualMemory(>) 71
NtQueryObject(>) 1 NtContinue(>) 3 NtQueryVirtualMemory(>) 11 NtMapViewOfSection(>) 71
NtQueryPerformanceCounter(>) 1 NtGdiCreateCompatibleDC(>) 3 NtUserSystemParametersInfo(>) 11 NtFlushInstructionCache(>) 73
NtQuerySystemTime(>) 1 NtOpenDirectoryObject(>) 3 NtWriteFile(>) 11 NtQueryValueKey(>) 102
NtRegisterThreadTerminatePort(>) 1 NtOpenSymbolicLinkObject(>) 3 NtQueryDefaultUILanguage(>) 12 NtProtectVirtualMemory(>) 149
NtResumeThread(>) 1 NtQuerySymbolicLinkObject(>) 3 NtCreateEvent(>) 14 NtOpenKey(>) 157
NtSecureConnectPort(>) 1 NtReadVirtualMemory(>) 3 NtRequestWaitReplyPort(>) 14 NtClose(>) 227
NtSetValueKey(>) 1 NtAccessCheck(>) 4 NtCreateFile(>) 15
NtTestAlert(>) 1 NtCreateKey(>) 4

Trace:

00001 1736 NtOpenFile (0x80100000, {24, 0, 0x240, 0, 0, (0x80100000, {24, 0, 0x240, 0, 0, "\SystemRoot\Prefetch\PACKED.EXE-09ED06A1.pf"}, 0, 32, ... ) }, 0, 32, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00002 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\packed.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00003 1736 NtOpenKeyedEvent (0x2000000, {24, 0, 0x0, 0, 0, (0x2000000, {24, 0, 0x0, 0, 0, "\KernelObjects\CritSecOutOfMemoryEvent"}, ... 4, ) }, ... 4, ) == 0x0 00004 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00005 1736 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 1310720, 1048576, ) == 0x0 00006 1736 NtAllocateVirtualMemory (-1, 1310720, 0, 4096, 4096, 4, ... 1310720, 4096, ) == 0x0 00007 1736 NtAllocateVirtualMemory (-1, 1314816, 0, 8192, 4096, 4, ... 1314816, 8192, ) == 0x0 00008 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00009 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 2359296, 65536, ) == 0x0 00010 1736 NtAllocateVirtualMemory (-1, 2359296, 0, 24576, 4096, 4, ... 2359296, 24576, ) == 0x0 00011 1736 NtOpenDirectoryObject (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\KnownDlls"}, ... 8, ) }, ... 8, ) == 0x0 00012 1736 NtOpenSymbolicLinkObject (0x1, {24, 8, 0x40, 0, 0, (0x1, {24, 8, 0x40, 0, 0, "KnownDllPath"}, ... 12, ) }, ... 12, ) == 0x0 00013 1736 NtQuerySymbolicLinkObject (12, ... (12, ... "C:\WINDOWS\system32", 0x0, ) , 0x0, ) == 0x0 00014 1736 NtClose (12, ... ) == 0x0 00015 1736 NtOpenFile (0x100020, {24, 0, 0x42, 0, 0, (0x100020, {24, 0, 0x42, 0, 0, "\??\C:\scripts\"}, 3, 33, ... 12, {status=0x0, info=1}, ) }, 3, 33, ... 12, {status=0x0, info=1}, ) == 0x0 00016 1736 NtQueryVolumeInformationFile (12, 1243852, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00017 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local"}, 1243804, ... ) }, 1243804, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00018 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "kernel32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00019 1736 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7c800000), 0x0, 1003520, ) == 0x0 00020 1736 NtClose (16, ... ) == 0x0 00021 1736 NtProtectVirtualMemory (-1, (0x7c801000), 1568, 4, ... (0x7c801000), 4096, 32, ) == 0x0 00022 1736 NtProtectVirtualMemory (-1, (0x7c801000), 4096, 32, ... (0x7c801000), 4096, 4, ) == 0x0 00023 1736 NtFlushInstructionCache (-1, 2088767488, 1568, ... ) == 0x0 00024 1736 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00025 1736 NtQuerySystemInformation (RangeStart, 4, ... {system info, class 50, size 4}, 0x0, ) == 0x0 00026 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00027 1736 NtCreateSection (0xf001f, 0x0, {65536, 0}, 4, 67108864, 0, ... 16, ) == 0x0 00028 1736 NtSecureConnectPort ( ("\Windows\ApiPort", {0, 2, 1, 1}, {24, 16, 0, 65536, 0, 0}, 1319736, {12, 0, 0}, 1241944, 44, ... 24, {24, 16, 0, 65536, 2424832, 19136512}, {0, 0, 0}, 200, 44, ) , {0, 2, 1, 1}, {24, 16, 0, 65536, 0, 0}, 1319736, {12, 0, 0}, 1241944, 44, ... 24, {24, 16, 0, 65536, 2424832, 19136512}, {0, 0, 0}, 200, 44, ) == 0x0 00029 1736 NtClose (16, ... ) == 0x0 00030 1736 NtQueryObject (24, Handle, 2, ... {Inherit=0,ProtectFromClose=0,}, -1, ) == 0x0 00031 1736 NtSetInformationObject (24, Handle, {Inherit=0,ProtectFromClose=1,}, 256, ... ) == 0x0 00032 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00033 1736 NtQueryVirtualMemory (-1, 0x250000, Basic, 28, ... {BaseAddress=0x250000,AllocationBase=0x250000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x40000,}, 0x0, ) == 0x0 00034 1736 NtAllocateVirtualMemory (-1, 2424832, 0, 4096, 4096, 4, ... 2424832, 4096, ) == 0x0 00035 1736 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} "\210\6$\1\0\0\0\0eZ\221|\0\0\0\0\1\0\0\0\234\6$\1\4\0\0\0" ... {28, 56, reply, 0, 1636, 1736, 75469, 0} "\330<\27\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6$\1\4\0\0\0" ) ... {28, 56, reply, 0, 1636, 1736, 75469, 0} (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} "\210\6$\1\0\0\0\0eZ\221|\0\0\0\0\1\0\0\0\234\6$\1\4\0\0\0" ... {28, 56, reply, 0, 1636, 1736, 75469, 0} "\330<\27\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6$\1\4\0\0\0" ) ) == 0x0 00036 1736 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00037 1736 NtAllocateVirtualMemory (-1, 1232896, 0, 4096, 4096, 260, ... 1232896, 4096, ) == 0x0 00038 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 16, ) }, ... 16, ) == 0x0 00039 1736 NtQueryValueKey (16, (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00040 1736 NtClose (16, ... ) == 0x0 00041 1736 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionUnicode"}, ... 16, ) }, ... 16, ) == 0x0 00042 1736 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x260000), 0x0, 90112, ) == 0x0 00043 1736 NtClose (16, ... ) == 0x0 00044 1736 NtQueryDefaultLocale (0, 2089305000, ... ) == 0x0 00045 1736 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionLocale"}, ... 16, ) }, ... 16, ) == 0x0 00046 1736 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x280000), 0x0, 249856, ) == 0x0 00047 1736 NtClose (16, ... ) == 0x0 00048 1736 NtOpenSection (0x5, {24, 0, 0x40, 0, 0, (0x5, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey"}, ... 16, ) }, ... 16, ) == 0x0 00049 1736 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x2c0000), 0x0, 266240, ) == 0x0 00050 1736 NtQuerySection (16, Basic, 16, ... {BaseAddress=0x0,Attributes=0x800000,Size={0x40004, 0x0},}, 0x0, ) == 0x0 00051 1736 NtClose (16, ... ) == 0x0 00052 1736 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortTbls"}, ... 16, ) }, ... 16, ) == 0x0 00053 1736 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x310000), 0x0, 24576, ) == 0x0 00054 1736 NtClose (16, ... ) == 0x0 00055 1736 NtQueryVirtualMemory (-1, 0x7ffd2000, Basic, 28, ... {BaseAddress=0x7ffd2000,AllocationBase=0x7ffb0000,AllocationProtect=0x2,RegionSize=0x2000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 00056 1736 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00057 1736 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00058 1736 NtAllocateVirtualMemory (-1, 2428928, 0, 8192, 4096, 4, ... 2428928, 8192, ) == 0x0 00059 1736 NtRequestWaitReplyPort (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} "\210\6$\1\36\0\1\0\0\0\0\0\377\377\377\377\234\6$\1p\30\0\0" ... {24, 52, reply, 0, 1636, 1736, 75470, 0} "\10P\30\0\36\0\1\0\0\0\0\0\377\377\377\377\234\6$\1p\30\0\0" ) ... {24, 52, reply, 0, 1636, 1736, 75470, 0} (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} "\210\6$\1\36\0\1\0\0\0\0\0\377\377\377\377\234\6$\1p\30\0\0" ... {24, 52, reply, 0, 1636, 1736, 75470, 0} "\10P\30\0\36\0\1\0\0\0\0\0\377\377\377\377\234\6$\1p\30\0\0" ) ) == 0x0 00060 1736 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} "\210\6$\1\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6$\18\6\0\0" ... {28, 56, reply, 0, 1636, 1736, 75471, 0} "\250\202\26\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6$\18\6\0\0" ) ... {28, 56, reply, 0, 1636, 1736, 75471, 0} (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} "\210\6$\1\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6$\18\6\0\0" ... {28, 56, reply, 0, 1636, 1736, 75471, 0} "\250\202\26\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6$\18\6\0\0" ) ) == 0x0 00061 1736 NtProtectVirtualMemory (-1, (0x431000), 33436, 4, ... (0x431000), 36864, 128, ) == 0x0 00062 1736 NtProtectVirtualMemory (-1, (0x431000), 36864, 128, ... (0x431000), 36864, 4, ) == 0x0 00063 1736 NtFlushInstructionCache (-1, 4395008, 33436, ... ) == 0x0 00064 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "USER32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00065 1736 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7e410000), 0x0, 589824, ) == 0x0 00066 1736 NtClose (16, ... ) == 0x0 00067 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "GDI32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00068 1736 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77f10000), 0x0, 290816, ) == 0x0 00069 1736 NtClose (16, ... ) == 0x0 00070 1736 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00071 1736 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00072 1736 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00073 1736 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00074 1736 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00075 1736 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00076 1736 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00077 1736 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00078 1736 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00079 1736 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00080 1736 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00081 1736 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00082 1736 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00083 1736 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00084 1736 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00085 1736 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00086 1736 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00087 1736 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00088 1736 NtProtectVirtualMemory (-1, (0x431000), 33436, 4, ... (0x431000), 36864, 64, ) == 0x0 00089 1736 NtProtectVirtualMemory (-1, (0x431000), 36864, 64, ... (0x431000), 36864, 4, ) == 0x0 00090 1736 NtFlushInstructionCache (-1, 4395008, 33436, ... ) == 0x0 00091 1736 NtProtectVirtualMemory (-1, (0x431000), 33436, 4, ... (0x431000), 36864, 64, ) == 0x0 00092 1736 NtProtectVirtualMemory (-1, (0x431000), 36864, 64, ... (0x431000), 36864, 4, ) == 0x0 00093 1736 NtFlushInstructionCache (-1, 4395008, 33436, ... ) == 0x0 00094 1736 NtProtectVirtualMemory (-1, (0x431000), 33436, 4, ... (0x431000), 36864, 64, ) == 0x0 00095 1736 NtProtectVirtualMemory (-1, (0x431000), 36864, 64, ... (0x431000), 36864, 4, ) == 0x0 00096 1736 NtFlushInstructionCache (-1, 4395008, 33436, ... ) == 0x0 00097 1736 NtQueryInformationProcess (-1, 37, 48, ... {process info, class 37, size 48}, 0x0, ) == 0x0 00098 1736 NtSetInformationProcess (-1, 34, {process info, class 34, size 4}, 4, ... ) == 0x0 00099 1736 NtOpenProcessToken (-1, 0x8, ... 16, ) == 0x0 00100 1736 NtQueryInformationToken (16, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00101 1736 NtClose (16, ... ) == 0x0 00102 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 16, ) }, ... 16, ) == 0x0 00103 1736 NtQueryValueKey (16, (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00104 1736 NtClose (16, ... ) == 0x0 00105 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GDI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00106 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\USER32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00107 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00108 1736 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 2089900645, 2012282880, 2090320576, 1242028} (24, {28, 56, new_msg, 0, 2089900645, 2012282880, 2090320576, 1242028} "\210\6$\1\0\0\0\0\344\0\23\0\4\0\0\0\3\0\0\0\234\6$\1$\1\0\0" ... {28, 56, reply, 0, 1636, 1736, 75472, 0} "\320G\26\0\0\0\0\0\0\0\0\0\4\0\0\0\3\0\0\0\234\6$\1$\1\0\0" ) ... {28, 56, reply, 0, 1636, 1736, 75472, 0} (24, {28, 56, new_msg, 0, 2089900645, 2012282880, 2090320576, 1242028} "\210\6$\1\0\0\0\0\344\0\23\0\4\0\0\0\3\0\0\0\234\6$\1$\1\0\0" ... {28, 56, reply, 0, 1636, 1736, 75472, 0} "\320G\26\0\0\0\0\0\0\0\0\0\4\0\0\0\3\0\0\0\234\6$\1$\1\0\0" ) ) == 0x0 00109 1736 NtFsControlFile (12, 0, 0x0, 0x0, 0x90028, 0x0, 0, 0, ... {status=0x0, info=0}, 0x0, ) == 0x0 00110 1736 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager"}, ... 16, ) }, ... 16, ) == 0x0 00111 1736 NtQueryValueKey (16, (16, "SafeDllSearchMode", Partial, 16, ... ) , Partial, 16, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00112 1736 NtClose (16, ... ) == 0x0 00113 1736 NtAllocateVirtualMemory (-1, 1323008, 0, 4096, 4096, 4, ... 1323008, 4096, ) == 0x0 00114 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239420, ... ) }, 1239420, ... ) == 0x0 00115 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 16, {status=0x0, info=1}, ) }, 5, 96, ... 16, {status=0x0, info=1}, ) == 0x0 00116 1736 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 16, ... 28, ) == 0x0 00117 1736 NtClose (16, ... ) == 0x0 00118 1736 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x440000), 0x0, 110592, ) == 0x0 00119 1736 NtClose (28, ... ) == 0x0 00120 1736 NtUnmapViewOfSection (-1, 0x440000, ... ) == 0x0 00121 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239328, ... ) }, 1239328, ... ) == 0x0 00122 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 28, {status=0x0, info=1}, ) }, 5, 96, ... 28, {status=0x0, info=1}, ) == 0x0 00123 1736 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 28, ... 16, ) == 0x0 00124 1736 NtClose (28, ... ) == 0x0 00125 1736 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x440000), 0x0, 110592, ) == 0x0 00126 1736 NtClose (16, ... ) == 0x0 00127 1736 NtUnmapViewOfSection (-1, 0x440000, ... ) == 0x0 00128 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239636, ... ) }, 1239636, ... ) == 0x0 00129 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 16, {status=0x0, info=1}, ) }, 5, 96, ... 16, {status=0x0, info=1}, ) == 0x0 00130 1736 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 16, ... 28, ) == 0x0 00131 1736 NtQuerySection (28, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00132 1736 NtOpenProcessToken (-1, 0x8, ... 32, ) == 0x0 00133 1736 NtQueryInformationToken (32, User, 136, ... {token info, class 1, size 36}, 36, ) == 0x0 00134 1736 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00135 1736 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 36, ) }, ... 36, ) == 0x0 00136 1736 NtQueryValueKey (36, (36, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (36, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 00137 1736 NtClose (36, ... ) == 0x0 00138 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00139 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 36, ) == 0x0 00140 1736 NtQueryInformationToken (36, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00141 1736 NtClose (36, ... ) == 0x0 00142 1736 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00143 1736 NtClose (32, ... ) == 0x0 00144 1736 NtClose (16, ... ) == 0x0 00145 1736 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76390000), 0x0, 118784, ) == 0x0 00146 1736 NtClose (28, ... ) == 0x0 00147 1736 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00148 1736 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00149 1736 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00150 1736 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00151 1736 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00152 1736 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00153 1736 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00154 1736 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00155 1736 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00156 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "ADVAPI32.dll"}, ... 28, ) }, ... 28, ) == 0x0 00157 1736 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77dd0000), 0x0, 634880, ) == 0x0 00158 1736 NtClose (28, ... ) == 0x0 00159 1736 NtProtectVirtualMemory (-1, (0x77dd1000), 1700, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00160 1736 NtProtectVirtualMemory (-1, (0x77dd1000), 4096, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00161 1736 NtFlushInstructionCache (-1, 2010976256, 1700, ... ) == 0x0 00162 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "RPCRT4.dll"}, ... 28, ) }, ... 28, ) == 0x0 00163 1736 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77e70000), 0x0, 593920, ) == 0x0 00164 1736 NtClose (28, ... ) == 0x0 00165 1736 NtAllocateVirtualMemory (-1, 1228800, 0, 4096, 4096, 260, ... 1228800, 4096, ) == 0x0 00166 1736 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00167 1736 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00168 1736 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00169 1736 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00170 1736 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00171 1736 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00172 1736 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00173 1736 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00174 1736 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00175 1736 NtProtectVirtualMemory (-1, (0x77dd1000), 1700, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00176 1736 NtProtectVirtualMemory (-1, (0x77dd1000), 4096, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00177 1736 NtFlushInstructionCache (-1, 2010976256, 1700, ... ) == 0x0 00178 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RPCRT4.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00179 1736 NtAllocateVirtualMemory (-1, 1327104, 0, 4096, 4096, 4, ... 1327104, 4096, ) == 0x0 00180 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ADVAPI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00181 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 28, ) }, ... 28, ) == 0x0 00182 1736 NtQueryValueKey (28, (28, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (28, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00183 1736 NtQueryValueKey (28, (28, "TSUserEnabled", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (28, "TSUserEnabled", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00184 1736 NtClose (28, ... ) == 0x0 00185 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon"}, ... 28, ) }, ... 28, ) == 0x0 00186 1736 NtQueryValueKey (28, (28, "LeakTrack", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00187 1736 NtClose (28, ... ) == 0x0 00188 1736 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\MACHINE"}, ... 28, ) }, ... 28, ) == 0x0 00189 1736 NtSetInformationObject (28, Handle, {Inherit=0,ProtectFromClose=1,}, 2011431168, ... ) == 0x0 00190 1736 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\Diagnostics"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00191 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IMM32.DLL"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00192 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00193 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1236552, ... ) }, 1236552, ... ) == 0x0 00194 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ntdll.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00195 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kernel32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00196 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239956, ... ) }, 1239956, ... ) == 0x0 00197 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Error Message Instrument\"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00198 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initialize"}, ... 16, ) }, ... 16, ) == 0x0 00199 1736 NtQueryValueKey (16, (16, "DisableMetaFiles", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00200 1736 NtClose (16, ... ) == 0x0 00201 1736 NtMapViewOfSection (-2147481380, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x440000), 0x0, 1060864, ) == 0x0 00202 1736 NtClose (-2147481380, ... ) == 0x0 00203 1736 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 16, ) == 0x0 00204 1736 NtOpenThreadTokenEx (-2, 0x8, 1, 512, ... ) == STATUS_NO_TOKEN 00205 1736 NtOpenProcessTokenEx (-1, 0x8, 512, ... -2147481380, ) == 0x0 00206 1736 NtQueryInformationToken (-2147481380, Statistics, 0, ... ) == STATUS_BUFFER_TOO_SMALL 00207 1736 NtQueryInformationToken (-2147481380, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00208 1736 NtClose (-2147481380, ... ) == 0x0 00209 1736 NtAllocateVirtualMemory (-1, 0, 0, 32, 4096, 4, ... 4128768, 4096, ) == 0x0 00210 1736 NtFreeVirtualMemory (-1, (0x3f0000), 4096, 32768, ... (0x3f0000), 4096, ) == 0x0 00211 1736 NtDuplicateObject (-1, 32, -1, 0x0, 0, 2, ... 40, ) == 0x0 00212 1736 NtOpenKey (0x20019, {24, 0, 0x240, 0, 0, (0x20019, {24, 0, 0x240, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Compatibility32"}, ... -2147481380, ) }, ... -2147481380, ) == 0x0 00213 1736 NtQueryValueKey (-2147481380, (-2147481380, "packed", Partial, 172, ... ) , Partial, 172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00214 1736 NtClose (-2147481380, ... ) == 0x0 00215 1736 NtOpenKey (0x20019, {24, 0, 0x240, 0, 0, (0x20019, {24, 0, 0x240, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\IME Compatibility"}, ... -2147481380, ) }, ... -2147481380, ) == 0x0 00216 1736 NtQueryValueKey (-2147481380, (-2147481380, "packed", Partial, 172, ... ) , Partial, 172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00217 1736 NtClose (-2147481380, ... ) == 0x0 00218 1736 NtQueryDefaultLocale (0, -139347636, ... ) == 0x0 00219 1736 NtGdiQueryFontAssocInfo (0, ... ) == 0x0 00220 1736 NtUserCallNoParam (24, ... ) == 0x0 00221 1736 NtGdiCreateCompatibleDC (0, ... 00222 1736 NtAllocateVirtualMemory (-1, 0, 0, 4096, 12288, 4, ... 4128768, 4096, ) == 0x0 00221 1736 NtGdiCreateCompatibleDC ... ) == 0xf2010663 00223 1736 NtGdiGetStockObject (0, ... ) == 0x1900010 00224 1736 NtGdiGetStockObject (4, ... ) == 0x1900011 00225 1736 NtGdiCreateBitmap (8, 8, 1, 1, 2118200212, ... ) == 0xfd0505f7 00226 1736 NtGdiCreateSolidBrush (0, 0, ... 00227 1736 NtAllocateVirtualMemory (-1, 0, 0, 4096, 12288, 4, ... 8716288, 4096, ) == 0x0 00226 1736 NtGdiCreateSolidBrush ... ) == 0x4210057d 00228 1736 NtGdiGetStockObject (13, ... ) == 0x18a0021 00229 1736 NtGdiCreateCompatibleDC (0, ... ) == 0x69010363 00230 1736 NtGdiSelectBitmap (1761674083, -50002441, ... ) == 0x185000f 00231 1736 NtUserGetThreadDesktop (1736, 0, ... ) == 0x24 00232 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Windows"}, ... 44, ) }, ... 44, ) == 0x0 00233 1736 NtQueryValueKey (44, (44, "AppInit_DLLs", Partial, 64, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) , Partial, 64, ... TitleIdx=0, Type=1, Data= (44, "AppInit_DLLs", Partial, 64, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) }, 14, ) == 0x0 00234 1736 NtClose (44, ... ) == 0x0 00235 1736 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00236 1736 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 673, 128, 0, ... ) == 0x8173c017 00237 1736 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00238 1736 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 674, 128, 0, ... ) == 0x8173c01c 00239 1736 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00240 1736 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 675, 128, 0, ... ) == 0x8173c01e 00241 1736 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00242 1736 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 676, 128, 0, ... ) == 0x81738002 00243 1736 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10013 00244 1736 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 677, 128, 0, ... ) == 0x8173c018 00245 1736 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00246 1736 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 678, 128, 0, ... ) == 0x8173c01a 00247 1736 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00248 1736 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 679, 128, 0, ... ) == 0x8173c01d 00249 1736 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00250 1736 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 681, 128, 0, ... ) == 0x8173c026 00251 1736 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00252 1736 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 680, 128, 0, ... ) == 0x8173c019 00253 1736 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x8173c020 00254 1736 NtUserRegisterClassExWOW (1241352, 1241448, 1241432, 1241420, 0, 130, 0, ... ) == 0x8173c022 00255 1736 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x8173c023 00256 1736 NtUserRegisterClassExWOW (1241352, 1241448, 1241432, 1241420, 0, 130, 0, ... ) == 0x8173c024 00257 1736 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x8173c025 00258 1736 NtCallbackReturn (0, 0, 0, ... 00259 1736 NtGdiInit (... ) == 0x1 00260 1736 NtGdiGetStockObject (18, ... ) == 0x290001c 00261 1736 NtGdiGetStockObject (19, ... ) == 0x1b00019 00262 1736 NtTestAlert (... ) == 0x0 00263 1736 NtContinue (1244464, 1, ... 00264 1736 NtSetInformationThread (-2, Win32StartAddress(LpcReceivedMessageId), {StartAddress(LpcReceivedMsgId)=0x424000,}, 4, ... ) == 0x0 00265 1736 NtAllocateVirtualMemory (-1, 0, 0, 28, 4096, 4, ... 8781824, 4096, ) == 0x0 00266 1736 NtAllocateVirtualMemory (-1, 0, 0, 54408, 4096, 64, ... 8847360, 57344, ) == 0x0 00267 1736 NtAllocateVirtualMemory (-1, 0, 0, 54408, 4096, 64, ... 8912896, 57344, ) == 0x0 00268 1736 NtAllocateVirtualMemory (-1, 0, 0, 54408, 4096, 64, ... 8978432, 57344, ) == 0x0 00269 1736 NtAllocateVirtualMemory (-1, 0, 0, 54408, 4096, 64, ... 9043968, 57344, ) == 0x0 00270 1736 NtFreeVirtualMemory (-1, (0x870000), 0, 32768, ... (0x870000), 57344, ) == 0x0 00271 1736 NtFreeVirtualMemory (-1, (0x880000), 0, 32768, ... (0x880000), 57344, ) == 0x0 00272 1736 NtFreeVirtualMemory (-1, (0x890000), 0, 32768, ... (0x890000), 57344, ) == 0x0 00273 1736 NtAllocateVirtualMemory (-1, 0, 0, 28268, 4096, 64, ... 8847360, 28672, ) == 0x0 00274 1736 NtFreeVirtualMemory (-1, (0x870000), 0, 32768, ... (0x870000), 28672, ) == 0x0 00275 1736 NtAllocateVirtualMemory (-1, 0, 0, 61440, 4096, 64, ... 8847360, 61440, ) == 0x0 00276 1736 NtAllocateVirtualMemory (-1, 0, 0, 61440, 4096, 64, ... 8912896, 61440, ) == 0x0 00277 1736 NtAllocateVirtualMemory (-1, 0, 0, 61440, 4096, 64, ... 8978432, 61440, ) == 0x0 00278 1736 NtAllocateVirtualMemory (-1, 0, 0, 61440, 4096, 64, ... 9109504, 61440, ) == 0x0 00279 1736 NtAllocateVirtualMemory (-1, 0, 0, 61440, 4096, 64, ... 9175040, 61440, ) == 0x0 00280 1736 NtAllocateVirtualMemory (-1, 0, 0, 61440, 4096, 64, ... 9240576, 61440, ) == 0x0 00281 1736 NtAllocateVirtualMemory (-1, 0, 0, 61440, 4096, 64, ... 9306112, 61440, ) == 0x0 00282 1736 NtAllocateVirtualMemory (-1, 0, 0, 61440, 4096, 64, ... 9371648, 61440, ) == 0x0 00283 1736 NtAllocateVirtualMemory (-1, 0, 0, 61440, 4096, 64, ... 9437184, 61440, ) == 0x0 00284 1736 NtAllocateVirtualMemory (-1, 0, 0, 61440, 4096, 64, ... 9502720, 61440, ) == 0x0 00285 1736 NtAllocateVirtualMemory (-1, 0, 0, 61440, 4096, 64, ... 9568256, 61440, ) == 0x0 00286 1736 NtAllocateVirtualMemory (-1, 0, 0, 61440, 4096, 64, ... 9633792, 61440, ) == 0x0 00287 1736 NtAllocateVirtualMemory (-1, 0, 0, 61440, 4096, 64, ... 9699328, 61440, ) == 0x0 00288 1736 NtFreeVirtualMemory (-1, (0x870000), 0, 32768, ... (0x870000), 61440, ) == 0x0 00289 1736 NtFreeVirtualMemory (-1, (0x880000), 0, 32768, ... (0x880000), 61440, ) == 0x0 00290 1736 NtFreeVirtualMemory (-1, (0x890000), 0, 32768, ... (0x890000), 61440, ) == 0x0 00291 1736 NtFreeVirtualMemory (-1, (0x8b0000), 0, 32768, ... (0x8b0000), 61440, ) == 0x0 00292 1736 NtFreeVirtualMemory (-1, (0x8c0000), 0, 32768, ... (0x8c0000), 61440, ) == 0x0 00293 1736 NtFreeVirtualMemory (-1, (0x8d0000), 0, 32768, ... (0x8d0000), 61440, ) == 0x0 00294 1736 NtFreeVirtualMemory (-1, (0x8e0000), 0, 32768, ... (0x8e0000), 61440, ) == 0x0 00295 1736 NtFreeVirtualMemory (-1, (0x8f0000), 0, 32768, ... (0x8f0000), 61440, ) == 0x0 00296 1736 NtFreeVirtualMemory (-1, (0x900000), 0, 32768, ... (0x900000), 61440, ) == 0x0 00297 1736 NtFreeVirtualMemory (-1, (0x910000), 0, 32768, ... (0x910000), 61440, ) == 0x0 00298 1736 NtFreeVirtualMemory (-1, (0x920000), 0, 32768, ... (0x920000), 61440, ) == 0x0 00299 1736 NtFreeVirtualMemory (-1, (0x930000), 0, 32768, ... (0x930000), 61440, ) == 0x0 00300 1736 NtAllocateVirtualMemory (-1, 0, 0, 28268, 4096, 64, ... 8847360, 28672, ) == 0x0 00301 1736 NtFreeVirtualMemory (-1, (0x870000), 0, 32768, ... (0x870000), 28672, ) == 0x0 00302 1736 NtFreeVirtualMemory (-1, (0x8a0000), 0, 32768, ... (0x8a0000), 57344, ) == 0x0 00303 1736 NtFreeVirtualMemory (-1, (0x860000), 0, 32768, ... (0x860000), 4096, ) == 0x0 00304 1736 NtQueryVirtualMemory (-1, 0x9449f5, Basic, 28, ... {BaseAddress=0x944000,AllocationBase=0x940000,AllocationProtect=0x40,RegionSize=0xb000,State=0x1000,Protect=0x40,Type=0x20000,}, 28, ) == 0x0 00305 1736 NtAllocateVirtualMemory (-1, 0, 0, 160, 4096, 4, ... 8781824, 4096, ) == 0x0 00306 1736 NtAllocateVirtualMemory (-1, 0, 0, 1075, 4096, 4, ... 8847360, 4096, ) == 0x0 00307 1736 NtAllocateVirtualMemory (-1, 0, 0, 28268, 4096, 4, ... 8912896, 28672, ) == 0x0 00308 1736 NtFreeVirtualMemory (-1, (0x880000), 0, 32768, ... (0x880000), 28672, ) == 0x0 00309 1736 NtAllocateVirtualMemory (-1, 0, 0, 28268, 4096, 4, ... 8912896, 28672, ) == 0x0 00310 1736 NtFreeVirtualMemory (-1, (0x880000), 0, 32768, ... (0x880000), 28672, ) == 0x0 00311 1736 NtAllocateVirtualMemory (-1, 0, 0, 28268, 4096, 4, ... 8912896, 28672, ) == 0x0 00312 1736 NtFreeVirtualMemory (-1, (0x880000), 0, 32768, ... (0x880000), 28672, ) == 0x0 00313 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "shell32.dll"}, ... 44, ) }, ... 44, ) == 0x0 00314 1736 NtMapViewOfSection (44, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7c9c0000), 0x0, 8482816, ) == 0x0 00315 1736 NtClose (44, ... ) == 0x0 00316 1736 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00317 1736 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00318 1736 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00319 1736 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00320 1736 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00321 1736 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00322 1736 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00323 1736 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00324 1736 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00325 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "msvcrt.dll"}, ... 44, ) }, ... 44, ) == 0x0 00326 1736 NtMapViewOfSection (44, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77c10000), 0x0, 360448, ) == 0x0 00327 1736 NtClose (44, ... ) == 0x0 00328 1736 NtProtectVirtualMemory (-1, (0x77c11000), 632, 4, ... (0x77c11000), 4096, 32, ) == 0x0 00329 1736 NtProtectVirtualMemory (-1, (0x77c11000), 4096, 32, ... (0x77c11000), 4096, 4, ) == 0x0 00330 1736 NtFlushInstructionCache (-1, 2009141248, 632, ... ) == 0x0 00331 1736 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00332 1736 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00333 1736 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00334 1736 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00335 1736 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00336 1736 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00337 1736 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00338 1736 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00339 1736 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00340 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "SHLWAPI.dll"}, ... 44, ) }, ... 44, ) == 0x0 00341 1736 NtMapViewOfSection (44, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77f60000), 0x0, 483328, ) == 0x0 00342 1736 NtClose (44, ... ) == 0x0 00343 1736 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00344 1736 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00345 1736 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00346 1736 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00347 1736 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00348 1736 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00349 1736 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00350 1736 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00351 1736 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00352 1736 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00353 1736 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00354 1736 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00355 1736 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00356 1736 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00357 1736 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00358 1736 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00359 1736 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00360 1736 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00361 1736 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00362 1736 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00363 1736 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00364 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msvcrt.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00365 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00366 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 8912896, 65536, ) == 0x0 00367 1736 NtAllocateVirtualMemory (-1, 8912896, 0, 4096, 4096, 4, ... 8912896, 4096, ) == 0x0 00368 1736 NtAllocateVirtualMemory (-1, 8916992, 0, 8192, 4096, 4, ... 8916992, 8192, ) == 0x0 00369 1736 NtAllocateVirtualMemory (-1, 8925184, 0, 4096, 4096, 4, ... 8925184, 4096, ) == 0x0 00370 1736 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionCType"}, ... 44, ) }, ... 44, ) == 0x0 00371 1736 NtMapViewOfSection (44, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x890000), 0x0, 12288, ) == 0x0 00372 1736 NtClose (44, ... ) == 0x0 00373 1736 NtAllocateVirtualMemory (-1, 8929280, 0, 4096, 4096, 4, ... 8929280, 4096, ) == 0x0 00374 1736 NtQueryVirtualMemory (-1, 0x77c2807c, Basic, 28, ... {BaseAddress=0x77c28000,AllocationBase=0x77c10000,AllocationProtect=0x80,RegionSize=0x35000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 00375 1736 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00376 1736 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00377 1736 NtQueryVirtualMemory (-1, 0x0, Basic, 28, ... {BaseAddress=0x0,AllocationBase=0x0,AllocationProtect=0x0,RegionSize=0x10000,State=0x10000,Protect=0x1,Type=0x0,}, 28, ) == 0x0 00378 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SHLWAPI.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00379 1736 NtOpenKey (0x2000000, {24, 28, 0x40, 0, 0, (0x2000000, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\Performance"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00380 1736 NtOpenDirectoryObject (0x2000f, {24, 0, 0x40, 0, 0, (0x2000f, {24, 0, 0x40, 0, 0, "\BaseNamedObjects"}, ... 44, ) }, ... 44, ) == 0x0 00381 1736 NtCreateSemaphore (0x1f0003, {24, 44, 0x80, 1329400, 0, (0x1f0003, {24, 44, 0x80, 1329400, 0, "shell.{A48F1A32-A340-11D1-BC6B-00A0C90312E1}"}, 0, 2147483647, ... 48, ) }, 0, 2147483647, ... 48, ) == STATUS_OBJECT_NAME_EXISTS 00382 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\shell32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00383 1736 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SYSTEM\Setup"}, ... 52, ) }, ... 52, ) == 0x0 00384 1736 NtQueryValueKey (52, (52, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (52, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00385 1736 NtClose (52, ... ) == 0x0 00386 1736 NtQueryDefaultUILanguage (1240336, ... 00387 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00388 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481380, ) == 0x0 00389 1736 NtQueryInformationToken (-2147481380, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00390 1736 NtClose (-2147481380, ... ) == 0x0 00391 1736 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481380, ) }, ... -2147481380, ) == 0x0 00392 1736 NtOpenKey (0x80000000, {24, -2147481380, 0x240, 0, 0, (0x80000000, {24, -2147481380, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00393 1736 NtOpenKey (0x80000000, {24, -2147481380, 0x640, 0, 0, (0x80000000, {24, -2147481380, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481388, ) }, ... -2147481388, ) == 0x0 00394 1736 NtQueryValueKey (-2147481388, (-2147481388, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00395 1736 NtClose (-2147481388, ... ) == 0x0 00396 1736 NtClose (-2147481380, ... ) == 0x0 00386 1736 NtQueryDefaultUILanguage ... ) == 0x0 00397 1736 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\shell32.dll"}, 1, 96, ... 52, {status=0x0, info=1}, ) }, 1, 96, ... 52, {status=0x0, info=1}, ) == 0x0 00398 1736 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 52, ... 56, ) == 0x0 00399 1736 NtMapViewOfSection (56, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 2, ... (0x950000), 0x0, 8462336, ) == 0x0 00400 1736 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\shell32.dll.124.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00401 1736 NtQueryDefaultUILanguage (2090319928, ... 00402 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00403 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481380, ) == 0x0 00404 1736 NtQueryInformationToken (-2147481380, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00405 1736 NtClose (-2147481380, ... ) == 0x0 00406 1736 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481380, ) }, ... -2147481380, ) == 0x0 00407 1736 NtOpenKey (0x80000000, {24, -2147481380, 0x240, 0, 0, (0x80000000, {24, -2147481380, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00408 1736 NtOpenKey (0x80000000, {24, -2147481380, 0x640, 0, 0, (0x80000000, {24, -2147481380, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481388, ) }, ... -2147481388, ) == 0x0 00409 1736 NtQueryValueKey (-2147481388, (-2147481388, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00410 1736 NtClose (-2147481388, ... ) == 0x0 00411 1736 NtClose (-2147481380, ... ) == 0x0 00401 1736 NtQueryDefaultUILanguage ... ) == 0x0 00412 1736 NtQueryInstallUILanguage (2090319930, ... ) == 0x0 00413 1736 NtQueryDefaultLocale (1, 1238432, ... ) == 0x0 00414 1736 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\shell32.dll.124.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00415 1736 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1239468, 1179817, 1239192} (24, {128, 156, new_msg, 0, 2088850039, 1239468, 1179817, 1239192} "\210\6$\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6$\14\0\0\0\377\377\377\377\0\0\0\0@ \270\0\0\0\0\0\236\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6$\1\0\0\0\0\0\0\0\0\240\355\22\0\0\0\0\0" ... {128, 156, reply, 0, 1636, 1736, 75480, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6$\14\0\0\0\377\377\377\377\0\0\0\0@ \270\0\0\0\0\0\236\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6$\1\0\0\0\0\0\0\0\0\240\355\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 1636, 1736, 75480, 0} (24, {128, 156, new_msg, 0, 2088850039, 1239468, 1179817, 1239192} "\210\6$\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6$\14\0\0\0\377\377\377\377\0\0\0\0@ \270\0\0\0\0\0\236\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6$\1\0\0\0\0\0\0\0\0\240\355\22\0\0\0\0\0" ... {128, 156, reply, 0, 1636, 1736, 75480, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6$\14\0\0\0\377\377\377\377\0\0\0\0@ \270\0\0\0\0\0\236\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6$\1\0\0\0\0\0\0\0\0\240\355\22\0\0\0\0\0" ) ) == 0x0 00416 1736 NtClose (52, ... ) == 0x0 00417 1736 NtClose (56, ... ) == 0x0 00418 1736 NtUnmapViewOfSection (-1, 0x950000, ... ) == 0x0 00419 1736 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00420 1736 NtAllocateVirtualMemory (-1, 1331200, 0, 4096, 4096, 4, ... 1331200, 4096, ) == 0x0 00421 1736 NtOpenKey (0x8, {24, 0, 0x40, 0, 0, (0x8, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows\CurrentVersion\SideBySide\AssemblyStorageRoots"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00422 1736 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00423 1736 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00424 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local\"}, 1237624, ... ) }, 1237624, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00425 1736 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00426 1736 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00427 1736 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00428 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03"}, 1237688, ... ) }, 1237688, ... ) == 0x0 00429 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03"}, 3, 33, ... 56, {status=0x0, info=1}, ) }, 3, 33, ... 56, {status=0x0, info=1}, ) == 0x0 00430 1736 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00431 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03\comctl32.dll"}, 5, 96, ... 52, {status=0x0, info=1}, ) }, 5, 96, ... 52, {status=0x0, info=1}, ) == 0x0 00432 1736 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 52, ... 60, ) == 0x0 00433 1736 NtClose (52, ... ) == 0x0 00434 1736 NtMapViewOfSection (60, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x950000), 0x0, 1056768, ) == 0x0 00435 1736 NtClose (60, ... ) == 0x0 00436 1736 NtUnmapViewOfSection (-1, 0x950000, ... ) == 0x0 00437 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03\comctl32.dll"}, 5, 96, ... 60, {status=0x0, info=1}, ) }, 5, 96, ... 60, {status=0x0, info=1}, ) == 0x0 00438 1736 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 60, ... 52, ) == 0x0 00439 1736 NtQuerySection (52, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00440 1736 NtClose (60, ... ) == 0x0 00441 1736 NtMapViewOfSection (52, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x773d0000), 0x0, 1060864, ) == 0x0 00442 1736 NtClose (52, ... ) == 0x0 00443 1736 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00444 1736 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00445 1736 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00446 1736 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00447 1736 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00448 1736 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00449 1736 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00450 1736 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00451 1736 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00452 1736 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00453 1736 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00454 1736 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00455 1736 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00456 1736 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00457 1736 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00458 1736 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00459 1736 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00460 1736 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00461 1736 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00462 1736 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00463 1736 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00464 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\comctl32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00465 1736 NtAddAtom ( ("T\0h\0e\0m\0e\0P\0r\0o\0p\0S\0c\0r\0o\0l\0l\0B\0a\0r\0C\0t\0l\0", 42, 1239168, ... ) , 42, 1239168, ... ) == 0x0 00466 1736 NtQueryDefaultUILanguage (1237852, ... 00467 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00468 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481380, ) == 0x0 00469 1736 NtQueryInformationToken (-2147481380, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00470 1736 NtClose (-2147481380, ... ) == 0x0 00471 1736 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481380, ) }, ... -2147481380, ) == 0x0 00472 1736 NtOpenKey (0x80000000, {24, -2147481380, 0x240, 0, 0, (0x80000000, {24, -2147481380, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00473 1736 NtOpenKey (0x80000000, {24, -2147481380, 0x640, 0, 0, (0x80000000, {24, -2147481380, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481388, ) }, ... -2147481388, ) == 0x0 00474 1736 NtQueryValueKey (-2147481388, (-2147481388, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00475 1736 NtClose (-2147481388, ... ) == 0x0 00476 1736 NtClose (-2147481380, ... ) == 0x0 00466 1736 NtQueryDefaultUILanguage ... ) == 0x0 00477 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1236692, ... ) }, 1236692, ... ) == 0x0 00478 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 5, 96, ... 52, {status=0x0, info=1}, ) }, 5, 96, ... 52, {status=0x0, info=1}, ) == 0x0 00479 1736 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 52, ... 60, ) == 0x0 00480 1736 NtClose (52, ... ) == 0x0 00481 1736 NtMapViewOfSection (60, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x8b0000), 0x0, 4096, ) == 0x0 00482 1736 NtClose (60, ... ) == 0x0 00483 1736 NtUnmapViewOfSection (-1, 0x8b0000, ... ) == 0x0 00484 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1236288, ... ) }, 1236288, ... ) == 0x0 00485 1736 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1237032, (0x80100080, {24, 0, 0x40, 0, 1237032, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 0x0, 0, 5, 1, 96, 0, 0, ... 60, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 60, {status=0x0, info=1}, ) == 0x0 00486 1736 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 60, ... 52, ) == 0x0 00487 1736 NtClose (60, ... ) == 0x0 00488 1736 NtMapViewOfSection (52, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0x8b0000), {0, 0}, 4096, ) == 0x0 00489 1736 NtClose (52, ... ) == 0x0 00490 1736 NtUnmapViewOfSection (-1, 0x8b0000, ... ) == 0x0 00491 1736 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1, 96, ... 52, {status=0x0, info=1}, ) }, 1, 96, ... 52, {status=0x0, info=1}, ) == 0x0 00492 1736 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 52, ... 60, ) == 0x0 00493 1736 NtMapViewOfSection (60, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 2, ... (0x8b0000), 0x0, 4096, ) == 0x0 00494 1736 NtQueryInformationFile (52, 1236684, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00495 1736 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00496 1736 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1236984, 1179817, 1236708} (24, {128, 156, new_msg, 0, 2088850039, 1236984, 1179817, 1236708} "\210\6$\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6$\14\0\0\0<\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6$\1\0\0\0\0\0\0\0\0\354\343\22\0\0\0\0\0" ... {128, 156, reply, 0, 1636, 1736, 75491, 0} "\260d\27\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6$\14\0\0\0<\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6$\1\0\0\0\0\0\0\0\0\354\343\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 1636, 1736, 75491, 0} (24, {128, 156, new_msg, 0, 2088850039, 1236984, 1179817, 1236708} "\210\6$\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6$\14\0\0\0<\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6$\1\0\0\0\0\0\0\0\0\354\343\22\0\0\0\0\0" ... {128, 156, reply, 0, 1636, 1736, 75491, 0} "\260d\27\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6$\14\0\0\0<\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6$\1\0\0\0\0\0\0\0\0\354\343\22\0\0\0\0\0" ) ) == 0x0 00497 1736 NtClose (52, ... ) == 0x0 00498 1736 NtClose (60, ... ) == 0x0 00499 1736 NtUnmapViewOfSection (-1, 0x8b0000, ... ) == 0x0 00500 1736 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00501 1736 NtUserRegisterWindowMessage ( ("ShellGetDragImage", ... ) , ... ) == 0xc03a 00502 1736 NtUserSystemParametersInfo (104, 0, 2001084812, 0, ... ) == 0x1 00503 1736 NtUserGetDC (0, ... ) == 0x1010054 00504 1736 NtUserCallOneParam (16842836, 57, ... ) == 0x1 00505 1736 NtUserSystemParametersInfo (38, 4, 2001086940, 0, ... ) == 0x1 00506 1736 NtUserSystemParametersInfo (66, 12, 1238684, 0, ... ) == 0x1 00507 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00508 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 60, ) == 0x0 00509 1736 NtQueryInformationToken (60, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00510 1736 NtClose (60, ... ) == 0x0 00511 1736 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 60, ) }, ... 60, ) == 0x0 00512 1736 NtOpenProcessToken (-1, 0x8, ... 52, ) == 0x0 00513 1736 NtAccessCheck (1333072, 52, 0x1, 1238516, 1238568, 56, 1238548, ... ) == STATUS_NO_IMPERSONATION_TOKEN 00514 1736 NtClose (52, ... ) == 0x0 00515 1736 NtOpenKey (0x20019, {24, 60, 0x40, 0, 0, (0x20019, {24, 60, 0x40, 0, 0, "Control Panel\Desktop"}, ... 52, ) }, ... 52, ) == 0x0 00516 1736 NtQueryValueKey (52, (52, "SmoothScroll", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00517 1736 NtClose (52, ... ) == 0x0 00518 1736 NtUserSystemParametersInfo (41, 500, 1238712, 0, ... ) == 0x1 00519 1736 NtOpenProcessToken (-1, 0x8, ... 52, ) == 0x0 00520 1736 NtAccessCheck (1333072, 52, 0x1, 1238516, 1238568, 56, 1238548, ... ) == STATUS_NO_IMPERSONATION_TOKEN 00521 1736 NtClose (52, ... ) == 0x0 00522 1736 NtOpenKey (0x20019, {24, 60, 0x40, 0, 0, (0x20019, {24, 60, 0x40, 0, 0, "software\Microsoft\Windows\CurrentVersion\Explorer\Advanced"}, ... 52, ) }, ... 52, ) == 0x0 00523 1736 NtQueryValueKey (52, (52, "EnableBalloonTips", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00524 1736 NtClose (52, ... ) == 0x0 00525 1736 NtUserSystemParametersInfo (27, 0, 2001085788, 0, ... ) == 0x1 00526 1736 NtUserSystemParametersInfo (102, 0, 2001086828, 0, ... ) == 0x1 00527 1736 NtClose (60, ... ) == 0x0 00528 1736 NtUserSystemParametersInfo (4130, 0, 1239216, 0, ... ) == 0x1 00529 1736 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\LanguagePack"}, ... 60, ) }, ... 60, ) == 0x0 00530 1736 NtEnumerateValueKey (60, 0, Full, 220, ... ) == STATUS_NO_MORE_ENTRIES 00531 1736 NtClose (60, ... ) == 0x0 00532 1736 NtUserFindExistingCursorIcon (1238464, 1238480, 1238528, ... ) == 0x10011 00533 1736 NtUserRegisterClassExWOW (1238408, 1238476, 1238492, 1238508, 0, 384, 0, ... ) == 0x8173c03b 00534 1736 NtUserRegisterClassExWOW (1238408, 1238476, 1238492, 1238508, 0, 384, 0, ... ) == 0x8173c03d 00535 1736 NtUserFindExistingCursorIcon (1238464, 1238480, 1238528, ... ) == 0x10011 00536 1736 NtUserRegisterClassExWOW (1238408, 1238476, 1238492, 1238508, 0, 384, 0, ... ) == 0x8173c03f 00537 1736 NtUserFindExistingCursorIcon (1238464, 1238480, 1238528, ... ) == 0x10011 00538 1736 NtUserRegisterClassExWOW (1238408, 1238476, 1238492, 1238508, 0, 384, 0, ... ) == 0x8173c041 00539 1736 NtUserFindExistingCursorIcon (1238464, 1238480, 1238528, ... ) == 0x10011 00540 1736 NtUserRegisterClassExWOW (1238408, 1238476, 1238492, 1238508, 0, 384, 0, ... ) == 0x8173c043 00541 1736 NtUserRegisterClassExWOW (1238408, 1238476, 1238492, 1238508, 0, 384, 0, ... ) == 0x8173c045 00542 1736 NtUserFindExistingCursorIcon (1238464, 1238480, 1238528, ... ) == 0x10011 00543 1736 NtUserRegisterClassExWOW (1238408, 1238476, 1238492, 1238508, 0, 384, 0, ... ) == 0x8173c047 00544 1736 NtUserFindExistingCursorIcon (1238464, 1238480, 1238528, ... ) == 0x10011 00545 1736 NtUserRegisterClassExWOW (1238408, 1238476, 1238492, 1238508, 0, 384, 0, ... ) == 0x8173c049 00546 1736 NtUserFindExistingCursorIcon (1238464, 1238480, 1238528, ... ) == 0x10011 00547 1736 NtUserRegisterClassExWOW (1238408, 1238476, 1238492, 1238508, 0, 384, 0, ... ) == 0x8173c04b 00548 1736 NtUserFindExistingCursorIcon (1238464, 1238480, 1238528, ... ) == 0x10011 00549 1736 NtUserRegisterClassExWOW (1238408, 1238476, 1238492, 1238508, 0, 384, 0, ... ) == 0x8173c04d 00550 1736 NtUserFindExistingCursorIcon (1238464, 1238480, 1238528, ... ) == 0x10011 00551 1736 NtUserRegisterClassExWOW (1238408, 1238476, 1238492, 1238508, 0, 384, 0, ... ) == 0x8173c04f 00552 1736 NtUserRegisterClassExWOW (1238408, 1238476, 1238492, 1238508, 0, 384, 0, ... ) == 0x8173c051 00553 1736 NtUserFindExistingCursorIcon (1238464, 1238480, 1238528, ... ) == 0x10011 00554 1736 NtUserRegisterClassExWOW (1238408, 1238476, 1238492, 1238508, 0, 384, 0, ... ) == 0x8173c053 00555 1736 NtUserFindExistingCursorIcon (1238460, 1238476, 1238524, ... ) == 0x10011 00556 1736 NtUserRegisterClassExWOW (1238404, 1238472, 1238488, 1238504, 0, 384, 0, ... ) == 0x8173c055 00557 1736 NtUserFindExistingCursorIcon (1238460, 1238476, 1238524, ... ) == 0x10011 00558 1736 NtUserRegisterClassExWOW (1238404, 1238472, 1238488, 1238504, 0, 384, 0, ... ) == 0x8173c057 00559 1736 NtUserFindExistingCursorIcon (1238464, 1238480, 1238528, ... ) == 0x10011 00560 1736 NtUserRegisterClassExWOW (1238408, 1238476, 1238492, 1238508, 0, 384, 0, ... ) == 0x8173c059 00561 1736 NtUserFindExistingCursorIcon (1238464, 1238480, 1238528, ... ) == 0x10013 00562 1736 NtUserRegisterClassExWOW (1238408, 1238476, 1238492, 1238508, 0, 384, 0, ... ) == 0x8173c05b 00563 1736 NtUserFindExistingCursorIcon (1238464, 1238480, 1238528, ... ) == 0x10011 00564 1736 NtUserRegisterClassExWOW (1238408, 1238476, 1238492, 1238508, 0, 384, 0, ... ) == 0x8173c05d 00565 1736 NtUserFindExistingCursorIcon (1238464, 1238480, 1238528, ... ) == 0x10011 00566 1736 NtUserRegisterClassExWOW (1238408, 1238476, 1238492, 1238508, 0, 384, 0, ... ) == 0x8173c05f 00567 1736 NtUserFindExistingCursorIcon (1238464, 1238480, 1238528, ... ) == 0x10011 00568 1736 NtUserRegisterClassExWOW (1238408, 1238476, 1238492, 1238508, 0, 384, 0, ... ) == 0x8173c017 00569 1736 NtUserFindExistingCursorIcon (1238464, 1238480, 1238528, ... ) == 0x10011 00570 1736 NtUserRegisterClassExWOW (1238408, 1238476, 1238492, 1238508, 0, 384, 0, ... ) == 0x8173c019 00571 1736 NtUserFindExistingCursorIcon (1238464, 1238480, 1238528, ... ) == 0x10013 00572 1736 NtUserRegisterClassExWOW (1238408, 1238476, 1238492, 1238508, 0, 384, 0, ... ) == 0x8173c018 00573 1736 NtUserFindExistingCursorIcon (1238464, 1238480, 1238528, ... ) == 0x10011 00574 1736 NtUserRegisterClassExWOW (1238408, 1238476, 1238492, 1238508, 0, 384, 0, ... ) == 0x8173c01a 00575 1736 NtUserFindExistingCursorIcon (1238464, 1238480, 1238528, ... ) == 0x10011 00576 1736 NtUserRegisterClassExWOW (1238408, 1238476, 1238492, 1238508, 0, 384, 0, ... ) == 0x8173c01c 00577 1736 NtUserFindExistingCursorIcon (1238464, 1238480, 1238528, ... ) == 0x10011 00578 1736 NtUserRegisterClassExWOW (1238408, 1238476, 1238492, 1238508, 0, 384, 0, ... ) == 0x8173c01e 00579 1736 NtUserFindExistingCursorIcon (1238456, 1238472, 1238520, ... ) == 0x10011 00580 1736 NtUserRegisterClassExWOW (1238456, 1238524, 1238540, 1238556, 0, 384, 0, ... ) == 0x8173c01b 00581 1736 NtUserFindExistingCursorIcon (1238464, 1238480, 1238528, ... ) == 0x10011 00582 1736 NtUserRegisterClassExWOW (1238408, 1238476, 1238492, 1238508, 0, 384, 0, ... ) == 0x8173c068 00583 1736 NtUserFindExistingCursorIcon (1238464, 1238480, 1238528, ... ) == 0x10011 00584 1736 NtUserRegisterClassExWOW (1238408, 1238476, 1238492, 1238508, 0, 384, 0, ... ) == 0x8173c06a 00585 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "comctl32.dll"}, ... 60, ) }, ... 60, ) == 0x0 00586 1736 NtMapViewOfSection (60, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x5d090000), 0x0, 630784, ) == 0x0 00587 1736 NtClose (60, ... ) == 0x0 00588 1736 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 00589 1736 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 00590 1736 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 00591 1736 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 00592 1736 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 00593 1736 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 00594 1736 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 00595 1736 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 00596 1736 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 00597 1736 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 00598 1736 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 00599 1736 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 00600 1736 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 00601 1736 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 00602 1736 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 00603 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\comctl32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00604 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00605 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 9109504, 65536, ) == 0x0 00606 1736 NtAllocateVirtualMemory (-1, 9109504, 0, 4096, 4096, 4, ... 9109504, 4096, ) == 0x0 00607 1736 NtAllocateVirtualMemory (-1, 9113600, 0, 8192, 4096, 4, ... 9113600, 8192, ) == 0x0 00608 1736 NtAllocateVirtualMemory (-1, 9121792, 0, 4096, 4096, 4, ... 9121792, 4096, ) == 0x0 00609 1736 NtAllocateVirtualMemory (-1, 9125888, 0, 4096, 4096, 4, ... 9125888, 4096, ) == 0x0 00610 1736 NtQueryDefaultUILanguage (1238464, ... 00611 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00612 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481380, ) == 0x0 00613 1736 NtQueryInformationToken (-2147481380, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00614 1736 NtClose (-2147481380, ... ) == 0x0 00615 1736 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481380, ) }, ... -2147481380, ) == 0x0 00616 1736 NtOpenKey (0x80000000, {24, -2147481380, 0x240, 0, 0, (0x80000000, {24, -2147481380, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00617 1736 NtOpenKey (0x80000000, {24, -2147481380, 0x640, 0, 0, (0x80000000, {24, -2147481380, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481388, ) }, ... -2147481388, ) == 0x0 00618 1736 NtQueryValueKey (-2147481388, (-2147481388, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00619 1736 NtClose (-2147481388, ... ) == 0x0 00620 1736 NtClose (-2147481380, ... ) == 0x0 00610 1736 NtQueryDefaultUILanguage ... ) == 0x0 00621 1736 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\comctl32.dll"}, 1, 96, ... 60, {status=0x0, info=1}, ) }, 1, 96, ... 60, {status=0x0, info=1}, ) == 0x0 00622 1736 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 60, ... 52, ) == 0x0 00623 1736 NtMapViewOfSection (52, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 2, ... (0x950000), 0x0, 618496, ) == 0x0 00624 1736 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\comctl32.dll.124.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00625 1736 NtQueryDefaultLocale (1, 1236560, ... ) == 0x0 00626 1736 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\comctl32.dll.124.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00627 1736 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1237596, 1179817, 1237320} (24, {128, 156, new_msg, 0, 2088850039, 1237596, 1179817, 1237320} "\210\6$\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0@\0D\0\250\6$\1<\0\0\0\377\377\377\377\0\0\0\0\340q\234\0\0\0\0\0k\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\354\6$\1\0\0\0\0\0\0\0\0P\346\22\0\0\0\0\0" ... {128, 156, reply, 0, 1636, 1736, 75492, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0@\0D\0\250\6$\1<\0\0\0\377\377\377\377\0\0\0\0\340q\234\0\0\0\0\0k\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\354\6$\1\0\0\0\0\0\0\0\0P\346\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 1636, 1736, 75492, 0} (24, {128, 156, new_msg, 0, 2088850039, 1237596, 1179817, 1237320} "\210\6$\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0@\0D\0\250\6$\1<\0\0\0\377\377\377\377\0\0\0\0\340q\234\0\0\0\0\0k\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\354\6$\1\0\0\0\0\0\0\0\0P\346\22\0\0\0\0\0" ... {128, 156, reply, 0, 1636, 1736, 75492, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0@\0D\0\250\6$\1<\0\0\0\377\377\377\377\0\0\0\0\340q\234\0\0\0\0\0k\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\354\6$\1\0\0\0\0\0\0\0\0P\346\22\0\0\0\0\0" ) ) == 0x0 00628 1736 NtClose (60, ... ) == 0x0 00629 1736 NtClose (52, ... ) == 0x0 00630 1736 NtUnmapViewOfSection (-1, 0x950000, ... ) == 0x0 00631 1736 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00632 1736 NtOpenProcess (0x400, {24, 0, 0x0, 0, 0, 0x0}, {1636, 0}, ... 52, ) == 0x0 00633 1736 NtQueryInformationProcess (52, Session, 4, ... {SessionId=0,}, 0x0, ) == 0x0 00634 1736 NtClose (52, ... ) == 0x0 00635 1736 NtUserRegisterWindowMessage ( ("ShellGetDragImage", ... ) , ... ) == 0xc03a 00636 1736 NtUserSystemParametersInfo (104, 0, 1561338260, 0, ... ) == 0x1 00637 1736 NtUserSystemParametersInfo (38, 4, 1561337988, 0, ... ) == 0x1 00638 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00639 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 52, ) == 0x0 00640 1736 NtQueryInformationToken (52, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00641 1736 NtClose (52, ... ) == 0x0 00642 1736 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 52, ) }, ... 52, ) == 0x0 00643 1736 NtOpenProcessToken (-1, 0x8, ... 60, ) == 0x0 00644 1736 NtAccessCheck (1333072, 60, 0x1, 1239656, 1239708, 56, 1239688, ... ) == STATUS_NO_IMPERSONATION_TOKEN 00645 1736 NtClose (60, ... ) == 0x0 00646 1736 NtOpenKey (0x20019, {24, 52, 0x40, 0, 0, (0x20019, {24, 52, 0x40, 0, 0, "Control Panel\Desktop"}, ... 60, ) }, ... 60, ) == 0x0 00647 1736 NtQueryValueKey (60, (60, "SmoothScroll", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00648 1736 NtClose (60, ... ) == 0x0 00649 1736 NtUserSystemParametersInfo (41, 500, 1239836, 0, ... ) == 0x1 00650 1736 NtUserSystemParametersInfo (102, 0, 1561338280, 0, ... ) == 0x1 00651 1736 NtClose (52, ... ) == 0x0 00652 1736 NtUserFindExistingCursorIcon (1239588, 1239604, 1239652, ... ) == 0x10011 00653 1736 NtUserRegisterClassExWOW (1239532, 1239600, 1239616, 1239632, 0, 384, 0, ... ) == 0x8173c03b 00654 1736 NtUserRegisterClassExWOW (1239532, 1239600, 1239616, 1239632, 0, 384, 0, ... ) == 0x8173c03d 00655 1736 NtUserFindExistingCursorIcon (1239588, 1239604, 1239652, ... ) == 0x10011 00656 1736 NtUserRegisterClassExWOW (1239532, 1239600, 1239616, 1239632, 0, 384, 0, ... ) == 0x8173c03f 00657 1736 NtUserFindExistingCursorIcon (1239588, 1239604, 1239652, ... ) == 0x10011 00658 1736 NtUserRegisterClassExWOW (1239532, 1239600, 1239616, 1239632, 0, 384, 0, ... ) == 0x8173c041 00659 1736 NtUserFindExistingCursorIcon (1239588, 1239604, 1239652, ... ) == 0x10011 00660 1736 NtUserRegisterClassExWOW (1239532, 1239600, 1239616, 1239632, 0, 384, 0, ... ) == 0x8173c043 00661 1736 NtUserRegisterClassExWOW (1239532, 1239600, 1239616, 1239632, 0, 384, 0, ... ) == 0x8173c045 00662 1736 NtUserFindExistingCursorIcon (1239588, 1239604, 1239652, ... ) == 0x10011 00663 1736 NtUserRegisterClassExWOW (1239532, 1239600, 1239616, 1239632, 0, 384, 0, ... ) == 0x8173c047 00664 1736 NtUserFindExistingCursorIcon (1239588, 1239604, 1239652, ... ) == 0x10011 00665 1736 NtUserRegisterClassExWOW (1239532, 1239600, 1239616, 1239632, 0, 384, 0, ... ) == 0x8173c049 00666 1736 NtUserFindExistingCursorIcon (1239588, 1239604, 1239652, ... ) == 0x10011 00667 1736 NtUserRegisterClassExWOW (1239532, 1239600, 1239616, 1239632, 0, 384, 0, ... ) == 0x8173c04b 00668 1736 NtUserFindExistingCursorIcon (1239588, 1239604, 1239652, ... ) == 0x10011 00669 1736 NtUserRegisterClassExWOW (1239532, 1239600, 1239616, 1239632, 0, 384, 0, ... ) == 0x8173c04d 00670 1736 NtUserFindExistingCursorIcon (1239588, 1239604, 1239652, ... ) == 0x10011 00671 1736 NtUserRegisterClassExWOW (1239532, 1239600, 1239616, 1239632, 0, 384, 0, ... ) == 0x8173c04f 00672 1736 NtUserRegisterClassExWOW (1239532, 1239600, 1239616, 1239632, 0, 384, 0, ... ) == 0x8173c051 00673 1736 NtUserFindExistingCursorIcon (1239588, 1239604, 1239652, ... ) == 0x10011 00674 1736 NtUserRegisterClassExWOW (1239532, 1239600, 1239616, 1239632, 0, 384, 0, ... ) == 0x8173c053 00675 1736 NtUserFindExistingCursorIcon (1239584, 1239600, 1239648, ... ) == 0x10011 00676 1736 NtUserRegisterClassExWOW (1239528, 1239596, 1239612, 1239628, 0, 384, 0, ... ) == 0x8173c055 00677 1736 NtUserFindExistingCursorIcon (1239584, 1239600, 1239648, ... ) == 0x10011 00678 1736 NtUserRegisterClassExWOW (1239528, 1239596, 1239612, 1239628, 0, 384, 0, ... ) == 0x8173c057 00679 1736 NtUserFindExistingCursorIcon (1239588, 1239604, 1239652, ... ) == 0x10011 00680 1736 NtUserRegisterClassExWOW (1239532, 1239600, 1239616, 1239632, 0, 384, 0, ... ) == 0x8173c059 00681 1736 NtUserFindExistingCursorIcon (1239588, 1239604, 1239652, ... ) == 0x10013 00682 1736 NtUserRegisterClassExWOW (1239532, 1239600, 1239616, 1239632, 0, 384, 0, ... ) == 0x8173c05b 00683 1736 NtUserFindExistingCursorIcon (1239588, 1239604, 1239652, ... ) == 0x10011 00684 1736 NtUserRegisterClassExWOW (1239532, 1239600, 1239616, 1239632, 0, 384, 0, ... ) == 0x8173c05d 00685 1736 NtUserFindExistingCursorIcon (1239588, 1239604, 1239652, ... ) == 0x10011 00686 1736 NtUserRegisterClassExWOW (1239532, 1239600, 1239616, 1239632, 0, 384, 0, ... ) == 0x8173c05f 00687 1736 NtContinue (1244400, 0, ... 00688 1736 NtAllocateVirtualMemory (-1, 0, 0, 4096, 4096, 64, ... 9306112, 4096, ) == 0x0 00689 1736 NtProtectVirtualMemory (-1, (0x7c80a7d4), 4096, 32, ... (0x7c80a000), 8192, 32, ) == 0x0 00690 1736 NtQueryInformationProcess (-1, DebugPort, 4, ... {process info, class 7, size 4}, 0x0, ) == 0x0 00691 1736 NtProtectVirtualMemory (-1, (0x7c80a7d4), 4096, 32, ... (0x7c80a000), 8192, 32, ) == 0x0 00692 1736 NtFreeVirtualMemory (-1, (0x8e0000), 0, 32768, ... (0x8e0000), 4096, ) == 0x0 00693 1736 NtAllocateVirtualMemory (-1, 0, 0, 28268, 4096, 4, ... 9306112, 28672, ) == 0x0 00694 1736 NtFreeVirtualMemory (-1, (0x8e0000), 0, 32768, ... (0x8e0000), 28672, ) == 0x0 00695 1736 NtQueryVirtualMemory (-1, 0x7c816fe0, Basic, 28, ... {BaseAddress=0x7c816000,AllocationBase=0x7c800000,AllocationProtect=0x80,RegionSize=0x6e000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 00696 1736 NtQueryVirtualMemory (-1, 0x43a000, Basic, 28, ... {BaseAddress=0x43a000,AllocationBase=0x0,AllocationProtect=0x0,RegionSize=0x6000,State=0x10000,Protect=0x1,Type=0x0,}, 0x0, ) == 0x0 00697 1736 NtQueryInformationProcess (-1, DebugPort, 4, ... {process info, class 7, size 4}, 0x0, ) == 0x0 00698 1736 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00699 1736 NtQueryVirtualMemory (-1, 0x77c2807c, Basic, 28, ... {BaseAddress=0x77c28000,AllocationBase=0x77c10000,AllocationProtect=0x80,RegionSize=0x35000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 00700 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00701 1736 NtQueryInformationJobObject (0, BasicLimit, 48, ... ) == STATUS_ACCESS_DENIED 00702 1736 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AeDebug"}, ... 52, ) }, ... 52, ) == 0x0 00703 1736 NtQueryValueKey (52, (52, "Auto", Partial, 526, ... TitleIdx=0, Type=1, Data="0\0\0\0"}, 16, ) , Partial, 526, ... TitleIdx=0, Type=1, Data= (52, "Auto", Partial, 526, ... TitleIdx=0, Type=1, Data="0\0\0\0"}, 16, ) }, 16, ) == 0x0 00704 1736 NtQueryValueKey (52, (52, "Debugger", Partial, 526, ... TitleIdx=0, Type=1, Data=""\0C\0:\0\\0P\0r\0o\0g\0r\0a\0m\0 \0F\0i\0l\0e\0s\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0V\0i\0s\0u\0a\0l\0 \0S\0t\0u\0d\0i\0o\0\\0C\0o\0m\0m\0o\0n\0\\0M\0S\0D\0e\0v\09\08\0\\0B\0i\0n\0\\0m\0s\0d\0e\0v\0.\0e\0x\0e\0"\0 \0-\0p\0 \0%\0l\0d\0 \0-\0e\0 \0%\0l\0d\0\0\0"}, 184, ) , Partial, 526, ... TitleIdx=0, Type=1, Data=" (52, "Debugger", Partial, 526, ... TitleIdx=0, Type=1, Data=""\0C\0:\0\\0P\0r\0o\0g\0r\0a\0m\0 \0F\0i\0l\0e\0s\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0V\0i\0s\0u\0a\0l\0 \0S\0t\0u\0d\0i\0o\0\\0C\0o\0m\0m\0o\0n\0\\0M\0S\0D\0e\0v\09\08\0\\0B\0i\0n\0\\0m\0s\0d\0e\0v\0.\0e\0x\0e\0"\0 \0-\0p\0 \0%\0l\0d\0 \0-\0e\0 \0%\0l\0d\0\0\0"}, 184, ) \0 \0-\0p\0 \0%\0l\0d\0 \0-\0e\0 \0%\0l\0d\0\0\0"}, 184, ) == 0x0 00705 1736 NtClose (52, ... ) == 0x0 00706 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\faultrep.dll"}, 1237344, ... ) }, 1237344, ... ) == 0x0 00707 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\faultrep.dll"}, 5, 96, ... 52, {status=0x0, info=1}, ) }, 5, 96, ... 52, {status=0x0, info=1}, ) == 0x0 00708 1736 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 52, ... 60, ) == 0x0 00709 1736 NtClose (52, ... ) == 0x0 00710 1736 NtMapViewOfSection (60, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x8e0000), 0x0, 81920, ) == 0x0 00711 1736 NtClose (60, ... ) == 0x0 00712 1736 NtUnmapViewOfSection (-1, 0x8e0000, ... ) == 0x0 00713 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\faultrep.dll"}, 1237652, ... ) }, 1237652, ... ) == 0x0 00714 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\faultrep.dll"}, 5, 96, ... 60, {status=0x0, info=1}, ) }, 5, 96, ... 60, {status=0x0, info=1}, ) == 0x0 00715 1736 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 60, ... 52, ) == 0x0 00716 1736 NtQuerySection (52, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00717 1736 NtClose (60, ... ) == 0x0 00718 1736 NtMapViewOfSection (52, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x69450000), 0x0, 90112, ) == 0x0 00719 1736 NtClose (52, ... ) == 0x0 00720 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "VERSION.dll"}, ... 52, ) }, ... 52, ) == 0x0 00721 1736 NtMapViewOfSection (52, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77c00000), 0x0, 32768, ) == 0x0 00722 1736 NtClose (52, ... ) == 0x0 00723 1736 NtProtectVirtualMemory (-1, (0x77c01000), 304, 4, ... (0x77c01000), 4096, 32, ) == 0x0 00724 1736 NtProtectVirtualMemory (-1, (0x77c01000), 4096, 32, ... (0x77c01000), 4096, 4, ) == 0x0 00725 1736 NtFlushInstructionCache (-1, 2009075712, 304, ... ) == 0x0 00726 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "USERENV.dll"}, ... 52, ) }, ... 52, ) == 0x0 00727 1736 NtMapViewOfSection (52, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x769c0000), 0x0, 733184, ) == 0x0 00728 1736 NtClose (52, ... ) == 0x0 00729 1736 NtProtectVirtualMemory (-1, (0x769c1000), 1244, 4, ... (0x769c1000), 4096, 32, ) == 0x0 00730 1736 NtProtectVirtualMemory (-1, (0x769c1000), 4096, 32, ... (0x769c1000), 4096, 4, ) == 0x0 00731 1736 NtFlushInstructionCache (-1, 1989939200, 1244, ... ) == 0x0 00732 1736 NtProtectVirtualMemory (-1, (0x769c1000), 1244, 4, ... (0x769c1000), 4096, 32, ) == 0x0 00733 1736 NtProtectVirtualMemory (-1, (0x769c1000), 4096, 32, ... (0x769c1000), 4096, 4, ) == 0x0 00734 1736 NtFlushInstructionCache (-1, 1989939200, 1244, ... ) == 0x0 00735 1736 NtProtectVirtualMemory (-1, (0x769c1000), 1244, 4, ... (0x769c1000), 4096, 32, ) == 0x0 00736 1736 NtProtectVirtualMemory (-1, (0x769c1000), 4096, 32, ... (0x769c1000), 4096, 4, ) == 0x0 00737 1736 NtFlushInstructionCache (-1, 1989939200, 1244, ... ) == 0x0 00738 1736 NtProtectVirtualMemory (-1, (0x769c1000), 1244, 4, ... (0x769c1000), 4096, 32, ) == 0x0 00739 1736 NtProtectVirtualMemory (-1, (0x769c1000), 4096, 32, ... (0x769c1000), 4096, 4, ) == 0x0 00740 1736 NtFlushInstructionCache (-1, 1989939200, 1244, ... ) == 0x0 00741 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WINSTA.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00742 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\WINSTA.dll"}, 1236828, ... ) }, 1236828, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00743 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WINSTA.dll"}, 1236828, ... ) }, 1236828, ... ) == 0x0 00744 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WINSTA.dll"}, 5, 96, ... 52, {status=0x0, info=1}, ) }, 5, 96, ... 52, {status=0x0, info=1}, ) == 0x0 00745 1736 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 52, ... 60, ) == 0x0 00746 1736 NtQuerySection (60, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00747 1736 NtClose (52, ... ) == 0x0 00748 1736 NtMapViewOfSection (60, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76360000), 0x0, 65536, ) == 0x0 00749 1736 NtClose (60, ... ) == 0x0 00750 1736 NtProtectVirtualMemory (-1, (0x76361000), 212, 4, ... (0x76361000), 4096, 32, ) == 0x0 00751 1736 NtProtectVirtualMemory (-1, (0x76361000), 4096, 32, ... (0x76361000), 4096, 4, ) == 0x0 00752 1736 NtFlushInstructionCache (-1, 1983254528, 212, ... ) == 0x0 00753 1736 NtProtectVirtualMemory (-1, (0x76361000), 212, 4, ... (0x76361000), 4096, 32, ) == 0x0 00754 1736 NtProtectVirtualMemory (-1, (0x76361000), 4096, 32, ... (0x76361000), 4096, 4, ) == 0x0 00755 1736 NtFlushInstructionCache (-1, 1983254528, 212, ... ) == 0x0 00756 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "NETAPI32.dll"}, ... 60, ) }, ... 60, ) == 0x0 00757 1736 NtMapViewOfSection (60, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x5b860000), 0x0, 344064, ) == 0x0 00758 1736 NtClose (60, ... ) == 0x0 00759 1736 NtProtectVirtualMemory (-1, (0x5b861000), 1168, 4, ... (0x5b861000), 4096, 32, ) == 0x0 00760 1736 NtProtectVirtualMemory (-1, (0x5b861000), 4096, 32, ... (0x5b861000), 4096, 4, ) == 0x0 00761 1736 NtFlushInstructionCache (-1, 1535512576, 1168, ... ) == 0x0 00762 1736 NtProtectVirtualMemory (-1, (0x5b861000), 1168, 4, ... (0x5b861000), 4096, 32, ) == 0x0 00763 1736 NtProtectVirtualMemory (-1, (0x5b861000), 4096, 32, ... (0x5b861000), 4096, 4, ) == 0x0 00764 1736 NtFlushInstructionCache (-1, 1535512576, 1168, ... ) == 0x0 00765 1736 NtProtectVirtualMemory (-1, (0x5b861000), 1168, 4, ... (0x5b861000), 4096, 32, ) == 0x0 00766 1736 NtProtectVirtualMemory (-1, (0x5b861000), 4096, 32, ... (0x5b861000), 4096, 4, ) == 0x0 00767 1736 NtFlushInstructionCache (-1, 1535512576, 1168, ... ) == 0x0 00768 1736 NtProtectVirtualMemory (-1, (0x5b861000), 1168, 4, ... (0x5b861000), 4096, 32, ) == 0x0 00769 1736 NtProtectVirtualMemory (-1, (0x5b861000), 4096, 32, ... (0x5b861000), 4096, 4, ) == 0x0 00770 1736 NtFlushInstructionCache (-1, 1535512576, 1168, ... ) == 0x0 00771 1736 NtProtectVirtualMemory (-1, (0x5b861000), 1168, 4, ... (0x5b861000), 4096, 32, ) == 0x0 00772 1736 NtProtectVirtualMemory (-1, (0x5b861000), 4096, 32, ... (0x5b861000), 4096, 4, ) == 0x0 00773 1736 NtFlushInstructionCache (-1, 1535512576, 1168, ... ) == 0x0 00774 1736 NtProtectVirtualMemory (-1, (0x76361000), 212, 4, ... (0x76361000), 4096, 32, ) == 0x0 00775 1736 NtProtectVirtualMemory (-1, (0x76361000), 4096, 32, ... (0x76361000), 4096, 4, ) == 0x0 00776 1736 NtFlushInstructionCache (-1, 1983254528, 212, ... ) == 0x0 00777 1736 NtProtectVirtualMemory (-1, (0x76361000), 212, 4, ... (0x76361000), 4096, 32, ) == 0x0 00778 1736 NtProtectVirtualMemory (-1, (0x76361000), 4096, 32, ... (0x76361000), 4096, 4, ) == 0x0 00779 1736 NtFlushInstructionCache (-1, 1983254528, 212, ... ) == 0x0 00780 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WTSAPI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00781 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\WTSAPI32.dll"}, 1236828, ... ) }, 1236828, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00782 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WTSAPI32.dll"}, 1236828, ... ) }, 1236828, ... ) == 0x0 00783 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WTSAPI32.dll"}, 5, 96, ... 60, {status=0x0, info=1}, ) }, 5, 96, ... 60, {status=0x0, info=1}, ) == 0x0 00784 1736 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 60, ... 52, ) == 0x0 00785 1736 NtQuerySection (52, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00786 1736 NtClose (60, ... ) == 0x0 00787 1736 NtMapViewOfSection (52, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76f50000), 0x0, 32768, ) == 0x0 00788 1736 NtClose (52, ... ) == 0x0 00789 1736 NtProtectVirtualMemory (-1, (0x76f51000), 332, 4, ... (0x76f51000), 4096, 32, ) == 0x0 00790 1736 NtProtectVirtualMemory (-1, (0x76f51000), 4096, 32, ... (0x76f51000), 4096, 4, ) == 0x0 00791 1736 NtFlushInstructionCache (-1, 1995771904, 332, ... ) == 0x0 00792 1736 NtProtectVirtualMemory (-1, (0x76f51000), 332, 4, ... (0x76f51000), 4096, 32, ) == 0x0 00793 1736 NtProtectVirtualMemory (-1, (0x76f51000), 4096, 32, ... (0x76f51000), 4096, 4, ) == 0x0 00794 1736 NtFlushInstructionCache (-1, 1995771904, 332, ... ) == 0x0 00795 1736 NtProtectVirtualMemory (-1, (0x76f51000), 332, 4, ... (0x76f51000), 4096, 32, ) == 0x0 00796 1736 NtProtectVirtualMemory (-1, (0x76f51000), 4096, 32, ... (0x76f51000), 4096, 4, ) == 0x0 00797 1736 NtFlushInstructionCache (-1, 1995771904, 332, ... ) == 0x0 00798 1736 NtProtectVirtualMemory (-1, (0x76f51000), 332, 4, ... (0x76f51000), 4096, 32, ) == 0x0 00799 1736 NtProtectVirtualMemory (-1, (0x76f51000), 4096, 32, ... (0x76f51000), 4096, 4, ) == 0x0 00800 1736 NtFlushInstructionCache (-1, 1995771904, 332, ... ) == 0x0 00801 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "SETUPAPI.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00802 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\SETUPAPI.dll"}, 1236828, ... ) }, 1236828, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00803 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\SETUPAPI.dll"}, 1236828, ... ) }, 1236828, ... ) == 0x0 00804 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\SETUPAPI.dll"}, 5, 96, ... 52, {status=0x0, info=1}, ) }, 5, 96, ... 52, {status=0x0, info=1}, ) == 0x0 00805 1736 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 52, ... 60, ) == 0x0 00806 1736 NtQuerySection (60, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00807 1736 NtClose (52, ... ) == 0x0 00808 1736 NtMapViewOfSection (60, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77920000), 0x0, 995328, ) == 0x0 00809 1736 NtClose (60, ... ) == 0x0 00810 1736 NtProtectVirtualMemory (-1, (0x77921000), 1368, 4, ... (0x77921000), 4096, 32, ) == 0x0 00811 1736 NtProtectVirtualMemory (-1, (0x77921000), 4096, 32, ... (0x77921000), 4096, 4, ) == 0x0 00812 1736 NtFlushInstructionCache (-1, 2006061056, 1368, ... ) == 0x0 00813 1736 NtProtectVirtualMemory (-1, (0x77921000), 1368, 4, ... (0x77921000), 4096, 32, ) == 0x0 00814 1736 NtProtectVirtualMemory (-1, (0x77921000), 4096, 32, ... (0x77921000), 4096, 4, ) == 0x0 00815 1736 NtFlushInstructionCache (-1, 2006061056, 1368, ... ) == 0x0 00816 1736 NtProtectVirtualMemory (-1, (0x77921000), 1368, 4, ... (0x77921000), 4096, 32, ) == 0x0 00817 1736 NtProtectVirtualMemory (-1, (0x77921000), 4096, 32, ... (0x77921000), 4096, 4, ) == 0x0 00818 1736 NtFlushInstructionCache (-1, 2006061056, 1368, ... ) == 0x0 00819 1736 NtProtectVirtualMemory (-1, (0x77921000), 1368, 4, ... (0x77921000), 4096, 32, ) == 0x0 00820 1736 NtProtectVirtualMemory (-1, (0x77921000), 4096, 32, ... (0x77921000), 4096, 4, ) == 0x0 00821 1736 NtFlushInstructionCache (-1, 2006061056, 1368, ... ) == 0x0 00822 1736 NtProtectVirtualMemory (-1, (0x77921000), 1368, 4, ... (0x77921000), 4096, 32, ) == 0x0 00823 1736 NtProtectVirtualMemory (-1, (0x77921000), 4096, 32, ... (0x77921000), 4096, 4, ) == 0x0 00824 1736 NtFlushInstructionCache (-1, 2006061056, 1368, ... ) == 0x0 00825 1736 NtProtectVirtualMemory (-1, (0x69451000), 736, 4, ... (0x69451000), 4096, 32, ) == 0x0 00826 1736 NtProtectVirtualMemory (-1, (0x69451000), 4096, 32, ... (0x69451000), 4096, 4, ) == 0x0 00827 1736 NtFlushInstructionCache (-1, 1766133760, 736, ... ) == 0x0 00828 1736 NtProtectVirtualMemory (-1, (0x69451000), 736, 4, ... (0x69451000), 4096, 32, ) == 0x0 00829 1736 NtProtectVirtualMemory (-1, (0x69451000), 4096, 32, ... (0x69451000), 4096, 4, ) == 0x0 00830 1736 NtFlushInstructionCache (-1, 1766133760, 736, ... ) == 0x0 00831 1736 NtProtectVirtualMemory (-1, (0x69451000), 736, 4, ... (0x69451000), 4096, 32, ) == 0x0 00832 1736 NtProtectVirtualMemory (-1, (0x69451000), 4096, 32, ... (0x69451000), 4096, 4, ) == 0x0 00833 1736 NtFlushInstructionCache (-1, 1766133760, 736, ... ) == 0x0 00834 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VERSION.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00835 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\USERENV.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00836 1736 NtOpenKey (0x2000000, {24, 28, 0x40, 0, 0, (0x2000000, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\winlogon"}, ... 60, ) }, ... 60, ) == 0x0 00837 1736 NtQueryValueKey (60, (60, "UserEnvDebugLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00838 1736 NtClose (60, ... ) == 0x0 00839 1736 NtOpenKey (0x2000000, {24, 28, 0x40, 0, 0, (0x2000000, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\winlogon"}, ... 60, ) }, ... 60, ) == 0x0 00840 1736 NtQueryValueKey (60, (60, "ChkAccDebugLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00841 1736 NtClose (60, ... ) == 0x0 00842 1736 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "System\CurrentControlSet\Control\ProductOptions"}, ... 60, ) }, ... 60, ) == 0x0 00843 1736 NtQueryValueKey (60, (60, "ProductType", Partial, 144, ... TitleIdx=0, Type=1, Data="W\0i\0n\0N\0T\0\0\0"}, 24, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (60, "ProductType", Partial, 144, ... TitleIdx=0, Type=1, Data="W\0i\0n\0N\0T\0\0\0"}, 24, ) }, 24, ) == 0x0 00844 1736 NtClose (60, ... ) == 0x0 00845 1736 NtCreateEvent (0x1f0003, {24, 44, 0x80, 1235420, 0, (0x1f0003, {24, 44, 0x80, 1235420, 0, "Global\userenv: User Profile setup event"}, 0, 1, ... 60, ) }, 0, 1, ... 60, ) == STATUS_OBJECT_NAME_EXISTS 00846 1736 NtAllocateVirtualMemory (-1, 1224704, 0, 4096, 4096, 260, ... 1224704, 4096, ) == 0x0 00847 1736 NtQueryDefaultLocale (1, 1235172, ... ) == 0x0 00848 1736 NtQueryDefaultLocale (1, 1235172, ... ) == 0x0 00849 1736 NtQueryDefaultLocale (1, 1235172, ... ) == 0x0 00850 1736 NtQueryDefaultLocale (1, 1235172, ... ) == 0x0 00851 1736 NtQueryDefaultLocale (1, 1235172, ... ) == 0x0 00852 1736 NtQueryDefaultLocale (1, 1235172, ... ) == 0x0 00853 1736 NtQueryDefaultLocale (1, 1235172, ... ) == 0x0 00854 1736 NtQueryDefaultLocale (1, 1235172, ... ) == 0x0 00855 1736 NtQueryDefaultLocale (1, 1235172, ... ) == 0x0 00856 1736 NtQueryDefaultLocale (1, 1235172, ... ) == 0x0 00857 1736 NtQueryDefaultLocale (1, 1235172, ... ) == 0x0 00858 1736 NtQueryDefaultLocale (1, 1235172, ... ) == 0x0 00859 1736 NtQueryDefaultLocale (1, 1235172, ... ) == 0x0 00860 1736 NtQueryDefaultLocale (1, 1235172, ... ) == 0x0 00861 1736 NtQueryDefaultLocale (1, 1235172, ... ) == 0x0 00862 1736 NtQueryDefaultLocale (1, 1235172, ... ) == 0x0 00863 1736 NtQueryDefaultLocale (1, 1235172, ... ) == 0x0 00864 1736 NtQueryDefaultLocale (1, 1235172, ... ) == 0x0 00865 1736 NtQueryDefaultLocale (1, 1235172, ... ) == 0x0 00866 1736 NtQueryDefaultLocale (1, 1235172, ... ) == 0x0 00867 1736 NtQueryDefaultLocale (1, 1235172, ... ) == 0x0 00868 1736 NtQueryDefaultLocale (1, 1235172, ... ) == 0x0 00869 1736 NtQueryDefaultLocale (1, 1235172, ... ) == 0x0 00870 1736 NtQueryDefaultLocale (1, 1235172, ... ) == 0x0 00871 1736 NtQueryDefaultLocale (1, 1235172, ... ) == 0x0 00872 1736 NtQueryDefaultLocale (1, 1235172, ... ) == 0x0 00873 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00874 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 52, ) == 0x0 00875 1736 NtQueryInformationToken (52, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00876 1736 NtClose (52, ... ) == 0x0 00877 1736 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 52, ) }, ... 52, ) == 0x0 00878 1736 NtOpenKey (0x20019, {24, 52, 0x40, 0, 0, (0x20019, {24, 52, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders"}, ... 64, ) }, ... 64, ) == 0x0 00879 1736 NtQueryValueKey (64, (64, "Personal", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0M\0y\0 \0D\0o\0c\0u\0m\0e\0n\0t\0s\0\0\0"}, 66, ) , Partial, 144, ... TitleIdx=0, Type=2, Data= (64, "Personal", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0M\0y\0 \0D\0o\0c\0u\0m\0e\0n\0t\0s\0\0\0"}, 66, ) }, 66, ) == 0x0 00880 1736 NtQueryDefaultLocale (1, 1235172, ... ) == 0x0 00881 1736 NtQueryValueKey (64, (64, "Local Settings", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\0\0"}, 70, ) , Partial, 144, ... TitleIdx=0, Type=2, Data= (64, "Local Settings", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\0\0"}, 70, ) }, 70, ) == 0x0 00882 1736 NtQueryDefaultLocale (1, 1235172, ... ) == 0x0 00883 1736 NtQueryDefaultLocale (1, 1235172, ... ) == 0x0 00884 1736 NtQueryDefaultLocale (1, 1235172, ... ) == 0x0 00885 1736 NtQueryDefaultLocale (1, 1235172, ... ) == 0x0 00886 1736 NtClose (64, ... ) == 0x0 00887 1736 NtClose (52, ... ) == 0x0 00888 1736 NtOpenKey (0x2000000, {24, 28, 0x40, 0, 0, (0x2000000, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\winlogon"}, ... 52, ) }, ... 52, ) == 0x0 00889 1736 NtQueryValueKey (52, (52, "RsopDebugLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00890 1736 NtClose (52, ... ) == 0x0 00891 1736 NtOpenKey (0x2000000, {24, 28, 0x40, 0, 0, (0x2000000, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\winlogon"}, ... 52, ) }, ... 52, ) == 0x0 00892 1736 NtQueryValueKey (52, (52, "UserEnvDebugLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00893 1736 NtQueryValueKey (52, (52, "RsopLogging", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00894 1736 NtClose (52, ... ) == 0x0 00895 1736 NtOpenKey (0x2000000, {24, 28, 0x40, 0, 0, (0x2000000, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Windows\System"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00896 1736 NtOpenKey (0x2000000, {24, 28, 0x40, 0, 0, (0x2000000, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\winlogon"}, ... 52, ) }, ... 52, ) == 0x0 00897 1736 NtQueryValueKey (52, (52, "UserEnvDebugLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00898 1736 NtClose (52, ... ) == 0x0 00899 1736 NtOpenKey (0x2000000, {24, 28, 0x40, 0, 0, (0x2000000, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Windows\System"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00900 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\NETAPI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00901 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WINSTA.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00902 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WTSAPI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00903 1736 NtQueryPerformanceCounter (... {1107404460, 16}, {3579545, 0}, ) == 0x0 00904 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SETUPAPI.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00905 1736 NtQueryDefaultLocale (1, 1237548, ... ) == 0x0 00906 1736 NtQueryInformationProcess (-1, Wow64, 4, ... {process info, class 26, size 4}, 0x0, ) == 0x0 00907 1736 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "System\Setup"}, ... 52, ) }, ... 52, ) == 0x0 00908 1736 NtQueryValueKey (52, (52, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (52, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00909 1736 NtClose (52, ... ) == 0x0 00910 1736 NtUserGetProcessWindowStation (... ) == 0x20 00911 1736 NtUserGetObjectInformation (32, 1, 1237144, 12, 1237156, ... ) == 0x1 00912 1736 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "SYSTEM\CurrentControlSet\Control\MiniNT"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00913 1736 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "System\WPA\PnP"}, ... 52, ) }, ... 52, ) == 0x0 00914 1736 NtQueryValueKey (52, (52, "seed", Partial, 144, ... TitleIdx=0, Type=4, Data="\240d\351\211"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (52, "seed", Partial, 144, ... TitleIdx=0, Type=4, Data="\240d\351\211"}, 16, ) }, 16, ) == 0x0 00915 1736 NtClose (52, ... ) == 0x0 00916 1736 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "SYSTEM\Setup"}, ... 52, ) }, ... 52, ) == 0x0 00917 1736 NtQueryValueKey (52, (52, "OsLoaderPath", Partial, 144, ... TitleIdx=0, Type=1, Data="\\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (52, "OsLoaderPath", Partial, 144, ... TitleIdx=0, Type=1, Data="\\0\0\0"}, 16, ) }, 16, ) == 0x0 00918 1736 NtQueryValueKey (52, (52, "OsLoaderPath", Partial, 144, ... TitleIdx=0, Type=1, Data="\\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (52, "OsLoaderPath", Partial, 144, ... TitleIdx=0, Type=1, Data="\\0\0\0"}, 16, ) }, 16, ) == 0x0 00919 1736 NtClose (52, ... ) == 0x0 00920 1736 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "SYSTEM\Setup"}, ... 52, ) }, ... 52, ) == 0x0 00921 1736 NtQueryValueKey (52, (52, "SystemPartition", Partial, 144, ... TitleIdx=0, Type=1, Data="\\0D\0e\0v\0i\0c\0e\0\\0H\0a\0r\0d\0d\0i\0s\0k\0V\0o\0l\0u\0m\0e\01\0\0\0"}, 60, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (52, "SystemPartition", Partial, 144, ... TitleIdx=0, Type=1, Data="\\0D\0e\0v\0i\0c\0e\0\\0H\0a\0r\0d\0d\0i\0s\0k\0V\0o\0l\0u\0m\0e\01\0\0\0"}, 60, ) }, 60, ) == 0x0 00922 1736 NtQueryValueKey (52, (52, "SystemPartition", Partial, 144, ... TitleIdx=0, Type=1, Data="\\0D\0e\0v\0i\0c\0e\0\\0H\0a\0r\0d\0d\0i\0s\0k\0V\0o\0l\0u\0m\0e\01\0\0\0"}, 60, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (52, "SystemPartition", Partial, 144, ... TitleIdx=0, Type=1, Data="\\0D\0e\0v\0i\0c\0e\0\\0H\0a\0r\0d\0d\0i\0s\0k\0V\0o\0l\0u\0m\0e\01\0\0\0"}, 60, ) }, 60, ) == 0x0 00923 1736 NtClose (52, ... ) == 0x0 00924 1736 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Setup"}, ... 52, ) }, ... 52, ) == 0x0 00925 1736 NtQueryValueKey (52, (52, "SourcePath", Partial, 144, ... TitleIdx=0, Type=1, Data="D\0:\0\\0\0\0"}, 20, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (52, "SourcePath", Partial, 144, ... TitleIdx=0, Type=1, Data="D\0:\0\\0\0\0"}, 20, ) }, 20, ) == 0x0 00926 1736 NtQueryValueKey (52, (52, "SourcePath", Partial, 144, ... TitleIdx=0, Type=1, Data="D\0:\0\\0\0\0"}, 20, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (52, "SourcePath", Partial, 144, ... TitleIdx=0, Type=1, Data="D\0:\0\\0\0\0"}, 20, ) }, 20, ) == 0x0 00927 1736 NtClose (52, ... ) == 0x0 00928 1736 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Setup"}, ... 52, ) }, ... 52, ) == 0x0 00929 1736 NtQueryValueKey (52, (52, "ServicePackSourcePath", Partial, 144, ... TitleIdx=0, Type=1, Data="D\0:\0\\0\0\0"}, 20, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (52, "ServicePackSourcePath", Partial, 144, ... TitleIdx=0, Type=1, Data="D\0:\0\\0\0\0"}, 20, ) }, 20, ) == 0x0 00930 1736 NtQueryValueKey (52, (52, "ServicePackSourcePath", Partial, 144, ... TitleIdx=0, Type=1, Data="D\0:\0\\0\0\0"}, 20, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (52, "ServicePackSourcePath", Partial, 144, ... TitleIdx=0, Type=1, Data="D\0:\0\\0\0\0"}, 20, ) }, 20, ) == 0x0 00931 1736 NtClose (52, ... ) == 0x0 00932 1736 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Setup"}, ... 52, ) }, ... 52, ) == 0x0 00933 1736 NtQueryValueKey (52, (52, "ServicePackCachePath", Partial, 144, ... TitleIdx=0, Type=1, Data="c\0:\0\\0w\0i\0n\0d\0o\0w\0s\0\\0S\0e\0r\0v\0i\0c\0e\0P\0a\0c\0k\0F\0i\0l\0e\0s\0\\0S\0e\0r\0v\0i\0c\0e\0P\0a\0c\0k\0C\0a\0c\0h\0e\0\0\0"}, 102, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (52, "ServicePackCachePath", Partial, 144, ... TitleIdx=0, Type=1, Data="c\0:\0\\0w\0i\0n\0d\0o\0w\0s\0\\0S\0e\0r\0v\0i\0c\0e\0P\0a\0c\0k\0F\0i\0l\0e\0s\0\\0S\0e\0r\0v\0i\0c\0e\0P\0a\0c\0k\0C\0a\0c\0h\0e\0\0\0"}, 102, ) }, 102, ) == 0x0 00934 1736 NtQueryValueKey (52, (52, "ServicePackCachePath", Partial, 144, ... TitleIdx=0, Type=1, Data="c\0:\0\\0w\0i\0n\0d\0o\0w\0s\0\\0S\0e\0r\0v\0i\0c\0e\0P\0a\0c\0k\0F\0i\0l\0e\0s\0\\0S\0e\0r\0v\0i\0c\0e\0P\0a\0c\0k\0C\0a\0c\0h\0e\0\0\0"}, 102, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (52, "ServicePackCachePath", Partial, 144, ... TitleIdx=0, Type=1, Data="c\0:\0\\0w\0i\0n\0d\0o\0w\0s\0\\0S\0e\0r\0v\0i\0c\0e\0P\0a\0c\0k\0F\0i\0l\0e\0s\0\\0S\0e\0r\0v\0i\0c\0e\0P\0a\0c\0k\0C\0a\0c\0h\0e\0\0\0"}, 102, ) }, 102, ) == 0x0 00935 1736 NtClose (52, ... ) == 0x0 00936 1736 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Setup"}, ... 52, ) }, ... 52, ) == 0x0 00937 1736 NtQueryValueKey (52, (52, "DriverCachePath", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0D\0r\0i\0v\0e\0r\0 \0C\0a\0c\0h\0e\0\0\0"}, 64, ) , Partial, 144, ... TitleIdx=0, Type=2, Data= (52, "DriverCachePath", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0D\0r\0i\0v\0e\0r\0 \0C\0a\0c\0h\0e\0\0\0"}, 64, ) }, 64, ) == 0x0 00938 1736 NtQueryValueKey (52, (52, "DriverCachePath", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0D\0r\0i\0v\0e\0r\0 \0C\0a\0c\0h\0e\0\0\0"}, 64, ) , Partial, 144, ... TitleIdx=0, Type=2, Data= (52, "DriverCachePath", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0D\0r\0i\0v\0e\0r\0 \0C\0a\0c\0h\0e\0\0\0"}, 64, ) }, 64, ) == 0x0 00939 1736 NtClose (52, ... ) == 0x0 00940 1736 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion"}, ... 52, ) }, ... 52, ) == 0x0 00941 1736 NtQueryValueKey (52, (52, "DevicePath", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 00942 1736 NtAllocateVirtualMemory (-1, 1335296, 0, 4096, 4096, 4, ... 1335296, 4096, ) == 0x0 00943 1736 NtQueryValueKey (52, (52, "DevicePath", Partial, 346, ... TitleIdx=0, Type=2, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0i\0n\0f\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0a\0a\0c\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0a\0a\0r\0i\0c\0h\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0c\0e\0r\0c\0s\0r\06\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0a\03\02\00\0r\0a\0i\0d\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0i\0a\0s\0t\0o\0r\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0n\0v\0r\0a\0i\0d\0\0\0"}, 346, ) , Partial, 346, ... TitleIdx=0, Type=2, Data= (52, "DevicePath", Partial, 346, ... TitleIdx=0, Type=2, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0i\0n\0f\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0a\0a\0c\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0a\0a\0r\0i\0c\0h\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0c\0e\0r\0c\0s\0r\06\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0a\03\02\00\0r\0a\0i\0d\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0i\0a\0s\0t\0o\0r\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0n\0v\0r\0a\0i\0d\0\0\0"}, 346, ) }, 346, ) == 0x0 00944 1736 NtClose (52, ... ) == 0x0 00945 1736 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 52, ) == 0x0 00946 1736 NtCreateMutant (0x1f0001, 0x0, 0, ... 64, ) == 0x0 00947 1736 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 68, ) == 0x0 00948 1736 NtCreateMutant (0x1f0001, 0x0, 0, ... 72, ) == 0x0 00949 1736 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 76, ) == 0x0 00950 1736 NtCreateMutant (0x1f0001, 0x0, 0, ... 80, ) == 0x0 00951 1736 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Setup"}, ... 84, ) }, ... 84, ) == 0x0 00952 1736 NtQueryValueKey (84, (84, "LogLevel", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (84, "LogLevel", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00953 1736 NtQueryValueKey (84, (84, "LogLevel", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (84, "LogLevel", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00954 1736 NtQueryValueKey (84, (84, "LogPath", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00955 1736 NtOpenKey (0x1, {24, 84, 0x40, 0, 0, (0x1, {24, 84, 0x40, 0, 0, "AppLogLevels"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00956 1736 NtClose (84, ... ) == 0x0 00957 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 1237060, ... ) }, 1237060, ... ) == 0x0 00958 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\ComputerName\ActiveComputerName"}, ... 84, ) }, ... 84, ) == 0x0 00959 1736 NtQueryValueKey (84, (84, "ComputerName", Full, 128, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) , Full, 128, ... TitleIdx=0, Type=1, Name= (84, "ComputerName", Full, 128, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) , Data= (84, "ComputerName", Full, 128, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) }, 60, ) == 0x0 00960 1736 NtClose (84, ... ) == 0x0 00961 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Services\Tcpip\Parameters"}, ... 84, ) }, ... 84, ) == 0x0 00962 1736 NtQueryValueKey (84, (84, "Hostname", Full, 128, ... TitleIdx=0, Type=1, Name="Hostname", Data="v\0i\0r\0t\0u\0a\0l\0\0\0"}, 52, ) , Full, 128, ... TitleIdx=0, Type=1, Name= (84, "Hostname", Full, 128, ... TitleIdx=0, Type=1, Name="Hostname", Data="v\0i\0r\0t\0u\0a\0l\0\0\0"}, 52, ) , Data= (84, "Hostname", Full, 128, ... TitleIdx=0, Type=1, Name="Hostname", Data="v\0i\0r\0t\0u\0a\0l\0\0\0"}, 52, ) }, 52, ) == 0x0 00963 1736 NtClose (84, ... ) == 0x0 00964 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\System\DNSclient"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00965 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Services\Tcpip\Parameters"}, ... 84, ) }, ... 84, ) == 0x0 00966 1736 NtQueryValueKey (84, (84, "Domain", Full, 128, ... TitleIdx=0, Type=1, Name="Domain", Data="\0\0"}, 34, ) , Full, 128, ... TitleIdx=0, Type=1, Name= (84, "Domain", Full, 128, ... TitleIdx=0, Type=1, Name="Domain", Data="\0\0"}, 34, ) , Data= (84, "Domain", Full, 128, ... TitleIdx=0, Type=1, Name="Domain", Data="\0\0"}, 34, ) }, 34, ) == 0x0 00967 1736 NtClose (84, ... ) == 0x0 00968 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\faultrep.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00969 1736 NtOpenKey (0x20119, {24, 28, 0x40, 0, 0, (0x20119, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\PCHealth\ErrorReporting"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00970 1736 NtCreateKey (0x20119, {24, 28, 0x40, 0, 0, (0x20119, {24, 28, 0x40, 0, 0, "Software\Microsoft\PCHealth\ErrorReporting"}, 0, 0x0, 0, ... 84, 2, ) }, 0, 0x0, 0, ... 84, 2, ) == 0x0 00971 1736 NtOpenKey (0x10000, {24, 84, 0x40, 0, 0, (0x10000, {24, 84, 0x40, 0, 0, "DW"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00972 1736 NtQueryValueKey (84, (84, "DoReport", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (84, "DoReport", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 00973 1736 NtQueryValueKey (84, (84, "ShowUI", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (84, "ShowUI", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 00974 1736 NtQueryValueKey (84, (84, "AllOrNone", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (84, "AllOrNone", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 00975 1736 NtQueryValueKey (84, (84, "IncludeMicrosoftApps", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (84, "IncludeMicrosoftApps", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 00976 1736 NtQueryValueKey (84, (84, "IncludeWindowsApps", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (84, "IncludeWindowsApps", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 00977 1736 NtQueryValueKey (84, (84, "DoTextLog", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00978 1736 NtQueryValueKey (84, (84, "IncludeKernelFaults", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (84, "IncludeKernelFaults", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 00979 1736 NtQueryValueKey (84, (84, "IncludeShutdownErrs", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00980 1736 NtQueryValueKey (84, (84, "NumberOfFaultPipes", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00981 1736 NtQueryValueKey (84, (84, "NumberOfHangPipes", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00982 1736 NtQueryValueKey (84, (84, "MaxUserQueueSize", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00983 1736 NtQueryValueKey (84, (84, "ForceQueueMode", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00984 1736 NtCreateKey (0x20119, {24, 84, 0x40, 0, 0, (0x20119, {24, 84, 0x40, 0, 0, "ExclusionList"}, 0, 0x0, 0, ... 88, 2, ) }, 0, 0x0, 0, ... 88, 2, ) == 0x0 00985 1736 NtCreateKey (0x20119, {24, 84, 0x40, 0, 0, (0x20119, {24, 84, 0x40, 0, 0, "InclusionList"}, 0, 0x0, 0, ... 92, 2, ) }, 0, 0x0, 0, ... 92, 2, ) == 0x0 00986 1736 NtClose (84, ... ) == 0x0 00987 1736 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "System\Setup"}, ... 84, ) }, ... 84, ) == 0x0 00988 1736 NtQueryValueKey (84, (84, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (84, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00989 1736 NtClose (84, ... ) == 0x0 00990 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00991 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00992 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1234588, ... ) }, 1234588, ... ) == 0x0 00993 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\u:\"}, 3, 16417, ... 84, {status=0x0, info=1}, ) }, 3, 16417, ... 84, {status=0x0, info=1}, ) == 0x0 00994 1736 NtQueryDirectoryFile (84, 0, 0, 0, 1234016, 616, BothDirectory, 1, (84, 0, 0, 0, 1234016, 616, BothDirectory, 1, "work", 0, ... {status=0x0, info=104}, ) , 0, ... {status=0x0, info=104}, ) == 0x0 00995 1736 NtClose (84, ... ) == 0x0 00996 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\u:\work\"}, 3, 16417, ... 84, {status=0x0, info=1}, ) }, 3, 16417, ... 84, {status=0x0, info=1}, ) == 0x0 00997 1736 NtQueryDirectoryFile (84, 0, 0, 0, 1234016, 616, BothDirectory, 1, (84, 0, 0, 0, 1234016, 616, BothDirectory, 1, "packed.exe", 0, ... {status=0x0, info=120}, ) , 0, ... {status=0x0, info=120}, ) == 0x0 00998 1736 NtClose (84, ... ) == 0x0 00999 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01000 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01001 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01002 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01003 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1233236, ... ) }, 1233236, ... ) == 0x0 01004 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1232008, ... ) }, 1232008, ... ) == 0x0 01005 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01006 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01007 1736 NtQueryValueKey (88, (88, "packed.exe", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01008 1736 NtOpenThreadToken (-2, 0x2000c, 1, ... ) == STATUS_NO_TOKEN 01009 1736 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01010 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 01011 1736 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Rpc\PagedBuffers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01012 1736 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Rpc"}, ... 84, ) }, ... 84, ) == 0x0 01013 1736 NtQueryValueKey (84, (84, "MaxRpcSize", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01014 1736 NtClose (84, ... ) == 0x0 01015 1736 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\packed.exe\RpcThreadPoolThrottle"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01016 1736 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 84, ) == 0x0 01017 1736 NtAllocateVirtualMemory (-1, 1339392, 0, 4096, 4096, 4, ... 1339392, 4096, ) == 0x0 01018 1736 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 96, ) == 0x0 01019 1736 NtQuerySystemTime (... {517485270, 29923880}, ) == 0x0 01020 1736 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 100, ) == 0x0 01021 1736 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Windows NT\Rpc"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01022 1736 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 0x0, ) == 0x0 01023 1736 NtQueryInformationProcess (-1, QuotaLimits, 32, ... {process info, class 1, size 32}, 0x0, ) == 0x0 01024 1736 NtQueryInformationProcess (-1, VmCounters, 44, ... {process info, class 3, size 44}, 0x0, ) == 0x0 01025 1736 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 104, ) == 0x0 01026 1736 NtDuplicateObject (-1, -2, -1, 0x0, 0, 2, ... 108, ) == 0x0 01027 1736 NtAllocateVirtualMemory (-1, 1343488, 0, 4096, 4096, 4, ... 1343488, 4096, ) == 0x0 01028 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\Device\KsecDD"}, 7, 16, ... 112, {status=0x0, info=0}, ) }, 7, 16, ... 112, {status=0x0, info=0}, ) == 0x0 01029 1736 NtDeviceIoControlFile (112, 0, 0x0, 0x0, 0x390008, (112, 0, 0x0, 0x0, 0x390008, "\\272\273\2529*\356\227$\252\357\252\346;RU\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... , 256, 256, ... 01030 1736 NtQuerySystemInformation (TimeOfDay, 48, ... {system info, class 3, size 48}, 48, ) == 0x0 01031 1736 NtQuerySystemInformation (ProcessorTimes, 48, ... {system info, class 8, size 48}, 48, ) == 0x0 01032 1736 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 312, ) == 0x0 01033 1736 NtQuerySystemInformation (Exception, 16, ... {system info, class 33, size 16}, 16, ) == 0x0 01034 1736 NtQuerySystemInformation (Lookaside, 32, ... {system info, class 45, size 32}, 32, ) == 0x0 01035 1736 NtQuerySystemInformation (ProcessorStatistics, 3016, ... {system info, class 23, size 0}, 0, ) == 0x0 01036 1736 NtQuerySystemInformation (ProcessesAndThreads, 3008, ... ) == STATUS_INFO_LENGTH_MISMATCH 01037 1736 NtCreateKey (0x2, {24, 0, 0x240, 0, 0, (0x2, {24, 0, 0x240, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Cryptography\RNG"}, 0, 0x0, 0, ... -2147481380, 2, ) }, 0, 0x0, 0, ... -2147481380, 2, ) == 0x0 01038 1736 NtSetValueKey (-2147481380, (-2147481380, "Seed", 0, 3, "\272L\302\303\223\216\255\326\311\333\245\222\322\365\20\350\251\210\242F\202\221\13w-\4\315\336/\240+\361\35a+1\206\366\223/\23\256/^\352\14MdZ\340\305\0\35\25\314\6\270\30\12\301\377\236\301\37qmt\322\16\205\214\13I\331yS\10\26\2534", 80, ... ) , 0, 3, (-2147481380, "Seed", 0, 3, "\272L\302\303\223\216\255\326\311\333\245\222\322\365\20\350\251\210\242F\202\221\13w-\4\315\336/\240+\361\35a+1\206\366\223/\23\256/^\352\14MdZ\340\305\0\35\25\314\6\270\30\12\301\377\236\301\37qmt\322\16\205\214\13I\331yS\10\26\2534", 80, ... ) , 80, ... ) == 0x0 01039 1736 NtClose (-2147481380, ... ) == 0x0 01029 1736 NtDeviceIoControlFile ... {status=0x0, info=256}, ... {status=0x0, info=256}, "x:\271\222\352\275\304\202\336\354\224\11\322\342\342i\376\323\323R\213\314\377\22\274\266kz\326BV]y\331&\234\367\26\346\205\335x-F\263\30iq\260\212,*\3518\362\270\254\274\220\325\224\32{\334Ci0B\364c1\7\331f\355\206\316\256\272\11\234\236\352\265\275:\212"\342[\310\305\36\350\325E3\2301\361\363\11W\270\16'\2\3663\262\13\305\32\373\230D\224A\273\342|DM\307\240[c\23\16\240_b&\332\23\364\205\245\260\21$\1\31352pJ\376\\227\265~\25\245LKR\267\204B\201\364N)\262z\202bW\322\108\206\204g\2074\201\335\10:\202\223\224\305\355ZG\351'\27[\12.\250-\1\217\20\37\325z\23%A(\311\322\261\217\277h\364q\214\330l}o\205^a\37y\230\256We\265\275\12A\254\211\250\24\20\10\11\315N7\10\222;\375\253?\314q\310n2\320)\340", ) \342[\310\305\36\350\325E3\2301\361\363\11W\270\16'\2\3663\262\13\305\32\373\230D\224A\273\342|DM\307\240[c\23\16\240_b&\332\23\364\205\245\260\21$\1\31352pJ\376\\227\265~\25\245LKR\267\204B\201\364N)\262z\202bW\322\108\206\204g\2074\201\335\10:\202\223\224\305\355ZG\351'\27[\12.\250-\1\217\20\37\325z\23%A(\311\322\261\217\277h\364q\214\330l}o\205^a\37y\230\256We\265\275\12A\254\211\250\24\20\10\11\315N7\10\222;\375\253?\314q\310n2\320)\340", ) == 0x0 01040 1736 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 116, ) == 0x0 01041 1736 NtConnectPort ( ("\RPC Control\IcaApi", {12, 2, 1, 0}, 0x0, 0x0, 1232380, 188, ... 120, 0x0, 0x0, 0x0, 188, ) , {12, 2, 1, 0}, 0x0, 0x0, 1232380, 188, ... 120, 0x0, 0x0, 0x0, 188, ) == 0x0 01042 1736 NtRequestWaitReplyPort (120, {200, 224, new_msg, 0, 1345376, 12, 2, 1310721} (120, {200, 224, new_msg, 0, 1345376, 12, 2, 1310721} "\0\0\0\0\274\0\0\0x\1\24\0`\247\244\\261\353\317\21\206\21\0\240$T \355\1\0\0\0\1\0\0\0\220\205\24\0\4\0\0\0x\1\24\0\10\0\0\0\5\0\0\0x\1\24\0\0\0\0\0\0\0\24\0\1\0\0\0HV\327\261\10\340\4\350\20\207\24\0h\1\24\0\12\0\0\0\0\0\0\0\0\0\0\0(\0\0\0\350\206\24\0O\224w\271x\1\24\0\10\207\24\0h\1\24\0\0\0\0\0\0\0\0\0\10\207\24\0P\0\0\0\20\207\24\0\360\6\221|x\1\24\0P\0\0\0\346\31\0\0\0\0\24\0|\314\22\0\372\31\221|\20\324\22\0\30\356\220|\360\6\221|\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0" ... {200, 224, reply, 0, 1636, 1736, 75494, 0} "\7\0\0\0\274\0\0\0x\1\24\0`\247\244\\261\353\317\21\206\21\0\240$T \355\1\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0x\1\24\0\377\377\377\377\5\0\0\0x\1\24\0\0\0\0\0\0\0\24\0\1\0\0\0HV\327\261\10\340\4\350\20\207\24\0h\1\24\0\12\0\0\0\0\0\0\0\0\0\0\0(\0\0\0\350\206\24\0O\224w\271x\1\24\0\10\207\24\0h\1\24\0\0\0\0\0\0\0\0\0\10\207\24\0P\0\0\0\20\207\24\0\360\6\221|x\1\24\0P\0\0\0\346\31\0\0\0\0\24\0|\314\22\0\372\31\221|\20\324\22\0\30\356\220|\360\6\221|\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0" ) ... {200, 224, reply, 0, 1636, 1736, 75494, 0} (120, {200, 224, new_msg, 0, 1345376, 12, 2, 1310721} "\0\0\0\0\274\0\0\0x\1\24\0`\247\244\\261\353\317\21\206\21\0\240$T \355\1\0\0\0\1\0\0\0\220\205\24\0\4\0\0\0x\1\24\0\10\0\0\0\5\0\0\0x\1\24\0\0\0\0\0\0\0\24\0\1\0\0\0HV\327\261\10\340\4\350\20\207\24\0h\1\24\0\12\0\0\0\0\0\0\0\0\0\0\0(\0\0\0\350\206\24\0O\224w\271x\1\24\0\10\207\24\0h\1\24\0\0\0\0\0\0\0\0\0\10\207\24\0P\0\0\0\20\207\24\0\360\6\221|x\1\24\0P\0\0\0\346\31\0\0\0\0\24\0|\314\22\0\372\31\221|\20\324\22\0\30\356\220|\360\6\221|\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0" ... {200, 224, reply, 0, 1636, 1736, 75494, 0} "\7\0\0\0\274\0\0\0x\1\24\0`\247\244\\261\353\317\21\206\21\0\240$T \355\1\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0x\1\24\0\377\377\377\377\5\0\0\0x\1\24\0\0\0\0\0\0\0\24\0\1\0\0\0HV\327\261\10\340\4\350\20\207\24\0h\1\24\0\12\0\0\0\0\0\0\0\0\0\0\0(\0\0\0\350\206\24\0O\224w\271x\1\24\0\10\207\24\0h\1\24\0\0\0\0\0\0\0\0\0\10\207\24\0P\0\0\0\20\207\24\0\360\6\221|x\1\24\0P\0\0\0\346\31\0\0\0\0\24\0|\314\22\0\372\31\221|\20\324\22\0\30\356\220|\360\6\221|\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0" ) ) == 0x0 01043 1736 NtRequestWaitReplyPort (120, {32, 56, new_msg, 0, 0, 0, 0, 0} (120, {32, 56, new_msg, 0, 0, 0, 0, 0} "\1\0\0\0A\3\0\0`\247\244\\261\353\317\21\206\21\0\240$T \355\377\377\377\377\0\0\0\0" ... {124, 148, reply, 0, 1636, 1736, 75495, 0} "\2\31\221|\1\0\221|\200\300\227|p\31\221|\250$\12\0\330\0\0\0d\365\11\0\0\300\372\177\0\0\0\0\0\0\0\0\313\10\267\300jhJK\246\276<_\2017\216R\1\0\0\0\0\0\0\0\4\0\0\0\1\365\11\0\1\0\0\0d\365\11\0\0\0\0\0\0\0\0\0\1\0\0\0\10\376\257\0\0\0\0\0\334\377\257\0\30\356\220|p\5\221|\377\377\377\377m\5\221|\344f\347w" ) ... {124, 148, reply, 0, 1636, 1736, 75495, 0} (120, {32, 56, new_msg, 0, 0, 0, 0, 0} "\1\0\0\0A\3\0\0`\247\244\\261\353\317\21\206\21\0\240$T \355\377\377\377\377\0\0\0\0" ... {124, 148, reply, 0, 1636, 1736, 75495, 0} "\2\31\221|\1\0\221|\200\300\227|p\31\221|\250$\12\0\330\0\0\0d\365\11\0\0\300\372\177\0\0\0\0\0\0\0\0\313\10\267\300jhJK\246\276<_\2017\216R\1\0\0\0\0\0\0\0\4\0\0\0\1\365\11\0\1\0\0\0d\365\11\0\0\0\0\0\0\0\0\0\1\0\0\0\10\376\257\0\0\0\0\0\334\377\257\0\30\356\220|p\5\221|\377\377\377\377m\5\221|\344f\347w" ) ) == 0x0 01044 1736 NtRequestWaitReplyPort (120, {44, 68, new_msg, 56, 1636, 1736, 75495, 0} (120, {44, 68, new_msg, 56, 1636, 1736, 75495, 0} "\1\31\0\0B\2\5\0\200\300\227|p\31\221|\250$\12\0\330\0\0\0\377\377\377\377\0\300\372\177\1\0\0\0\340\211\24\0\10\5\0\0" ... {40, 64, reply, 0, 1636, 1736, 75496, 0} "\2\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\14\5\0\0\30h\15\0" ) ... {40, 64, reply, 0, 1636, 1736, 75496, 0} (120, {44, 68, new_msg, 56, 1636, 1736, 75495, 0} "\1\31\0\0B\2\5\0\200\300\227|p\31\221|\250$\12\0\330\0\0\0\377\377\377\377\0\300\372\177\1\0\0\0\340\211\24\0\10\5\0\0" ... {40, 64, reply, 0, 1636, 1736, 75496, 0} "\2\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\14\5\0\0\30h\15\0" ) ) == 0x0 01045 1736 NtRequestWaitReplyPort (120, {64, 88, new_msg, 56, 1345736, 1232956, 1346008, 0} (120, {64, 88, new_msg, 56, 1345736, 1232956, 1346008, 0} "\10\0\0\0@\0\1\1\305\0\0\04\317\22\0\340\211\24\0P\324\22\0\30\356\220|p\5\221|\1\0\0\0\340\211\24\0\14\5\0\0\14\5\0\0\30h\15\0\0\0\0\0\0\0\0\0\273f\347w" ... {64, 88, reply, 56, 1636, 1736, 75497, 0} "\10\0\0\0@\0\1\1\305\0\0\04\317\22\0\340\211\24\0P\324\22\0\30\356\220|p\5\221|\1\0\0\0\340\211\24\0\14\5\0\0\14\5\0\0\30h\15\0\0\0\0\0\0\0\0\0\273f\347w" ) ... {64, 88, reply, 56, 1636, 1736, 75497, 0} (120, {64, 88, new_msg, 56, 1345736, 1232956, 1346008, 0} "\10\0\0\0@\0\1\1\305\0\0\04\317\22\0\340\211\24\0P\324\22\0\30\356\220|p\5\221|\1\0\0\0\340\211\24\0\14\5\0\0\14\5\0\0\30h\15\0\0\0\0\0\0\0\0\0\273f\347w" ... {64, 88, reply, 56, 1636, 1736, 75497, 0} "\10\0\0\0@\0\1\1\305\0\0\04\317\22\0\340\211\24\0P\324\22\0\30\356\220|p\5\221|\1\0\0\0\340\211\24\0\14\5\0\0\14\5\0\0\30h\15\0\0\0\0\0\0\0\0\0\273f\347w" ) ) == 0x0 01046 1736 NtAllocateVirtualMemory (-1, 1347584, 0, 4096, 4096, 4, ... 1347584, 4096, ) == 0x0 01047 1736 NtRequestWaitReplyPort (120, {44, 68, new_msg, 56, 1636, 1736, 75496, 0} (120, {44, 68, new_msg, 56, 1636, 1736, 75496, 0} "\1\0\0\0B\2\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\377\377\377\377\0\0\0\0\1\0\0\0\250\216\24\0\10\5\0\0" ... {40, 64, reply, 0, 1636, 1736, 75498, 0} "\2\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\14\5\0\0\30h\15\0" ) ... {40, 64, reply, 0, 1636, 1736, 75498, 0} (120, {44, 68, new_msg, 56, 1636, 1736, 75496, 0} "\1\0\0\0B\2\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\377\377\377\377\0\0\0\0\1\0\0\0\250\216\24\0\10\5\0\0" ... {40, 64, reply, 0, 1636, 1736, 75498, 0} "\2\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\14\5\0\0\30h\15\0" ) ) == 0x0 01048 1736 NtRequestWaitReplyPort (120, {64, 88, new_msg, 56, 1345736, 1232956, 1347232, 0} (120, {64, 88, new_msg, 56, 1345736, 1232956, 1347232, 0} "\10\0\0\0@\0\1\1,\2\0\04\317\22\0\250\216\24\0P\324\22\0\30\356\220|p\5\221|\1\0\0\0\250\216\24\0\14\5\0\0\14\5\0\0\30h\15\0\0\0\0\0\0\0\0\0\273f\347w" ... {64, 88, reply, 56, 1636, 1736, 75499, 0} "\10\0\0\0@\0\1\1,\2\0\04\317\22\0\250\216\24\0P\324\22\0\30\356\220|p\5\221|\1\0\0\0\250\216\24\0\14\5\0\0\14\5\0\0\30h\15\0\0\0\0\0\0\0\0\0\273f\347w" ) ... {64, 88, reply, 56, 1636, 1736, 75499, 0} (120, {64, 88, new_msg, 56, 1345736, 1232956, 1347232, 0} "\10\0\0\0@\0\1\1,\2\0\04\317\22\0\250\216\24\0P\324\22\0\30\356\220|p\5\221|\1\0\0\0\250\216\24\0\14\5\0\0\14\5\0\0\30h\15\0\0\0\0\0\0\0\0\0\273f\347w" ... {64, 88, reply, 56, 1636, 1736, 75499, 0} "\10\0\0\0@\0\1\1,\2\0\04\317\22\0\250\216\24\0P\324\22\0\30\356\220|p\5\221|\1\0\0\0\250\216\24\0\14\5\0\0\14\5\0\0\30h\15\0\0\0\0\0\0\0\0\0\273f\347w" ) ) == 0x0 01049 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\ComputerName"}, ... 124, ) }, ... 124, ) == 0x0 01050 1736 NtOpenKey (0x20019, {24, 124, 0x40, 0, 0, (0x20019, {24, 124, 0x40, 0, 0, "ActiveComputerName"}, ... 128, ) }, ... 128, ) == 0x0 01051 1736 NtQueryValueKey (128, (128, "ComputerName", Full, 108, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) , Full, 108, ... TitleIdx=0, Type=1, Name= (128, "ComputerName", Full, 108, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) , Data= (128, "ComputerName", Full, 108, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) }, 60, ) == 0x0 01052 1736 NtClose (128, ... ) == 0x0 01053 1736 NtClose (124, ... ) == 0x0 01054 1736 NtCreateIoCompletion (0x1f0003, 0x0, 0, ... 124, ) == 0x0 01055 1736 NtCreateIoCompletion (0x1f0003, 0x0, -1, ... 128, ) == 0x0 01056 1736 NtDuplicateObject (-1, 124, -1, 0x0, 0, 2, ... 132, ) == 0x0 01057 1736 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01058 1736 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 136, ) == 0x0 01059 1736 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01060 1736 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01061 1736 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1232416, (0xc0100080, {24, 0, 0x40, 0, 1232416, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 140, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 140, {status=0x0, info=1}, ) == 0x0 01062 1736 NtSetInformationFile (140, 1232472, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 01063 1736 NtSetInformationFile (140, 1232460, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 01064 1736 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01065 1736 NtWriteFile (140, 105, 0, 0, (140, 105, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 01066 1736 NtReadFile (140, 105, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (140, 105, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20O+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 01067 1736 NtFsControlFile (140, 105, 0x0, 0x0, 0x11c017, (140, 105, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\350\324\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20O+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (140, 105, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\350\324\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20O+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 01068 1736 NtFsControlFile (140, 105, 0x0, 0x0, 0x11c017, (140, 105, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0\214\0\0\0\2\0\0\0t\0\0\0\0\0D\0\0\0\0\0\375\271P\223\13\357@O\201\3455\34\245\274C\246\1\0\0\0\1\0\0\0,\0.\0\234\327\22\0\27\0\0\0\0\0\0\0\26\0\0\0V\0I\0R\0T\0U\0A\0L\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0", 140, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\375\271P\223\13\357@O\201\3455\34\245\274C\246\0\0\0\0", ) , 140, 1024, ... {status=0x103, info=48}, (140, 105, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0\214\0\0\0\2\0\0\0t\0\0\0\0\0D\0\0\0\0\0\375\271P\223\13\357@O\201\3455\34\245\274C\246\1\0\0\0\1\0\0\0,\0.\0\234\327\22\0\27\0\0\0\0\0\0\0\26\0\0\0V\0I\0R\0T\0U\0A\0L\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0", 140, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\375\271P\223\13\357@O\201\3455\34\245\274C\246\0\0\0\0", ) , ) == 0x103 01069 1736 NtFsControlFile (140, 105, 0x0, 0x0, 0x11c017, (140, 105, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\375\271P\223\13\357@O\201\3455\34\245\274C\246", 44, 1024, ... {status=0x103, info=180}, "\5\0\2\3\20\0\0\0\264\0\0\0\2\0\0\0\234\0\0\0\0\0\0\0\0\225\24\0\1\0\0\0\14\225\24\0 \0\0\0\1\0\0\0\16\0\20\0\30\225\24\0(\225\24\0\10\0\0\0\0\0\0\0\7\0\0\0V\0I\0R\0T\0U\0A\0L\0\0\0\4\0\0\0\1\4\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\1\0\0\0h\225\24\0\1\0\0\0\1\0\14\0x\225\24\0\0\0\0\0\0\0\0\0\5\0\0\0\1\5\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\353\3\0\0\1\0\0\0\0\0\0\0", ) , 44, 1024, ... {status=0x103, info=180}, (140, 105, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\375\271P\223\13\357@O\201\3455\34\245\274C\246", 44, 1024, ... {status=0x103, info=180}, "\5\0\2\3\20\0\0\0\264\0\0\0\2\0\0\0\234\0\0\0\0\0\0\0\0\225\24\0\1\0\0\0\14\225\24\0 \0\0\0\1\0\0\0\16\0\20\0\30\225\24\0(\225\24\0\10\0\0\0\0\0\0\0\7\0\0\0V\0I\0R\0T\0U\0A\0L\0\0\0\4\0\0\0\1\4\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\1\0\0\0h\225\24\0\1\0\0\0\1\0\14\0x\225\24\0\0\0\0\0\0\0\0\0\5\0\0\0\1\5\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\353\3\0\0\1\0\0\0\0\0\0\0", ) , ) == 0x103 01070 1736 NtClose (136, ... ) == 0x0 01071 1736 NtClose (140, ... ) == 0x0 01072 1736 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01073 1736 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 140, ) == 0x0 01074 1736 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01075 1736 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01076 1736 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1232388, (0xc0100080, {24, 0, 0x40, 0, 1232388, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 136, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 136, {status=0x0, info=1}, ) == 0x0 01077 1736 NtSetInformationFile (136, 1232444, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 01078 1736 NtSetInformationFile (136, 1232432, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 01079 1736 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01080 1736 NtWriteFile (136, 105, 0, 0, (136, 105, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 01081 1736 NtReadFile (136, 105, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (136, 105, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20P+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 01082 1736 NtFsControlFile (136, 105, 0x0, 0x0, 0x11c017, (136, 105, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\314\324\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20P+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (136, 105, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\314\324\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20P+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 01083 1736 NtFsControlFile (136, 105, 0x0, 0x0, 0x11c017, (136, 105, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0\214\0\0\0\2\0\0\0t\0\0\0\0\0D\0\0\0\0\0\321\253\15\32\216\235sH\223\374\344z\353\367>\307\1\0\0\0\1\0\0\0,\0.\0\234\327\22\0\27\0\0\0\0\0\0\0\26\0\0\0V\0I\0R\0T\0U\0A\0L\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0", 140, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\321\253\15\32\216\235sH\223\374\344z\353\367>\307\0\0\0\0", ) , 140, 1024, ... {status=0x103, info=48}, (136, 105, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0\214\0\0\0\2\0\0\0t\0\0\0\0\0D\0\0\0\0\0\321\253\15\32\216\235sH\223\374\344z\353\367>\307\1\0\0\0\1\0\0\0,\0.\0\234\327\22\0\27\0\0\0\0\0\0\0\26\0\0\0V\0I\0R\0T\0U\0A\0L\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0", 140, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\321\253\15\32\216\235sH\223\374\344z\353\367>\307\0\0\0\0", ) , ) == 0x103 01084 1736 NtFsControlFile (136, 105, 0x0, 0x0, 0x11c017, (136, 105, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\321\253\15\32\216\235sH\223\374\344z\353\367>\307", 44, 1024, ... {status=0x103, info=180}, "\5\0\2\3\20\0\0\0\264\0\0\0\2\0\0\0\234\0\0\0\0\0\0\0\0\225\24\0\1\0\0\0\14\225\24\0 \0\0\0\1\0\0\0\16\0\20\0\30\225\24\0(\225\24\0\10\0\0\0\0\0\0\0\7\0\0\0V\0I\0R\0T\0U\0A\0L\0\0\0\4\0\0\0\1\4\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\1\0\0\0h\225\24\0\1\0\0\0\1\0\14\0x\225\24\0\0\0\0\0\0\0\0\0\5\0\0\0\1\5\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\353\3\0\0\1\0\0\0\0\0\0\0", ) , 44, 1024, ... {status=0x103, info=180}, (136, 105, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\321\253\15\32\216\235sH\223\374\344z\353\367>\307", 44, 1024, ... {status=0x103, info=180}, "\5\0\2\3\20\0\0\0\264\0\0\0\2\0\0\0\234\0\0\0\0\0\0\0\0\225\24\0\1\0\0\0\14\225\24\0 \0\0\0\1\0\0\0\16\0\20\0\30\225\24\0(\225\24\0\10\0\0\0\0\0\0\0\7\0\0\0V\0I\0R\0T\0U\0A\0L\0\0\0\4\0\0\0\1\4\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\1\0\0\0h\225\24\0\1\0\0\0\1\0\14\0x\225\24\0\0\0\0\0\0\0\0\0\5\0\0\0\1\5\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\353\3\0\0\1\0\0\0\0\0\0\0", ) , ) == 0x103 01085 1736 NtClose (140, ... ) == 0x0 01086 1736 NtClose (136, ... ) == 0x0 01087 1736 NtOpenProcessToken (-1, 0x20008, ... 136, ) == 0x0 01088 1736 NtQueryInformationToken (136, User, 0, ... ) == STATUS_BUFFER_TOO_SMALL 01089 1736 NtQueryInformationToken (136, User, 36, ... {token info, class 1, size 36}, 36, ) == 0x0 01090 1736 NtOpenDirectoryObject (0x2, {24, 0, 0x40, 0, 0, (0x2, {24, 0, 0x40, 0, 0, "\Windows\WindowStations"}, ... 140, ) }, ... 140, ) == 0x0 01091 1736 NtUserOpenWindowStation ({24, 140, 0x40, 0, 0, ({24, 140, 0x40, 0, 0, "winsta0"}, 0x37f, ... ) }, 0x37f, ... ) == 0x90 01092 1736 NtClose (140, ... ) == 0x0 01093 1736 NtUserCloseWindowStation (144, ... 01094 1736 NtClose (144, ... ) == 0x0 01093 1736 NtUserCloseWindowStation ... ) == 0x1 01095 1736 NtClose (136, ... ) == 0x0 01096 1736 NtCreateEvent (0x1f0003, {24, 0, 0x2, 0, 0, 0x0}, 1, 0, ... 136, ) == 0x0 01097 1736 NtCreateEvent (0x1f0003, {24, 0, 0x2, 0, 0, 0x0}, 1, 0, ... 144, ) == 0x0 01098 1736 NtCreateMutant (0x1f0001, {24, 0, 0x2, 0, 0, 0x0}, 0, ... 140, ) == 0x0 01099 1736 NtDuplicateObject (-1, -1, -1, 0x1f0fff, 2, 0, ... 148, ) == 0x0 01100 1736 NtCreateSection (0xf0007, {24, 0, 0x2, 0, 0, 0x0}, {7248, 0}, 4, 134217728, 0, ... 152, ) == 0x0 01101 1736 NtMapViewOfSection (152, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8e0000), {0, 0}, 8192, ) == 0x0 01102 1736 NtQueryDefaultUILanguage (1233080, ... 01103 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01104 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481380, ) == 0x0 01105 1736 NtQueryInformationToken (-2147481380, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01106 1736 NtClose (-2147481380, ... ) == 0x0 01107 1736 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481380, ) }, ... -2147481380, ) == 0x0 01108 1736 NtOpenKey (0x80000000, {24, -2147481380, 0x240, 0, 0, (0x80000000, {24, -2147481380, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01109 1736 NtOpenKey (0x80000000, {24, -2147481380, 0x640, 0, 0, (0x80000000, {24, -2147481380, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481388, ) }, ... -2147481388, ) == 0x0 01110 1736 NtQueryValueKey (-2147481388, (-2147481388, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01111 1736 NtClose (-2147481388, ... ) == 0x0 01112 1736 NtClose (-2147481380, ... ) == 0x0 01102 1736 NtQueryDefaultUILanguage ... ) == 0x0 01113 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01114 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01115 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1231324, ... ) }, 1231324, ... ) == 0x0 01116 1736 NtAllocateVirtualMemory (-1, 1220608, 0, 4096, 4096, 260, ... 1220608, 4096, ) == 0x0 01117 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1230096, ... ) }, 1230096, ... ) == 0x0 01118 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01119 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01120 1736 NtCreateFile (0x10100080, {24, 0, 0x40, 0, 1232432, (0x10100080, {24, 0, 0x40, 0, 1232432, "\??\C:\DOCUME~1\MARTIM~1\LOCALS~1\Temp\afac_appcompat.txt"}, 0x0, 128, 0, 2, 96, 0, 0, ... }, 0x0, 128, 0, 2, 96, 0, 0, ... 01121 1736 NtQueryDirectoryFile (-2147481380, 0, 0, 0, -519725056, 4096, Names, 1, (-2147481380, 0, 0, 0, -519725056, 4096, Names, 1, "DOCUME~1", 1, ... {status=0x0, info=56}, ) , 1, ... {status=0x0, info=56}, ) == 0x0 01122 1736 NtClose (-2147481380, ... ) == 0x0 01123 1736 NtQueryDirectoryFile (-2147481380, 0, 0, 0, -519725056, 4096, Names, 1, (-2147481380, 0, 0, 0, -519725056, 4096, Names, 1, "MARTIM~1", 1, ... {status=0x0, info=40}, ) , 1, ... {status=0x0, info=40}, ) == 0x0 01124 1736 NtClose (-2147481380, ... ) == 0x0 01125 1736 NtQueryDirectoryFile (-2147481380, 0, 0, 0, -519725056, 4096, Names, 1, (-2147481380, 0, 0, 0, -519725056, 4096, Names, 1, "LOCALS~1", 1, ... {status=0x0, info=40}, ) , 1, ... {status=0x0, info=40}, ) == 0x0 01126 1736 NtClose (-2147481380, ... ) == 0x0 01120 1736 NtCreateFile ... 156, {status=0x0, info=2}, ) == 0x0 01127 1736 NtClose (156, ... ) == 0x0 01128 1736 NtCreateSection (0xf001f, 0x0, {4194304, 0}, 4, 67108864, 0, ... 156, ) == 0x0 01129 1736 NtMapViewOfSection (156, -1, (0x0), 0, 0, 0x0, 4194304, 2, 0, 4, ... (0x950000), 0x0, 4194304, ) == 0x0 01130 1736 NtAllocateVirtualMemory (-1, 9764864, 0, 1, 4096, 4, ... 9764864, 4096, ) == 0x0 01131 1736 NtAllocateVirtualMemory (-1, 9768960, 0, 1684, 4096, 4, ... 9768960, 4096, ) == 0x0 01132 1736 NtCreateSection (0xf0007, 0x0, {21332, 0}, 4, 134217728, 0, ... 160, ) == 0x0 01133 1736 NtMapViewOfSection (160, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8f0000), {0, 0}, 24576, ) == 0x0 01134 1736 NtUnmapViewOfSection (-1, 0x8f0000, ... ) == 0x0 01135 1736 NtMapViewOfSection (160, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8f0000), {0, 0}, 24576, ) == 0x0 01136 1736 NtClose (156, ... ) == 0x0 01137 1736 NtUnmapViewOfSection (-1, 0x950000, ... ) == 0x0 01138 1736 NtUnmapViewOfSection (-1, 0x8f0000, ... ) == 0x0 01139 1736 NtMapViewOfSection (160, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8f0000), {0, 0}, 24576, ) == 0x0 01140 1736 NtUnmapViewOfSection (-1, 0x8f0000, ... ) == 0x0 01141 1736 NtMapViewOfSection (160, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8f0000), {0, 0}, 24576, ) == 0x0 01142 1736 NtUnmapViewOfSection (-1, 0x8f0000, ... ) == 0x0 01143 1736 NtMapViewOfSection (160, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8f0000), {0, 0}, 24576, ) == 0x0 01144 1736 NtUnmapViewOfSection (-1, 0x8f0000, ... ) == 0x0 01145 1736 NtMapViewOfSection (160, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8f0000), {0, 0}, 24576, ) == 0x0 01146 1736 NtUnmapViewOfSection (-1, 0x8f0000, ... ) == 0x0 01147 1736 NtMapViewOfSection (160, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8f0000), {0, 0}, 24576, ) == 0x0 01148 1736 NtUnmapViewOfSection (-1, 0x8f0000, ... ) == 0x0 01149 1736 NtMapViewOfSection (160, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8f0000), {0, 0}, 24576, ) == 0x0 01150 1736 NtUnmapViewOfSection (-1, 0x8f0000, ... ) == 0x0 01151 1736 NtMapViewOfSection (160, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8f0000), {0, 0}, 24576, ) == 0x0 01152 1736 NtUnmapViewOfSection (-1, 0x8f0000, ... ) == 0x0 01153 1736 NtMapViewOfSection (160, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8f0000), {0, 0}, 24576, ) == 0x0 01154 1736 NtUnmapViewOfSection (-1, 0x8f0000, ... ) == 0x0 01155 1736 NtMapViewOfSection (160, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8f0000), {0, 0}, 24576, ) == 0x0 01156 1736 NtUnmapViewOfSection (-1, 0x8f0000, ... ) == 0x0 01157 1736 NtMapViewOfSection (160, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8f0000), {0, 0}, 24576, ) == 0x0 01158 1736 NtUnmapViewOfSection (-1, 0x8f0000, ... ) == 0x0 01159 1736 NtMapViewOfSection (160, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8f0000), {0, 0}, 24576, ) == 0x0 01160 1736 NtUnmapViewOfSection (-1, 0x8f0000, ... ) == 0x0 01161 1736 NtMapViewOfSection (160, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8f0000), {0, 0}, 24576, ) == 0x0 01162 1736 NtUnmapViewOfSection (-1, 0x8f0000, ... ) == 0x0 01163 1736 NtMapViewOfSection (160, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8f0000), {0, 0}, 24576, ) == 0x0 01164 1736 NtUnmapViewOfSection (-1, 0x8f0000, ... ) == 0x0 01165 1736 NtMapViewOfSection (160, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8f0000), {0, 0}, 24576, ) == 0x0 01166 1736 NtUnmapViewOfSection (-1, 0x8f0000, ... ) == 0x0 01167 1736 NtMapViewOfSection (160, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8f0000), {0, 0}, 24576, ) == 0x0 01168 1736 NtUnmapViewOfSection (-1, 0x8f0000, ... ) == 0x0 01169 1736 NtMapViewOfSection (160, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8f0000), {0, 0}, 24576, ) == 0x0 01170 1736 NtUnmapViewOfSection (-1, 0x8f0000, ... ) == 0x0 01171 1736 NtMapViewOfSection (160, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8f0000), {0, 0}, 24576, ) == 0x0 01172 1736 NtUnmapViewOfSection (-1, 0x8f0000, ... ) == 0x0 01173 1736 NtMapViewOfSection (160, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8f0000), {0, 0}, 24576, ) == 0x0 01174 1736 NtUnmapViewOfSection (-1, 0x8f0000, ... ) == 0x0 01175 1736 NtMapViewOfSection (160, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8f0000), {0, 0}, 24576, ) == 0x0 01176 1736 NtUnmapViewOfSection (-1, 0x8f0000, ... ) == 0x0 01177 1736 NtMapViewOfSection (160, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8f0000), {0, 0}, 24576, ) == 0x0 01178 1736 NtUnmapViewOfSection (-1, 0x8f0000, ... ) == 0x0 01179 1736 NtMapViewOfSection (160, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8f0000), {0, 0}, 24576, ) == 0x0 01180 1736 NtUnmapViewOfSection (-1, 0x8f0000, ... ) == 0x0 01181 1736 NtClose (160, ... ) == 0x0 01182 1736 NtQueryInformationProcess (-1, DeviceMap, 36, ... {process info, class 23, size 36}, 0x0, ) == 0x0 01183 1736 NtOpenFile (0x100080, {24, 0, 0x40, 0, 0, (0x100080, {24, 0, 0x40, 0, 0, "\??\u:"}, 3, 96, ... 160, {status=0x0, info=1}, ) }, 3, 96, ... 160, {status=0x0, info=1}, ) == 0x0 01184 1736 NtOpenSymbolicLinkObject (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\??\u:"}, ... 156, ) }, ... 156, ) == 0x0 01185 1736 NtQuerySymbolicLinkObject (156, ... (156, ... "\Device\WinDfs\U:0000000000009f43", 66, ) , 66, ) == 0x0 01186 1736 NtClose (156, ... ) == 0x0 01187 1736 NtQueryVolumeInformationFile (160, 1231648, 8, Device, ... {status=0x0, info=8}, ) == 0x0 01188 1736 NtClose (160, ... ) == 0x0 01189 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\apphelp.dll"}, 1230444, ... ) }, 1230444, ... ) == 0x0 01190 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\apphelp.dll"}, 5, 96, ... 160, {status=0x0, info=1}, ) }, 5, 96, ... 160, {status=0x0, info=1}, ) == 0x0 01191 1736 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 160, ... 156, ) == 0x0 01192 1736 NtClose (160, ... ) == 0x0 01193 1736 NtMapViewOfSection (156, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x8f0000), 0x0, 126976, ) == 0x0 01194 1736 NtClose (156, ... ) == 0x0 01195 1736 NtUnmapViewOfSection (-1, 0x8f0000, ... ) == 0x0 01196 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\apphelp.dll"}, 1230752, ... ) }, 1230752, ... ) == 0x0 01197 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\apphelp.dll"}, 5, 96, ... 156, {status=0x0, info=1}, ) }, 5, 96, ... 156, {status=0x0, info=1}, ) == 0x0 01198 1736 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 156, ... 160, ) == 0x0 01199 1736 NtQuerySection (160, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01200 1736 NtClose (156, ... ) == 0x0 01201 1736 NtMapViewOfSection (160, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77b40000), 0x0, 139264, ) == 0x0 01202 1736 NtClose (160, ... ) == 0x0 01203 1736 NtProtectVirtualMemory (-1, (0x77b41000), 524, 4, ... (0x77b41000), 4096, 32, ) == 0x0 01204 1736 NtProtectVirtualMemory (-1, (0x77b41000), 4096, 32, ... (0x77b41000), 4096, 4, ) == 0x0 01205 1736 NtFlushInstructionCache (-1, 2008289280, 524, ... ) == 0x0 01206 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\apphelp.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01207 1736 NtAllocateVirtualMemory (-1, 1351680, 0, 12288, 4096, 4, ... 1351680, 12288, ) == 0x0 01208 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1232140, ... ) }, 1232140, ... ) == 0x0 01209 1736 NtCreateFile (0x40100080, {24, 0, 0x40, 0, 1232148, (0x40100080, {24, 0, 0x40, 0, 1232148, "\??\C:\DOCUME~1\MARTIM~1\LOCALS~1\Temp\afac_appcompat.txt"}, 0x0, 128, 0, 5, 96, 0, 0, ... }, 0x0, 128, 0, 5, 96, 0, 0, ... 01210 1736 NtClose (-2147481380, ... ) == 0x0 01211 1736 NtQueryDirectoryFile (-2147481380, 0, 0, 0, -519725056, 4096, Names, 1, (-2147481380, 0, 0, 0, -519725056, 4096, Names, 1, "DOCUME~1", 1, ... {status=0x0, info=56}, ) , 1, ... {status=0x0, info=56}, ) == 0x0 01212 1736 NtClose (-2147481380, ... ) == 0x0 01213 1736 NtQueryDirectoryFile (-2147481380, 0, 0, 0, -519725056, 4096, Names, 1, (-2147481380, 0, 0, 0, -519725056, 4096, Names, 1, "MARTIM~1", 1, ... {status=0x0, info=40}, ) , 1, ... {status=0x0, info=40}, ) == 0x0 01214 1736 NtClose (-2147481380, ... ) == 0x0 01215 1736 NtQueryDirectoryFile (-2147481380, 0, 0, 0, -519725056, 4096, Names, 1, (-2147481380, 0, 0, 0, -519725056, 4096, Names, 1, "LOCALS~1", 1, ... {status=0x0, info=40}, ) , 1, ... {status=0x0, info=40}, ) == 0x0 01216 1736 NtClose (-2147481380, ... ) == 0x0 01209 1736 NtCreateFile ... 160, {status=0x0, info=3}, ) == 0x0 01217 1736 NtAllocateVirtualMemory (-1, 1363968, 0, 12288, 4096, 4, ... 1363968, 12288, ) == 0x0 01218 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\u:\work\"}, 3, 16417, ... 156, {status=0x0, info=1}, ) }, 3, 16417, ... 156, {status=0x0, info=1}, ) == 0x0 01219 1736 NtQueryDirectoryFile (156, 0, 0, 0, 1230852, 616, BothDirectory, 1, (156, 0, 0, 0, 1230852, 616, BothDirectory, 1, "packed.exe", 0, ... {status=0x0, info=116}, ) , 0, ... {status=0x0, info=116}, ) == 0x0 01220 1736 NtWriteFile (160, 0, 0, 0, (160, 0, 0, 0, "\377\376", 2, 0x0, 0, ... {status=0x0, info=2}, ) , 2, 0x0, 0, ... {status=0x0, info=2}, ) == 0x0 01221 1736 NtWriteFile (160, 0, 0, 0, (160, 0, 0, 0, "<\0?\0x\0m\0l\0 \0v\0e\0r\0s\0i\0o\0n\0=\0"\01\0.\00\0"\0 \0e\0n\0c\0o\0d\0i\0n\0g\0=\0"\0U\0T\0F\0-\01\06\0"\0?\0>\0\15\0\12\0<\0D\0A\0T\0A\0B\0A\0S\0E\0>\0\15\0\12\0", 106, 0x0, 0, ... {status=0x0, info=106}, ) \01\0.\00\0 (160, 0, 0, 0, "<\0?\0x\0m\0l\0 \0v\0e\0r\0s\0i\0o\0n\0=\0"\01\0.\00\0"\0 \0e\0n\0c\0o\0d\0i\0n\0g\0=\0"\0U\0T\0F\0-\01\06\0"\0?\0>\0\15\0\12\0<\0D\0A\0T\0A\0B\0A\0S\0E\0>\0\15\0\12\0", 106, 0x0, 0, ... {status=0x0, info=106}, ) \0U\0T\0F\0-\01\06\0 (160, 0, 0, 0, "<\0?\0x\0m\0l\0 \0v\0e\0r\0s\0i\0o\0n\0=\0"\01\0.\00\0"\0 \0e\0n\0c\0o\0d\0i\0n\0g\0=\0"\0U\0T\0F\0-\01\06\0"\0?\0>\0\15\0\12\0<\0D\0A\0T\0A\0B\0A\0S\0E\0>\0\15\0\12\0", 106, 0x0, 0, ... {status=0x0, info=106}, ) , 106, 0x0, 0, ... {status=0x0, info=106}, ) == 0x0 01222 1736 NtWriteFile (160, 0, 0, 0, (160, 0, 0, 0, "<\0E\0X\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0F\0I\0L\0T\0E\0R\0=\0"\0G\0R\0A\0B\0M\0I\0_\0F\0I\0L\0T\0E\0R\0_\0T\0H\0I\0S\0F\0I\0L\0E\0O\0N\0L\0Y\0"\0>\0\15\0\12\0", 122, 0x0, 0, ... {status=0x0, info=122}, ) \0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0 (160, 0, 0, 0, "<\0E\0X\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0F\0I\0L\0T\0E\0R\0=\0"\0G\0R\0A\0B\0M\0I\0_\0F\0I\0L\0T\0E\0R\0_\0T\0H\0I\0S\0F\0I\0L\0E\0O\0N\0L\0Y\0"\0>\0\15\0\12\0", 122, 0x0, 0, ... {status=0x0, info=122}, ) \0G\0R\0A\0B\0M\0I\0_\0F\0I\0L\0T\0E\0R\0_\0T\0H\0I\0S\0F\0I\0L\0E\0O\0N\0L\0Y\0 (160, 0, 0, 0, "<\0E\0X\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0F\0I\0L\0T\0E\0R\0=\0"\0G\0R\0A\0B\0M\0I\0_\0F\0I\0L\0T\0E\0R\0_\0T\0H\0I\0S\0F\0I\0L\0E\0O\0N\0L\0Y\0"\0>\0\15\0\12\0", 122, 0x0, 0, ... {status=0x0, info=122}, ) , 122, 0x0, 0, ... {status=0x0, info=122}, ) == 0x0 01223 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1231232, ... ) }, 1231232, ... ) == 0x0 01224 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\u:\work"}, 3, 16417, ... 164, {status=0x0, info=1}, ) }, 3, 16417, ... 164, {status=0x0, info=1}, ) == 0x0 01225 1736 NtQueryDirectoryFile (164, 0, 0, 0, 1230844, 592, Directory, 1, (164, 0, 0, 0, 1230844, 592, Directory, 1, "packed.exe", 0, ... {status=0x0, info=84}, ) , 0, ... {status=0x0, info=84}, ) == 0x0 01226 1736 NtClose (164, ... ) == 0x0 01227 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01228 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01229 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1229764, ... ) }, 1229764, ... ) == 0x0 01230 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1228536, ... ) }, 1228536, ... ) == 0x0 01231 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01232 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01233 1736 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 0x0, 128, 1, 1, 96, 0, 0, ... 164, {status=0x0, info=1}, ) }, 0x0, 128, 1, 1, 96, 0, 0, ... 164, {status=0x0, info=1}, ) == 0x0 01234 1736 NtQueryInformationFile (164, 1231320, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01235 1736 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 164, ... 168, ) == 0x0 01236 1736 NtMapViewOfSection (168, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x8f0000), 0x0, 90112, ) == 0x0 01237 1736 NtUnmapViewOfSection (-1, 0x8f0000, ... ) == 0x0 01238 1736 NtClose (168, ... ) == 0x0 01239 1736 NtClose (164, ... ) == 0x0 01240 1736 NtWriteFile (160, 0, 0, 0, (160, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\08\06\01\07\01\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\06\0F\0E\0C\0F\01\0B\09\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\08\0/\01\08\0/\02\00\00\07\0 \02\03\0:\01\04\0:\04\01\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\08\0/\01\08\0/\02\00\00\07\0 \02\03\0:\01\04\0:\04\01\0"\0 \0/\0>\0\15\0\12\0", 408, 0x0, 0, ... \0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0 (160, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\08\06\01\07\01\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\06\0F\0E\0C\0F\01\0B\09\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\08\0/\01\08\0/\02\00\00\07\0 \02\03\0:\01\04\0:\04\01\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\08\0/\01\08\0/\02\00\00\07\0 \02\03\0:\01\04\0:\04\01\0"\0 \0/\0>\0\15\0\12\0", 408, 0x0, 0, ... \08\06\01\07\01\0 (160, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\08\06\01\07\01\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\06\0F\0E\0C\0F\01\0B\09\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\08\0/\01\08\0/\02\00\00\07\0 \02\03\0:\01\04\0:\04\01\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\08\0/\01\08\0/\02\00\00\07\0 \02\03\0:\01\04\0:\04\01\0"\0 \0/\0>\0\15\0\12\0", 408, 0x0, 0, ... \00\0x\06\0F\0E\0C\0F\01\0B\09\0 (160, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\08\06\01\07\01\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\06\0F\0E\0C\0F\01\0B\09\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\08\0/\01\08\0/\02\00\00\07\0 \02\03\0:\01\04\0:\04\01\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\08\0/\01\08\0/\02\00\00\07\0 \02\03\0:\01\04\0:\04\01\0"\0 \0/\0>\0\15\0\12\0", 408, 0x0, 0, ... \0W\0I\0N\03\02\0 (160, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\08\06\01\07\01\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\06\0F\0E\0C\0F\01\0B\09\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\08\0/\01\08\0/\02\00\00\07\0 \02\03\0:\01\04\0:\04\01\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\08\0/\01\08\0/\02\00\00\07\0 \02\03\0:\01\04\0:\04\01\0"\0 \0/\0>\0\15\0\12\0", 408, 0x0, 0, ... \00\0x\00\0 (160, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\08\06\01\07\01\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\06\0F\0E\0C\0F\01\0B\09\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\08\0/\01\08\0/\02\00\00\07\0 \02\03\0:\01\04\0:\04\01\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\08\0/\01\08\0/\02\00\00\07\0 \02\03\0:\01\04\0:\04\01\0"\0 \0/\0>\0\15\0\12\0", 408, 0x0, 0, ... \00\0x\00\0 (160, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\08\06\01\07\01\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\06\0F\0E\0C\0F\01\0B\09\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\08\0/\01\08\0/\02\00\00\07\0 \02\03\0:\01\04\0:\04\01\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\08\0/\01\08\0/\02\00\00\07\0 \02\03\0:\01\04\0:\04\01\0"\0 \0/\0>\0\15\0\12\0", 408, 0x0, 0, ... \00\08\0/\01\08\0/\02\00\00\07\0 \02\03\0:\01\04\0:\04\01\0 (160, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\08\06\01\07\01\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\06\0F\0E\0C\0F\01\0B\09\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\08\0/\01\08\0/\02\00\00\07\0 \02\03\0:\01\04\0:\04\01\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\08\0/\01\08\0/\02\00\00\07\0 \02\03\0:\01\04\0:\04\01\0"\0 \0/\0>\0\15\0\12\0", 408, 0x0, 0, ... \00\08\0/\01\08\0/\02\00\00\07\0 \02\03\0:\01\04\0:\04\01\0 (160, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\08\06\01\07\01\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\06\0F\0E\0C\0F\01\0B\09\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\08\0/\01\08\0/\02\00\00\07\0 \02\03\0:\01\04\0:\04\01\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\08\0/\01\08\0/\02\00\00\07\0 \02\03\0:\01\04\0:\04\01\0"\0 \0/\0>\0\15\0\12\0", 408, 0x0, 0, ... , 408, 0x0, 0, ... 01241 1736 NtContinue (-139350572, 0, ... 01240 1736 NtWriteFile ... {status=0x0, info=408}, ) == 0x0 01242 1736 NtQueryDirectoryFile (156, 0, 0, 0, 1365960, 4096, BothDirectory, 0, 0x0, 0, ... ) == STATUS_NO_MORE_FILES 01243 1736 NtClose (156, ... ) == 0x0 01244 1736 NtWriteFile (160, 0, 0, 0, (160, 0, 0, 0, "<\0/\0E\0X\0E\0>\0\15\0\12\0", 16, 0x0, 0, ... {status=0x0, info=16}, ) , 16, 0x0, 0, ... {status=0x0, info=16}, ) == 0x0 01245 1736 NtClose (160, ... ) == 0x0 01246 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\kernel32.dll"}, 1232140, ... ) }, 1232140, ... ) == 0x0 01247 1736 NtCreateFile (0x40100080, {24, 0, 0x40, 0, 1232148, (0x40100080, {24, 0, 0x40, 0, 1232148, "\??\C:\DOCUME~1\MARTIM~1\LOCALS~1\Temp\afac_appcompat.txt"}, 0x0, 128, 0, 3, 96, 0, 0, ... 160, {status=0x0, info=1}, ) }, 0x0, 128, 0, 3, 96, 0, 0, ... 160, {status=0x0, info=1}, ) == 0x0 01248 1736 NtQueryInformationFile (160, 1232172, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01249 1736 NtSetInformationFile (160, 1232204, 8, Position, ... {status=0x0, info=0}, ) == 0x0 01250 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 156, {status=0x0, info=1}, ) }, 3, 16417, ... 156, {status=0x0, info=1}, ) == 0x0 01251 1736 NtQueryDirectoryFile (156, 0, 0, 0, 1230852, 616, BothDirectory, 1, (156, 0, 0, 0, 1230852, 616, BothDirectory, 1, "kernel32.dll", 0, ... {status=0x0, info=118}, ) , 0, ... {status=0x0, info=118}, ) == 0x0 01252 1736 NtWriteFile (160, 0, 0, 0, (160, 0, 0, 0, "<\0E\0X\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0F\0I\0L\0T\0E\0R\0=\0"\0G\0R\0A\0B\0M\0I\0_\0F\0I\0L\0T\0E\0R\0_\0T\0H\0I\0S\0F\0I\0L\0E\0O\0N\0L\0Y\0"\0>\0\15\0\12\0", 126, 0x0, 0, ... {status=0x0, info=126}, ) \0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0 (160, 0, 0, 0, "<\0E\0X\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0F\0I\0L\0T\0E\0R\0=\0"\0G\0R\0A\0B\0M\0I\0_\0F\0I\0L\0T\0E\0R\0_\0T\0H\0I\0S\0F\0I\0L\0E\0O\0N\0L\0Y\0"\0>\0\15\0\12\0", 126, 0x0, 0, ... {status=0x0, info=126}, ) \0G\0R\0A\0B\0M\0I\0_\0F\0I\0L\0T\0E\0R\0_\0T\0H\0I\0S\0F\0I\0L\0E\0O\0N\0L\0Y\0 (160, 0, 0, 0, "<\0E\0X\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0F\0I\0L\0T\0E\0R\0=\0"\0G\0R\0A\0B\0M\0I\0_\0F\0I\0L\0T\0E\0R\0_\0T\0H\0I\0S\0F\0I\0L\0E\0O\0N\0L\0Y\0"\0>\0\15\0\12\0", 126, 0x0, 0, ... {status=0x0, info=126}, ) , 126, 0x0, 0, ... {status=0x0, info=126}, ) == 0x0 01253 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\kernel32.dll"}, 1231204, ... ) }, 1231204, ... ) == 0x0 01254 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32"}, 3, 16417, ... 164, {status=0x0, info=1}, ) }, 3, 16417, ... 164, {status=0x0, info=1}, ) == 0x0 01255 1736 NtQueryDirectoryFile (164, 0, 0, 0, 1230844, 592, Directory, 1, (164, 0, 0, 0, 1230844, 592, Directory, 1, "kernel32.dll", 0, ... {status=0x0, info=88}, ) , 0, ... {status=0x0, info=88}, ) == 0x0 01256 1736 NtClose (164, ... ) == 0x0 01257 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01258 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01259 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\kernel32.dll"}, 1229764, ... ) }, 1229764, ... ) == 0x0 01260 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\kernel32.dll"}, 1228536, ... ) }, 1228536, ... ) == 0x0 01261 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01262 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01263 1736 NtQueryDefaultLocale (1, 1230724, ... ) == 0x0 01264 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01265 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01266 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\kernel32.dll"}, 1229756, ... ) }, 1229756, ... ) == 0x0 01267 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\kernel32.dll"}, 1228528, ... ) }, 1228528, ... ) == 0x0 01268 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01269 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01270 1736 NtQueryDefaultLocale (1, 1230716, ... ) == 0x0 01271 1736 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\kernel32.dll"}, 0x0, 128, 1, 1, 96, 0, 0, ... 164, {status=0x0, info=1}, ) }, 0x0, 128, 1, 1, 96, 0, 0, ... 164, {status=0x0, info=1}, ) == 0x0 01272 1736 NtQueryInformationFile (164, 1231320, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01273 1736 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 164, ... 168, ) == 0x0 01274 1736 NtMapViewOfSection (168, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x950000), 0x0, 987136, ) == 0x0 01275 1736 NtUnmapViewOfSection (-1, 0x950000, ... ) == 0x0 01276 1736 NtClose (168, ... ) == 0x0 01277 1736 NtClose (164, ... ) == 0x0 01278 1736 NtQueryDefaultUILanguage (1230676, ... 01279 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01280 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481380, ) == 0x0 01281 1736 NtQueryInformationToken (-2147481380, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01282 1736 NtClose (-2147481380, ... ) == 0x0 01283 1736 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481380, ) }, ... -2147481380, ) == 0x0 01284 1736 NtOpenKey (0x80000000, {24, -2147481380, 0x240, 0, 0, (0x80000000, {24, -2147481380, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01285 1736 NtOpenKey (0x80000000, {24, -2147481380, 0x640, 0, 0, (0x80000000, {24, -2147481380, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481388, ) }, ... -2147481388, ) == 0x0 01286 1736 NtQueryValueKey (-2147481388, (-2147481388, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01287 1736 NtClose (-2147481388, ... ) == 0x0 01288 1736 NtClose (-2147481380, ... ) == 0x0 01278 1736 NtQueryDefaultUILanguage ... ) == 0x0 01289 1736 NtWriteFile (160, 0, 0, 0, (160, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0S\0I\0Z\0E\0=\0"\09\08\04\05\07\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0F\00\0B\03\03\01\0F\06\0"\0 \0B\0I\0N\0_\0F\0I\0L\0E\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0B\0I\0N\0_\0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0F\0I\0L\0E\0_\0D\0E\0S\0C\0R\0I\0P\0T\0I\0O\0N\0=\0"\0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0"\0 \0C\0O\0M\0P\0A\0N\0Y\0_\0N\0A\0M\0E\0=\0"\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) \0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0 (160, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0S\0I\0Z\0E\0=\0"\09\08\04\05\07\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0F\00\0B\03\03\01\0F\06\0"\0 \0B\0I\0N\0_\0F\0I\0L\0E\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0B\0I\0N\0_\0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0F\0I\0L\0E\0_\0D\0E\0S\0C\0R\0I\0P\0T\0I\0O\0N\0=\0"\0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0"\0 \0C\0O\0M\0P\0A\0N\0Y\0_\0N\0A\0M\0E\0=\0"\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) \09\08\04\05\07\06\0 (160, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0S\0I\0Z\0E\0=\0"\09\08\04\05\07\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0F\00\0B\03\03\01\0F\06\0"\0 \0B\0I\0N\0_\0F\0I\0L\0E\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0B\0I\0N\0_\0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0F\0I\0L\0E\0_\0D\0E\0S\0C\0R\0I\0P\0T\0I\0O\0N\0=\0"\0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0"\0 \0C\0O\0M\0P\0A\0N\0Y\0_\0N\0A\0M\0E\0=\0"\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) \00\0x\0F\00\0B\03\03\01\0F\06\0 (160, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0S\0I\0Z\0E\0=\0"\09\08\04\05\07\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0F\00\0B\03\03\01\0F\06\0"\0 \0B\0I\0N\0_\0F\0I\0L\0E\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0B\0I\0N\0_\0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0F\0I\0L\0E\0_\0D\0E\0S\0C\0R\0I\0P\0T\0I\0O\0N\0=\0"\0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0"\0 \0C\0O\0M\0P\0A\0N\0Y\0_\0N\0A\0M\0E\0=\0"\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) \05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0 (160, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0S\0I\0Z\0E\0=\0"\09\08\04\05\07\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0F\00\0B\03\03\01\0F\06\0"\0 \0B\0I\0N\0_\0F\0I\0L\0E\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0B\0I\0N\0_\0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0F\0I\0L\0E\0_\0D\0E\0S\0C\0R\0I\0P\0T\0I\0O\0N\0=\0"\0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0"\0 \0C\0O\0M\0P\0A\0N\0Y\0_\0N\0A\0M\0E\0=\0"\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) \05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0 (160, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0S\0I\0Z\0E\0=\0"\09\08\04\05\07\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0F\00\0B\03\03\01\0F\06\0"\0 \0B\0I\0N\0_\0F\0I\0L\0E\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0B\0I\0N\0_\0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0F\0I\0L\0E\0_\0D\0E\0S\0C\0R\0I\0P\0T\0I\0O\0N\0=\0"\0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0"\0 \0C\0O\0M\0P\0A\0N\0Y\0_\0N\0A\0M\0E\0=\0"\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) \05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0 (160, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0S\0I\0Z\0E\0=\0"\09\08\04\05\07\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0F\00\0B\03\03\01\0F\06\0"\0 \0B\0I\0N\0_\0F\0I\0L\0E\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0B\0I\0N\0_\0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0F\0I\0L\0E\0_\0D\0E\0S\0C\0R\0I\0P\0T\0I\0O\0N\0=\0"\0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0"\0 \0C\0O\0M\0P\0A\0N\0Y\0_\0N\0A\0M\0E\0=\0"\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) \0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0 (160, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0S\0I\0Z\0E\0=\0"\09\08\04\05\07\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0F\00\0B\03\03\01\0F\06\0"\0 \0B\0I\0N\0_\0F\0I\0L\0E\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0B\0I\0N\0_\0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0F\0I\0L\0E\0_\0D\0E\0S\0C\0R\0I\0P\0T\0I\0O\0N\0=\0"\0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0"\0 \0C\0O\0M\0P\0A\0N\0Y\0_\0N\0A\0M\0E\0=\0"\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) \0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) == 0x0 01290 1736 NtQueryDirectoryFile (156, 0, 0, 0, 1357256, 4096, BothDirectory, 0, 0x0, 0, ... ) == STATUS_NO_MORE_FILES 01291 1736 NtClose (156, ... ) == 0x0 01292 1736 NtWriteFile (160, 0, 0, 0, (160, 0, 0, 0, "<\0/\0E\0X\0E\0>\0\15\0\12\0<\0/\0D\0A\0T\0A\0B\0A\0S\0E\0>\0\15\0\12\0", 42, 0x0, 0, ... {status=0x0, info=42}, ) , 42, 0x0, 0, ... {status=0x0, info=42}, ) == 0x0 01293 1736 NtClose (160, ... ) == 0x0 01294 1736 NtUnmapViewOfSection (-1, 0x77b40000, ... ) == 0x0 01295 1736 NtQueryInformationJobObject (0, BasicUIRestrictions, 4, ... ) == STATUS_ACCESS_DENIED 01296 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1229412, ... ) }, 1229412, ... ) == 0x0 01297 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1230148, ... ) }, 1230148, ... ) == 0x0 01298 1736 NtOpenFile (0x1000a1, {24, 0, 0x40, 0, 0, (0x1000a1, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 5, 96, ... 160, {status=0x0, info=1}, ) }, 5, 96, ... 160, {status=0x0, info=1}, ) == 0x0 01299 1736 NtCreateSection (0xf001f, 0x0, 0x0, 16, 16777216, 160, ... 156, ) == 0x0 01300 1736 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager\AppCertDlls"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01301 1736 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager\AppCompatibility"}, ... 164, ) }, ... 164, ) == 0x0 01302 1736 NtQueryValueKey (164, (164, "DisableAppCompat", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01303 1736 NtClose (164, ... ) == 0x0 01304 1736 NtQueryVolumeInformationFile (160, 1229424, 8, Device, ... {status=0x0, info=8}, ) == 0x0 01305 1736 NtOpenMutant (0x120001, {24, 44, 0x0, 0, 0, (0x120001, {24, 44, 0x0, 0, 0, "ShimCacheMutex"}, ... 164, ) }, ... 164, ) == 0x0 01306 1736 NtWaitForSingleObject (164, 0, {-1000000, -1}, ... ) == 0x0 01307 1736 NtOpenSection (0x2, {24, 44, 0x0, 0, 0, (0x2, {24, 44, 0x0, 0, 0, "ShimSharedMemory"}, ... 168, ) }, ... 168, ) == 0x0 01308 1736 NtMapViewOfSection (168, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8f0000), {0, 0}, 57344, ) == 0x0 01309 1736 NtReleaseMutant (164, ... 0x0, ) == 0x0 01310 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 1227356, ... ) }, 1227356, ... ) == 0x0 01311 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 5, 96, ... 172, {status=0x0, info=1}, ) }, 5, 96, ... 172, {status=0x0, info=1}, ) == 0x0 01312 1736 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 172, ... 176, ) == 0x0 01313 1736 NtClose (172, ... ) == 0x0 01314 1736 NtMapViewOfSection (176, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x900000), 0x0, 126976, ) == 0x0 01315 1736 NtClose (176, ... ) == 0x0 01316 1736 NtUnmapViewOfSection (-1, 0x900000, ... ) == 0x0 01317 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 1227664, ... ) }, 1227664, ... ) == 0x0 01318 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 5, 96, ... 176, {status=0x0, info=1}, ) }, 5, 96, ... 176, {status=0x0, info=1}, ) == 0x0 01319 1736 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 176, ... 172, ) == 0x0 01320 1736 NtQuerySection (172, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01321 1736 NtClose (176, ... ) == 0x0 01322 1736 NtMapViewOfSection (172, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77b40000), 0x0, 139264, ) == 0x0 01323 1736 NtClose (172, ... ) == 0x0 01324 1736 NtProtectVirtualMemory (-1, (0x77b41000), 524, 4, ... (0x77b41000), 4096, 32, ) == 0x0 01325 1736 NtProtectVirtualMemory (-1, (0x77b41000), 4096, 32, ... (0x77b41000), 4096, 4, ) == 0x0 01326 1736 NtFlushInstructionCache (-1, 2008289280, 524, ... ) == 0x0 01327 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Apphelp.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01328 1736 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\sysmain.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... 172, {status=0x0, info=1}, ) }, 0x0, 128, 1, 1, 96, 0, 0, ... 172, {status=0x0, info=1}, ) == 0x0 01329 1736 NtQueryInformationFile (172, 1227680, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01330 1736 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 172, ... 176, ) == 0x0 01331 1736 NtMapViewOfSection (176, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x950000), 0x0, 1191936, ) == 0x0 01332 1736 NtQueryInformationFile (172, 1227780, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01333 1736 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\systest.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... ) }, 0x0, 128, 1, 1, 96, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01334 1736 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 01335 1736 NtQueryInformationProcess (-1, Wow64, 4, ... {process info, class 26, size 4}, 0x0, ) == 0x0 01336 1736 NtOpenKey (0x101, {24, 0, 0x40, 0, 0, (0x101, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\WPA\TabletPC"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01337 1736 NtOpenKey (0x101, {24, 0, 0x40, 0, 0, (0x101, {24, 0, 0x40, 0, 0, "\Registry\Machine\SYSTEM\WPA\MediaCenter"}, ... 180, ) }, ... 180, ) == 0x0 01338 1736 NtQueryValueKey (180, (180, "Installed", Partial, 256, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 256, ... TitleIdx=0, Type=4, Data= (180, "Installed", Partial, 256, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01339 1736 NtClose (180, ... ) == 0x0 01340 1736 NtCreateFile (0x120116, {24, 0, 0x40, 0, 0, (0x120116, {24, 0, 0x40, 0, 0, "\Device\NamedPipe\ShimViewer"}, 0x0, 128, 0, 1, 0, 0, 0, ... ) }, 0x0, 128, 0, 1, 0, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01341 1736 NtAllocateVirtualMemory (-1, 1216512, 0, 4096, 4096, 260, ... 1216512, 4096, ) == 0x0 01342 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 180, {status=0x0, info=1}, ) }, 3, 16417, ... 180, {status=0x0, info=1}, ) == 0x0 01343 1736 NtQueryDirectoryFile (180, 0, 0, 0, 1225376, 616, BothDirectory, 1, (180, 0, 0, 0, 1225376, 616, BothDirectory, 1, "dwwin.exe", 0, ... {status=0x0, info=112}, ) , 0, ... {status=0x0, info=112}, ) == 0x0 01344 1736 NtClose (180, ... ) == 0x0 01345 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01346 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01347 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1225752, ... ) }, 1225752, ... ) == 0x0 01348 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 180, {status=0x0, info=1}, ) }, 3, 16417, ... 180, {status=0x0, info=1}, ) == 0x0 01349 1736 NtQueryDirectoryFile (180, 0, 0, 0, 1225180, 616, BothDirectory, 1, (180, 0, 0, 0, 1225180, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 01350 1736 NtClose (180, ... ) == 0x0 01351 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 180, {status=0x0, info=1}, ) }, 3, 16417, ... 180, {status=0x0, info=1}, ) == 0x0 01352 1736 NtQueryDirectoryFile (180, 0, 0, 0, 1225180, 616, BothDirectory, 1, (180, 0, 0, 0, 1225180, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 01353 1736 NtClose (180, ... ) == 0x0 01354 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 180, {status=0x0, info=1}, ) }, 3, 16417, ... 180, {status=0x0, info=1}, ) == 0x0 01355 1736 NtQueryDirectoryFile (180, 0, 0, 0, 1225180, 616, BothDirectory, 1, (180, 0, 0, 0, 1225180, 616, BothDirectory, 1, "dwwin.exe", 0, ... {status=0x0, info=112}, ) , 0, ... {status=0x0, info=112}, ) == 0x0 01356 1736 NtClose (180, ... ) == 0x0 01357 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01358 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01359 1736 NtQueryInformationProcess (-1, DeviceMap, 36, ... {process info, class 23, size 36}, 0x0, ) == 0x0 01360 1736 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01361 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01362 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 180, ) == 0x0 01363 1736 NtQueryInformationToken (180, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01364 1736 NtClose (180, ... ) == 0x0 01365 1736 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01366 1736 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\dwwin.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01367 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1226584, ... ) }, 1226584, ... ) == 0x0 01368 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01369 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01370 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1225452, ... ) }, 1225452, ... ) == 0x0 01371 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 5, 96, ... 180, {status=0x0, info=1}, ) }, 5, 96, ... 180, {status=0x0, info=1}, ) == 0x0 01372 1736 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 180, ... 184, ) == 0x0 01373 1736 NtClose (180, ... ) == 0x0 01374 1736 NtMapViewOfSection (184, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x900000), 0x0, 180224, ) == 0x0 01375 1736 NtClose (184, ... ) == 0x0 01376 1736 NtUnmapViewOfSection (-1, 0x900000, ... ) == 0x0 01377 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1225048, ... ) }, 1225048, ... ) == 0x0 01378 1736 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1225792, (0x80100080, {24, 0, 0x40, 0, 1225792, "\??\C:\WINDOWS\system32\dwwin.exe"}, 0x0, 0, 5, 1, 96, 0, 0, ... 184, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 184, {status=0x0, info=1}, ) == 0x0 01379 1736 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 184, ... 180, ) == 0x0 01380 1736 NtClose (184, ... ) == 0x0 01381 1736 NtMapViewOfSection (180, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0x900000), {0, 0}, 180224, ) == 0x0 01382 1736 NtClose (180, ... ) == 0x0 01383 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01384 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01385 1736 NtQueryDefaultLocale (1, 1226412, ... ) == 0x0 01386 1736 NtQueryVirtualMemory (-1, 0x900000, Basic, 28, ... {BaseAddress=0x900000,AllocationBase=0x900000,AllocationProtect=0x2,RegionSize=0x2c000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 01387 1736 NtQueryVirtualMemory (-1, 0x900000, Basic, 28, ... {BaseAddress=0x900000,AllocationBase=0x900000,AllocationProtect=0x2,RegionSize=0x2c000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 01388 1736 NtUnmapViewOfSection (-1, 0x900000, ... ) == 0x0 01389 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01390 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01391 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1225444, ... ) }, 1225444, ... ) == 0x0 01392 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 5, 96, ... 180, {status=0x0, info=1}, ) }, 5, 96, ... 180, {status=0x0, info=1}, ) == 0x0 01393 1736 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 180, ... 184, ) == 0x0 01394 1736 NtClose (180, ... ) == 0x0 01395 1736 NtMapViewOfSection (184, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x900000), 0x0, 180224, ) == 0x0 01396 1736 NtClose (184, ... ) == 0x0 01397 1736 NtUnmapViewOfSection (-1, 0x900000, ... ) == 0x0 01398 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1225040, ... ) }, 1225040, ... ) == 0x0 01399 1736 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1225784, (0x80100080, {24, 0, 0x40, 0, 1225784, "\??\C:\WINDOWS\system32\dwwin.exe"}, 0x0, 0, 5, 1, 96, 0, 0, ... 184, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 184, {status=0x0, info=1}, ) == 0x0 01400 1736 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 184, ... 180, ) == 0x0 01401 1736 NtClose (184, ... ) == 0x0 01402 1736 NtMapViewOfSection (180, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0x900000), {0, 0}, 180224, ) == 0x0 01403 1736 NtClose (180, ... ) == 0x0 01404 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01405 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01406 1736 NtQueryDefaultLocale (1, 1226404, ... ) == 0x0 01407 1736 NtQueryVirtualMemory (-1, 0x900000, Basic, 28, ... {BaseAddress=0x900000,AllocationBase=0x900000,AllocationProtect=0x2,RegionSize=0x2c000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 01408 1736 NtUnmapViewOfSection (-1, 0x900000, ... ) == 0x0 01409 1736 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01410 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01411 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 180, ) == 0x0 01412 1736 NtQueryInformationToken (180, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01413 1736 NtClose (180, ... ) == 0x0 01414 1736 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01415 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01416 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01417 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1227004, ... ) }, 1227004, ... ) == 0x0 01418 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 180, {status=0x0, info=1}, ) }, 3, 16417, ... 180, {status=0x0, info=1}, ) == 0x0 01419 1736 NtQueryDirectoryFile (180, 0, 0, 0, 1226432, 616, BothDirectory, 1, (180, 0, 0, 0, 1226432, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 01420 1736 NtClose (180, ... ) == 0x0 01421 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 180, {status=0x0, info=1}, ) }, 3, 16417, ... 180, {status=0x0, info=1}, ) == 0x0 01422 1736 NtQueryDirectoryFile (180, 0, 0, 0, 1226432, 616, BothDirectory, 1, (180, 0, 0, 0, 1226432, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 01423 1736 NtClose (180, ... ) == 0x0 01424 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 180, {status=0x0, info=1}, ) }, 3, 16417, ... 180, {status=0x0, info=1}, ) == 0x0 01425 1736 NtQueryDirectoryFile (180, 0, 0, 0, 1226432, 616, BothDirectory, 1, (180, 0, 0, 0, 1226432, 616, BothDirectory, 1, "dwwin.exe", 0, ... {status=0x0, info=112}, ) , 0, ... {status=0x0, info=112}, ) == 0x0 01426 1736 NtClose (180, ... ) == 0x0 01427 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01428 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01429 1736 NtWaitForSingleObject (164, 0, {-1000000, -1}, ... ) == 0x0 01430 1736 NtReleaseMutant (164, ... 0x0, ) == 0x0 01431 1736 NtUnmapViewOfSection (-1, 0x950000, ... ) == 0x0 01432 1736 NtClose (176, ... ) == 0x0 01433 1736 NtClose (172, ... ) == 0x0 01434 1736 NtOpenThreadToken (-2, 0x2000000, 1, ... ) == STATUS_NO_TOKEN 01435 1736 NtOpenProcessToken (-1, 0xa, ... 172, ) == 0x0 01436 1736 NtQueryInformationToken (172, User, 136, ... {token info, class 1, size 36}, 36, ) == 0x0 01437 1736 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01438 1736 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 176, ) }, ... 176, ) == 0x0 01439 1736 NtQueryValueKey (176, (176, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (176, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01440 1736 NtQueryValueKey (176, (176, "AuthenticodeEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (176, "AuthenticodeEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01441 1736 NtClose (176, ... ) == 0x0 01442 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\LevelObjects"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01443 1736 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 176, ) }, ... 176, ) == 0x0 01444 1736 NtQueryValueKey (176, (176, "Levels", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01445 1736 NtClose (176, ... ) == 0x0 01446 1736 NtQueryDefaultLocale (1, 1228852, ... ) == 0x0 01447 1736 NtQueryDefaultLocale (1, 1228852, ... ) == 0x0 01448 1736 NtQueryDefaultLocale (1, 1228852, ... ) == 0x0 01449 1736 NtQueryDefaultLocale (1, 1228852, ... ) == 0x0 01450 1736 NtQueryDefaultLocale (1, 1228852, ... ) == 0x0 01451 1736 NtQueryDefaultLocale (1, 1228852, ... ) == 0x0 01452 1736 NtQueryDefaultLocale (1, 1228852, ... ) == 0x0 01453 1736 NtQueryDefaultLocale (1, 1228852, ... ) == 0x0 01454 1736 NtQueryDefaultLocale (1, 1228852, ... ) == 0x0 01455 1736 NtQueryDefaultLocale (1, 1228852, ... ) == 0x0 01456 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths"}, ... 176, ) }, ... 176, ) == 0x0 01457 1736 NtEnumerateKey (176, 0, Basic, 280, ... {LastWrite={0x3a5edea,0x1c74da9}, TitleIdx=0, Name= (176, 0, Basic, 280, ... {LastWrite={0x3a5edea,0x1c74da9}, TitleIdx=0, Name="{dda3f824-d8cb-441b-834d-be2efd2c1a33}"}, 92, ) }, 92, ) == 0x0 01458 1736 NtOpenKey (0x20019, {24, 176, 0x40, 0, 0, (0x20019, {24, 176, 0x40, 0, 0, "{dda3f824-d8cb-441b-834d-be2efd2c1a33}"}, ... 180, ) }, ... 180, ) == 0x0 01459 1736 NtQueryValueKey (180, (180, "ItemData", Partial, 280, ... TitleIdx=0, Type=2, Data="%\0H\0K\0E\0Y\0_\0C\0U\0R\0R\0E\0N\0T\0_\0U\0S\0E\0R\0\\0S\0o\0f\0t\0w\0a\0r\0e\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0W\0i\0n\0d\0o\0w\0s\0\\0C\0u\0r\0r\0e\0n\0t\0V\0e\0r\0s\0i\0o\0n\0\\0E\0x\0p\0l\0o\0r\0e\0r\0\\0S\0h\0e\0l\0l\0 \0F\0o\0l\0d\0e\0r\0s\0\\0C\0a\0c\0h\0e\0%\0O\0L\0K\0*\0\0\0"}, 202, ) , Partial, 280, ... TitleIdx=0, Type=2, Data= (180, "ItemData", Partial, 280, ... TitleIdx=0, Type=2, Data="%\0H\0K\0E\0Y\0_\0C\0U\0R\0R\0E\0N\0T\0_\0U\0S\0E\0R\0\\0S\0o\0f\0t\0w\0a\0r\0e\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0W\0i\0n\0d\0o\0w\0s\0\\0C\0u\0r\0r\0e\0n\0t\0V\0e\0r\0s\0i\0o\0n\0\\0E\0x\0p\0l\0o\0r\0e\0r\0\\0S\0h\0e\0l\0l\0 \0F\0o\0l\0d\0e\0r\0s\0\\0C\0a\0c\0h\0e\0%\0O\0L\0K\0*\0\0\0"}, 202, ) }, 202, ) == 0x0 01460 1736 NtQueryValueKey (180, (180, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (180, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01461 1736 NtClose (180, ... ) == 0x0 01462 1736 NtEnumerateKey (176, 1, Basic, 280, ... ) == STATUS_NO_MORE_ENTRIES 01463 1736 NtClose (176, ... ) == 0x0 01464 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes"}, ... 176, ) }, ... 176, ) == 0x0 01465 1736 NtEnumerateKey (176, 0, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (176, 0, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{349d35ab-37b5-462f-9b89-edd5fbde1328}"}, 92, ) }, 92, ) == 0x0 01466 1736 NtOpenKey (0x20019, {24, 176, 0x40, 0, 0, (0x20019, {24, 176, 0x40, 0, 0, "{349d35ab-37b5-462f-9b89-edd5fbde1328}"}, ... 180, ) }, ... 180, ) == 0x0 01467 1736 NtQueryValueKey (180, (180, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="^\2530O\225zI\211j\0l\341\25@\25"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (180, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="^\2530O\225zI\211j\0l\341\25@\25"}, 28, ) }, 28, ) == 0x0 01468 1736 NtQueryValueKey (180, (180, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (180, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 01469 1736 NtQueryValueKey (180, (180, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\13\3\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (180, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\13\3\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 01470 1736 NtQueryValueKey (180, (180, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (180, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01471 1736 NtClose (180, ... ) == 0x0 01472 1736 NtEnumerateKey (176, 1, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (176, 1, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}"}, 92, ) }, 92, ) == 0x0 01473 1736 NtOpenKey (0x20019, {24, 176, 0x40, 0, 0, (0x20019, {24, 176, 0x40, 0, 0, "{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}"}, ... 180, ) }, ... 180, ) == 0x0 01474 1736 NtQueryValueKey (180, (180, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="g\260\324\2134:?\323\274\351\334dg\4\363\224"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (180, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="g\260\324\2134:?\323\274\351\334dg\4\363\224"}, 28, ) }, 28, ) == 0x0 01475 1736 NtQueryValueKey (180, (180, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (180, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 01476 1736 NtQueryValueKey (180, (180, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\5\2\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (180, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\5\2\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 01477 1736 NtQueryValueKey (180, (180, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (180, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01478 1736 NtClose (180, ... ) == 0x0 01479 1736 NtEnumerateKey (176, 2, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (176, 2, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}"}, 92, ) }, 92, ) == 0x0 01480 1736 NtOpenKey (0x20019, {24, 176, 0x40, 0, 0, (0x20019, {24, 176, 0x40, 0, 0, "{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}"}, ... 180, ) }, ... 180, ) == 0x0 01481 1736 NtQueryValueKey (180, (180, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="2x\2\334\376\370\310\223\334\212\260\6\335\204}\35"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (180, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="2x\2\334\376\370\310\223\334\212\260\6\335\204}\35"}, 28, ) }, 28, ) == 0x0 01482 1736 NtQueryValueKey (180, (180, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (180, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 01483 1736 NtQueryValueKey (180, (180, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\226\3\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (180, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\226\3\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 01484 1736 NtQueryValueKey (180, (180, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (180, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01485 1736 NtClose (180, ... ) == 0x0 01486 1736 NtEnumerateKey (176, 3, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (176, 3, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{94e3e076-8f53-42a5-8411-085bcc18a68d}"}, 92, ) }, 92, ) == 0x0 01487 1736 NtOpenKey (0x20019, {24, 176, 0x40, 0, 0, (0x20019, {24, 176, 0x40, 0, 0, "{94e3e076-8f53-42a5-8411-085bcc18a68d}"}, ... 180, ) }, ... 180, ) == 0x0 01488 1736 NtQueryValueKey (180, (180, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="\275\232*\333B\353\330V\16%\16M\370\26/g"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (180, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="\275\232*\333B\353\330V\16%\16M\370\26/g"}, 28, ) }, 28, ) == 0x0 01489 1736 NtQueryValueKey (180, (180, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (180, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 01490 1736 NtQueryValueKey (180, (180, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\345\0\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (180, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\345\0\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 01491 1736 NtQueryValueKey (180, (180, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (180, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01492 1736 NtClose (180, ... ) == 0x0 01493 1736 NtEnumerateKey (176, 4, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (176, 4, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}"}, 92, ) }, 92, ) == 0x0 01494 1736 NtOpenKey (0x20019, {24, 176, 0x40, 0, 0, (0x20019, {24, 176, 0x40, 0, 0, "{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}"}, ... 180, ) }, ... 180, ) == 0x0 01495 1736 NtQueryValueKey (180, (180, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="8k\10_\204\354\366i\323k\225j"\300\36\200"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (180, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="8k\10_\204\354\366i\323k\225j"\300\36\200"}, 28, ) \300\36\200"}, 28, ) == 0x0 01496 1736 NtQueryValueKey (180, (180, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (180, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 01497 1736 NtQueryValueKey (180, (180, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="r\1\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (180, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="r\1\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 01498 1736 NtQueryValueKey (180, (180, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (180, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01499 1736 NtClose (180, ... ) == 0x0 01500 1736 NtEnumerateKey (176, 5, Basic, 280, ... ) == STATUS_NO_MORE_ENTRIES 01501 1736 NtClose (176, ... ) == 0x0 01502 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01503 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01504 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01505 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01506 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01507 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01508 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01509 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01510 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01511 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01512 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01513 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01514 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01515 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01516 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 176, ) == 0x0 01517 1736 NtQueryInformationToken (176, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01518 1736 NtClose (176, ... ) == 0x0 01519 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01520 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01521 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 176, ) == 0x0 01522 1736 NtQueryInformationToken (176, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01523 1736 NtClose (176, ... ) == 0x0 01524 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01525 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01526 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 176, ) == 0x0 01527 1736 NtQueryInformationToken (176, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01528 1736 NtClose (176, ... ) == 0x0 01529 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01530 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01531 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 176, ) == 0x0 01532 1736 NtQueryInformationToken (176, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01533 1736 NtClose (176, ... ) == 0x0 01534 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01535 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01536 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 176, ) == 0x0 01537 1736 NtQueryInformationToken (176, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01538 1736 NtClose (176, ... ) == 0x0 01539 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01540 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01541 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 176, ) == 0x0 01542 1736 NtQueryInformationToken (176, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01543 1736 NtClose (176, ... ) == 0x0 01544 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01545 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01546 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 176, ) == 0x0 01547 1736 NtQueryInformationToken (176, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01548 1736 NtClose (176, ... ) == 0x0 01549 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01550 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01551 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 176, ) == 0x0 01552 1736 NtQueryInformationToken (176, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01553 1736 NtClose (176, ... ) == 0x0 01554 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01555 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01556 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 176, ) == 0x0 01557 1736 NtQueryInformationToken (176, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01558 1736 NtClose (176, ... ) == 0x0 01559 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01560 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01561 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 176, ) == 0x0 01562 1736 NtQueryInformationToken (176, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01563 1736 NtClose (176, ... ) == 0x0 01564 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01565 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01566 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 176, ) == 0x0 01567 1736 NtQueryInformationToken (176, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01568 1736 NtClose (176, ... ) == 0x0 01569 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01570 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01571 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 176, ) == 0x0 01572 1736 NtQueryInformationToken (176, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01573 1736 NtClose (176, ... ) == 0x0 01574 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01575 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01576 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 176, ) == 0x0 01577 1736 NtQueryInformationToken (176, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01578 1736 NtClose (176, ... ) == 0x0 01579 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01580 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01581 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 176, ) == 0x0 01582 1736 NtQueryInformationToken (176, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01583 1736 NtClose (176, ... ) == 0x0 01584 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01585 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01586 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 176, ) == 0x0 01587 1736 NtQueryInformationToken (176, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01588 1736 NtClose (176, ... ) == 0x0 01589 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01590 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 176, ) }, ... 176, ) == 0x0 01591 1736 NtQueryValueKey (176, (176, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) , Full, 524, ... TitleIdx=0, Type=4, Name= (176, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) , Data= (176, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) }, 48, ) == 0x0 01592 1736 NtClose (176, ... ) == 0x0 01593 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01594 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 176, ) == 0x0 01595 1736 NtQueryInformationToken (176, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01596 1736 NtClose (176, ... ) == 0x0 01597 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01598 1736 NtOpenThreadToken (-2, 0x8, 0, ... ) == STATUS_NO_TOKEN 01599 1736 NtOpenProcessToken (-1, 0xa, ... 176, ) == 0x0 01600 1736 NtDuplicateToken (176, 0xc, {24, 0, 0x0, 0, 1229284, 0x0}, 0, 2, ... 180, ) == 0x0 01601 1736 NtClose (176, ... ) == 0x0 01602 1736 NtAccessCheck (1374696, 180, 0x1, 1229360, 1229412, 56, 1229392, ... (0x1), ) == 0x0 01603 1736 NtClose (180, ... ) == 0x0 01604 1736 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 180, ) }, ... 180, ) == 0x0 01605 1736 NtQueryValueKey (180, (180, "PolicyScope", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (180, "PolicyScope", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01606 1736 NtClose (180, ... ) == 0x0 01607 1736 NtOpenSymbolicLinkObject (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\??\C:"}, ... 180, ) }, ... 180, ) == 0x0 01608 1736 NtQuerySymbolicLinkObject (180, ... (180, ... "\Device\HarddiskVolume1", 48, ) , 48, ) == 0x0 01609 1736 NtClose (180, ... ) == 0x0 01610 1736 NtQueryVolumeInformationFile (160, 1227116, 8, Device, ... {status=0x0, info=8}, ) == 0x0 01611 1736 NtQueryInformationFile (160, 1227232, 528, Name, ... {status=0x0, info=58}, ) == 0x0 01612 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01613 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01614 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1226404, ... ) }, 1226404, ... ) == 0x0 01615 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 180, {status=0x0, info=1}, ) }, 3, 16417, ... 180, {status=0x0, info=1}, ) == 0x0 01616 1736 NtQueryDirectoryFile (180, 0, 0, 0, 1225832, 616, BothDirectory, 1, (180, 0, 0, 0, 1225832, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 01617 1736 NtClose (180, ... ) == 0x0 01618 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 180, {status=0x0, info=1}, ) }, 3, 16417, ... 180, {status=0x0, info=1}, ) == 0x0 01619 1736 NtQueryDirectoryFile (180, 0, 0, 0, 1225832, 616, BothDirectory, 1, (180, 0, 0, 0, 1225832, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 01620 1736 NtClose (180, ... ) == 0x0 01621 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 180, {status=0x0, info=1}, ) }, 3, 16417, ... 180, {status=0x0, info=1}, ) == 0x0 01622 1736 NtQueryDirectoryFile (180, 0, 0, 0, 1225832, 616, BothDirectory, 1, (180, 0, 0, 0, 1225832, 616, BothDirectory, 1, "dwwin.exe", 0, ... {status=0x0, info=112}, ) , 0, ... {status=0x0, info=112}, ) == 0x0 01623 1736 NtClose (180, ... ) == 0x0 01624 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01625 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01626 1736 NtQueryInformationFile (160, 1229272, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01627 1736 NtCreateSection (0xf0005, 0x0, {180224, 0}, 2, 134217728, 160, ... 180, ) == 0x0 01628 1736 NtMapViewOfSection (180, -1, (0x0), 0, 0, {0, 0}, 180224, 1, 0, 2, ... (0x900000), {0, 0}, 180224, ) == 0x0 01629 1736 NtClose (180, ... ) == 0x0 01630 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01631 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 180, ) == 0x0 01632 1736 NtQueryInformationToken (180, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01633 1736 NtClose (180, ... ) == 0x0 01634 1736 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 180, ) }, ... 180, ) == 0x0 01635 1736 NtOpenKey (0x20019, {24, 180, 0x40, 0, 0, (0x20019, {24, 180, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders"}, ... 176, ) }, ... 176, ) == 0x0 01636 1736 NtClose (180, ... ) == 0x0 01637 1736 NtQueryValueKey (176, (176, "Cache", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01638 1736 NtQueryValueKey (176, (176, "Cache", Partial, 174, ... TitleIdx=0, Type=1, Data="C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0"}, 174, ) , Partial, 174, ... TitleIdx=0, Type=1, Data= (176, "Cache", Partial, 174, ... TitleIdx=0, Type=1, Data="C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0"}, 174, ) }, 174, ) == 0x0 01639 1736 NtClose (176, ... ) == 0x0 01640 1736 NtUnmapViewOfSection (-1, 0x900000, ... ) == 0x0 01641 1736 NtAllocateVirtualMemory (-1, 0, 0, 4096, 8192, 4, ... 9437184, 4096, ) == 0x0 01642 1736 NtAllocateVirtualMemory (-1, 9437184, 0, 4096, 4096, 4, ... 9437184, 4096, ) == 0x0 01643 1736 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 176, ) }, ... 176, ) == 0x0 01644 1736 NtQueryValueKey (176, (176, "LogFileName", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01645 1736 NtClose (176, ... ) == 0x0 01646 1736 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01647 1736 NtQueryInformationToken (172, User, 128, ... {token info, class 1, size 36}, 36, ) == 0x0 01648 1736 NtQueryInformationToken (172, 15, 4, ... {token info, class 15, size 4}, 4, ) == 0x0 01649 1736 NtClose (172, ... ) == 0x0 01650 1736 NtQuerySection (156, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01651 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dwwin.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01652 1736 NtQuerySystemInformation (71, 4, ... {system info, class 71, size 4}, 0x0, ) == 0x0 01653 1736 NtCreateProcessEx (1231196, 2035711, 0, -1, 4, 156, 0, 0, 0, ... ) == 0x0 01654 1736 NtSetInformationProcess (172, PriorityClass, {process info, class 18, size 2}, 512, ... ) == 0x0 01655 1736 NtSetInformationProcess (172, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01656 1736 NtQueryInformationProcess (172, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffdf000,AffinityMask=0x1,BasePriority=8,Pid=1356,ParentPid=1636,}, 0x0, ) == 0x0 01657 1736 NtReadVirtualMemory (172, 0x7ffdf008, 4, ... (172, 0x7ffdf008, 4, ... "\0\0\00", 0x0, ) , 0x0, ) == 0x0 01658 1736 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01659 1736 NtReadVirtualMemory (172, 0x30000000, 4096, ... (172, 0x30000000, 4096, ... "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0$\206\244\23`\347\312@`\347\312@`\347\312@9\304\331@b\347\312@`\347\313@d\347\312@\210\370\301@a\347\312@\343\373\304@j\347\312@\210\370\300@I\347\312@6\370\331@h\347\312@\272\304\326@i\347\312@\220\370\301@p\347\312@`\347\312@H\346\312@Rich`\347\312@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0PE\0\0L\1\3\0N\23\216?\0\0\0\0\0\0\0\0\340\0\17\1\13\1\6\24\0\220\2\0\0\240\0\0\0\0\0\0\232t\0\0\0\20\0\0\0\320\3\0\0\0\00\0\20\0\0\0\20\0\0\4\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0@\3\0\0\20\0\0\237*\3\0\2\0\0\0\0\0\20\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\327\211\2\0z\1\0\0\00\3\0\244\12\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0Z\236\2\08\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0`\2\0\0\370\0\0\0\0\20\0\0\270\3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.text\0\0\0\222\216\2\0", 4096, ) , 4096, ) == 0x0 01660 1736 NtReadVirtualMemory (172, 0x30033000, 256, ... (172, 0x30033000, 256, ... "\0\0\0\0J\23\216?\0\0\0\0\0\0\3\0\5\0\0\0(\0\0\200\13\0\0\0@\0\0\200\20\0\0\0X\0\0\200\0\0\0\0J\23\216?\0\0\0\0\0\0\1\0e\0\0\0p\0\0\200\0\0\0\0J\23\216?\0\0\0\0\0\0\1\0\1\0\0\0\210\0\0\200\0\0\0\0J\23\216?\0\0\0\0\0\0\1\0\1\0\0\0\240\0\0\200\0\0\0\0J\23\216?\0\0\0\0\0\0\1\0\11\4\0\0\270\0\0\0\0\0\0\0J\23\216?\0\0\0\0\0\0\1\0\11\4\0\0\310\0\0\0\0\0\0\0J\23\216?\0\0\0\0\0\0\1\0\11\4\0\0\330\0\0\0\3600\3\0\26\3\0\0\0\0\0\0\0\0\0\0\104\3\0\254\1\0\0\0\0\0\0\0\0\0\0\2645\3\0\360\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\300\0\310\200\0\0\0\0\14\0\0\0\0\0f\1", 256, ) , 256, ) == 0x0 01661 1736 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01662 1736 NtQueryInformationProcess (172, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffdf000,AffinityMask=0x1,BasePriority=8,Pid=1356,ParentPid=1636,}, 0x0, ) == 0x0 01663 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32"}, 1230148, ... ) }, 1230148, ... ) == 0x0 01664 1736 NtAllocateVirtualMemory (-1, 0, 0, 2428, 4096, 4, ... 9502720, 4096, ) == 0x0 01665 1736 NtAllocateVirtualMemory (172, 0, 0, 6432, 4096, 4, ... 65536, 8192, ) == 0x0 01666 1736 NtWriteVirtualMemory (172, 0x10000, (172, 0x10000, "=\0A\0:\0=\0A\0:\0\\0\0\0=\0C\0:\0=\0C\0:\0\\0s\0c\0r\0i\0p\0t\0s\0\0\0=\0U\0:\0=\0U\0:\0\\0\0\0A\0L\0L\0U\0S\0E\0R\0S\0P\0R\0O\0F\0I\0L\0E\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0A\0l\0l\0 \0U\0s\0e\0r\0s\0\0\0A\0P\0P\0D\0A\0T\0A\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0A\0p\0p\0l\0i\0c\0a\0t\0i\0o\0n\0 \0D\0a\0t\0a\0\0\0A\0T\0L\0_\0I\0N\0C\0_\0P\0A\0T\0H\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\09\00\0~\01\0.\01\08\03\0\\0i\0n\0c\0\0\0A\0T\0L\0_\0I\0N\0C\0_\0R\0O\0O\0T\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\09\00\0~\01\0.\01\08\03\0\\0i\0n\0c\0\0\0A\0T\0L\0_\0L\0I\0B\0_\0P\0A\0T\0H\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\0", 6432, ... 0x0, ) , 6432, ... 0x0, ) == 0x0 01667 1736 NtAllocateVirtualMemory (172, 0, 0, 2428, 4096, 4, ... 131072, 4096, ) == 0x0 01668 1736 NtWriteVirtualMemory (172, 0x20000, (172, 0x20000, "\0\20\0\0|\11\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0\0\0\0\0\13\0\0\0&\0\10\2\220\2\0\0\16\0\0\0\364\3\366\3\230\4\0\0:\0<\0\220\10\0\0N\0P\0\314\10\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0:\0<\0\34\11\0\0\36\0 \0X\11\0\0\0\0\2\0x\11\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 2428, ... 0x0, ) , 2428, ... 0x0, ) == 0x0 01669 1736 NtWriteVirtualMemory (172, 0x7ffdf010, (172, 0x7ffdf010, "\0\0\2\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 01670 1736 NtAllocateVirtualMemory (172, 0, 0, 388, 4096, 4, ... 196608, 4096, ) == 0x0 01671 1736 NtWriteVirtualMemory (172, 0x30000, (172, 0x30000, "S\0h\0i\0m\0E\0n\0g\0.\0d\0l\0l\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204\1\0\0\253\355\15\254\210\255\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\21\21\21\21\21\21\21\21\21\21\21\21\21\21\21\21\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 388, ... 0x0, ) , 388, ... 0x0, ) == 0x0 01672 1736 NtWriteVirtualMemory (172, 0x7ffdf1e8, (172, 0x7ffdf1e8, "\0\0\3\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 01673 1736 NtFreeVirtualMemory (-1, (0x910000), 0, 32768, ... (0x910000), 4096, ) == 0x0 01674 1736 NtAllocateVirtualMemory (172, 0, 0, 1048576, 8192, 4, ... 262144, 1048576, ) == 0x0 01675 1736 NtAllocateVirtualMemory (172, 1302528, 0, 8192, 4096, 4, ... 1302528, 8192, ) == 0x0 01676 1736 NtProtectVirtualMemory (172, (0x13e000), 4096, 260, ... (0x13e000), 4096, 4, ) == 0x0 01677 1736 NtCreateThread (0x1f03ff, 0x0, 172, 1231204, 1230868, 1, ... 176, {1356, 868}, ) == 0x0 01678 1736 NtRequestWaitReplyPort (24, {168, 196, new_msg, 0, 0, 2147348480, 2008285840, 0} (24, {168, 196, new_msg, 0, 0, 2147348480, 2008285840, 0} "\0\0\0\0\0\0\1\0\0\0\0\0x\2\264w\257\0\0\0\260\0\0\0L\5\0\0d\3\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0L\315\22\0x\1\24\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\375\177\0\0\0\0\0\0\24\0\10 \0\0" ... {168, 196, reply, 0, 1636, 1736, 75500, 0} "\0\0\0\0\0\0\1\0\0\0\0\0x\2\264w\254\0\0\0\260\0\0\0L\5\0\0d\3\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0L\315\22\0x\1\24\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\375\177\0\0\0\0\0\0\24\0\10 \0\0" ) ... {168, 196, reply, 0, 1636, 1736, 75500, 0} (24, {168, 196, new_msg, 0, 0, 2147348480, 2008285840, 0} "\0\0\0\0\0\0\1\0\0\0\0\0x\2\264w\257\0\0\0\260\0\0\0L\5\0\0d\3\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0L\315\22\0x\1\24\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\375\177\0\0\0\0\0\0\24\0\10 \0\0" ... {168, 196, reply, 0, 1636, 1736, 75500, 0} "\0\0\0\0\0\0\1\0\0\0\0\0x\2\264w\254\0\0\0\260\0\0\0L\5\0\0d\3\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0L\315\22\0x\1\24\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\375\177\0\0\0\0\0\0\24\0\10 \0\0" ) ) == 0x0 01679 1736 NtResumeThread (176, ... 1, ) == 0x0 01680 1736 NtClose (160, ... ) == 0x0 01681 1736 NtClose (156, ... ) == 0x0 01682 1736 NtClose (176, ... ) == 0x0 01683 1736 NtWaitForMultipleObjects (2, (144, 172, ), 1, 0, {1294967296, -1}, ... ) == 0x0 01684 1736 NtWaitForSingleObject (136, 0, {0, 0}, ... ) == 0x102 01685 1736 NtWaitForMultipleObjects (2, (144, 172, ), 1, 0, {1294967296, -1}, ... ) == 0x0 01686 1736 NtWaitForSingleObject (136, 0, {0, 0}, ... ) == 0x102 01687 1736 NtWaitForMultipleObjects (2, (144, 172, ), 1, 0, {1294967296, -1}, ... ) == 0x0 01688 1736 NtWaitForSingleObject (136, 0, {0, 0}, ... ) == 0x102 01689 1736 NtWaitForMultipleObjects (2, (144, 172, ), 1, 0, {1294967296, -1}, ... ) == 0x0 01690 1736 NtWaitForSingleObject (136, 0, {0, 0}, ... ) == 0x102 01691 1736 NtWaitForMultipleObjects (2, (144, 172, ), 1, 0, {1294967296, -1}, ... ) == 0x0 01692 1736 NtWaitForSingleObject (136, 0, {0, 0}, ... ) == 0x102 01693 1736 NtWaitForMultipleObjects (2, (144, 172, ), 1, 0, {1294967296, -1}, ...