Summary:

NtAddAtom(>) 1 NtCreateThread(>) 2 NtWriteVirtualMemory(>) 5 NtSetInformationProcess(>) 25
NtCallbackReturn(>) 1 NtGdiCreateSolidBrush(>) 2 NtContinue(>) 6 NtUserFindExistingCursorIcon(>) 25
NtCreateProcessEx(>) 1 NtGdiHfontCreate(>) 2 NtCreateSemaphore(>) 6 NtCreateFile(>) 29
NtDuplicateToken(>) 1 NtOpenProcess(>) 2 NtSetInformationThread(>) 6 NtFreeVirtualMemory(>) 31
NtGdiCreateBitmap(>) 1 NtQueryInformationJobObject(>) 2 NtUserSystemParametersInfo(>) 6 NtOpenProcessTokenEx(>) 32
NtGdiCreatePatternBrushInternal(>) 1 NtReleaseMutant(>) 2 NtWaitForMultipleObjects(>) 6 NtOpenThreadTokenEx(>) 32
NtGdiInit(>) 1 NtResumeThread(>) 2 NtOpenProcessToken(>) 7 NtUserRegisterClassExWOW(>) 33
NtGdiQueryFontAssocInfo(>) 1 NtTestAlert(>) 2 NtOpenThreadToken(>) 7 NtOpenSection(>) 38
NtGdiSelectBitmap(>) 1 NtUserCloseWindowStation(>) 2 NtQueryVolumeInformationFile(>) 7 NtQueryDirectoryFile(>) 38
NtNotifyChangeKey(>) 1 NtUserGetObjectInformation(>) 2 NtWaitForSingleObject(>) 7 NtQueryInformationProcess(>) 40
NtOpenEvent(>) 1 NtUserGetProcessWindowStation(>) 2 NtEnumerateKey(>) 8 NtQueryInformationToken(>) 41
NtOpenKeyedEvent(>) 1 NtGdiCreateCompatibleDC(>) 3 NtFsControlFile(>) 8 NtQueryDefaultLocale(>) 52
NtOpenMutant(>) 1 NtOpenDirectoryObject(>) 3 NtSetValueKey(>) 8 NtUnmapViewOfSection(>) 56
NtQueryInstallUILanguage(>) 1 NtOpenSymbolicLinkObject(>) 3 NtSetInformationFile(>) 9 NtOpenFile(>) 57
NtQueryObject(>) 1 NtQueryPerformanceCounter(>) 3 NtUserCallNoParam(>) 9 NtQueryVirtualMemory(>) 63
NtQuerySystemTime(>) 1 NtQuerySymbolicLinkObject(>) 3 NtUserGetWindowDC(>) 10 NtQueryAttributesFile(>) 66
NtSecureConnectPort(>) 1 NtReadVirtualMemory(>) 3 NtUserCallOneParam(>) 11 NtQuerySystemInformation(>) 79
NtTerminateThread(>) 1 NtRegisterThreadTerminatePort(>) 3 NtWriteFile(>) 11 NtCreateSection(>) 90
NtUserGetDC(>) 1 NtSetInformationObject(>) 3 NtCreateKey(>) 12 NtMapViewOfSection(>) 96
NtUserGetGUIThreadInfo(>) 1 NtUserRegisterWindowMessage(>) 3 NtQueryDefaultUILanguage(>) 12 NtFlushInstructionCache(>) 109
NtUserGetThreadDesktop(>) 1 NtCreateMutant(>) 4 NtQueryInformationFile(>) 12 NtAllocateVirtualMemory(>) 116
NtUserOpenWindowStation(>) 1 NtDelayExecution(>) 4 NtQueryDebugFilterState(>) 14 NtQueryValueKey(>) 158
NtUserSetTimer(>) 1 NtDuplicateObject(>) 4 NtQuerySection(>) 18 NtOpenKey(>) 188
NtAccessCheck(>) 2 NtQueryInformationThread(>) 4 NtDeviceIoControlFile(>) 22 NtProtectVirtualMemory(>) 220
NtConnectPort(>) 2 NtReadFile(>) 4 NtRequestWaitReplyPort(>) 23 NtClose(>) 384
NtCreateIoCompletion(>) 2 NtGdiGetStockObject(>) 5 NtCreateEvent(>) 24

Trace:

00001 896 NtOpenFile (0x80100000, {24, 0, 0x240, 0, 0, (0x80100000, {24, 0, 0x240, 0, 0, "\SystemRoot\Prefetch\PACKED.EXE-09ED06A1.pf"}, 0, 32, ... -2147481368, {status=0x0, info=1}, ) }, 0, 32, ... -2147481368, {status=0x0, info=1}, ) == 0x0 00002 896 NtQueryInformationFile (-2147481368, -142414796, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00003 896 NtReadFile (-2147481368, 0, 0, 0, 13474, 0x0, 0, ... {status=0x0, info=13474}, (-2147481368, 0, 0, 0, 13474, 0x0, 0, ... {status=0x0, info=13474}, "\21\0\0\0SCCA\17\0\0\0\2424\0\0P\0A\0C\0K\0E\0D\0.\0E\0X\0E\0\0\0\0\00\366i\201\0\0\0\0\0\0\0\0\20\0\0\0@-\201\367\0@\300\367\30,\201\367x@s\201@-\201\367\241\6\355\11\0\0\0\0\230\0\0\0\34\0\0\0\310\2\0\0\331\2\0\0\364$\0\0\36\14\0\0\301\0\0\1\0\0\0\212\3\0\0\200\14V6\217\260\310\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\1\0\0\0\0\0\0\01\0\0\0\0\0\0\02\0\0\0\2\0\0\01\0\0\0%\1\0\0f\0\0\05\0\0\0\6\0\0\0V\1\0\0\5\0\0\0\322\0\0\04\0\0\0\4\0\0\0[\1\0\0\3\0\0\0<\1\0\03\0\0\0\4\0\0\0^\1\0\0\4\0\0\0\244\1\0\05\0\0\0\4\0\0\0b\1\0\0\32\0\0\0\20\2\0\03\0\0\0\2\0\0\0|\1\0\0\23\0\0\0x\2\0\02\0\0\0\2\0\0\0\217\1\0\0\7\0\0\0\336\2\0\02\0\0\0\6\0\0\0\226\1\0\0\22\0\0\0D\3\0\05\0\0\0\2\0\0\0\250\1\0\0\14\0\0\0\260\3\0\03\0\0\0\2\0\0\0\264\1\0\0\13\0\0\0\30\4\0\05\0\0\0\2\0\0\0\277\1\0\0*\0\0\0\204\4\0\03\0\0\0\2\0\0\0\351\1\0\0\21\0\0\0\354\4\0\02\0\0\0\2\0\0\0\372\1\0\0\2\0\0\0R\5\0\02\0\0\0\4\0\0\0\374\1\0\0\1\0\0\0\270\5\0\04\0\0\0\4\0\0\0\375\1\0\0\22\0\0\0"\6\0\04\0\0\0\6\0\0\0\17\2\0\0\36\0\0\0\214\6\0\04\0\0\0\2\0\0\0-\2\0\0\13\0\0\0", ) \6\0\04\0\0\0\6\0\0\0\17\2\0\0\36\0\0\0\214\6\0\04\0\0\0\2\0\0\0-\2\0\0\13\0\0\0", ) == 0x0 00004 896 NtClose (-2147481368, ... ) == 0x0 00005 896 NtCreateFile (0x100080, {24, 0, 0x240, 0, 0, (0x100080, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1"}, 0x0, 0, 7, 1, 32, 0, 0, ... -2147481368, {status=0x0, info=0}, ) }, 0x0, 0, 7, 1, 32, 0, 0, ... -2147481368, {status=0x0, info=0}, ) == 0x0 00006 896 NtQueryVolumeInformationFile (-2147481368, -142414840, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00007 896 NtClose (-2147481368, ... ) == 0x0 00008 896 NtCreateFile (0x100180, {24, 0, 0x240, 0, 0, (0x100180, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1"}, 0x0, 0, 7, 1, 32, 0, 0, ... }, 0x0, 0, 7, 1, 32, 0, 0, ... 00009 896 NtContinue (-142419640, 0, ... 00008 896 NtCreateFile ... -2147481368, {status=0x0, info=1}, ) == 0x0 00010 896 NtQueryVolumeInformationFile (-2147481368, -142414852, 24, Volume, ... {status=0x0, info=18}, ) == 0x0 00011 896 NtFsControlFile (-2147481368, 0, 0x0, 0x0, 0x90120, (-2147481368, 0, 0x0, 0x0, 0x90120, "\1\0\0\0!\0\0\0H\10\0\0\0\0\1\0\2309\0\0\0\0\2\0\15\1\0\0\0\0\1\0\357\0\0\0\0\3\0X\244\0\0\0\0\4\0\217\10\0\0\0\0\1\0\214;\0\0\0\0\2\0XK\0\0\0\0\3\0f\10\0\0\0\0\1\0Z\10\0\0\0\0\1\0\304\10\0\0\0\0\1\0Y\10\0\0\0\0\1\0C\10\0\0\0\0\1\0/:\0\0\0\0\3\0\235\244\0\0\0\0\3\0\26\11\0\0\0\0\1\0\201\246\0\0\0\0\3\0\224\246\0\0\0\0\3\0@C\0\0\0\0\2\0r\10\0\0\0\0\1\0g\10\0\0\0\0\1\0\2\1\0\0\0\0\1\0o%\0\0\0\0\3\0\243\10\0\0\0\0\1\0q\10\0\0\0\0\1\0p\10\0\0\0\0\1\0@\31\0\0\0\0\1\0\2339\0\0\0\0\1\0\5\0\0\0\0\0\5\0\34\0\0\0\0\0\1\0'\0\0\0\0\0\1\0\210\0\0\0\0\0\1\0\2329\0\0\0\0\1\0", 272, 0, ... {status=0x0, info=0}, 0x0, ) , 272, 0, ... {status=0x0, info=0}, 0x0, ) == 0x0 00012 896 NtCreateFile (0x100001, {24, 0, 0x240, 0, 0, (0x100001, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1\"}, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) }, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) == 0x0 00013 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -499048448, 16384, Names, 0, 0x0, -518446847, ... {status=0x0, info=1146}, ) == 0x0 00014 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -499048448, 16384, Names, 0, 0x0, -518446848, ... ) == STATUS_NO_MORE_FILES 00015 896 NtClose (-2147482764, ... ) == 0x0 00016 896 NtCreateFile (0x100001, {24, 0, 0x240, 0, 0, (0x100001, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1\WINDOWS\"}, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) }, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) == 0x0 00017 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -499048448, 16384, Names, 0, 0x0, -518446847, ... {status=0x0, info=15820}, ) == 0x0 00018 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -499048448, 16384, Names, 0, 0x0, -518446848, ... ) == STATUS_NO_MORE_FILES 00019 896 NtClose (-2147482764, ... ) == 0x0 00020 896 NtCreateFile (0x100001, {24, 0, 0x240, 0, 0, (0x100001, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1\WINDOWS\SYSTEM32\"}, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) }, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) == 0x0 00021 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -499048448, 16384, Names, 0, 0x0, -518446847, ... {status=0x0, info=16366}, ) == 0x0 00022 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -499048448, 16384, Names, 0, 0x0, -518446848, ... {status=0x0, info=16354}, ) == 0x0 00023 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -499048448, 16384, Names, 0, 0x0, -518446848, ... {status=0x0, info=16348}, ) == 0x0 00024 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -499048448, 16384, Names, 0, 0x0, -518446848, ... {status=0x0, info=16364}, ) == 0x0 00025 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -499048448, 16384, Names, 0, 0x0, -518446848, ... {status=0x0, info=11386}, ) == 0x0 00026 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -499048448, 16384, Names, 0, 0x0, -518446848, ... ) == STATUS_NO_MORE_FILES 00027 896 NtClose (-2147482764, ... ) == 0x0 00028 896 NtCreateFile (0x100001, {24, 0, 0x240, 0, 0, (0x100001, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1\WINDOWS\WINSXS\"}, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) }, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) == 0x0 00029 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -499048448, 16384, Names, 0, 0x0, -518446847, ... {status=0x0, info=2228}, ) == 0x0 00030 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -499048448, 16384, Names, 0, 0x0, -518446848, ... ) == STATUS_NO_MORE_FILES 00031 896 NtClose (-2147482764, ... ) == 0x0 00032 896 NtCreateFile (0x100001, {24, 0, 0x240, 0, 0, (0x100001, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1\WINDOWS\WINSXS\X86_MICROSOFT.WINDOWS.COMMON-CONTROLS_6595B64144CCF1DF_6.0.2600.2982_X-WW_AC3F9C03\"}, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) }, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) == 0x0 00033 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -499048448, 16384, Names, 0, 0x0, -518446847, ... {status=0x0, info=68}, ) == 0x0 00034 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -499048448, 16384, Names, 0, 0x0, -518446848, ... ) == STATUS_NO_MORE_FILES 00035 896 NtClose (-2147482764, ... ) == 0x0 00036 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482764, ... -2147482688, ) == 0x0 00037 896 NtClose (-2147482688, ... ) == 0x0 00038 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482688, ... -2147482660, ) == 0x0 00039 896 NtClose (-2147482660, ... ) == 0x0 00040 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482660, ... -2147482656, ) == 0x0 00041 896 NtClose (-2147482656, ... ) == 0x0 00042 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482656, ... -2147482652, ) == 0x0 00043 896 NtClose (-2147482652, ... ) == 0x0 00044 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482652, ... -2147482724, ) == 0x0 00045 896 NtClose (-2147482724, ... ) == 0x0 00046 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482724, ... -2147481452, ) == 0x0 00047 896 NtClose (-2147481452, ... ) == 0x0 00048 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481452, ... -2147482684, ) == 0x0 00049 896 NtClose (-2147482684, ... ) == 0x0 00050 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482684, ... -2147482680, ) == 0x0 00051 896 NtClose (-2147482680, ... ) == 0x0 00052 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482680, ... -2147482760, ) == 0x0 00053 896 NtClose (-2147482760, ... ) == 0x0 00054 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482760, ... -2147481628, ) == 0x0 00055 896 NtClose (-2147481628, ... ) == 0x0 00056 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481628, ... -2147481484, ) == 0x0 00057 896 NtClose (-2147481484, ... ) == 0x0 00058 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481484, ... -2147481480, ) == 0x0 00059 896 NtClose (-2147481480, ... ) == 0x0 00060 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481480, ... -2147482136, ) == 0x0 00061 896 NtClose (-2147482136, ... ) == 0x0 00062 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482136, ... -2147482748, ) == 0x0 00063 896 NtClose (-2147482748, ... ) == 0x0 00064 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482748, ... -2147482676, ) == 0x0 00065 896 NtClose (-2147482676, ... ) == 0x0 00066 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482676, ... -2147482672, ) == 0x0 00067 896 NtClose (-2147482672, ... ) == 0x0 00068 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482672, ... -2147482668, ) == 0x0 00069 896 NtClose (-2147482668, ... ) == 0x0 00070 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482668, ... -2147482664, ) == 0x0 00071 896 NtClose (-2147482664, ... ) == 0x0 00072 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482664, ... -2147481588, ) == 0x0 00073 896 NtClose (-2147481588, ... ) == 0x0 00074 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481588, ... -2147481584, ) == 0x0 00075 896 NtClose (-2147481584, ... ) == 0x0 00076 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481584, ... -2147482692, ) == 0x0 00077 896 NtClose (-2147482692, ... ) == 0x0 00078 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482692, ... -2147481512, ) == 0x0 00079 896 NtClose (-2147481512, ... ) == 0x0 00080 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481512, ... -2147481580, ) == 0x0 00081 896 NtClose (-2147481580, ... ) == 0x0 00082 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481580, ... -2147481552, ) == 0x0 00083 896 NtClose (-2147481552, ... ) == 0x0 00084 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481552, ... -2147481592, ) == 0x0 00085 896 NtClose (-2147481592, ... ) == 0x0 00086 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481592, ... -2147481596, ) == 0x0 00087 896 NtClose (-2147481596, ... ) == 0x0 00088 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481596, ... -2147482108, ) == 0x0 00089 896 NtClose (-2147482108, ... ) == 0x0 00090 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482108, ... -2147482732, ) == 0x0 00091 896 NtClose (-2147482732, ... ) == 0x0 00092 896 NtClose (-2147482764, ... ) == 0x0 00093 896 NtClose (-2147482688, ... ) == 0x0 00094 896 NtClose (-2147482660, ... ) == 0x0 00095 896 NtClose (-2147482656, ... ) == 0x0 00096 896 NtClose (-2147482652, ... ) == 0x0 00097 896 NtClose (-2147482724, ... ) == 0x0 00098 896 NtClose (-2147481452, ... ) == 0x0 00099 896 NtClose (-2147482684, ... ) == 0x0 00100 896 NtClose (-2147482680, ... ) == 0x0 00101 896 NtClose (-2147482760, ... ) == 0x0 00102 896 NtClose (-2147481628, ... ) == 0x0 00103 896 NtClose (-2147481484, ... ) == 0x0 00104 896 NtClose (-2147481480, ... ) == 0x0 00105 896 NtClose (-2147482136, ... ) == 0x0 00106 896 NtClose (-2147482748, ... ) == 0x0 00107 896 NtClose (-2147482676, ... ) == 0x0 00108 896 NtClose (-2147482672, ... ) == 0x0 00109 896 NtClose (-2147482668, ... ) == 0x0 00110 896 NtClose (-2147482664, ... ) == 0x0 00111 896 NtClose (-2147481588, ... ) == 0x0 00112 896 NtClose (-2147481584, ... ) == 0x0 00113 896 NtClose (-2147482692, ... ) == 0x0 00114 896 NtClose (-2147481512, ... ) == 0x0 00115 896 NtClose (-2147481580, ... ) == 0x0 00116 896 NtClose (-2147481552, ... ) == 0x0 00117 896 NtClose (-2147481592, ... ) == 0x0 00118 896 NtClose (-2147481596, ... ) == 0x0 00119 896 NtClose (-2147482108, ... ) == 0x0 00120 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482108, ... -2147481596, ) == 0x0 00121 896 NtClose (-2147481596, ... ) == 0x0 00122 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481596, ... -2147481592, ) == 0x0 00123 896 NtClose (-2147481592, ... ) == 0x0 00124 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481592, ... -2147481552, ) == 0x0 00125 896 NtClose (-2147481552, ... ) == 0x0 00126 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481552, ... -2147481580, ) == 0x0 00127 896 NtClose (-2147481580, ... ) == 0x0 00128 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481580, ... -2147481512, ) == 0x0 00129 896 NtClose (-2147481512, ... ) == 0x0 00130 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481512, ... -2147482692, ) == 0x0 00131 896 NtClose (-2147482692, ... ) == 0x0 00132 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482692, ... -2147481584, ) == 0x0 00133 896 NtClose (-2147481584, ... ) == 0x0 00134 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481584, ... -2147481588, ) == 0x0 00135 896 NtClose (-2147481588, ... ) == 0x0 00136 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481588, ... -2147482664, ) == 0x0 00137 896 NtClose (-2147482664, ... ) == 0x0 00138 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482664, ... -2147482668, ) == 0x0 00139 896 NtClose (-2147482668, ... ) == 0x0 00140 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482668, ... -2147482672, ) == 0x0 00141 896 NtClose (-2147482672, ... ) == 0x0 00142 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482672, ... -2147482676, ) == 0x0 00143 896 NtClose (-2147482676, ... ) == 0x0 00144 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482676, ... -2147482748, ) == 0x0 00145 896 NtClose (-2147482748, ... ) == 0x0 00146 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482748, ... -2147482136, ) == 0x0 00147 896 NtClose (-2147482136, ... ) == 0x0 00148 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482136, ... -2147481480, ) == 0x0 00149 896 NtClose (-2147481480, ... ) == 0x0 00150 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481480, ... -2147481484, ) == 0x0 00151 896 NtClose (-2147481484, ... ) == 0x0 00152 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481484, ... -2147481628, ) == 0x0 00153 896 NtClose (-2147481628, ... ) == 0x0 00154 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481628, ... -2147482760, ) == 0x0 00155 896 NtClose (-2147482760, ... ) == 0x0 00156 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482760, ... -2147482680, ) == 0x0 00157 896 NtClose (-2147482680, ... ) == 0x0 00158 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482680, ... -2147482684, ) == 0x0 00159 896 NtClose (-2147482684, ... ) == 0x0 00160 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482684, ... -2147481452, ) == 0x0 00161 896 NtClose (-2147481452, ... ) == 0x0 00162 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481452, ... -2147482724, ) == 0x0 00163 896 NtClose (-2147482724, ... ) == 0x0 00164 896 NtClose (-2147482108, ... ) == 0x0 00165 896 NtClose (-2147481596, ... ) == 0x0 00166 896 NtClose (-2147481592, ... ) == 0x0 00167 896 NtClose (-2147481552, ... ) == 0x0 00168 896 NtClose (-2147481580, ... ) == 0x0 00169 896 NtClose (-2147481512, ... ) == 0x0 00170 896 NtClose (-2147482692, ... ) == 0x0 00171 896 NtClose (-2147481584, ... ) == 0x0 00172 896 NtClose (-2147481588, ... ) == 0x0 00173 896 NtClose (-2147482664, ... ) == 0x0 00174 896 NtClose (-2147482668, ... ) == 0x0 00175 896 NtClose (-2147482672, ... ) == 0x0 00176 896 NtClose (-2147482676, ... ) == 0x0 00177 896 NtClose (-2147482748, ... ) == 0x0 00178 896 NtClose (-2147482136, ... ) == 0x0 00179 896 NtClose (-2147481480, ... ) == 0x0 00180 896 NtClose (-2147481484, ... ) == 0x0 00181 896 NtClose (-2147481628, ... ) == 0x0 00182 896 NtClose (-2147482760, ... ) == 0x0 00183 896 NtClose (-2147482680, ... ) == 0x0 00184 896 NtClose (-2147482684, ... ) == 0x0 00185 896 NtClose (-2147481452, ... ) == 0x0 00186 896 NtClose (-2147481368, ... ) == 0x0 00187 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\packed.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00188 896 NtOpenKeyedEvent (0x2000000, {24, 0, 0x0, 0, 0, (0x2000000, {24, 0, 0x0, 0, 0, "\KernelObjects\CritSecOutOfMemoryEvent"}, ... 4, ) }, ... 4, ) == 0x0 00189 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00190 896 NtAllocateVirtualMemory (-1, 0, 0, 4096, 8192, 4, ... 1310720, 4096, ) == 0x0 00191 896 NtAllocateVirtualMemory (-1, 1310720, 0, 4096, 4096, 4, ... 1310720, 4096, ) == 0x0 00192 896 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 1376256, 1048576, ) == 0x0 00193 896 NtAllocateVirtualMemory (-1, 1376256, 0, 10248, 4096, 4, ... 1376256, 12288, ) == 0x0 00194 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00195 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 2424832, 65536, ) == 0x0 00196 896 NtAllocateVirtualMemory (-1, 2424832, 0, 24576, 4096, 4, ... 2424832, 24576, ) == 0x0 00197 896 NtOpenDirectoryObject (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\KnownDlls"}, ... 8, ) }, ... 8, ) == 0x0 00198 896 NtOpenSymbolicLinkObject (0x1, {24, 8, 0x40, 0, 0, (0x1, {24, 8, 0x40, 0, 0, "KnownDllPath"}, ... 12, ) }, ... 12, ) == 0x0 00199 896 NtQuerySymbolicLinkObject (12, ... (12, ... "C:\WINDOWS\system32", 0x0, ) , 0x0, ) == 0x0 00200 896 NtClose (12, ... ) == 0x0 00201 896 NtOpenFile (0x100020, {24, 0, 0x42, 0, 0, (0x100020, {24, 0, 0x42, 0, 0, "\??\C:\scripts\"}, 3, 33, ... 12, {status=0x0, info=1}, ) }, 3, 33, ... 12, {status=0x0, info=1}, ) == 0x0 00202 896 NtQueryVolumeInformationFile (12, 1243852, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00203 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local"}, 1243804, ... ) }, 1243804, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00204 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "kernel32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00205 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7c800000), 0x0, 1003520, ) == 0x0 00206 896 NtClose (16, ... ) == 0x0 00207 896 NtProtectVirtualMemory (-1, (0x7c801000), 1568, 4, ... (0x7c801000), 4096, 32, ) == 0x0 00208 896 NtProtectVirtualMemory (-1, (0x7c801000), 4096, 32, ... (0x7c801000), 4096, 4, ) == 0x0 00209 896 NtFlushInstructionCache (-1, 2088767488, 1568, ... ) == 0x0 00210 896 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00211 896 NtQuerySystemInformation (RangeStart, 4, ... {system info, class 50, size 4}, 0x0, ) == 0x0 00212 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00213 896 NtCreateSection (0xf001f, 0x0, {65536, 0}, 4, 67108864, 0, ... 16, ) == 0x0 00214 896 NtSecureConnectPort ( ("\Windows\ApiPort", {0, 2, 1, 1}, {24, 16, 0, 65536, 0, 0}, 1313584, {12, 0, 0}, 1241944, 44, ... 24, {24, 16, 0, 65536, 2490368, 18939904}, {0, 0, 0}, 200, 44, ) , {0, 2, 1, 1}, {24, 16, 0, 65536, 0, 0}, 1313584, {12, 0, 0}, 1241944, 44, ... 24, {24, 16, 0, 65536, 2490368, 18939904}, {0, 0, 0}, 200, 44, ) == 0x0 00215 896 NtClose (16, ... ) == 0x0 00216 896 NtQueryObject (24, Handle, 2, ... {Inherit=0,ProtectFromClose=0,}, -1, ) == 0x0 00217 896 NtSetInformationObject (24, Handle, {Inherit=0,ProtectFromClose=1,}, 256, ... ) == 0x0 00218 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00219 896 NtQueryVirtualMemory (-1, 0x260000, Basic, 28, ... {BaseAddress=0x260000,AllocationBase=0x260000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x40000,}, 0x0, ) == 0x0 00220 896 NtAllocateVirtualMemory (-1, 2490368, 0, 4096, 4096, 4, ... 2490368, 4096, ) == 0x0 00221 896 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} "\210\6!\1\0\0\0\0eZ\221|\0\0\0\0\1\0\0\0\234\6!\1\4\0\0\0" ... {28, 56, reply, 0, 1252, 896, 81831, 0} "\370\374\27\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6!\1\4\0\0\0" ) ... {28, 56, reply, 0, 1252, 896, 81831, 0} (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} "\210\6!\1\0\0\0\0eZ\221|\0\0\0\0\1\0\0\0\234\6!\1\4\0\0\0" ... {28, 56, reply, 0, 1252, 896, 81831, 0} "\370\374\27\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6!\1\4\0\0\0" ) ) == 0x0 00222 896 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00223 896 NtAllocateVirtualMemory (-1, 1232896, 0, 4096, 4096, 260, ... 1232896, 4096, ) == 0x0 00224 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 16, ) }, ... 16, ) == 0x0 00225 896 NtQueryValueKey (16, (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00226 896 NtClose (16, ... ) == 0x0 00227 896 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionUnicode"}, ... 16, ) }, ... 16, ) == 0x0 00228 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x270000), 0x0, 90112, ) == 0x0 00229 896 NtClose (16, ... ) == 0x0 00230 896 NtQueryDefaultLocale (0, 2089305000, ... ) == 0x0 00231 896 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionLocale"}, ... 16, ) }, ... 16, ) == 0x0 00232 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x290000), 0x0, 249856, ) == 0x0 00233 896 NtClose (16, ... ) == 0x0 00234 896 NtOpenSection (0x5, {24, 0, 0x40, 0, 0, (0x5, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey"}, ... 16, ) }, ... 16, ) == 0x0 00235 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x2d0000), 0x0, 266240, ) == 0x0 00236 896 NtQuerySection (16, Basic, 16, ... {BaseAddress=0x0,Attributes=0x800000,Size={0x40004, 0x0},}, 0x0, ) == 0x0 00237 896 NtClose (16, ... ) == 0x0 00238 896 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortTbls"}, ... 16, ) }, ... 16, ) == 0x0 00239 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x320000), 0x0, 24576, ) == 0x0 00240 896 NtClose (16, ... ) == 0x0 00241 896 NtQueryVirtualMemory (-1, 0x7ffd2000, Basic, 28, ... {BaseAddress=0x7ffd2000,AllocationBase=0x7ffb0000,AllocationProtect=0x2,RegionSize=0x2000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 00242 896 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00243 896 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00244 896 NtAllocateVirtualMemory (-1, 2494464, 0, 8192, 4096, 4, ... 2494464, 8192, ) == 0x0 00245 896 NtRequestWaitReplyPort (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} "\210\6!\1\36\0\1\0\0\0\0\0\377\377\377\377\234\6!\1p\30\0\0" ... {24, 52, reply, 0, 1252, 896, 81832, 0} "\10P\30\0\36\0\1\0\0\0\0\0\377\377\377\377\234\6!\1p\30\0\0" ) ... {24, 52, reply, 0, 1252, 896, 81832, 0} (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} "\210\6!\1\36\0\1\0\0\0\0\0\377\377\377\377\234\6!\1p\30\0\0" ... {24, 52, reply, 0, 1252, 896, 81832, 0} "\10P\30\0\36\0\1\0\0\0\0\0\377\377\377\377\234\6!\1p\30\0\0" ) ) == 0x0 00246 896 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} "\210\6!\1\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6!\18\6\0\0" ... {28, 56, reply, 0, 1252, 896, 81833, 0} "\250\202\26\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6!\18\6\0\0" ) ... {28, 56, reply, 0, 1252, 896, 81833, 0} (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} "\210\6!\1\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6!\18\6\0\0" ... {28, 56, reply, 0, 1252, 896, 81833, 0} "\250\202\26\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6!\18\6\0\0" ) ) == 0x0 00247 896 NtProtectVirtualMemory (-1, (0x13ab000), 262144, 4, ... (0x13ab000), 262144, 128, ) == 0x0 00248 896 NtProtectVirtualMemory (-1, (0x13ab000), 262144, 128, ... (0x13ab000), 262144, 8, ) == 0x0 00249 896 NtFlushInstructionCache (-1, 20623360, 262144, ... ) == 0x0 00250 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "USER32.DLL"}, ... 16, ) }, ... 16, ) == 0x0 00251 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7e410000), 0x0, 589824, ) == 0x0 00252 896 NtClose (16, ... ) == 0x0 00253 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "GDI32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00254 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77f10000), 0x0, 290816, ) == 0x0 00255 896 NtClose (16, ... ) == 0x0 00256 896 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00257 896 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00258 896 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00259 896 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00260 896 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00261 896 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00262 896 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00263 896 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00264 896 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00265 896 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00266 896 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00267 896 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00268 896 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00269 896 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00270 896 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00271 896 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00272 896 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00273 896 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00274 896 NtProtectVirtualMemory (-1, (0x13ab000), 262144, 4, ... (0x13ab000), 262144, 128, ) == 0x0 00275 896 NtProtectVirtualMemory (-1, (0x13ab000), 262144, 128, ... (0x13ab000), 262144, 8, ) == 0x0 00276 896 NtFlushInstructionCache (-1, 20623360, 262144, ... ) == 0x0 00277 896 NtQueryInformationProcess (-1, 37, 48, ... {process info, class 37, size 48}, 0x0, ) == 0x0 00278 896 NtSetInformationProcess (-1, 34, {process info, class 34, size 4}, 4, ... ) == 0x0 00279 896 NtOpenProcessToken (-1, 0x8, ... 16, ) == 0x0 00280 896 NtQueryInformationToken (16, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00281 896 NtClose (16, ... ) == 0x0 00282 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 16, ) }, ... 16, ) == 0x0 00283 896 NtQueryValueKey (16, (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00284 896 NtClose (16, ... ) == 0x0 00285 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GDI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00286 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\USER32.DLL"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00287 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00288 896 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 2089900645, 2012282880, 2090320576, 1242028} (24, {28, 56, new_msg, 0, 2089900645, 2012282880, 2090320576, 1242028} "\210\6!\1\0\0\0\0\344\0\23\0\4\0\0\0\3\0\0\0\234\6!\1$\1\0\0" ... {28, 56, reply, 0, 1252, 896, 81834, 0} "\320G\26\0\0\0\0\0\0\0\0\0\4\0\0\0\3\0\0\0\234\6!\1$\1\0\0" ) ... {28, 56, reply, 0, 1252, 896, 81834, 0} (24, {28, 56, new_msg, 0, 2089900645, 2012282880, 2090320576, 1242028} "\210\6!\1\0\0\0\0\344\0\23\0\4\0\0\0\3\0\0\0\234\6!\1$\1\0\0" ... {28, 56, reply, 0, 1252, 896, 81834, 0} "\320G\26\0\0\0\0\0\0\0\0\0\4\0\0\0\3\0\0\0\234\6!\1$\1\0\0" ) ) == 0x0 00289 896 NtFsControlFile (12, 0, 0x0, 0x0, 0x90028, 0x0, 0, 0, ... {status=0x0, info=0}, 0x0, ) == 0x0 00290 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager"}, ... 16, ) }, ... 16, ) == 0x0 00291 896 NtQueryValueKey (16, (16, "SafeDllSearchMode", Partial, 16, ... ) , Partial, 16, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00292 896 NtClose (16, ... ) == 0x0 00293 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239420, ... ) }, 1239420, ... ) == 0x0 00294 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 16, {status=0x0, info=1}, ) }, 5, 96, ... 16, {status=0x0, info=1}, ) == 0x0 00295 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 16, ... 28, ) == 0x0 00296 896 NtClose (16, ... ) == 0x0 00297 896 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x13f0000), 0x0, 110592, ) == 0x0 00298 896 NtClose (28, ... ) == 0x0 00299 896 NtUnmapViewOfSection (-1, 0x13f0000, ... ) == 0x0 00300 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239328, ... ) }, 1239328, ... ) == 0x0 00301 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 28, {status=0x0, info=1}, ) }, 5, 96, ... 28, {status=0x0, info=1}, ) == 0x0 00302 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 28, ... 16, ) == 0x0 00303 896 NtClose (28, ... ) == 0x0 00304 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x13f0000), 0x0, 110592, ) == 0x0 00305 896 NtClose (16, ... ) == 0x0 00306 896 NtUnmapViewOfSection (-1, 0x13f0000, ... ) == 0x0 00307 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239636, ... ) }, 1239636, ... ) == 0x0 00308 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 16, {status=0x0, info=1}, ) }, 5, 96, ... 16, {status=0x0, info=1}, ) == 0x0 00309 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 16, ... 28, ) == 0x0 00310 896 NtQuerySection (28, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00311 896 NtOpenProcessToken (-1, 0x8, ... 32, ) == 0x0 00312 896 NtQueryInformationToken (32, User, 136, ... {token info, class 1, size 36}, 36, ) == 0x0 00313 896 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00314 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 36, ) }, ... 36, ) == 0x0 00315 896 NtQueryValueKey (36, (36, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (36, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 00316 896 NtClose (36, ... ) == 0x0 00317 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00318 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 36, ) == 0x0 00319 896 NtQueryInformationToken (36, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00320 896 NtClose (36, ... ) == 0x0 00321 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00322 896 NtClose (32, ... ) == 0x0 00323 896 NtClose (16, ... ) == 0x0 00324 896 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76390000), 0x0, 118784, ) == 0x0 00325 896 NtClose (28, ... ) == 0x0 00326 896 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00327 896 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00328 896 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00329 896 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00330 896 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00331 896 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00332 896 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00333 896 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00334 896 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00335 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "ADVAPI32.dll"}, ... 28, ) }, ... 28, ) == 0x0 00336 896 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77dd0000), 0x0, 634880, ) == 0x0 00337 896 NtClose (28, ... ) == 0x0 00338 896 NtProtectVirtualMemory (-1, (0x77dd1000), 1700, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00339 896 NtProtectVirtualMemory (-1, (0x77dd1000), 4096, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00340 896 NtFlushInstructionCache (-1, 2010976256, 1700, ... ) == 0x0 00341 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "RPCRT4.dll"}, ... 28, ) }, ... 28, ) == 0x0 00342 896 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77e70000), 0x0, 593920, ) == 0x0 00343 896 NtClose (28, ... ) == 0x0 00344 896 NtAllocateVirtualMemory (-1, 1228800, 0, 4096, 4096, 260, ... 1228800, 4096, ) == 0x0 00345 896 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00346 896 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00347 896 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00348 896 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00349 896 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00350 896 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00351 896 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00352 896 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00353 896 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00354 896 NtProtectVirtualMemory (-1, (0x77dd1000), 1700, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00355 896 NtProtectVirtualMemory (-1, (0x77dd1000), 4096, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00356 896 NtFlushInstructionCache (-1, 2010976256, 1700, ... ) == 0x0 00357 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RPCRT4.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00358 896 NtAllocateVirtualMemory (-1, 1388544, 0, 4096, 4096, 4, ... 1388544, 4096, ) == 0x0 00359 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ADVAPI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00360 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 28, ) }, ... 28, ) == 0x0 00361 896 NtQueryValueKey (28, (28, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (28, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00362 896 NtQueryValueKey (28, (28, "TSUserEnabled", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (28, "TSUserEnabled", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00363 896 NtClose (28, ... ) == 0x0 00364 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon"}, ... 28, ) }, ... 28, ) == 0x0 00365 896 NtQueryValueKey (28, (28, "LeakTrack", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00366 896 NtClose (28, ... ) == 0x0 00367 896 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\MACHINE"}, ... 28, ) }, ... 28, ) == 0x0 00368 896 NtSetInformationObject (28, Handle, {Inherit=0,ProtectFromClose=1,}, 2011431168, ... ) == 0x0 00369 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\Diagnostics"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00370 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IMM32.DLL"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00371 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00372 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1236552, ... ) }, 1236552, ... ) == 0x0 00373 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ntdll.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00374 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kernel32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00375 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239956, ... ) }, 1239956, ... ) == 0x0 00376 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Error Message Instrument\"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00377 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initialize"}, ... 16, ) }, ... 16, ) == 0x0 00378 896 NtQueryValueKey (16, (16, "DisableMetaFiles", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00379 896 NtClose (16, ... ) == 0x0 00380 896 NtMapViewOfSection (-2147481368, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x13f0000), 0x0, 1060864, ) == 0x0 00381 896 NtClose (-2147481368, ... ) == 0x0 00382 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 16, ) == 0x0 00383 896 NtOpenThreadTokenEx (-2, 0x8, 1, 512, ... ) == STATUS_NO_TOKEN 00384 896 NtOpenProcessTokenEx (-1, 0x8, 512, ... -2147481368, ) == 0x0 00385 896 NtQueryInformationToken (-2147481368, Statistics, 0, ... ) == STATUS_BUFFER_TOO_SMALL 00386 896 NtQueryInformationToken (-2147481368, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00387 896 NtClose (-2147481368, ... ) == 0x0 00388 896 NtAllocateVirtualMemory (-1, 0, 0, 32, 4096, 4, ... 22020096, 4096, ) == 0x0 00389 896 NtFreeVirtualMemory (-1, (0x1500000), 4096, 32768, ... (0x1500000), 4096, ) == 0x0 00390 896 NtDuplicateObject (-1, 32, -1, 0x0, 0, 2, ... 40, ) == 0x0 00391 896 NtOpenKey (0x20019, {24, 0, 0x240, 0, 0, (0x20019, {24, 0, 0x240, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Compatibility32"}, ... -2147481368, ) }, ... -2147481368, ) == 0x0 00392 896 NtQueryValueKey (-2147481368, (-2147481368, "packed", Partial, 172, ... ) , Partial, 172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00393 896 NtClose (-2147481368, ... ) == 0x0 00394 896 NtOpenKey (0x20019, {24, 0, 0x240, 0, 0, (0x20019, {24, 0, 0x240, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\IME Compatibility"}, ... -2147481368, ) }, ... -2147481368, ) == 0x0 00395 896 NtQueryValueKey (-2147481368, (-2147481368, "packed", Partial, 172, ... ) , Partial, 172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00396 896 NtClose (-2147481368, ... ) == 0x0 00397 896 NtQueryDefaultLocale (0, -135747252, ... ) == 0x0 00398 896 NtGdiQueryFontAssocInfo (0, ... ) == 0x0 00399 896 NtUserCallNoParam (24, ... ) == 0x0 00400 896 NtGdiCreateCompatibleDC (0, ... 00401 896 NtAllocateVirtualMemory (-1, 0, 0, 4096, 12288, 4, ... 22020096, 4096, ) == 0x0 00400 896 NtGdiCreateCompatibleDC ... ) == 0x860107ab 00402 896 NtGdiGetStockObject (0, ... ) == 0x1900010 00403 896 NtGdiGetStockObject (4, ... ) == 0x1900011 00404 896 NtGdiCreateBitmap (8, 8, 1, 1, 2118200212, ... ) == 0x870506a2 00405 896 NtGdiCreateSolidBrush (0, 0, ... 00406 896 NtAllocateVirtualMemory (-1, 0, 0, 4096, 12288, 4, ... 25231360, 4096, ) == 0x0 00405 896 NtGdiCreateSolidBrush ... ) == 0x1100680 00407 896 NtGdiGetStockObject (13, ... ) == 0x18a0021 00408 896 NtGdiCreateCompatibleDC (0, ... ) == 0xf6010687 00409 896 NtGdiSelectBitmap (-167704953, -2029713758, ... ) == 0x185000f 00410 896 NtUserGetThreadDesktop (896, 0, ... ) == 0x24 00411 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Windows"}, ... 44, ) }, ... 44, ) == 0x0 00412 896 NtQueryValueKey (44, (44, "AppInit_DLLs", Partial, 64, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) , Partial, 64, ... TitleIdx=0, Type=1, Data= (44, "AppInit_DLLs", Partial, 64, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) }, 14, ) == 0x0 00413 896 NtClose (44, ... ) == 0x0 00414 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00415 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 673, 128, 0, ... ) == 0x8177c017 00416 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00417 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 674, 128, 0, ... ) == 0x8177c01c 00418 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00419 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 675, 128, 0, ... ) == 0x8177c01e 00420 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00421 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 676, 128, 0, ... ) == 0x81778002 00422 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10013 00423 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 677, 128, 0, ... ) == 0x8177c018 00424 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00425 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 678, 128, 0, ... ) == 0x8177c01a 00426 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00427 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 679, 128, 0, ... ) == 0x8177c01d 00428 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00429 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 681, 128, 0, ... ) == 0x8177c026 00430 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00431 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 680, 128, 0, ... ) == 0x8177c019 00432 896 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x8177c020 00433 896 NtUserRegisterClassExWOW (1241352, 1241448, 1241432, 1241420, 0, 130, 0, ... ) == 0x8177c022 00434 896 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x8177c023 00435 896 NtUserRegisterClassExWOW (1241352, 1241448, 1241432, 1241420, 0, 130, 0, ... ) == 0x8177c024 00436 896 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x8177c025 00437 896 NtCallbackReturn (0, 0, 0, ... 00438 896 NtGdiInit (... ) == 0x1 00439 896 NtGdiGetStockObject (18, ... ) == 0x290001c 00440 896 NtGdiGetStockObject (19, ... ) == 0x1b00019 00441 896 NtTestAlert (... ) == 0x0 00442 896 NtContinue (1244464, 1, ... 00443 896 NtSetInformationThread (-2, Win32StartAddress(LpcReceivedMessageId), {StartAddress(LpcReceivedMsgId)=0x401327,}, 4, ... ) == 0x0 00444 896 NtUserSetTimer (0, 8, 0, 0, ... ) == 0x7d87 00445 896 NtQueryVirtualMemory (-1, 0x401332, Basic, 28, ... {BaseAddress=0x401000,AllocationBase=0x400000,AllocationProtect=0x80,RegionSize=0x1000,State=0x1000,Protect=0x40,Type=0x1000000,}, 28, ) == 0x0 00446 896 NtContinue (1244312, 0, ... 00447 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "oleaut32.dll"}, ... 44, ) }, ... 44, ) == 0x0 00448 896 NtMapViewOfSection (44, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77120000), 0x0, 569344, ) == 0x0 00449 896 NtClose (44, ... ) == 0x0 00450 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00451 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00452 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00453 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00454 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00455 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00456 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00457 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00458 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00459 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "msvcrt.dll"}, ... 44, ) }, ... 44, ) == 0x0 00460 896 NtMapViewOfSection (44, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77c10000), 0x0, 360448, ) == 0x0 00461 896 NtClose (44, ... ) == 0x0 00462 896 NtProtectVirtualMemory (-1, (0x77c11000), 632, 4, ... (0x77c11000), 4096, 32, ) == 0x0 00463 896 NtProtectVirtualMemory (-1, (0x77c11000), 4096, 32, ... (0x77c11000), 4096, 4, ) == 0x0 00464 896 NtFlushInstructionCache (-1, 2009141248, 632, ... ) == 0x0 00465 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00466 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00467 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00468 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "ole32.dll"}, ... 44, ) }, ... 44, ) == 0x0 00469 896 NtMapViewOfSection (44, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x774e0000), 0x0, 1298432, ) == 0x0 00470 896 NtClose (44, ... ) == 0x0 00471 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00472 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00473 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00474 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00475 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00476 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00477 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00478 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00479 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00480 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00481 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00482 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00483 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00484 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00485 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00486 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00487 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00488 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00489 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00490 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00491 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00492 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00493 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00494 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00495 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00496 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00497 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00498 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00499 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00500 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00501 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msvcrt.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00502 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00503 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 25296896, 65536, ) == 0x0 00504 896 NtAllocateVirtualMemory (-1, 25296896, 0, 4096, 4096, 4, ... 25296896, 4096, ) == 0x0 00505 896 NtAllocateVirtualMemory (-1, 25300992, 0, 8192, 4096, 4, ... 25300992, 8192, ) == 0x0 00506 896 NtAllocateVirtualMemory (-1, 25309184, 0, 4096, 4096, 4, ... 25309184, 4096, ) == 0x0 00507 896 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionCType"}, ... 44, ) }, ... 44, ) == 0x0 00508 896 NtMapViewOfSection (44, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x1830000), 0x0, 12288, ) == 0x0 00509 896 NtClose (44, ... ) == 0x0 00510 896 NtAllocateVirtualMemory (-1, 25313280, 0, 4096, 4096, 4, ... 25313280, 4096, ) == 0x0 00511 896 NtQueryVirtualMemory (-1, 0x77c2807c, Basic, 28, ... {BaseAddress=0x77c28000,AllocationBase=0x77c10000,AllocationProtect=0x80,RegionSize=0x35000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 00512 896 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00513 896 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00514 896 NtQueryVirtualMemory (-1, 0x0, Basic, 28, ... {BaseAddress=0x0,AllocationBase=0x0,AllocationProtect=0x0,RegionSize=0x10000,State=0x10000,Protect=0x1,Type=0x0,}, 28, ) == 0x0 00515 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ole32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00516 896 NtAllocateVirtualMemory (-1, 1392640, 0, 4096, 4096, 4, ... 1392640, 4096, ) == 0x0 00517 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\Device\KsecDD"}, 7, 16, ... 44, {status=0x0, info=0}, ) }, 7, 16, ... 44, {status=0x0, info=0}, ) == 0x0 00518 896 NtDeviceIoControlFile (44, 0, 0x0, 0x0, 0x390008, (44, 0, 0x0, 0x0, 0x390008, "A\361\1\10\333U\123=\374-\212"\350)\215\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... \350)\215\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... 00519 896 NtQuerySystemInformation (TimeOfDay, 48, ... {system info, class 3, size 48}, 48, ) == 0x0 00520 896 NtQuerySystemInformation (ProcessorTimes, 48, ... {system info, class 8, size 48}, 48, ) == 0x0 00521 896 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 312, ) == 0x0 00522 896 NtQuerySystemInformation (Exception, 16, ... {system info, class 33, size 16}, 16, ) == 0x0 00523 896 NtQuerySystemInformation (Lookaside, 32, ... {system info, class 45, size 32}, 32, ) == 0x0 00524 896 NtQuerySystemInformation (ProcessorStatistics, 3016, ... {system info, class 23, size 0}, 0, ) == 0x0 00525 896 NtQuerySystemInformation (ProcessesAndThreads, 3008, ... ) == STATUS_INFO_LENGTH_MISMATCH 00526 896 NtCreateKey (0x2, {24, 0, 0x240, 0, 0, (0x2, {24, 0, 0x240, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Cryptography\RNG"}, 0, 0x0, 0, ... -2147481368, 2, ) }, 0, 0x0, 0, ... -2147481368, 2, ) == 0x0 00527 896 NtSetValueKey (-2147481368, (-2147481368, "Seed", 0, 3, "\267\201\310O\12\336[\327\344\242\377S\3160W\223\231\304J\303\4\373\372\274\U\214\350\357\306\263dm\350\2'\246n\212G\342kfC\267\2\264I8\253\340\323\3r5\204\365\275\270Ky\313l\25\312\374t\316\206\372\211\244\367q\364qB\254\207K", 80, ... ) , 0, 3, (-2147481368, "Seed", 0, 3, "\267\201\310O\12\336[\327\344\242\377S\3160W\223\231\304J\303\4\373\372\274\U\214\350\357\306\263dm\350\2'\246n\212G\342kfC\267\2\264I8\253\340\323\3r5\204\365\275\270Ky\313l\25\312\374t\316\206\372\211\244\367q\364qB\254\207K", 80, ... ) , 80, ... ) == 0x0 00528 896 NtClose (-2147481368, ... ) == 0x0 00518 896 NtDeviceIoControlFile ... {status=0x0, info=256}, ... {status=0x0, info=256}, "\3Mj\272\300\352\266X\311\332\323\213\330\336\274\316\222u\376\213\305e\23\244N\346\21T\322.s\375\250\232\235\27]\24\344\221`\13\30V1\303\1A\270\247M\362\245\334\206\301\347O\346\275\10\215\336\352Z\347\302\26\14\14\304\374G\261\340\345\234\242\322@/\266\301\7H\301\257R\24~\206d\373\14\357q\325\27\215\23\253eI\2372\235\235\22\231_\4\244\237\213\32\232b;"\344\27I#\275\353p\321\7\344e\235\15\22\271\241b\5gj\106z \306\353-\263E=\33\5\223\21\274\375\332\240A\13"\245\361\6\257a\301\253\307\275ut\342rS\303\317+7a\264\321\204_\302\244\225\374\243o\274\206\235\367, ) \344\27I#\275\353p\321\7\344e\235\15\22\271\241b\5gj\106z \306\353-\263E=\33\5\223\21\274\375\332\240A\13 ... {status=0x0, info=256}, "\3Mj\272\300\352\266X\311\332\323\213\330\336\274\316\222u\376\213\305e\23\244N\346\21T\322.s\375\250\232\235\27]\24\344\221`\13\30V1\303\1A\270\247M\362\245\334\206\301\347O\346\275\10\215\336\352Z\347\302\26\14\14\304\374G\261\340\345\234\242\322@/\266\301\7H\301\257R\24~\206d\373\14\357q\325\27\215\23\253eI\2372\235\235\22\231_\4\244\237\213\32\232b;"\344\27I#\275\353p\321\7\344e\235\15\22\271\241b\5gj\106z \306\353-\263E=\33\5\223\21\274\375\332\240A\13"\245\361\6\257a\301\253\307\275ut\342rS\303\317+7a\264\321\204_\302\244\225\374\243o\274\206\235\367, ) , ) == 0x0 00529 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00530 896 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00531 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "SYSTEM\CurrentControlSet\Control\Session Manager"}, ... 48, ) }, ... 48, ) == 0x0 00532 896 NtQueryValueKey (48, (48, "CriticalSectionTimeout", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\215'\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (48, "CriticalSectionTimeout", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\215'\0"}, 16, ) }, 16, ) == 0x0 00533 896 NtClose (48, ... ) == 0x0 00534 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Ole"}, ... 48, ) }, ... 48, ) == 0x0 00535 896 NtQueryValueKey (48, (48, "RWLockResourceTimeOut", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00536 896 NtClose (48, ... ) == 0x0 00537 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00538 896 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00539 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00540 896 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00541 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Classes\Interface"}, ... 48, ) }, ... 48, ) == 0x0 00542 896 NtQueryValueKey (48, (48, "InterfaceHelperDisableAll", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00543 896 NtQueryValueKey (48, (48, "InterfaceHelperDisableAllForOle32", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00544 896 NtQueryValueKey (48, (48, "InterfaceHelperDisableTypeLib", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00545 896 NtClose (48, ... ) == 0x0 00546 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Classes\Interface\{00020400-0000-0000-C000-000000000046}"}, ... 48, ) }, ... 48, ) == 0x0 00547 896 NtQueryValueKey (48, (48, "InterfaceHelperDisableAll", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00548 896 NtQueryValueKey (48, (48, "InterfaceHelperDisableAllForOle32", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00549 896 NtClose (48, ... ) == 0x0 00550 896 NtOpenDirectoryObject (0x2000f, {24, 0, 0x40, 0, 0, (0x2000f, {24, 0, 0x40, 0, 0, "\BaseNamedObjects"}, ... 48, ) }, ... 48, ) == 0x0 00551 896 NtOpenEvent (0x1f0003, {24, 48, 0x0, 0, 0, (0x1f0003, {24, 48, 0x0, 0, 0, "HookSwitchHookEnabledEvent"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00552 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\oleaut32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00553 896 NtUserRegisterWindowMessage ( ("{FB8F0821-0164-101B-84ED-08002B2EC713}", ... ) , ... ) == 0xc077 00554 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00555 896 NtOpenKey (0x9, {24, 28, 0x40, 0, 0, (0x9, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT\UserEra"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00556 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00557 896 NtUserCallOneParam (0, 41, ... ) == 0x4 00558 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00559 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 52, ) == 0x0 00560 896 NtQueryInformationToken (52, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00561 896 NtClose (52, ... ) == 0x0 00562 896 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 52, ) }, ... 52, ) == 0x0 00563 896 NtSetInformationObject (52, Handle, {Inherit=0,ProtectFromClose=1,}, 1179904, ... ) == 0x0 00564 896 NtOpenKey (0xf0019, {24, 52, 0x40, 0, 0, (0xf0019, {24, 52, 0x40, 0, 0, "Software\Borland\Locales"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00565 896 NtOpenKey (0xf0019, {24, 28, 0x40, 0, 0, (0xf0019, {24, 28, 0x40, 0, 0, "Software\Borland\Locales"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00566 896 NtOpenKey (0xf0019, {24, 52, 0x40, 0, 0, (0xf0019, {24, 52, 0x40, 0, 0, "Software\Borland\Delphi\Locales"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00567 896 NtOpenProcessToken (-1, 0x8, ... 56, ) == 0x0 00568 896 NtQueryInformationToken (56, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00569 896 NtClose (56, ... ) == 0x0 00570 896 NtAllocateVirtualMemory (-1, 0, 0, 1310704, 4096, 4, ... 25427968, 1310720, ) == 0x0 00571 896 NtUserCallNoParam (29, ... 00572 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\uxtheme.dll"}, 1242280, ... ) }, 1242280, ... ) == 0x0 00573 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\uxtheme.dll"}, 5, 96, ... 56, {status=0x0, info=1}, ) }, 5, 96, ... 56, {status=0x0, info=1}, ) == 0x0 00574 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 56, ... 60, ) == 0x0 00575 896 NtClose (56, ... ) == 0x0 00576 896 NtMapViewOfSection (60, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x1980000), 0x0, 221184, ) == 0x0 00577 896 NtClose (60, ... ) == 0x0 00578 896 NtUnmapViewOfSection (-1, 0x1980000, ... ) == 0x0 00579 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\uxtheme.dll"}, 1242588, ... ) }, 1242588, ... ) == 0x0 00580 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\uxtheme.dll"}, 5, 96, ... 60, {status=0x0, info=1}, ) }, 5, 96, ... 60, {status=0x0, info=1}, ) == 0x0 00581 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 60, ... 56, ) == 0x0 00582 896 NtQuerySection (56, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00583 896 NtClose (60, ... ) == 0x0 00584 896 NtMapViewOfSection (56, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x5ad70000), 0x0, 229376, ) == 0x0 00585 896 NtClose (56, ... ) == 0x0 00586 896 NtProtectVirtualMemory (-1, (0x5ad71000), 1300, 4, ... (0x5ad71000), 4096, 32, ) == 0x0 00587 896 NtProtectVirtualMemory (-1, (0x5ad71000), 4096, 32, ... (0x5ad71000), 4096, 4, ) == 0x0 00588 896 NtFlushInstructionCache (-1, 1524043776, 1300, ... ) == 0x0 00589 896 NtProtectVirtualMemory (-1, (0x5ad71000), 1300, 4, ... (0x5ad71000), 4096, 32, ) == 0x0 00590 896 NtProtectVirtualMemory (-1, (0x5ad71000), 4096, 32, ... (0x5ad71000), 4096, 4, ) == 0x0 00591 896 NtFlushInstructionCache (-1, 1524043776, 1300, ... ) == 0x0 00592 896 NtProtectVirtualMemory (-1, (0x5ad71000), 1300, 4, ... (0x5ad71000), 4096, 32, ) == 0x0 00593 896 NtProtectVirtualMemory (-1, (0x5ad71000), 4096, 32, ... (0x5ad71000), 4096, 4, ) == 0x0 00594 896 NtFlushInstructionCache (-1, 1524043776, 1300, ... ) == 0x0 00595 896 NtProtectVirtualMemory (-1, (0x5ad71000), 1300, 4, ... (0x5ad71000), 4096, 32, ) == 0x0 00596 896 NtProtectVirtualMemory (-1, (0x5ad71000), 4096, 32, ... (0x5ad71000), 4096, 4, ) == 0x0 00597 896 NtFlushInstructionCache (-1, 1524043776, 1300, ... ) == 0x0 00598 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\uxtheme.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00599 896 NtUserGetWindowDC (0, ... ) == 0x1010054 00600 896 NtUserCallOneParam (16842836, 57, ... ) == 0x1 00601 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00602 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 56, ) == 0x0 00603 896 NtQueryInformationToken (56, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00604 896 NtClose (56, ... ) == 0x0 00605 896 NtOpenKey (0x2001f, {24, 0, 0x640, 0, 0, (0x2001f, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 56, ) }, ... 56, ) == 0x0 00606 896 NtOpenKey (0x1, {24, 56, 0x40, 0, 0, (0x1, {24, 56, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\ThemeManager"}, ... 60, ) }, ... 60, ) == 0x0 00607 896 NtQueryValueKey (60, (60, "Compositing", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00608 896 NtClose (60, ... ) == 0x0 00609 896 NtClose (56, ... ) == 0x0 00610 896 NtAllocateVirtualMemory (-1, 1396736, 0, 4096, 4096, 4, ... 1396736, 4096, ) == 0x0 00611 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00612 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 56, ) == 0x0 00613 896 NtQueryInformationToken (56, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00614 896 NtClose (56, ... ) == 0x0 00615 896 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 56, ) }, ... 56, ) == 0x0 00616 896 NtOpenKey (0x1, {24, 56, 0x40, 0, 0, (0x1, {24, 56, 0x40, 0, 0, "Control Panel\Desktop"}, ... 60, ) }, ... 60, ) == 0x0 00617 896 NtQueryValueKey (60, (60, "LameButtonText", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00618 896 NtClose (60, ... ) == 0x0 00619 896 NtClose (56, ... ) == 0x0 00620 896 NtUserGetProcessWindowStation (... ) == 0x20 00621 896 NtUserGetObjectInformation (32, 2, 1244376, 64, 1244372, ... ) == 0x1 00622 896 NtUserGetGUIThreadInfo (896, 1244396, ... ) == 0x1 00623 896 NtConnectPort ( ("\ThemeApiPort", {12, 2, 1, 1}, 0x0, 0x0, 1244240, 64, ... 56, 0x0, 0x0, 0x0, 64, ) , {12, 2, 1, 1}, 0x0, 0x0, 1244240, 64, ... 56, 0x0, 0x0, 0x0, 64, ) == 0x0 00624 896 NtRequestWaitReplyPort (56, {32, 56, new_msg, 0, 0, 0, 0, 0} (56, {32, 56, new_msg, 0, 0, 0, 0, 0} "\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ... {32, 56, reply, 0, 1252, 896, 81838, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ... {32, 56, reply, 0, 1252, 896, 81838, 0} (56, {32, 56, new_msg, 0, 0, 0, 0, 0} "\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ... {32, 56, reply, 0, 1252, 896, 81838, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ) == 0x0 00625 896 NtRequestWaitReplyPort (56, {32, 56, new_msg, 0, 0, 0, 0, 0} (56, {32, 56, new_msg, 0, 0, 0, 0, 0} "\355\3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ... {32, 56, reply, 0, 1252, 896, 81839, 0} "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ... {32, 56, reply, 0, 1252, 896, 81839, 0} (56, {32, 56, new_msg, 0, 0, 0, 0, 0} "\355\3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ... {32, 56, reply, 0, 1252, 896, 81839, 0} "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ) == 0x0 00626 896 NtUserCallNoParam (29, ... 00627 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\uxtheme.dll"}, 1241636, ... ) }, 1241636, ... ) == 0x0 00626 896 NtUserCallNoParam ... ) == 0x0 00628 896 NtUserSystemParametersInfo (41, 0, 1524240760, 0, ... ) == 0x1 00629 896 NtGdiHfontCreate (1243764, 356, 0, 0, 1394480, ... ) == 0x640a0596 00630 896 NtGdiHfontCreate (1243764, 356, 0, 0, 1394472, ... ) == 0x740a05de 00631 896 NtRequestWaitReplyPort (56, {32, 56, new_msg, 0, 0, 0, 0, 0} (56, {32, 56, new_msg, 0, 0, 0, 0, 0} "\7\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ... {32, 56, reply, 0, 1252, 896, 81840, 0} "\0\0\0\0\0\0\0\0<\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ... {32, 56, reply, 0, 1252, 896, 81840, 0} (56, {32, 56, new_msg, 0, 0, 0, 0, 0} "\7\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ... {32, 56, reply, 0, 1252, 896, 81840, 0} "\0\0\0\0\0\0\0\0<\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ) == 0x0 00632 896 NtMapViewOfSection (60, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0x1980000), {0, 0}, 327680, ) == 0x0 00633 896 NtUserGetWindowDC (0, ... ) == 0x1010054 00634 896 NtUserCallOneParam (16842836, 57, ... ) == 0x1 00635 896 NtUserGetWindowDC (0, ... ) == 0x1010054 00636 896 NtUserCallOneParam (16842836, 57, ... ) == 0x1 00637 896 NtUserGetWindowDC (0, ... ) == 0x1010054 00638 896 NtUserCallOneParam (16842836, 57, ... ) == 0x1 00639 896 NtUserGetWindowDC (0, ... ) == 0x1010054 00640 896 NtUserCallOneParam (16842836, 57, ... ) == 0x1 00641 896 NtUserGetWindowDC (0, ... ) == 0x1010054 00642 896 NtUserCallOneParam (16842836, 57, ... ) == 0x1 00643 896 NtUserGetWindowDC (0, ... ) == 0x1010054 00644 896 NtUserCallOneParam (16842836, 57, ... ) == 0x1 00645 896 NtUserGetWindowDC (0, ... ) == 0x1010054 00646 896 NtUserCallOneParam (16842836, 57, ... ) == 0x1 00647 896 NtUserGetWindowDC (0, ... ) == 0x1010054 00648 896 NtUserCallOneParam (16842836, 57, ... ) == 0x1 00649 896 NtAllocateVirtualMemory (-1, 25317376, 0, 4096, 4096, 4, ... 25317376, 4096, ) == 0x0 00650 896 NtUserGetWindowDC (0, ... ) == 0x1010054 00651 896 NtGdiCreatePatternBrushInternal (59048383, 0, 0, ... ) == 0xb91006e8 00652 896 NtUserCallOneParam (16842836, 57, ... ) == 0x1 00653 896 NtUserCallNoParam (29, ... 00654 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\uxtheme.dll"}, 1241076, ... ) }, 1241076, ... ) == 0x0 00653 896 NtUserCallNoParam ... ) == 0x0 00655 896 NtUserCallNoParam (29, ... 00656 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\uxtheme.dll"}, 1241072, ... ) }, 1241072, ... ) == 0x0 00655 896 NtUserCallNoParam ... ) == 0x0 00571 896 NtUserCallNoParam ... ) == 0x1 00657 896 NtCreateEvent (0x1f0003, {24, 48, 0x80, 0, 0, ""}, 0, 0, ... 64, ) == 0x0 00658 896 NtCreateEvent (0x1f0003, 0x0, 0, -1, ... 68, ) == 0x0 00659 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 72, ) == 0x0 00660 896 NtQueryPerformanceCounter (... {-1449199362, 16}, {3579545, 0}, ) == 0x0 00661 896 NtQueryPerformanceCounter (... {-1449198128, 16}, {3579545, 0}, ) == 0x0 00662 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1244736, (0x80100080, {24, 0, 0x40, 0, 1244736, "\??\C:\WINDOWS\system32\kernel32.dll"}, 0x0, 128, 1, 1, 96, 0, 0, ... 76, {status=0x0, info=1}, ) }, 0x0, 128, 1, 1, 96, 0, 0, ... 76, {status=0x0, info=1}, ) == 0x0 00663 896 NtSetInformationFile (76, 1244856, 8, Position, ... {status=0x0, info=0}, ) == 0x0 00664 896 NtQueryInformationFile (76, 1244848, 8, Position, ... {status=0x0, info=8}, ) == 0x0 00665 896 NtSetInformationFile (76, 1244848, 8, Position, ... {status=0x0, info=0}, ) == 0x0 00666 896 NtQueryInformationFile (76, 1244816, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00667 896 NtSetInformationFile (76, 1244848, 8, Position, ... {status=0x0, info=0}, ) == 0x0 00668 896 NtSetInformationFile (76, 1244848, 8, Position, ... {status=0x0, info=0}, ) == 0x0 00669 896 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 1052672, 4, ... 2146107392, 1048576, ) == 0x0 00670 896 NtReadFile (76, 0, 0, 0, 984576, 0x0, 0, ... {status=0x0, info=984576}, (76, 0, 0, 0, 984576, 0x0, 0, ... {status=0x0, info=984576}, "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\350\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0\27\206 \244S\347N\367S\347N\367S\347N\367S\347O\367\332\346N\367\220\350\23\367P\347N\367\220\350\22\367R\347N\367\220\350\20\367R\347N\367\220\350A\367V\347N\367\220\350\21\367\216\347N\367\220\350.\367W\347N\367\220\350\24\367R\347N\367RichS\347N\367\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0PE\0\0L\1\4\0\325\233#F\0\0\0\0\0\0\0\0\340\0\16!\13\1\7\12\0"\10\0\0\0\7\0\0\0\0\0\256\265\0\0\0\20\0\0\0\360\7\0\0\0\200|\0\20\0\0\0\2\0\0\5\0\1\0\5\0\1\0\4\0\0\0\0\0\0\0\0P\17\0\0\4\0\0\223\222\17\0\3\0\0\0\0\0\4\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\34&\0\0{l\0\0\314\7\10\0(\0\0\0\0\220\10\0\350^\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\16\0\354[\0\0\2600\10\08\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\343\4\0@\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0 \6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.text\0\0\0\21!\10\0\0\20\0\0\0"\10\0", ) \10\0\0\0\7\0\0\0\0\0\256\265\0\0\0\20\0\0\0\360\7\0\0\0\200|\0\20\0\0\0\2\0\0\5\0\1\0\5\0\1\0\4\0\0\0\0\0\0\0\0P\17\0\0\4\0\0\223\222\17\0\3\0\0\0\0\0\4\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\34&\0\0{l\0\0\314\7\10\0(\0\0\0\0\220\10\0\350^\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\16\0\354[\0\0\2600\10\08\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\343\4\0@\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0 \6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.text\0\0\0\21!\10\0\0\20\0\0\0 (76, 0, 0, 0, 984576, 0x0, 0, ... {status=0x0, info=984576}, "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\350\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0\27\206 \244S\347N\367S\347N\367S\347N\367S\347O\367\332\346N\367\220\350\23\367P\347N\367\220\350\22\367R\347N\367\220\350\20\367R\347N\367\220\350A\367V\347N\367\220\350\21\367\216\347N\367\220\350.\367W\347N\367\220\350\24\367R\347N\367RichS\347N\367\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0PE\0\0L\1\4\0\325\233#F\0\0\0\0\0\0\0\0\340\0\16!\13\1\7\12\0"\10\0\0\0\7\0\0\0\0\0\256\265\0\0\0\20\0\0\0\360\7\0\0\0\200|\0\20\0\0\0\2\0\0\5\0\1\0\5\0\1\0\4\0\0\0\0\0\0\0\0P\17\0\0\4\0\0\223\222\17\0\3\0\0\0\0\0\4\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\34&\0\0{l\0\0\314\7\10\0(\0\0\0\0\220\10\0\350^\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\16\0\354[\0\0\2600\10\08\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\343\4\0@\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0 \6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.text\0\0\0\21!\10\0\0\20\0\0\0"\10\0", ) , ) == 0x0 00671 896 NtClose (76, ... ) == 0x0 00672 896 NtAllocateVirtualMemory (-1, 0, 0, 589824, 1052672, 4, ... 2145517568, 589824, ) == 0x0 00673 896 NtAllocateVirtualMemory (-1, 0, 0, 524288, 1052672, 4, ... 2144993280, 524288, ) == 0x0 00674 896 NtAllocateVirtualMemory (-1, 0, 0, 1003520, 4096, 64, ... 27066368, 1003520, ) == 0x0 00675 896 NtFreeVirtualMemory (-1, (0x7fe20000), 0, 32768, ... (0x7fe20000), 589824, ) == 0x0 00676 896 NtFreeVirtualMemory (-1, (0x7fda0000), 0, 32768, ... (0x7fda0000), 524288, ) == 0x0 00677 896 NtFreeVirtualMemory (-1, (0x7feb0000), 0, 32768, ... (0x7feb0000), 1048576, ) == 0x0 00678 896 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 28114944, 1048576, ) == 0x0 00679 896 NtAllocateVirtualMemory (-1, 29155328, 0, 8192, 4096, 4, ... 29155328, 8192, ) == 0x0 00680 896 NtProtectVirtualMemory (-1, (0x1bce000), 4096, 260, ... (0x1bce000), 4096, 4, ) == 0x0 00681 896 NtCreateThread (0x1f03ff, 0x0, -1, 1244016, 1243960, 1, ... 76, {1252, 2016}, ) == 0x0 00682 896 NtQueryInformationThread (76, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffde000,Pid=1252,Tid=2016,}, 0x0, ) == 0x0 00683 896 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1244772, 1244776, 32768, 26680352} (24, {28, 56, new_msg, 0, 1244772, 1244776, 32768, 26680352} "\0\0\0\0\1\0\1\0\371\232\200|\377\377\377\377L\0\0\0\344\4\0\0\340\7\0\0" ... {28, 56, reply, 0, 1252, 896, 81841, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\377\377\377\377L\0\0\0\344\4\0\0\340\7\0\0" ) ... {28, 56, reply, 0, 1252, 896, 81841, 0} (24, {28, 56, new_msg, 0, 1244772, 1244776, 32768, 26680352} "\0\0\0\0\1\0\1\0\371\232\200|\377\377\377\377L\0\0\0\344\4\0\0\340\7\0\0" ... {28, 56, reply, 0, 1252, 896, 81841, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\377\377\377\377L\0\0\0\344\4\0\0\340\7\0\0" ) ) == 0x0 00684 896 NtResumeThread (76, ... 1, ) == 0x0 00685 2016 NtTestAlert (... ) == 0x0 00686 2016 NtContinue (29162800, 1, ... 00687 2016 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00688 2016 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00689 2016 NtQuerySystemInformation (RangeStart, 4, ... {system info, class 50, size 4}, 0x0, ) == 0x0 00690 2016 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 0, 0, 0, 25307136} (24, {28, 56, new_msg, 0, 0, 0, 0, 25307136} "\210\6!\1\0\0\0\0x\1\202\1\0\0\0\0\1\0\0\0\234\6!\1\4\0\0\0" ... ... 00691 896 NtDelayExecution (0, {-10000, -1}, ... 00690 2016 NtRequestWaitReplyPort ... {28, 56, reply, 0, 1252, 2016, 81842, 0} ... {28, 56, reply, 0, 1252, 2016, 81842, 0} "\370\374\27\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6!\1\4\0\0\0" ) ) == 0x0 00692 2016 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00693 2016 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 80, ) }, ... 80, ) == 0x0 00694 2016 NtQueryValueKey (80, (80, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (80, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00695 2016 NtClose (80, ... ) == 0x0 00696 2016 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionUnicode"}, ... 80, ) }, ... 80, ) == 0x0 00697 2016 NtMapViewOfSection (80, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x1bd0000), 0x0, 90112, ) == 0x0 00698 2016 NtClose (80, ... ) == 0x0 00699 2016 NtQueryDefaultLocale (0, 27607976, ... ) == 0x0 00700 2016 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionLocale"}, ... 80, ) }, ... 80, ) == 0x0 00701 2016 NtMapViewOfSection (80, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x1bf0000), 0x0, 249856, ) == 0x0 00702 2016 NtClose (80, ... ) == 0x0 00703 2016 NtOpenSection (0x5, {24, 0, 0x40, 0, 0, (0x5, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey"}, ... 80, ) }, ... 80, ) == 0x0 00704 2016 NtMapViewOfSection (80, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x1c30000), 0x0, 266240, ) == 0x0 00705 2016 NtQuerySection (80, Basic, 16, ... {BaseAddress=0x0,Attributes=0x800000,Size={0x40004, 0x0},}, 0x0, ) == 0x0 00706 2016 NtClose (80, ... ) == 0x0 00707 2016 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortTbls"}, ... 80, ) }, ... 80, ) == 0x0 00708 2016 NtMapViewOfSection (80, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x1c80000), 0x0, 24576, ) == 0x0 00709 2016 NtClose (80, ... ) == 0x0 00710 2016 NtQueryVirtualMemory (-1, 0x7ffd2000, Basic, 28, ... {BaseAddress=0x7ffd2000,AllocationBase=0x7ffb0000,AllocationProtect=0x2,RegionSize=0x2000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 00711 2016 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00712 2016 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00713 2016 NtRequestWaitReplyPort (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} "\210\6!\1\36\0\1\0\0\0\0\0\377\377\377\377\234\6!\1p\30\0\0" ... ... 00691 896 NtDelayExecution ... ) == 0x0 00714 896 NtQueryInformationThread (76, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffde000,Pid=1252,Tid=2016,}, 0x0, ) == 0x0 00715 896 NtDelayExecution (0, {-10000, -1}, ... 00713 2016 NtRequestWaitReplyPort ... {24, 52, reply, 0, 1252, 2016, 81843, 0} ... {24, 52, reply, 0, 1252, 2016, 81843, 0} "\10P\30\0\36\0\1\0\0\0\0\0\377\377\377\377\234\6!\1p\30\0\0" ) ) == 0x0 00716 2016 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 27608736, 1396088, 0, 0} (24, {28, 56, new_msg, 0, 27608736, 1396088, 0, 0} "\210\6!\1\0\0\0\0\0\0\0\0\5\0\0\0\2\0\0\0\234\6!\18\6\0\0" ... {28, 56, reply, 0, 1252, 2016, 81844, 0} "\250\202\26\0\0\0\0\0\0\0\0\0\5\0\0\0\2\0\0\0\234\6!\18\6\0\0" ) ... {28, 56, reply, 0, 1252, 2016, 81844, 0} (24, {28, 56, new_msg, 0, 27608736, 1396088, 0, 0} "\210\6!\1\0\0\0\0\0\0\0\0\5\0\0\0\2\0\0\0\234\6!\18\6\0\0" ... {28, 56, reply, 0, 1252, 2016, 81844, 0} "\250\202\26\0\0\0\0\0\0\0\0\0\5\0\0\0\2\0\0\0\234\6!\18\6\0\0" ) ) == 0x0 00717 2016 NtQueryInformationThread (-2, AmILastThread, 4, ... {thread info, class 12, size 4}, 0x0, ) == 0x0 00718 2016 NtTerminateThread (0, 0, ... 00719 2016 NtFreeVirtualMemory (-1, (0x1ad0000), 0, 32768, ... (0x1ad0000), 1048576, ) == 0x0 00715 896 NtDelayExecution ... ) == 0x0 00720 896 NtQueryInformationThread (76, Basic, 28, ... {ExitStatus=0x0,TebBaseAddress=0x0,Pid=1252,Tid=2016,}, 0x0, ) == 0x0 00721 896 NtAllocateVirtualMemory (-1, 1400832, 0, 12288, 4096, 4, ... 1400832, 12288, ) == 0x0 00722 896 NtAllocateVirtualMemory (-1, 1224704, 0, 4096, 4096, 260, ... 1224704, 4096, ) == 0x0 00723 896 NtAllocateVirtualMemory (-1, 1220608, 0, 4096, 4096, 260, ... 1220608, 4096, ) == 0x0 00724 896 NtAllocateVirtualMemory (-1, 1216512, 0, 4096, 4096, 260, ... 1216512, 4096, ) == 0x0 00725 896 NtAllocateVirtualMemory (-1, 1212416, 0, 4096, 4096, 260, ... 1212416, 4096, ) == 0x0 00726 896 NtAllocateVirtualMemory (-1, 1208320, 0, 4096, 4096, 260, ... 1208320, 4096, ) == 0x0 00727 896 NtAllocateVirtualMemory (-1, 1204224, 0, 4096, 4096, 260, ... 1204224, 4096, ) == 0x0 00728 896 NtAllocateVirtualMemory (-1, 1200128, 0, 4096, 4096, 260, ... 1200128, 4096, ) == 0x0 00729 896 NtAllocateVirtualMemory (-1, 1196032, 0, 4096, 4096, 260, ... 1196032, 4096, ) == 0x0 00730 896 NtAllocateVirtualMemory (-1, 1191936, 0, 4096, 4096, 260, ... 1191936, 4096, ) == 0x0 00731 896 NtAllocateVirtualMemory (-1, 1187840, 0, 4096, 4096, 260, ... 1187840, 4096, ) == 0x0 00732 896 NtAllocateVirtualMemory (-1, 1183744, 0, 4096, 4096, 260, ... 1183744, 4096, ) == 0x0 00733 896 NtAllocateVirtualMemory (-1, 1179648, 0, 4096, 4096, 260, ... 1179648, 4096, ) == 0x0 00734 896 NtAllocateVirtualMemory (-1, 1175552, 0, 4096, 4096, 260, ... 1175552, 4096, ) == 0x0 00735 896 NtAllocateVirtualMemory (-1, 1171456, 0, 4096, 4096, 260, ... 1171456, 4096, ) == 0x0 00736 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 80, {status=0x0, info=1}, ) }, 3, 16417, ... 80, {status=0x0, info=1}, ) == 0x0 00737 896 NtQueryInformationFile (80, 1243908, 528, Name, ... {status=0x0, info=6}, ) == 0x0 00738 896 NtQueryVolumeInformationFile (80, 1399280, 284, Volume, ... {status=0x0, info=18}, ) == 0x0 00739 896 NtClose (80, ... ) == 0x0 00740 896 NtOpenProcess (0x1f0fff, {24, 0, 0x0, 0, 0, 0x0}, {1252, 0}, ... 80, ) == 0x0 00741 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "MSVCP60.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00742 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\MSVCP60.dll"}, 1242940, ... ) }, 1242940, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00743 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\MSVCP60.dll"}, 1242940, ... ) }, 1242940, ... ) == 0x0 00744 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\MSVCP60.dll"}, 5, 96, ... 84, {status=0x0, info=1}, ) }, 5, 96, ... 84, {status=0x0, info=1}, ) == 0x0 00745 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 84, ... 88, ) == 0x0 00746 896 NtQuerySection (88, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00747 896 NtClose (84, ... ) == 0x0 00748 896 NtMapViewOfSection (88, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76080000), 0x0, 413696, ) == 0x0 00749 896 NtClose (88, ... ) == 0x0 00750 896 NtProtectVirtualMemory (-1, (0x760ac000), 392, 4, ... (0x760ac000), 4096, 2, ) == 0x0 00751 896 NtProtectVirtualMemory (-1, (0x760ac000), 4096, 2, ... (0x760ac000), 4096, 4, ) == 0x0 00752 896 NtFlushInstructionCache (-1, 1980416000, 392, ... ) == 0x0 00753 896 NtProtectVirtualMemory (-1, (0x760ac000), 392, 4, ... (0x760ac000), 4096, 2, ) == 0x0 00754 896 NtProtectVirtualMemory (-1, (0x760ac000), 4096, 2, ... (0x760ac000), 4096, 4, ) == 0x0 00755 896 NtFlushInstructionCache (-1, 1980416000, 392, ... ) == 0x0 00756 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSVCP60.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00757 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "iphlpapi.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00758 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\iphlpapi.dll"}, 1242940, ... ) }, 1242940, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00759 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\iphlpapi.dll"}, 1242940, ... ) }, 1242940, ... ) == 0x0 00760 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\iphlpapi.dll"}, 5, 96, ... 88, {status=0x0, info=1}, ) }, 5, 96, ... 88, {status=0x0, info=1}, ) == 0x0 00761 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 88, ... 84, ) == 0x0 00762 896 NtQuerySection (84, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00763 896 NtClose (88, ... ) == 0x0 00764 896 NtMapViewOfSection (84, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76d60000), 0x0, 102400, ) == 0x0 00765 896 NtClose (84, ... ) == 0x0 00766 896 NtProtectVirtualMemory (-1, (0x76d61000), 500, 4, ... (0x76d61000), 4096, 32, ) == 0x0 00767 896 NtProtectVirtualMemory (-1, (0x76d61000), 4096, 32, ... (0x76d61000), 4096, 4, ) == 0x0 00768 896 NtFlushInstructionCache (-1, 1993740288, 500, ... ) == 0x0 00769 896 NtProtectVirtualMemory (-1, (0x76d61000), 500, 4, ... (0x76d61000), 4096, 32, ) == 0x0 00770 896 NtProtectVirtualMemory (-1, (0x76d61000), 4096, 32, ... (0x76d61000), 4096, 4, ) == 0x0 00771 896 NtFlushInstructionCache (-1, 1993740288, 500, ... ) == 0x0 00772 896 NtProtectVirtualMemory (-1, (0x76d61000), 500, 4, ... (0x76d61000), 4096, 32, ) == 0x0 00773 896 NtProtectVirtualMemory (-1, (0x76d61000), 4096, 32, ... (0x76d61000), 4096, 4, ) == 0x0 00774 896 NtFlushInstructionCache (-1, 1993740288, 500, ... ) == 0x0 00775 896 NtProtectVirtualMemory (-1, (0x76d61000), 500, 4, ... (0x76d61000), 4096, 32, ) == 0x0 00776 896 NtProtectVirtualMemory (-1, (0x76d61000), 4096, 32, ... (0x76d61000), 4096, 4, ) == 0x0 00777 896 NtFlushInstructionCache (-1, 1993740288, 500, ... ) == 0x0 00778 896 NtProtectVirtualMemory (-1, (0x76d61000), 500, 4, ... (0x76d61000), 4096, 32, ) == 0x0 00779 896 NtProtectVirtualMemory (-1, (0x76d61000), 4096, 32, ... (0x76d61000), 4096, 4, ) == 0x0 00780 896 NtFlushInstructionCache (-1, 1993740288, 500, ... ) == 0x0 00781 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WS2_32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00782 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\WS2_32.dll"}, 1242152, ... ) }, 1242152, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00783 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WS2_32.dll"}, 1242152, ... ) }, 1242152, ... ) == 0x0 00784 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WS2_32.dll"}, 5, 96, ... 84, {status=0x0, info=1}, ) }, 5, 96, ... 84, {status=0x0, info=1}, ) == 0x0 00785 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 84, ... 88, ) == 0x0 00786 896 NtQuerySection (88, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00787 896 NtClose (84, ... ) == 0x0 00788 896 NtMapViewOfSection (88, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x71ab0000), 0x0, 94208, ) == 0x0 00789 896 NtClose (88, ... ) == 0x0 00790 896 NtProtectVirtualMemory (-1, (0x71ab1000), 468, 4, ... (0x71ab1000), 4096, 32, ) == 0x0 00791 896 NtProtectVirtualMemory (-1, (0x71ab1000), 4096, 32, ... (0x71ab1000), 4096, 4, ) == 0x0 00792 896 NtFlushInstructionCache (-1, 1907036160, 468, ... ) == 0x0 00793 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WS2HELP.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00794 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\WS2HELP.dll"}, 1241336, ... ) }, 1241336, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00795 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WS2HELP.dll"}, 1241336, ... ) }, 1241336, ... ) == 0x0 00796 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WS2HELP.dll"}, 5, 96, ... 88, {status=0x0, info=1}, ) }, 5, 96, ... 88, {status=0x0, info=1}, ) == 0x0 00797 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 88, ... 84, ) == 0x0 00798 896 NtQuerySection (84, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00799 896 NtClose (88, ... ) == 0x0 00800 896 NtMapViewOfSection (84, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x71aa0000), 0x0, 32768, ) == 0x0 00801 896 NtClose (84, ... ) == 0x0 00802 896 NtProtectVirtualMemory (-1, (0x71aa1000), 352, 4, ... (0x71aa1000), 4096, 32, ) == 0x0 00803 896 NtProtectVirtualMemory (-1, (0x71aa1000), 4096, 32, ... (0x71aa1000), 4096, 4, ) == 0x0 00804 896 NtFlushInstructionCache (-1, 1906970624, 352, ... ) == 0x0 00805 896 NtProtectVirtualMemory (-1, (0x71ab1000), 468, 4, ... (0x71ab1000), 4096, 32, ) == 0x0 00806 896 NtProtectVirtualMemory (-1, (0x71ab1000), 4096, 32, ... (0x71ab1000), 4096, 4, ) == 0x0 00807 896 NtFlushInstructionCache (-1, 1907036160, 468, ... ) == 0x0 00808 896 NtProtectVirtualMemory (-1, (0x76d61000), 500, 4, ... (0x76d61000), 4096, 32, ) == 0x0 00809 896 NtProtectVirtualMemory (-1, (0x76d61000), 4096, 32, ... (0x76d61000), 4096, 4, ) == 0x0 00810 896 NtFlushInstructionCache (-1, 1993740288, 500, ... ) == 0x0 00811 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WS2HELP.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00812 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WS2_32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00813 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00814 896 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00815 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iphlpapi.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00816 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00817 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 28114944, 65536, ) == 0x0 00818 896 NtAllocateVirtualMemory (-1, 28114944, 0, 4096, 4096, 4, ... 28114944, 4096, ) == 0x0 00819 896 NtAllocateVirtualMemory (-1, 28119040, 0, 8192, 4096, 4, ... 28119040, 8192, ) == 0x0 00820 896 NtCreateFile (0x20000000, {24, 0, 0x40, 0, 0, (0x20000000, {24, 0, 0x40, 0, 0, "\Device\Tcp"}, 0x0, 128, 3, 3, 0, 0, 0, ... 84, {status=0x0, info=0}, ) }, 0x0, 128, 3, 3, 0, 0, 0, ... 84, {status=0x0, info=0}, ) == 0x0 00821 896 NtCreateFile (0x40000000, {24, 0, 0x40, 0, 0, (0x40000000, {24, 0, 0x40, 0, 0, "\Device\Tcp"}, 0x0, 128, 3, 3, 0, 0, 0, ... 88, {status=0x0, info=0}, ) }, 0x0, 128, 3, 3, 0, 0, 0, ... 88, {status=0x0, info=0}, ) == 0x0 00822 896 NtCreateFile (0x20000000, {24, 0, 0x40, 0, 0, (0x20000000, {24, 0, 0x40, 0, 0, "\Device\Ip"}, 0x0, 128, 3, 3, 0, 0, 0, ... 92, {status=0x0, info=0}, ) }, 0x0, 128, 3, 3, 0, 0, 0, ... 92, {status=0x0, info=0}, ) == 0x0 00823 896 NtCreateFile (0x100003, {24, 0, 0x40, 0, 0, (0x100003, {24, 0, 0x40, 0, 0, "\Device\Ip"}, 0x0, 128, 3, 3, 0, 0, 0, ... 96, {status=0x0, info=0}, ) }, 0x0, 128, 3, 3, 0, 0, 0, ... 96, {status=0x0, info=0}, ) == 0x0 00824 896 NtCreateFile (0x20100080, {24, 0, 0x40, 0, 1242868, (0x20100080, {24, 0, 0x40, 0, 1242868, "\??\Ip"}, 0x0, 128, 3, 1, 64, 0, 0, ... 100, {status=0x0, info=0}, ) }, 0x0, 128, 3, 1, 64, 0, 0, ... 100, {status=0x0, info=0}, ) == 0x0 00825 896 NtAllocateVirtualMemory (-1, 28127232, 0, 36864, 4096, 4, ... 28127232, 36864, ) == 0x0 00826 896 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 104, ) == 0x0 00827 896 NtDeviceIoControlFile (84, 104, 0x0, 0x0, 0x120003, (84, 104, 0x0, 0x0, 0x120003, "\0\0\0\0\0\0\0\0\0\1\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 32768, ... {status=0x0, info=56}, "\0\4\0\0\0\0\0\0\1\4\0\0\0\0\0\0\1\3\0\0\0\0\0\0\200\3\0\0\0\0\0\0\0\2\0\0\0\0\0\0\200\2\0\0\0\0\0\0\0\2\0\0\1\0\0\0", ) , 36, 32768, ... {status=0x0, info=56}, (84, 104, 0x0, 0x0, 0x120003, "\0\0\0\0\0\0\0\0\0\1\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 32768, ... {status=0x0, info=56}, "\0\4\0\0\0\0\0\0\1\4\0\0\0\0\0\0\1\3\0\0\0\0\0\0\200\3\0\0\0\0\0\0\0\2\0\0\0\0\0\0\200\2\0\0\0\0\0\0\0\2\0\0\1\0\0\0", ) , ) == 0x0 00828 896 NtClose (104, ... ) == 0x0 00829 896 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 104, ) == 0x0 00830 896 NtDeviceIoControlFile (84, 104, 0x0, 0x0, 0x120003, (84, 104, 0x0, 0x0, 0x120003, "\0\2\0\0\0\0\0\0\0\2\0\0\0\1\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 348, ... {status=0x0, info=118}, "\1\0\0\0\30\0\0\0\360\5\0\0\200\226\230\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\365@\250\25(\5\0\0\13\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\5\0\0\13\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\32\0\0\0MS TCP Loopback interface\0", ) , 36, 348, ... {status=0x0, info=118}, (84, 104, 0x0, 0x0, 0x120003, "\0\2\0\0\0\0\0\0\0\2\0\0\0\1\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 348, ... {status=0x0, info=118}, "\1\0\0\0\30\0\0\0\360\5\0\0\200\226\230\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\365@\250\25(\5\0\0\13\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\5\0\0\13\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\32\0\0\0MS TCP Loopback interface\0", ) , ) == 0x0 00831 896 NtClose (104, ... ) == 0x0 00832 896 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 104, ) == 0x0 00833 896 NtDeviceIoControlFile (84, 104, 0x0, 0x0, 0x120003, (84, 104, 0x0, 0x0, 0x120003, "\0\2\0\0\1\0\0\0\0\2\0\0\0\1\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 348, ... {status=0x0, info=158}, "\3\0\1\0\6\0\0\0\334\5\0\0\0\312\232;\6\0\0\0\0\14)\271\233\363m\201\1\0\0\0\5\0\0\0\232A\250\259\272\244\6\0\206\1\0\326\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3218k\0\376\221\0\0\356\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0B\0\0\0AMD PCNET Family PCI Ethernet Adapter - Packet Scheduler Miniport\0", ) , 36, 348, ... {status=0x0, info=158}, (84, 104, 0x0, 0x0, 0x120003, "\0\2\0\0\1\0\0\0\0\2\0\0\0\1\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 348, ... {status=0x0, info=158}, "\3\0\1\0\6\0\0\0\334\5\0\0\0\312\232;\6\0\0\0\0\14)\271\233\363m\201\1\0\0\0\5\0\0\0\232A\250\259\272\244\6\0\206\1\0\326\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3218k\0\376\221\0\0\356\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0B\0\0\0AMD PCNET Family PCI Ethernet Adapter - Packet Scheduler Miniport\0", ) , ) == 0x0 00834 896 NtClose (104, ... ) == 0x0 00835 896 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 104, ) == 0x0 00836 896 NtDeviceIoControlFile (84, 104, 0x0, 0x0, 0x120003, (84, 104, 0x0, 0x0, 0x120003, "\0\0\0\0\0\0\0\0\0\1\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 32768, ... {status=0x0, info=56}, "\0\4\0\0\0\0\0\0\1\4\0\0\0\0\0\0\1\3\0\0\0\0\0\0\200\3\0\0\0\0\0\0\0\2\0\0\0\0\0\0\200\2\0\0\0\0\0\0\0\2\0\0\1\0\0\0", ) , 36, 32768, ... {status=0x0, info=56}, (84, 104, 0x0, 0x0, 0x120003, "\0\0\0\0\0\0\0\0\0\1\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 32768, ... {status=0x0, info=56}, "\0\4\0\0\0\0\0\0\1\4\0\0\0\0\0\0\1\3\0\0\0\0\0\0\200\3\0\0\0\0\0\0\0\2\0\0\0\0\0\0\200\2\0\0\0\0\0\0\0\2\0\0\1\0\0\0", ) , ) == 0x0 00837 896 NtClose (104, ... ) == 0x0 00838 896 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 104, ) == 0x0 00839 896 NtDeviceIoControlFile (84, 104, 0x0, 0x0, 0x120003, (84, 104, 0x0, 0x0, 0x120003, "\200\2\0\0\0\0\0\0\0\1\0\0\0\1\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 4, ... {status=0x0, info=4}, "\200\2\0\0", ) , 36, 4, ... {status=0x0, info=4}, (84, 104, 0x0, 0x0, 0x120003, "\200\2\0\0\0\0\0\0\0\1\0\0\0\1\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 4, ... {status=0x0, info=4}, "\200\2\0\0", ) , ) == 0x0 00840 896 NtClose (104, ... ) == 0x0 00841 896 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 104, ) == 0x0 00842 896 NtDeviceIoControlFile (84, 104, 0x0, 0x0, 0x120003, (84, 104, 0x0, 0x0, 0x120003, "\200\2\0\0\0\0\0\0\0\2\0\0\0\1\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 8, ... {status=0x0, info=8}, "\1\0\0\0\3\0\1\0", ) , 36, 8, ... {status=0x0, info=8}, (84, 104, 0x0, 0x0, 0x120003, "\200\2\0\0\0\0\0\0\0\2\0\0\0\1\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 8, ... {status=0x0, info=8}, "\1\0\0\0\3\0\1\0", ) , ) == 0x0 00843 896 NtClose (104, ... ) == 0x0 00844 896 NtCreateSemaphore (0x100003, 0x0, 0, 2147483647, ... 104, ) == 0x0 00845 896 NtCreateSemaphore (0x100003, 0x0, 0, 2147483647, ... 108, ) == 0x0 00846 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 28180480, 65536, ) == 0x0 00847 896 NtQueryVirtualMemory (-1, 0x1ae0000, Basic, 28, ... {BaseAddress=0x1ae0000,AllocationBase=0x1ae0000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 00848 896 NtAllocateVirtualMemory (-1, 28180480, 0, 1, 4096, 4, ... 28180480, 4096, ) == 0x0 00849 896 NtQueryVirtualMemory (-1, 0x1ae0000, Basic, 28, ... {BaseAddress=0x1ae0000,AllocationBase=0x1ae0000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 00850 896 NtFreeVirtualMemory (-1, (0x1ae0000), 0, 32768, ... (0x1ae0000), 65536, ) == 0x0 00851 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 28180480, 65536, ) == 0x0 00852 896 NtQueryVirtualMemory (-1, 0x1ae0000, Basic, 28, ... {BaseAddress=0x1ae0000,AllocationBase=0x1ae0000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 00853 896 NtAllocateVirtualMemory (-1, 28180480, 0, 1, 4096, 4, ... 28180480, 4096, ) == 0x0 00854 896 NtQueryVirtualMemory (-1, 0x1ae0000, Basic, 28, ... {BaseAddress=0x1ae0000,AllocationBase=0x1ae0000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 00855 896 NtFreeVirtualMemory (-1, (0x1ae0000), 0, 32768, ... (0x1ae0000), 65536, ) == 0x0 00856 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 28180480, 65536, ) == 0x0 00857 896 NtQueryVirtualMemory (-1, 0x1ae0000, Basic, 28, ... {BaseAddress=0x1ae0000,AllocationBase=0x1ae0000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 00858 896 NtAllocateVirtualMemory (-1, 28180480, 0, 1, 4096, 4, ... 28180480, 4096, ) == 0x0 00859 896 NtQueryVirtualMemory (-1, 0x1ae0000, Basic, 28, ... {BaseAddress=0x1ae0000,AllocationBase=0x1ae0000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 00860 896 NtFreeVirtualMemory (-1, (0x1ae0000), 0, 32768, ... (0x1ae0000), 65536, ) == 0x0 00861 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 28180480, 65536, ) == 0x0 00862 896 NtQueryVirtualMemory (-1, 0x1ae0000, Basic, 28, ... {BaseAddress=0x1ae0000,AllocationBase=0x1ae0000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 00863 896 NtAllocateVirtualMemory (-1, 28180480, 0, 1, 4096, 4, ... 28180480, 4096, ) == 0x0 00864 896 NtQueryVirtualMemory (-1, 0x1ae0000, Basic, 28, ... {BaseAddress=0x1ae0000,AllocationBase=0x1ae0000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 00865 896 NtFreeVirtualMemory (-1, (0x1ae0000), 0, 32768, ... (0x1ae0000), 65536, ) == 0x0 00866 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 28180480, 65536, ) == 0x0 00867 896 NtQueryVirtualMemory (-1, 0x1ae0000, Basic, 28, ... {BaseAddress=0x1ae0000,AllocationBase=0x1ae0000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 00868 896 NtAllocateVirtualMemory (-1, 28180480, 0, 1, 4096, 4, ... 28180480, 4096, ) == 0x0 00869 896 NtQueryVirtualMemory (-1, 0x1ae0000, Basic, 28, ... {BaseAddress=0x1ae0000,AllocationBase=0x1ae0000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 00870 896 NtFreeVirtualMemory (-1, (0x1ae0000), 0, 32768, ... (0x1ae0000), 65536, ) == 0x0 00871 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 28180480, 65536, ) == 0x0 00872 896 NtQueryVirtualMemory (-1, 0x1ae0000, Basic, 28, ... {BaseAddress=0x1ae0000,AllocationBase=0x1ae0000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 00873 896 NtAllocateVirtualMemory (-1, 28180480, 0, 1, 4096, 4, ... 28180480, 4096, ) == 0x0 00874 896 NtQueryVirtualMemory (-1, 0x1ae0000, Basic, 28, ... {BaseAddress=0x1ae0000,AllocationBase=0x1ae0000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 00875 896 NtFreeVirtualMemory (-1, (0x1ae0000), 0, 32768, ... (0x1ae0000), 65536, ) == 0x0 00876 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 28180480, 65536, ) == 0x0 00877 896 NtQueryVirtualMemory (-1, 0x1ae0000, Basic, 28, ... {BaseAddress=0x1ae0000,AllocationBase=0x1ae0000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 00878 896 NtAllocateVirtualMemory (-1, 28180480, 0, 1, 4096, 4, ... 28180480, 4096, ) == 0x0 00879 896 NtQueryVirtualMemory (-1, 0x1ae0000, Basic, 28, ... {BaseAddress=0x1ae0000,AllocationBase=0x1ae0000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 00880 896 NtFreeVirtualMemory (-1, (0x1ae0000), 0, 32768, ... (0x1ae0000), 65536, ) == 0x0 00881 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 28180480, 65536, ) == 0x0 00882 896 NtQueryVirtualMemory (-1, 0x1ae0000, Basic, 28, ... {BaseAddress=0x1ae0000,AllocationBase=0x1ae0000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 00883 896 NtAllocateVirtualMemory (-1, 28180480, 0, 1, 4096, 4, ... 28180480, 4096, ) == 0x0 00884 896 NtQueryVirtualMemory (-1, 0x1ae0000, Basic, 28, ... {BaseAddress=0x1ae0000,AllocationBase=0x1ae0000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 00885 896 NtFreeVirtualMemory (-1, (0x1ae0000), 0, 32768, ... (0x1ae0000), 65536, ) == 0x0 00886 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 28180480, 65536, ) == 0x0 00887 896 NtQueryVirtualMemory (-1, 0x1ae0000, Basic, 28, ... {BaseAddress=0x1ae0000,AllocationBase=0x1ae0000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 00888 896 NtAllocateVirtualMemory (-1, 28180480, 0, 1, 4096, 4, ... 28180480, 4096, ) == 0x0 00889 896 NtQueryVirtualMemory (-1, 0x1ae0000, Basic, 28, ... {BaseAddress=0x1ae0000,AllocationBase=0x1ae0000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 00890 896 NtFreeVirtualMemory (-1, (0x1ae0000), 0, 32768, ... (0x1ae0000), 65536, ) == 0x0 00891 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 28180480, 65536, ) == 0x0 00892 896 NtQueryVirtualMemory (-1, 0x1ae0000, Basic, 28, ... {BaseAddress=0x1ae0000,AllocationBase=0x1ae0000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 00893 896 NtAllocateVirtualMemory (-1, 28180480, 0, 1, 4096, 4, ... 28180480, 4096, ) == 0x0 00894 896 NtQueryVirtualMemory (-1, 0x1ae0000, Basic, 28, ... {BaseAddress=0x1ae0000,AllocationBase=0x1ae0000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 00895 896 NtFreeVirtualMemory (-1, (0x1ae0000), 0, 32768, ... (0x1ae0000), 65536, ) == 0x0 00896 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 28180480, 65536, ) == 0x0 00897 896 NtQueryVirtualMemory (-1, 0x1ae0000, Basic, 28, ... {BaseAddress=0x1ae0000,AllocationBase=0x1ae0000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 00898 896 NtAllocateVirtualMemory (-1, 28180480, 0, 1, 4096, 4, ... 28180480, 4096, ) == 0x0 00899 896 NtQueryVirtualMemory (-1, 0x1ae0000, Basic, 28, ... {BaseAddress=0x1ae0000,AllocationBase=0x1ae0000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 00900 896 NtFreeVirtualMemory (-1, (0x1ae0000), 0, 32768, ... (0x1ae0000), 65536, ) == 0x0 00901 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 28180480, 65536, ) == 0x0 00902 896 NtQueryVirtualMemory (-1, 0x1ae0000, Basic, 28, ... {BaseAddress=0x1ae0000,AllocationBase=0x1ae0000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 00903 896 NtAllocateVirtualMemory (-1, 28180480, 0, 1, 4096, 4, ... 28180480, 4096, ) == 0x0 00904 896 NtQueryVirtualMemory (-1, 0x1ae0000, Basic, 28, ... {BaseAddress=0x1ae0000,AllocationBase=0x1ae0000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 00905 896 NtFreeVirtualMemory (-1, (0x1ae0000), 0, 32768, ... (0x1ae0000), 65536, ) == 0x0 00906 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 28180480, 65536, ) == 0x0 00907 896 NtQueryVirtualMemory (-1, 0x1ae0000, Basic, 28, ... {BaseAddress=0x1ae0000,AllocationBase=0x1ae0000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 00908 896 NtAllocateVirtualMemory (-1, 28180480, 0, 1, 4096, 4, ... 28180480, 4096, ) == 0x0 00909 896 NtQueryVirtualMemory (-1, 0x1ae0000, Basic, 28, ... {BaseAddress=0x1ae0000,AllocationBase=0x1ae0000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 00910 896 NtFreeVirtualMemory (-1, (0x1ae0000), 0, 32768, ... (0x1ae0000), 65536, ) == 0x0 00911 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 28180480, 65536, ) == 0x0 00912 896 NtQueryVirtualMemory (-1, 0x1ae0000, Basic, 28, ... {BaseAddress=0x1ae0000,AllocationBase=0x1ae0000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 00913 896 NtAllocateVirtualMemory (-1, 28180480, 0, 1, 4096, 4, ... 28180480, 4096, ) == 0x0 00914 896 NtQueryVirtualMemory (-1, 0x1ae0000, Basic, 28, ... {BaseAddress=0x1ae0000,AllocationBase=0x1ae0000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 00915 896 NtFreeVirtualMemory (-1, (0x1ae0000), 0, 32768, ... (0x1ae0000), 65536, ) == 0x0 00916 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 28180480, 65536, ) == 0x0 00917 896 NtQueryVirtualMemory (-1, 0x1ae0000, Basic, 28, ... {BaseAddress=0x1ae0000,AllocationBase=0x1ae0000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 00918 896 NtAllocateVirtualMemory (-1, 28180480, 0, 1, 4096, 4, ... 28180480, 4096, ) == 0x0 00919 896 NtQueryVirtualMemory (-1, 0x1ae0000, Basic, 28, ... {BaseAddress=0x1ae0000,AllocationBase=0x1ae0000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 00920 896 NtFreeVirtualMemory (-1, (0x1ae0000), 0, 32768, ... (0x1ae0000), 65536, ) == 0x0 00921 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 28180480, 65536, ) == 0x0 00922 896 NtQueryVirtualMemory (-1, 0x1ae0000, Basic, 28, ... {BaseAddress=0x1ae0000,AllocationBase=0x1ae0000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 00923 896 NtAllocateVirtualMemory (-1, 28180480, 0, 1, 4096, 4, ... 28180480, 4096, ) == 0x0 00924 896 NtQueryVirtualMemory (-1, 0x1ae0000, Basic, 28, ... {BaseAddress=0x1ae0000,AllocationBase=0x1ae0000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 00925 896 NtFreeVirtualMemory (-1, (0x1ae0000), 0, 32768, ... (0x1ae0000), 65536, ) == 0x0 00926 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 28180480, 65536, ) == 0x0 00927 896 NtQueryVirtualMemory (-1, 0x1ae0000, Basic, 28, ... {BaseAddress=0x1ae0000,AllocationBase=0x1ae0000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 00928 896 NtAllocateVirtualMemory (-1, 28180480, 0, 1, 4096, 4, ... 28180480, 4096, ) == 0x0 00929 896 NtQueryVirtualMemory (-1, 0x1ae0000, Basic, 28, ... {BaseAddress=0x1ae0000,AllocationBase=0x1ae0000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 00930 896 NtFreeVirtualMemory (-1, (0x1ae0000), 0, 32768, ... (0x1ae0000), 65536, ) == 0x0 00931 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 28180480, 65536, ) == 0x0 00932 896 NtQueryVirtualMemory (-1, 0x1ae0000, Basic, 28, ... {BaseAddress=0x1ae0000,AllocationBase=0x1ae0000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 00933 896 NtAllocateVirtualMemory (-1, 28180480, 0, 1, 4096, 4, ... 28180480, 4096, ) == 0x0 00934 896 NtQueryVirtualMemory (-1, 0x1ae0000, Basic, 28, ... {BaseAddress=0x1ae0000,AllocationBase=0x1ae0000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 00935 896 NtFreeVirtualMemory (-1, (0x1ae0000), 0, 32768, ... (0x1ae0000), 65536, ) == 0x0 00936 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 28180480, 65536, ) == 0x0 00937 896 NtQueryVirtualMemory (-1, 0x1ae0000, Basic, 28, ... {BaseAddress=0x1ae0000,AllocationBase=0x1ae0000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 00938 896 NtAllocateVirtualMemory (-1, 28180480, 0, 1, 4096, 4, ... 28180480, 4096, ) == 0x0 00939 896 NtQueryVirtualMemory (-1, 0x1ae0000, Basic, 28, ... {BaseAddress=0x1ae0000,AllocationBase=0x1ae0000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 00940 896 NtFreeVirtualMemory (-1, (0x1ae0000), 0, 32768, ... (0x1ae0000), 65536, ) == 0x0 00941 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 28180480, 65536, ) == 0x0 00942 896 NtQueryVirtualMemory (-1, 0x1ae0000, Basic, 28, ... {BaseAddress=0x1ae0000,AllocationBase=0x1ae0000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 00943 896 NtAllocateVirtualMemory (-1, 28180480, 0, 1, 4096, 4, ... 28180480, 4096, ) == 0x0 00944 896 NtQueryVirtualMemory (-1, 0x1ae0000, Basic, 28, ... {BaseAddress=0x1ae0000,AllocationBase=0x1ae0000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 00945 896 NtFreeVirtualMemory (-1, (0x1ae0000), 0, 32768, ... (0x1ae0000), 65536, ) == 0x0 00946 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 28180480, 65536, ) == 0x0 00947 896 NtQueryVirtualMemory (-1, 0x1ae0000, Basic, 28, ... {BaseAddress=0x1ae0000,AllocationBase=0x1ae0000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 00948 896 NtAllocateVirtualMemory (-1, 28180480, 0, 1, 4096, 4, ... 28180480, 4096, ) == 0x0 00949 896 NtQueryVirtualMemory (-1, 0x1ae0000, Basic, 28, ... {BaseAddress=0x1ae0000,AllocationBase=0x1ae0000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 00950 896 NtFreeVirtualMemory (-1, (0x1ae0000), 0, 32768, ... (0x1ae0000), 65536, ) == 0x0 00951 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 28180480, 65536, ) == 0x0 00952 896 NtQueryVirtualMemory (-1, 0x1ae0000, Basic, 28, ... {BaseAddress=0x1ae0000,AllocationBase=0x1ae0000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 00953 896 NtAllocateVirtualMemory (-1, 28180480, 0, 1, 4096, 4, ... 28180480, 4096, ) == 0x0 00954 896 NtQueryVirtualMemory (-1, 0x1ae0000, Basic, 28, ... {BaseAddress=0x1ae0000,AllocationBase=0x1ae0000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 00955 896 NtFreeVirtualMemory (-1, (0x1ae0000), 0, 32768, ... (0x1ae0000), 65536, ) == 0x0 00956 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 28180480, 65536, ) == 0x0 00957 896 NtQueryVirtualMemory (-1, 0x1ae0000, Basic, 28, ... {BaseAddress=0x1ae0000,AllocationBase=0x1ae0000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 00958 896 NtAllocateVirtualMemory (-1, 28180480, 0, 1, 4096, 4, ... 28180480, 4096, ) == 0x0 00959 896 NtQueryVirtualMemory (-1, 0x1ae0000, Basic, 28, ... {BaseAddress=0x1ae0000,AllocationBase=0x1ae0000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 00960 896 NtFreeVirtualMemory (-1, (0x1ae0000), 0, 32768, ... (0x1ae0000), 65536, ) == 0x0 00961 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 28180480, 65536, ) == 0x0 00962 896 NtQueryVirtualMemory (-1, 0x1ae0000, Basic, 28, ... {BaseAddress=0x1ae0000,AllocationBase=0x1ae0000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 00963 896 NtAllocateVirtualMemory (-1, 28180480, 0, 1, 4096, 4, ... 28180480, 4096, ) == 0x0 00964 896 NtQueryVirtualMemory (-1, 0x1ae0000, Basic, 28, ... {BaseAddress=0x1ae0000,AllocationBase=0x1ae0000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 00965 896 NtFreeVirtualMemory (-1, (0x1ae0000), 0, 32768, ... (0x1ae0000), 65536, ) == 0x0 00966 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 28180480, 65536, ) == 0x0 00967 896 NtQueryVirtualMemory (-1, 0x1ae0000, Basic, 28, ... {BaseAddress=0x1ae0000,AllocationBase=0x1ae0000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 00968 896 NtAllocateVirtualMemory (-1, 28180480, 0, 1, 4096, 4, ... 28180480, 4096, ) == 0x0 00969 896 NtQueryVirtualMemory (-1, 0x1ae0000, Basic, 28, ... {BaseAddress=0x1ae0000,AllocationBase=0x1ae0000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 00970 896 NtFreeVirtualMemory (-1, (0x1ae0000), 0, 32768, ... (0x1ae0000), 65536, ) == 0x0 00971 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "SYSTEM\CurrentControlSet\Services\Tcpip\Linkage"}, ... 112, ) }, ... 112, ) == 0x0 00972 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\"}, ... 116, ) }, ... 116, ) == 0x0 00973 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "SYSTEM\CurrentControlSet\Services\NetBT\Parameters\Interfaces"}, ... 120, ) }, ... 120, ) == 0x0 00974 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "SYSTEM\CurrentControlSet\Services\NetBT\Parameters"}, ... 124, ) }, ... 124, ) == 0x0 00975 896 NtQueryDefaultUILanguage (2090319928, ... 00976 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00977 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481368, ) == 0x0 00978 896 NtQueryInformationToken (-2147481368, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00979 896 NtClose (-2147481368, ... ) == 0x0 00980 896 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481368, ) }, ... -2147481368, ) == 0x0 00981 896 NtOpenKey (0x80000000, {24, -2147481368, 0x240, 0, 0, (0x80000000, {24, -2147481368, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00982 896 NtOpenKey (0x80000000, {24, -2147481368, 0x640, 0, 0, (0x80000000, {24, -2147481368, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481452, ) }, ... -2147481452, ) == 0x0 00983 896 NtQueryValueKey (-2147481452, (-2147481452, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00984 896 NtClose (-2147481452, ... ) == 0x0 00985 896 NtClose (-2147481368, ... ) == 0x0 00975 896 NtQueryDefaultUILanguage ... ) == 0x0 00986 896 NtQueryInstallUILanguage (2090319930, ... ) == 0x0 00987 896 NtQueryDefaultLocale (1, 1242848, ... ) == 0x0 00988 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "SHELL32.dll"}, ... 128, ) }, ... 128, ) == 0x0 00989 896 NtMapViewOfSection (128, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7c9c0000), 0x0, 8482816, ) == 0x0 00990 896 NtClose (128, ... ) == 0x0 00991 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00992 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00993 896 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00994 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00995 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00996 896 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00997 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00998 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00999 896 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 01000 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 01001 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 01002 896 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 01003 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 01004 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 01005 896 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 01006 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 01007 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 01008 896 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 01009 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "SHLWAPI.dll"}, ... 128, ) }, ... 128, ) == 0x0 01010 896 NtMapViewOfSection (128, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77f60000), 0x0, 483328, ) == 0x0 01011 896 NtClose (128, ... ) == 0x0 01012 896 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01013 896 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01014 896 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 01015 896 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01016 896 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01017 896 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 01018 896 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01019 896 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01020 896 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 01021 896 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01022 896 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01023 896 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 01024 896 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01025 896 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01026 896 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 01027 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 01028 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 01029 896 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 01030 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 01031 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 01032 896 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 01033 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SHLWAPI.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01034 896 NtOpenKey (0x2000000, {24, 28, 0x40, 0, 0, (0x2000000, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\Performance"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01035 896 NtCreateSemaphore (0x1f0003, {24, 48, 0x80, 1400648, 0, (0x1f0003, {24, 48, 0x80, 1400648, 0, "shell.{A48F1A32-A340-11D1-BC6B-00A0C90312E1}"}, 0, 2147483647, ... 128, ) }, 0, 2147483647, ... 128, ) == STATUS_OBJECT_NAME_EXISTS 01036 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SHELL32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01037 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SYSTEM\Setup"}, ... 132, ) }, ... 132, ) == 0x0 01038 896 NtQueryValueKey (132, (132, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (132, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01039 896 NtClose (132, ... ) == 0x0 01040 896 NtQueryDefaultUILanguage (1241272, ... 01041 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01042 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481368, ) == 0x0 01043 896 NtQueryInformationToken (-2147481368, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01044 896 NtClose (-2147481368, ... ) == 0x0 01045 896 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481368, ) }, ... -2147481368, ) == 0x0 01046 896 NtOpenKey (0x80000000, {24, -2147481368, 0x240, 0, 0, (0x80000000, {24, -2147481368, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01047 896 NtOpenKey (0x80000000, {24, -2147481368, 0x640, 0, 0, (0x80000000, {24, -2147481368, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481452, ) }, ... -2147481452, ) == 0x0 01048 896 NtQueryValueKey (-2147481452, (-2147481452, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01049 896 NtClose (-2147481452, ... ) == 0x0 01050 896 NtClose (-2147481368, ... ) == 0x0 01040 896 NtQueryDefaultUILanguage ... ) == 0x0 01051 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\SHELL32.dll"}, 1, 96, ... 132, {status=0x0, info=1}, ) }, 1, 96, ... 132, {status=0x0, info=1}, ) == 0x0 01052 896 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 132, ... 136, ) == 0x0 01053 896 NtMapViewOfSection (136, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 2, ... (0x1c90000), 0x0, 8462336, ) == 0x0 01054 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\SHELL32.dll.124.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01055 896 NtQueryDefaultLocale (1, 1239368, ... ) == 0x0 01056 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\SHELL32.dll.124.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01057 896 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1240404, 1179817, 1240128} (24, {128, 156, new_msg, 0, 2088850039, 1240404, 1179817, 1240128} "\210\6!\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6!\1\204\0\0\0\377\377\377\377\0\0\0\0@ \354\1\0\0\0\0\236\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6!\1\0\0\0\0\0\0\0\0H\361\22\0\0\0\0\0" ... {128, 156, reply, 0, 1252, 896, 81847, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6!\1\204\0\0\0\377\377\377\377\0\0\0\0@ \354\1\0\0\0\0\236\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6!\1\0\0\0\0\0\0\0\0H\361\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 1252, 896, 81847, 0} (24, {128, 156, new_msg, 0, 2088850039, 1240404, 1179817, 1240128} "\210\6!\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6!\1\204\0\0\0\377\377\377\377\0\0\0\0@ \354\1\0\0\0\0\236\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6!\1\0\0\0\0\0\0\0\0H\361\22\0\0\0\0\0" ... {128, 156, reply, 0, 1252, 896, 81847, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6!\1\204\0\0\0\377\377\377\377\0\0\0\0@ \354\1\0\0\0\0\236\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6!\1\0\0\0\0\0\0\0\0H\361\22\0\0\0\0\0" ) ) == 0x0 01058 896 NtClose (132, ... ) == 0x0 01059 896 NtClose (136, ... ) == 0x0 01060 896 NtUnmapViewOfSection (-1, 0x1c90000, ... ) == 0x0 01061 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01062 896 NtOpenKey (0x8, {24, 0, 0x40, 0, 0, (0x8, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows\CurrentVersion\SideBySide\AssemblyStorageRoots"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01063 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01064 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01065 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local\"}, 1238560, ... ) }, 1238560, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01066 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01067 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01068 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01069 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03"}, 1238624, ... ) }, 1238624, ... ) == 0x0 01070 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03"}, 3, 33, ... 136, {status=0x0, info=1}, ) }, 3, 33, ... 136, {status=0x0, info=1}, ) == 0x0 01071 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01072 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03\comctl32.dll"}, 5, 96, ... 132, {status=0x0, info=1}, ) }, 5, 96, ... 132, {status=0x0, info=1}, ) == 0x0 01073 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 132, ... 140, ) == 0x0 01074 896 NtClose (132, ... ) == 0x0 01075 896 NtMapViewOfSection (140, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x1c90000), 0x0, 1056768, ) == 0x0 01076 896 NtClose (140, ... ) == 0x0 01077 896 NtUnmapViewOfSection (-1, 0x1c90000, ... ) == 0x0 01078 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03\comctl32.dll"}, 5, 96, ... 140, {status=0x0, info=1}, ) }, 5, 96, ... 140, {status=0x0, info=1}, ) == 0x0 01079 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 140, ... 132, ) == 0x0 01080 896 NtQuerySection (132, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01081 896 NtClose (140, ... ) == 0x0 01082 896 NtMapViewOfSection (132, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x773d0000), 0x0, 1060864, ) == 0x0 01083 896 NtClose (132, ... ) == 0x0 01084 896 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 01085 896 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 01086 896 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 01087 896 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 01088 896 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 01089 896 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 01090 896 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 01091 896 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 01092 896 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 01093 896 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 01094 896 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 01095 896 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 01096 896 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 01097 896 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 01098 896 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 01099 896 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 01100 896 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 01101 896 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 01102 896 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 01103 896 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 01104 896 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 01105 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\comctl32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01106 896 NtAddAtom ( ("T\0h\0e\0m\0e\0P\0r\0o\0p\0S\0c\0r\0o\0l\0l\0B\0a\0r\0C\0t\0l\0", 42, 1240104, ... ) , 42, 1240104, ... ) == 0x0 01107 896 NtQueryDefaultUILanguage (1238788, ... 01108 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01109 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481368, ) == 0x0 01110 896 NtQueryInformationToken (-2147481368, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01111 896 NtClose (-2147481368, ... ) == 0x0 01112 896 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481368, ) }, ... -2147481368, ) == 0x0 01113 896 NtOpenKey (0x80000000, {24, -2147481368, 0x240, 0, 0, (0x80000000, {24, -2147481368, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01114 896 NtOpenKey (0x80000000, {24, -2147481368, 0x640, 0, 0, (0x80000000, {24, -2147481368, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481452, ) }, ... -2147481452, ) == 0x0 01115 896 NtQueryValueKey (-2147481452, (-2147481452, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01116 896 NtClose (-2147481452, ... ) == 0x0 01117 896 NtClose (-2147481368, ... ) == 0x0 01107 896 NtQueryDefaultUILanguage ... ) == 0x0 01118 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1237628, ... ) }, 1237628, ... ) == 0x0 01119 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 5, 96, ... 132, {status=0x0, info=1}, ) }, 5, 96, ... 132, {status=0x0, info=1}, ) == 0x0 01120 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 132, ... 140, ) == 0x0 01121 896 NtClose (132, ... ) == 0x0 01122 896 NtMapViewOfSection (140, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x1af0000), 0x0, 4096, ) == 0x0 01123 896 NtClose (140, ... ) == 0x0 01124 896 NtUnmapViewOfSection (-1, 0x1af0000, ... ) == 0x0 01125 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1237224, ... ) }, 1237224, ... ) == 0x0 01126 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1237968, (0x80100080, {24, 0, 0x40, 0, 1237968, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 0x0, 0, 5, 1, 96, 0, 0, ... 140, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 140, {status=0x0, info=1}, ) == 0x0 01127 896 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 140, ... 132, ) == 0x0 01128 896 NtClose (140, ... ) == 0x0 01129 896 NtMapViewOfSection (132, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0x1af0000), {0, 0}, 4096, ) == 0x0 01130 896 NtClose (132, ... ) == 0x0 01131 896 NtUnmapViewOfSection (-1, 0x1af0000, ... ) == 0x0 01132 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1, 96, ... 132, {status=0x0, info=1}, ) }, 1, 96, ... 132, {status=0x0, info=1}, ) == 0x0 01133 896 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 132, ... 140, ) == 0x0 01134 896 NtMapViewOfSection (140, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 2, ... (0x1af0000), 0x0, 4096, ) == 0x0 01135 896 NtQueryInformationFile (132, 1237620, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01136 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01137 896 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1237920, 1179817, 1237644} (24, {128, 156, new_msg, 0, 2088850039, 1237920, 1179817, 1237644} "\210\6!\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6!\1\204\0\0\0\214\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6!\1\0\0\0\0\0\0\0\0\224\347\22\0\0\0\0\0" ... {128, 156, reply, 0, 1252, 896, 81848, 0} "\260d\27\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6!\1\204\0\0\0\214\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6!\1\0\0\0\0\0\0\0\0\224\347\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 1252, 896, 81848, 0} (24, {128, 156, new_msg, 0, 2088850039, 1237920, 1179817, 1237644} "\210\6!\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6!\1\204\0\0\0\214\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6!\1\0\0\0\0\0\0\0\0\224\347\22\0\0\0\0\0" ... {128, 156, reply, 0, 1252, 896, 81848, 0} "\260d\27\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6!\1\204\0\0\0\214\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6!\1\0\0\0\0\0\0\0\0\224\347\22\0\0\0\0\0" ) ) == 0x0 01138 896 NtClose (132, ... ) == 0x0 01139 896 NtClose (140, ... ) == 0x0 01140 896 NtUnmapViewOfSection (-1, 0x1af0000, ... ) == 0x0 01141 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01142 896 NtUserRegisterWindowMessage ( ("ShellGetDragImage", ... ) , ... ) == 0xc03a 01143 896 NtUserSystemParametersInfo (104, 0, 2001084812, 0, ... ) == 0x1 01144 896 NtUserGetDC (0, ... ) == 0x1010052 01145 896 NtQueryVirtualMemory (-1, 0x7c91ca50, Basic, 28, ... {BaseAddress=0x7c91c000,AllocationBase=0x7c900000,AllocationProtect=0x80,RegionSize=0x60000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 01146 896 NtQueryVirtualMemory (-1, 0x7c9163a8, Basic, 28, ... {BaseAddress=0x7c916000,AllocationBase=0x7c900000,AllocationProtect=0x80,RegionSize=0x66000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 01147 896 NtQueryDebugFilterState (87, 3, ... ) == 0x0 01148 896 NtQueryDebugFilterState (87, 3, ... ) == 0x0 01149 896 NtContinue (1237828, 0, ... 01150 896 NtQueryDebugFilterState (87, 3, ... ) == 0x0 01151 896 NtUnmapViewOfSection (-1, 0x773d0000, ... ) == 0x0 01152 896 NtQueryDebugFilterState (87, 3, ... ) == 0x0 01153 896 NtUnmapViewOfSection (-1, 0x1ae0000, ... ) == 0x0 01154 896 NtClose (136, ... ) == 0x0 01155 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "comctl32.dll"}, ... 136, ) }, ... 136, ) == 0x0 01156 896 NtMapViewOfSection (136, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x5d090000), 0x0, 630784, ) == 0x0 01157 896 NtClose (136, ... ) == 0x0 01158 896 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 01159 896 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 01160 896 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 01161 896 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 01162 896 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 01163 896 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 01164 896 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 01165 896 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 01166 896 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 01167 896 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 01168 896 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 01169 896 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 01170 896 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 01171 896 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 01172 896 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 01173 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\comctl32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01174 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 01175 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 28180480, 65536, ) == 0x0 01176 896 NtAllocateVirtualMemory (-1, 28180480, 0, 4096, 4096, 4, ... 28180480, 4096, ) == 0x0 01177 896 NtAllocateVirtualMemory (-1, 28184576, 0, 8192, 4096, 4, ... 28184576, 8192, ) == 0x0 01178 896 NtAllocateVirtualMemory (-1, 28192768, 0, 4096, 4096, 4, ... 28192768, 4096, ) == 0x0 01179 896 NtAllocateVirtualMemory (-1, 28196864, 0, 4096, 4096, 4, ... 28196864, 4096, ) == 0x0 01180 896 NtQueryDefaultUILanguage (1238296, ... 01181 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01182 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481368, ) == 0x0 01183 896 NtQueryInformationToken (-2147481368, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01184 896 NtClose (-2147481368, ... ) == 0x0 01185 896 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481368, ) }, ... -2147481368, ) == 0x0 01186 896 NtOpenKey (0x80000000, {24, -2147481368, 0x240, 0, 0, (0x80000000, {24, -2147481368, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01187 896 NtOpenKey (0x80000000, {24, -2147481368, 0x640, 0, 0, (0x80000000, {24, -2147481368, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481452, ) }, ... -2147481452, ) == 0x0 01188 896 NtQueryValueKey (-2147481452, (-2147481452, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01189 896 NtClose (-2147481452, ... ) == 0x0 01190 896 NtClose (-2147481368, ... ) == 0x0 01180 896 NtQueryDefaultUILanguage ... ) == 0x0 01191 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\comctl32.dll"}, 1, 96, ... 136, {status=0x0, info=1}, ) }, 1, 96, ... 136, {status=0x0, info=1}, ) == 0x0 01192 896 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 136, ... 140, ) == 0x0 01193 896 NtMapViewOfSection (140, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 2, ... (0x1b10000), 0x0, 618496, ) == 0x0 01194 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\comctl32.dll.124.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01195 896 NtQueryDefaultLocale (1, 1236392, ... ) == 0x0 01196 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\comctl32.dll.124.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01197 896 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1237428, 1179817, 1237152} (24, {128, 156, new_msg, 0, 2088850039, 1237428, 1179817, 1237152} "\210\6!\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0@\0D\0\250\6!\1\210\0\0\0\377\377\377\377\0\0\0\0\340q\270\1\0\0\0\0k\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\354\6!\1\0\0\0\0\0\0\0\0\250\345\22\0\0\0\0\0" ... {128, 156, reply, 0, 1252, 896, 81849, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0@\0D\0\250\6!\1\210\0\0\0\377\377\377\377\0\0\0\0\340q\270\1\0\0\0\0k\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\354\6!\1\0\0\0\0\0\0\0\0\250\345\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 1252, 896, 81849, 0} (24, {128, 156, new_msg, 0, 2088850039, 1237428, 1179817, 1237152} "\210\6!\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0@\0D\0\250\6!\1\210\0\0\0\377\377\377\377\0\0\0\0\340q\270\1\0\0\0\0k\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\354\6!\1\0\0\0\0\0\0\0\0\250\345\22\0\0\0\0\0" ... {128, 156, reply, 0, 1252, 896, 81849, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0@\0D\0\250\6!\1\210\0\0\0\377\377\377\377\0\0\0\0\340q\270\1\0\0\0\0k\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\354\6!\1\0\0\0\0\0\0\0\0\250\345\22\0\0\0\0\0" ) ) == 0x0 01198 896 NtClose (136, ... ) == 0x0 01199 896 NtClose (140, ... ) == 0x0 01200 896 NtUnmapViewOfSection (-1, 0x1b10000, ... ) == 0x0 01201 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01202 896 NtOpenProcess (0x400, {24, 0, 0x0, 0, 0, 0x0}, {1252, 0}, ... 140, ) == 0x0 01203 896 NtQueryInformationProcess (140, Session, 4, ... {SessionId=0,}, 0x0, ) == 0x0 01204 896 NtClose (140, ... ) == 0x0 01205 896 NtUserRegisterWindowMessage ( ("ShellGetDragImage", ... ) , ... ) == 0xc03a 01206 896 NtUserSystemParametersInfo (104, 0, 1561338260, 0, ... ) == 0x1 01207 896 NtUserSystemParametersInfo (38, 4, 1561337988, 0, ... ) == 0x1 01208 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01209 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 140, ) == 0x0 01210 896 NtQueryInformationToken (140, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01211 896 NtClose (140, ... ) == 0x0 01212 896 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 140, ) }, ... 140, ) == 0x0 01213 896 NtOpenProcessToken (-1, 0x8, ... 136, ) == 0x0 01214 896 NtAccessCheck (1396320, 136, 0x1, 1239488, 1239540, 56, 1239520, ... ) == STATUS_NO_IMPERSONATION_TOKEN 01215 896 NtClose (136, ... ) == 0x0 01216 896 NtOpenKey (0x20019, {24, 140, 0x40, 0, 0, (0x20019, {24, 140, 0x40, 0, 0, "Control Panel\Desktop"}, ... 136, ) }, ... 136, ) == 0x0 01217 896 NtQueryValueKey (136, (136, "SmoothScroll", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01218 896 NtClose (136, ... ) == 0x0 01219 896 NtUserSystemParametersInfo (41, 500, 1239668, 0, ... ) == 0x1 01220 896 NtUserSystemParametersInfo (102, 0, 1561338280, 0, ... ) == 0x1 01221 896 NtClose (140, ... ) == 0x0 01222 896 NtUserFindExistingCursorIcon (1239420, 1239436, 1239484, ... ) == 0x10011 01223 896 NtUserRegisterClassExWOW (1239364, 1239432, 1239448, 1239464, 0, 384, 0, ... ) == 0x8177c03b 01224 896 NtUserRegisterClassExWOW (1239364, 1239432, 1239448, 1239464, 0, 384, 0, ... ) == 0x8177c03d 01225 896 NtUserFindExistingCursorIcon (1239420, 1239436, 1239484, ... ) == 0x10011 01226 896 NtUserRegisterClassExWOW (1239364, 1239432, 1239448, 1239464, 0, 384, 0, ... ) == 0x8177c03f 01227 896 NtUserFindExistingCursorIcon (1239420, 1239436, 1239484, ... ) == 0x10011 01228 896 NtUserRegisterClassExWOW (1239364, 1239432, 1239448, 1239464, 0, 384, 0, ... ) == 0x8177c041 01229 896 NtUserFindExistingCursorIcon (1239420, 1239436, 1239484, ... ) == 0x10011 01230 896 NtUserRegisterClassExWOW (1239364, 1239432, 1239448, 1239464, 0, 384, 0, ... ) == 0x8177c043 01231 896 NtUserRegisterClassExWOW (1239364, 1239432, 1239448, 1239464, 0, 384, 0, ... ) == 0x8177c045 01232 896 NtUserFindExistingCursorIcon (1239420, 1239436, 1239484, ... ) == 0x10011 01233 896 NtUserRegisterClassExWOW (1239364, 1239432, 1239448, 1239464, 0, 384, 0, ... ) == 0x8177c047 01234 896 NtUserFindExistingCursorIcon (1239420, 1239436, 1239484, ... ) == 0x10011 01235 896 NtUserRegisterClassExWOW (1239364, 1239432, 1239448, 1239464, 0, 384, 0, ... ) == 0x8177c049 01236 896 NtUserFindExistingCursorIcon (1239420, 1239436, 1239484, ... ) == 0x10011 01237 896 NtUserRegisterClassExWOW (1239364, 1239432, 1239448, 1239464, 0, 384, 0, ... ) == 0x8177c04b 01238 896 NtUserFindExistingCursorIcon (1239420, 1239436, 1239484, ... ) == 0x10011 01239 896 NtUserRegisterClassExWOW (1239364, 1239432, 1239448, 1239464, 0, 384, 0, ... ) == 0x8177c04d 01240 896 NtUserFindExistingCursorIcon (1239420, 1239436, 1239484, ... ) == 0x10011 01241 896 NtUserRegisterClassExWOW (1239364, 1239432, 1239448, 1239464, 0, 384, 0, ... ) == 0x8177c04f 01242 896 NtUserRegisterClassExWOW (1239364, 1239432, 1239448, 1239464, 0, 384, 0, ... ) == 0x8177c051 01243 896 NtUserFindExistingCursorIcon (1239420, 1239436, 1239484, ... ) == 0x10011 01244 896 NtUserRegisterClassExWOW (1239364, 1239432, 1239448, 1239464, 0, 384, 0, ... ) == 0x8177c053 01245 896 NtUserFindExistingCursorIcon (1239416, 1239432, 1239480, ... ) == 0x10011 01246 896 NtUserRegisterClassExWOW (1239360, 1239428, 1239444, 1239460, 0, 384, 0, ... ) == 0x8177c055 01247 896 NtUserFindExistingCursorIcon (1239416, 1239432, 1239480, ... ) == 0x10011 01248 896 NtUserRegisterClassExWOW (1239360, 1239428, 1239444, 1239460, 0, 384, 0, ... ) == 0x8177c057 01249 896 NtUserFindExistingCursorIcon (1239420, 1239436, 1239484, ... ) == 0x10011 01250 896 NtUserRegisterClassExWOW (1239364, 1239432, 1239448, 1239464, 0, 384, 0, ... ) == 0x8177c059 01251 896 NtUserFindExistingCursorIcon (1239420, 1239436, 1239484, ... ) == 0x10013 01252 896 NtUserRegisterClassExWOW (1239364, 1239432, 1239448, 1239464, 0, 384, 0, ... ) == 0x8177c05b 01253 896 NtUserFindExistingCursorIcon (1239420, 1239436, 1239484, ... ) == 0x10011 01254 896 NtUserRegisterClassExWOW (1239364, 1239432, 1239448, 1239464, 0, 384, 0, ... ) == 0x8177c05d 01255 896 NtUserFindExistingCursorIcon (1239420, 1239436, 1239484, ... ) == 0x10011 01256 896 NtUserRegisterClassExWOW (1239364, 1239432, 1239448, 1239464, 0, 384, 0, ... ) == 0x8177c05f 01257 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "MPR.dll"}, ... 140, ) }, ... 140, ) == 0x0 01258 896 NtMapViewOfSection (140, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x71b20000), 0x0, 73728, ) == 0x0 01259 896 NtClose (140, ... ) == 0x0 01260 896 NtProtectVirtualMemory (-1, (0x71b21000), 440, 4, ... (0x71b21000), 4096, 32, ) == 0x0 01261 896 NtProtectVirtualMemory (-1, (0x71b21000), 4096, 32, ... (0x71b21000), 4096, 4, ) == 0x0 01262 896 NtFlushInstructionCache (-1, 1907494912, 440, ... ) == 0x0 01263 896 NtProtectVirtualMemory (-1, (0x71b21000), 440, 4, ... (0x71b21000), 4096, 32, ) == 0x0 01264 896 NtProtectVirtualMemory (-1, (0x71b21000), 4096, 32, ... (0x71b21000), 4096, 4, ) == 0x0 01265 896 NtFlushInstructionCache (-1, 1907494912, 440, ... ) == 0x0 01266 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MPR.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01267 896 NtCreateSemaphore (0x1f0003, 0x0, 1, 1, ... 140, ) == 0x0 01268 896 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 136, ) == 0x0 01269 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "system\CurrentControlSet\control\NetworkProvider\HwOrder"}, ... 132, ) }, ... 132, ) == 0x0 01270 896 NtNotifyChangeKey (132, 136, 0, 0, 2011455960, 4, 0, 0, 0, 1, ... ) == 0x103 01271 896 NtQueryInformationProcess (-1, 28, 4, ... {process info, class 28, size 4}, 0x0, ) == 0x0 01272 896 NtCreateSemaphore (0x100003, 0x0, 0, 2147483647, ... 144, ) == 0x0 01273 896 NtCreateSemaphore (0x100003, 0x0, 0, 2147483647, ... 148, ) == 0x0 01274 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "PSAPI.DLL"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01275 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\PSAPI.DLL"}, 1242940, ... ) }, 1242940, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01276 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\PSAPI.DLL"}, 1242940, ... ) }, 1242940, ... ) == 0x0 01277 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\PSAPI.DLL"}, 5, 96, ... 152, {status=0x0, info=1}, ) }, 5, 96, ... 152, {status=0x0, info=1}, ) == 0x0 01278 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 152, ... 156, ) == 0x0 01279 896 NtQuerySection (156, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01280 896 NtClose (152, ... ) == 0x0 01281 896 NtMapViewOfSection (156, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76bf0000), 0x0, 45056, ) == 0x0 01282 896 NtClose (156, ... ) == 0x0 01283 896 NtProtectVirtualMemory (-1, (0x76bf1000), 236, 4, ... (0x76bf1000), 4096, 32, ) == 0x0 01284 896 NtProtectVirtualMemory (-1, (0x76bf1000), 4096, 32, ... (0x76bf1000), 4096, 4, ) == 0x0 01285 896 NtFlushInstructionCache (-1, 1992232960, 236, ... ) == 0x0 01286 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PSAPI.DLL"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01287 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "DNSAPI.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01288 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\DNSAPI.dll"}, 1242940, ... ) }, 1242940, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01289 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\DNSAPI.dll"}, 1242940, ... ) }, 1242940, ... ) == 0x0 01290 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\DNSAPI.dll"}, 5, 96, ... 156, {status=0x0, info=1}, ) }, 5, 96, ... 156, {status=0x0, info=1}, ) == 0x0 01291 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 156, ... 152, ) == 0x0 01292 896 NtQuerySection (152, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01293 896 NtClose (156, ... ) == 0x0 01294 896 NtMapViewOfSection (152, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76f20000), 0x0, 159744, ) == 0x0 01295 896 NtClose (152, ... ) == 0x0 01296 896 NtProtectVirtualMemory (-1, (0x76f21000), 616, 4, ... (0x76f21000), 4096, 32, ) == 0x0 01297 896 NtProtectVirtualMemory (-1, (0x76f21000), 4096, 32, ... (0x76f21000), 4096, 4, ) == 0x0 01298 896 NtFlushInstructionCache (-1, 1995575296, 616, ... ) == 0x0 01299 896 NtProtectVirtualMemory (-1, (0x76f21000), 616, 4, ... (0x76f21000), 4096, 32, ) == 0x0 01300 896 NtProtectVirtualMemory (-1, (0x76f21000), 4096, 32, ... (0x76f21000), 4096, 4, ) == 0x0 01301 896 NtFlushInstructionCache (-1, 1995575296, 616, ... ) == 0x0 01302 896 NtProtectVirtualMemory (-1, (0x76f21000), 616, 4, ... (0x76f21000), 4096, 32, ) == 0x0 01303 896 NtProtectVirtualMemory (-1, (0x76f21000), 4096, 32, ... (0x76f21000), 4096, 4, ) == 0x0 01304 896 NtFlushInstructionCache (-1, 1995575296, 616, ... ) == 0x0 01305 896 NtProtectVirtualMemory (-1, (0x76f21000), 616, 4, ... (0x76f21000), 4096, 32, ) == 0x0 01306 896 NtProtectVirtualMemory (-1, (0x76f21000), 4096, 32, ... (0x76f21000), 4096, 4, ) == 0x0 01307 896 NtFlushInstructionCache (-1, 1995575296, 616, ... ) == 0x0 01308 896 NtProtectVirtualMemory (-1, (0x76f21000), 616, 4, ... (0x76f21000), 4096, 32, ) == 0x0 01309 896 NtProtectVirtualMemory (-1, (0x76f21000), 4096, 32, ... (0x76f21000), 4096, 4, ) == 0x0 01310 896 NtFlushInstructionCache (-1, 1995575296, 616, ... ) == 0x0 01311 896 NtProtectVirtualMemory (-1, (0x76f21000), 616, 4, ... (0x76f21000), 4096, 32, ) == 0x0 01312 896 NtProtectVirtualMemory (-1, (0x76f21000), 4096, 32, ... (0x76f21000), 4096, 4, ) == 0x0 01313 896 NtFlushInstructionCache (-1, 1995575296, 616, ... ) == 0x0 01314 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\DNSAPI.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01315 896 NtCreateKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "System\CurrentControlSet\Services\Tcpip\Parameters"}, 0, "Class", 0, ... 152, 2, ) }, 0, (0x20019, {24, 28, 0x40, 0, 0, "System\CurrentControlSet\Services\Tcpip\Parameters"}, 0, "Class", 0, ... 152, 2, ) , 0, ... 152, 2, ) == 0x0 01316 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "System\CurrentControlSet\Services\DnsCache\Parameters"}, ... 156, ) }, ... 156, ) == 0x0 01317 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Windows NT\DnsClient"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01318 896 NtQueryValueKey (156, (156, "QueryAdapterName", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01319 896 NtQueryValueKey (152, (152, "DisableAdapterDomainName", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01320 896 NtQueryValueKey (156, (156, "UseDomainNameDevolution", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01321 896 NtQueryValueKey (152, (152, "UseDomainNameDevolution", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (152, "UseDomainNameDevolution", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01322 896 NtQueryValueKey (156, (156, "PrioritizeRecordData", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01323 896 NtQueryValueKey (152, (152, "PrioritizeRecordData", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01324 896 NtQueryValueKey (156, (156, "AllowUnqualifiedQuery", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01325 896 NtQueryValueKey (152, (152, "AllowUnqualifiedQuery", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01326 896 NtQueryValueKey (156, (156, "AppendToMultiLabelName", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01327 896 NtQueryValueKey (156, (156, "ScreenBadTlds", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01328 896 NtQueryValueKey (156, (156, "ScreenUnreachableServers", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01329 896 NtQueryValueKey (156, (156, "FilterClusterIp", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01330 896 NtQueryValueKey (156, (156, "WaitForNameErrorOnAll", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01331 896 NtQueryValueKey (156, (156, "UseEdns", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01332 896 NtQueryValueKey (156, (156, "QueryIpMatching", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01333 896 NtQueryValueKey (156, (156, "UseHostsFile", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01334 896 NtQueryValueKey (156, (156, "RegistrationEnabled", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01335 896 NtQueryValueKey (152, (152, "DisableDynamicUpdate", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01336 896 NtQueryValueKey (156, (156, "RegisterPrimaryName", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01337 896 NtQueryValueKey (156, (156, "RegisterAdapterName", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01338 896 NtQueryValueKey (152, (152, "EnableAdapterDomainNameRegistration", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01339 896 NtQueryValueKey (156, (156, "RegisterReverseLookup", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01340 896 NtQueryValueKey (152, (152, "DisableReverseAddressRegistrations", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01341 896 NtQueryValueKey (156, (156, "RegisterWanAdapters", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01342 896 NtQueryValueKey (152, (152, "DisableWanDynamicUpdate", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01343 896 NtQueryValueKey (156, (156, "RegistrationTtl", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01344 896 NtQueryValueKey (152, (152, "DefaultRegistrationTTL", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01345 896 NtQueryValueKey (156, (156, "RegistrationRefreshInterval", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01346 896 NtQueryValueKey (152, (152, "DefaultRegistrationRefreshInterval", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01347 896 NtQueryValueKey (156, (156, "RegistrationMaxAddressCount", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01348 896 NtQueryValueKey (152, (152, "MaxNumberOfAddressesToRegister", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01349 896 NtQueryValueKey (156, (156, "UpdateSecurityLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01350 896 NtQueryValueKey (152, (152, "UpdateSecurityLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01351 896 NtQueryValueKey (156, (156, "UpdateZoneExcludeFile", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01352 896 NtQueryValueKey (156, (156, "UpdateTopLevelDomainZones", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01353 896 NtQueryValueKey (156, (156, "DnsTest", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01354 896 NtQueryValueKey (156, (156, "MaxCacheSize", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01355 896 NtQueryValueKey (156, (156, "MaxCacheTtl", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01356 896 NtQueryValueKey (156, (156, "MaxNegativeCacheTtl", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01357 896 NtQueryValueKey (156, (156, "AdapterTimeoutLimit", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01358 896 NtQueryValueKey (156, (156, "ServerPriorityTimeLimit", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01359 896 NtQueryValueKey (156, (156, "MaxCachedSockets", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01360 896 NtQueryValueKey (156, (156, "MulticastListenLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01361 896 NtQueryValueKey (156, (156, "MulticastSendLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01362 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "System\Setup"}, ... 160, ) }, ... 160, ) == 0x0 01363 896 NtQueryValueKey (160, (160, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (160, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01364 896 NtClose (160, ... ) == 0x0 01365 896 NtClose (152, ... ) == 0x0 01366 896 NtClose (156, ... ) == 0x0 01367 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "System\CurrentControlSet\Services\Tcpip\Parameters"}, ... 156, ) }, ... 156, ) == 0x0 01368 896 NtQueryValueKey (156, (156, "DnsQueryTimeouts", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01369 896 NtQueryValueKey (156, (156, "DnsQuickQueryTimeouts", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01370 896 NtQueryValueKey (156, (156, "DnsMulticastQueryTimeouts", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01371 896 NtClose (156, ... ) == 0x0 01372 896 NtQueryVirtualMemory (-1, 0x7c816fe0, Basic, 28, ... {BaseAddress=0x7c816000,AllocationBase=0x7c800000,AllocationProtect=0x80,RegionSize=0x6e000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 01373 896 NtQueryInformationProcess (-1, DebugPort, 4, ... {process info, class 7, size 4}, 0x0, ) == 0x0 01374 896 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 01375 896 NtQueryVirtualMemory (-1, 0x77c2807c, Basic, 28, ... {BaseAddress=0x77c28000,AllocationBase=0x77c10000,AllocationProtect=0x80,RegionSize=0x35000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 01376 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01377 896 NtQueryInformationJobObject (0, BasicLimit, 48, ... ) == STATUS_ACCESS_DENIED 01378 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AeDebug"}, ... 156, ) }, ... 156, ) == 0x0 01379 896 NtQueryValueKey (156, (156, "Auto", Partial, 526, ... TitleIdx=0, Type=1, Data="0\0\0\0"}, 16, ) , Partial, 526, ... TitleIdx=0, Type=1, Data= (156, "Auto", Partial, 526, ... TitleIdx=0, Type=1, Data="0\0\0\0"}, 16, ) }, 16, ) == 0x0 01380 896 NtQueryValueKey (156, (156, "Debugger", Partial, 526, ... TitleIdx=0, Type=1, Data=""\0C\0:\0\\0P\0r\0o\0g\0r\0a\0m\0 \0F\0i\0l\0e\0s\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0V\0i\0s\0u\0a\0l\0 \0S\0t\0u\0d\0i\0o\0\\0C\0o\0m\0m\0o\0n\0\\0M\0S\0D\0e\0v\09\08\0\\0B\0i\0n\0\\0m\0s\0d\0e\0v\0.\0e\0x\0e\0"\0 \0-\0p\0 \0%\0l\0d\0 \0-\0e\0 \0%\0l\0d\0\0\0"}, 184, ) , Partial, 526, ... TitleIdx=0, Type=1, Data=" (156, "Debugger", Partial, 526, ... TitleIdx=0, Type=1, Data=""\0C\0:\0\\0P\0r\0o\0g\0r\0a\0m\0 \0F\0i\0l\0e\0s\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0V\0i\0s\0u\0a\0l\0 \0S\0t\0u\0d\0i\0o\0\\0C\0o\0m\0m\0o\0n\0\\0M\0S\0D\0e\0v\09\08\0\\0B\0i\0n\0\\0m\0s\0d\0e\0v\0.\0e\0x\0e\0"\0 \0-\0p\0 \0%\0l\0d\0 \0-\0e\0 \0%\0l\0d\0\0\0"}, 184, ) \0 \0-\0p\0 \0%\0l\0d\0 \0-\0e\0 \0%\0l\0d\0\0\0"}, 184, ) == 0x0 01381 896 NtClose (156, ... ) == 0x0 01382 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\faultrep.dll"}, 1240164, ... ) }, 1240164, ... ) == 0x0 01383 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\faultrep.dll"}, 5, 96, ... 156, {status=0x0, info=1}, ) }, 5, 96, ... 156, {status=0x0, info=1}, ) == 0x0 01384 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 156, ... 152, ) == 0x0 01385 896 NtClose (156, ... ) == 0x0 01386 896 NtMapViewOfSection (152, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x1b10000), 0x0, 81920, ) == 0x0 01387 896 NtClose (152, ... ) == 0x0 01388 896 NtUnmapViewOfSection (-1, 0x1b10000, ... ) == 0x0 01389 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\faultrep.dll"}, 1240472, ... ) }, 1240472, ... ) == 0x0 01390 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\faultrep.dll"}, 5, 96, ... 152, {status=0x0, info=1}, ) }, 5, 96, ... 152, {status=0x0, info=1}, ) == 0x0 01391 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 152, ... 156, ) == 0x0 01392 896 NtQuerySection (156, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01393 896 NtClose (152, ... ) == 0x0 01394 896 NtMapViewOfSection (156, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x69450000), 0x0, 90112, ) == 0x0 01395 896 NtClose (156, ... ) == 0x0 01396 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "VERSION.dll"}, ... 156, ) }, ... 156, ) == 0x0 01397 896 NtMapViewOfSection (156, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77c00000), 0x0, 32768, ) == 0x0 01398 896 NtClose (156, ... ) == 0x0 01399 896 NtProtectVirtualMemory (-1, (0x77c01000), 304, 4, ... (0x77c01000), 4096, 32, ) == 0x0 01400 896 NtProtectVirtualMemory (-1, (0x77c01000), 4096, 32, ... (0x77c01000), 4096, 4, ) == 0x0 01401 896 NtFlushInstructionCache (-1, 2009075712, 304, ... ) == 0x0 01402 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "USERENV.dll"}, ... 156, ) }, ... 156, ) == 0x0 01403 896 NtMapViewOfSection (156, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x769c0000), 0x0, 733184, ) == 0x0 01404 896 NtClose (156, ... ) == 0x0 01405 896 NtProtectVirtualMemory (-1, (0x769c1000), 1244, 4, ... (0x769c1000), 4096, 32, ) == 0x0 01406 896 NtProtectVirtualMemory (-1, (0x769c1000), 4096, 32, ... (0x769c1000), 4096, 4, ) == 0x0 01407 896 NtFlushInstructionCache (-1, 1989939200, 1244, ... ) == 0x0 01408 896 NtProtectVirtualMemory (-1, (0x769c1000), 1244, 4, ... (0x769c1000), 4096, 32, ) == 0x0 01409 896 NtProtectVirtualMemory (-1, (0x769c1000), 4096, 32, ... (0x769c1000), 4096, 4, ) == 0x0 01410 896 NtFlushInstructionCache (-1, 1989939200, 1244, ... ) == 0x0 01411 896 NtProtectVirtualMemory (-1, (0x769c1000), 1244, 4, ... (0x769c1000), 4096, 32, ) == 0x0 01412 896 NtProtectVirtualMemory (-1, (0x769c1000), 4096, 32, ... (0x769c1000), 4096, 4, ) == 0x0 01413 896 NtFlushInstructionCache (-1, 1989939200, 1244, ... ) == 0x0 01414 896 NtProtectVirtualMemory (-1, (0x769c1000), 1244, 4, ... (0x769c1000), 4096, 32, ) == 0x0 01415 896 NtProtectVirtualMemory (-1, (0x769c1000), 4096, 32, ... (0x769c1000), 4096, 4, ) == 0x0 01416 896 NtFlushInstructionCache (-1, 1989939200, 1244, ... ) == 0x0 01417 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WINSTA.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01418 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\WINSTA.dll"}, 1239648, ... ) }, 1239648, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01419 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WINSTA.dll"}, 1239648, ... ) }, 1239648, ... ) == 0x0 01420 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WINSTA.dll"}, 5, 96, ... 156, {status=0x0, info=1}, ) }, 5, 96, ... 156, {status=0x0, info=1}, ) == 0x0 01421 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 156, ... 152, ) == 0x0 01422 896 NtQuerySection (152, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01423 896 NtClose (156, ... ) == 0x0 01424 896 NtMapViewOfSection (152, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76360000), 0x0, 65536, ) == 0x0 01425 896 NtClose (152, ... ) == 0x0 01426 896 NtProtectVirtualMemory (-1, (0x76361000), 212, 4, ... (0x76361000), 4096, 32, ) == 0x0 01427 896 NtProtectVirtualMemory (-1, (0x76361000), 4096, 32, ... (0x76361000), 4096, 4, ) == 0x0 01428 896 NtFlushInstructionCache (-1, 1983254528, 212, ... ) == 0x0 01429 896 NtProtectVirtualMemory (-1, (0x76361000), 212, 4, ... (0x76361000), 4096, 32, ) == 0x0 01430 896 NtProtectVirtualMemory (-1, (0x76361000), 4096, 32, ... (0x76361000), 4096, 4, ) == 0x0 01431 896 NtFlushInstructionCache (-1, 1983254528, 212, ... ) == 0x0 01432 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "NETAPI32.dll"}, ... 152, ) }, ... 152, ) == 0x0 01433 896 NtMapViewOfSection (152, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x5b860000), 0x0, 344064, ) == 0x0 01434 896 NtClose (152, ... ) == 0x0 01435 896 NtProtectVirtualMemory (-1, (0x5b861000), 1168, 4, ... (0x5b861000), 4096, 32, ) == 0x0 01436 896 NtProtectVirtualMemory (-1, (0x5b861000), 4096, 32, ... (0x5b861000), 4096, 4, ) == 0x0 01437 896 NtFlushInstructionCache (-1, 1535512576, 1168, ... ) == 0x0 01438 896 NtProtectVirtualMemory (-1, (0x5b861000), 1168, 4, ... (0x5b861000), 4096, 32, ) == 0x0 01439 896 NtProtectVirtualMemory (-1, (0x5b861000), 4096, 32, ... (0x5b861000), 4096, 4, ) == 0x0 01440 896 NtFlushInstructionCache (-1, 1535512576, 1168, ... ) == 0x0 01441 896 NtProtectVirtualMemory (-1, (0x5b861000), 1168, 4, ... (0x5b861000), 4096, 32, ) == 0x0 01442 896 NtProtectVirtualMemory (-1, (0x5b861000), 4096, 32, ... (0x5b861000), 4096, 4, ) == 0x0 01443 896 NtFlushInstructionCache (-1, 1535512576, 1168, ... ) == 0x0 01444 896 NtProtectVirtualMemory (-1, (0x5b861000), 1168, 4, ... (0x5b861000), 4096, 32, ) == 0x0 01445 896 NtProtectVirtualMemory (-1, (0x5b861000), 4096, 32, ... (0x5b861000), 4096, 4, ) == 0x0 01446 896 NtFlushInstructionCache (-1, 1535512576, 1168, ... ) == 0x0 01447 896 NtProtectVirtualMemory (-1, (0x5b861000), 1168, 4, ... (0x5b861000), 4096, 32, ) == 0x0 01448 896 NtProtectVirtualMemory (-1, (0x5b861000), 4096, 32, ... (0x5b861000), 4096, 4, ) == 0x0 01449 896 NtFlushInstructionCache (-1, 1535512576, 1168, ... ) == 0x0 01450 896 NtProtectVirtualMemory (-1, (0x76361000), 212, 4, ... (0x76361000), 4096, 32, ) == 0x0 01451 896 NtProtectVirtualMemory (-1, (0x76361000), 4096, 32, ... (0x76361000), 4096, 4, ) == 0x0 01452 896 NtFlushInstructionCache (-1, 1983254528, 212, ... ) == 0x0 01453 896 NtProtectVirtualMemory (-1, (0x76361000), 212, 4, ... (0x76361000), 4096, 32, ) == 0x0 01454 896 NtProtectVirtualMemory (-1, (0x76361000), 4096, 32, ... (0x76361000), 4096, 4, ) == 0x0 01455 896 NtFlushInstructionCache (-1, 1983254528, 212, ... ) == 0x0 01456 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WTSAPI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01457 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\WTSAPI32.dll"}, 1239648, ... ) }, 1239648, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01458 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WTSAPI32.dll"}, 1239648, ... ) }, 1239648, ... ) == 0x0 01459 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WTSAPI32.dll"}, 5, 96, ... 152, {status=0x0, info=1}, ) }, 5, 96, ... 152, {status=0x0, info=1}, ) == 0x0 01460 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 152, ... 156, ) == 0x0 01461 896 NtQuerySection (156, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01462 896 NtClose (152, ... ) == 0x0 01463 896 NtMapViewOfSection (156, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76f50000), 0x0, 32768, ) == 0x0 01464 896 NtClose (156, ... ) == 0x0 01465 896 NtProtectVirtualMemory (-1, (0x76f51000), 332, 4, ... (0x76f51000), 4096, 32, ) == 0x0 01466 896 NtProtectVirtualMemory (-1, (0x76f51000), 4096, 32, ... (0x76f51000), 4096, 4, ) == 0x0 01467 896 NtFlushInstructionCache (-1, 1995771904, 332, ... ) == 0x0 01468 896 NtProtectVirtualMemory (-1, (0x76f51000), 332, 4, ... (0x76f51000), 4096, 32, ) == 0x0 01469 896 NtProtectVirtualMemory (-1, (0x76f51000), 4096, 32, ... (0x76f51000), 4096, 4, ) == 0x0 01470 896 NtFlushInstructionCache (-1, 1995771904, 332, ... ) == 0x0 01471 896 NtProtectVirtualMemory (-1, (0x76f51000), 332, 4, ... (0x76f51000), 4096, 32, ) == 0x0 01472 896 NtProtectVirtualMemory (-1, (0x76f51000), 4096, 32, ... (0x76f51000), 4096, 4, ) == 0x0 01473 896 NtFlushInstructionCache (-1, 1995771904, 332, ... ) == 0x0 01474 896 NtProtectVirtualMemory (-1, (0x76f51000), 332, 4, ... (0x76f51000), 4096, 32, ) == 0x0 01475 896 NtProtectVirtualMemory (-1, (0x76f51000), 4096, 32, ... (0x76f51000), 4096, 4, ) == 0x0 01476 896 NtFlushInstructionCache (-1, 1995771904, 332, ... ) == 0x0 01477 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "SETUPAPI.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01478 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\SETUPAPI.dll"}, 1239648, ... ) }, 1239648, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01479 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\SETUPAPI.dll"}, 1239648, ... ) }, 1239648, ... ) == 0x0 01480 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\SETUPAPI.dll"}, 5, 96, ... 156, {status=0x0, info=1}, ) }, 5, 96, ... 156, {status=0x0, info=1}, ) == 0x0 01481 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 156, ... 152, ) == 0x0 01482 896 NtQuerySection (152, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01483 896 NtClose (156, ... ) == 0x0 01484 896 NtMapViewOfSection (152, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77920000), 0x0, 995328, ) == 0x0 01485 896 NtClose (152, ... ) == 0x0 01486 896 NtProtectVirtualMemory (-1, (0x77921000), 1368, 4, ... (0x77921000), 4096, 32, ) == 0x0 01487 896 NtProtectVirtualMemory (-1, (0x77921000), 4096, 32, ... (0x77921000), 4096, 4, ) == 0x0 01488 896 NtFlushInstructionCache (-1, 2006061056, 1368, ... ) == 0x0 01489 896 NtProtectVirtualMemory (-1, (0x77921000), 1368, 4, ... (0x77921000), 4096, 32, ) == 0x0 01490 896 NtProtectVirtualMemory (-1, (0x77921000), 4096, 32, ... (0x77921000), 4096, 4, ) == 0x0 01491 896 NtFlushInstructionCache (-1, 2006061056, 1368, ... ) == 0x0 01492 896 NtProtectVirtualMemory (-1, (0x77921000), 1368, 4, ... (0x77921000), 4096, 32, ) == 0x0 01493 896 NtProtectVirtualMemory (-1, (0x77921000), 4096, 32, ... (0x77921000), 4096, 4, ) == 0x0 01494 896 NtFlushInstructionCache (-1, 2006061056, 1368, ... ) == 0x0 01495 896 NtProtectVirtualMemory (-1, (0x77921000), 1368, 4, ... (0x77921000), 4096, 32, ) == 0x0 01496 896 NtProtectVirtualMemory (-1, (0x77921000), 4096, 32, ... (0x77921000), 4096, 4, ) == 0x0 01497 896 NtFlushInstructionCache (-1, 2006061056, 1368, ... ) == 0x0 01498 896 NtProtectVirtualMemory (-1, (0x77921000), 1368, 4, ... (0x77921000), 4096, 32, ) == 0x0 01499 896 NtProtectVirtualMemory (-1, (0x77921000), 4096, 32, ... (0x77921000), 4096, 4, ) == 0x0 01500 896 NtFlushInstructionCache (-1, 2006061056, 1368, ... ) == 0x0 01501 896 NtProtectVirtualMemory (-1, (0x69451000), 736, 4, ... (0x69451000), 4096, 32, ) == 0x0 01502 896 NtProtectVirtualMemory (-1, (0x69451000), 4096, 32, ... (0x69451000), 4096, 4, ) == 0x0 01503 896 NtFlushInstructionCache (-1, 1766133760, 736, ... ) == 0x0 01504 896 NtProtectVirtualMemory (-1, (0x69451000), 736, 4, ... (0x69451000), 4096, 32, ) == 0x0 01505 896 NtProtectVirtualMemory (-1, (0x69451000), 4096, 32, ... (0x69451000), 4096, 4, ) == 0x0 01506 896 NtFlushInstructionCache (-1, 1766133760, 736, ... ) == 0x0 01507 896 NtProtectVirtualMemory (-1, (0x69451000), 736, 4, ... (0x69451000), 4096, 32, ) == 0x0 01508 896 NtProtectVirtualMemory (-1, (0x69451000), 4096, 32, ... (0x69451000), 4096, 4, ) == 0x0 01509 896 NtFlushInstructionCache (-1, 1766133760, 736, ... ) == 0x0 01510 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VERSION.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01511 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\USERENV.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01512 896 NtOpenKey (0x2000000, {24, 28, 0x40, 0, 0, (0x2000000, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\winlogon"}, ... 152, ) }, ... 152, ) == 0x0 01513 896 NtQueryValueKey (152, (152, "UserEnvDebugLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01514 896 NtClose (152, ... ) == 0x0 01515 896 NtOpenKey (0x2000000, {24, 28, 0x40, 0, 0, (0x2000000, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\winlogon"}, ... 152, ) }, ... 152, ) == 0x0 01516 896 NtQueryValueKey (152, (152, "ChkAccDebugLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01517 896 NtClose (152, ... ) == 0x0 01518 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "System\CurrentControlSet\Control\ProductOptions"}, ... 152, ) }, ... 152, ) == 0x0 01519 896 NtQueryValueKey (152, (152, "ProductType", Partial, 144, ... TitleIdx=0, Type=1, Data="W\0i\0n\0N\0T\0\0\0"}, 24, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (152, "ProductType", Partial, 144, ... TitleIdx=0, Type=1, Data="W\0i\0n\0N\0T\0\0\0"}, 24, ) }, 24, ) == 0x0 01520 896 NtClose (152, ... ) == 0x0 01521 896 NtCreateEvent (0x1f0003, {24, 48, 0x80, 1238240, 0, (0x1f0003, {24, 48, 0x80, 1238240, 0, "Global\userenv: User Profile setup event"}, 0, 1, ... 152, ) }, 0, 1, ... 152, ) == STATUS_OBJECT_NAME_EXISTS 01522 896 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01523 896 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01524 896 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01525 896 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01526 896 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01527 896 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01528 896 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01529 896 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01530 896 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01531 896 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01532 896 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01533 896 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01534 896 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01535 896 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01536 896 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01537 896 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01538 896 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01539 896 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01540 896 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01541 896 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01542 896 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01543 896 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01544 896 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01545 896 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01546 896 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01547 896 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01548 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01549 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 156, ) == 0x0 01550 896 NtQueryInformationToken (156, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01551 896 NtClose (156, ... ) == 0x0 01552 896 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 156, ) }, ... 156, ) == 0x0 01553 896 NtOpenKey (0x20019, {24, 156, 0x40, 0, 0, (0x20019, {24, 156, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders"}, ... 160, ) }, ... 160, ) == 0x0 01554 896 NtQueryValueKey (160, (160, "Personal", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0M\0y\0 \0D\0o\0c\0u\0m\0e\0n\0t\0s\0\0\0"}, 66, ) , Partial, 144, ... TitleIdx=0, Type=2, Data= (160, "Personal", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0M\0y\0 \0D\0o\0c\0u\0m\0e\0n\0t\0s\0\0\0"}, 66, ) }, 66, ) == 0x0 01555 896 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01556 896 NtQueryValueKey (160, (160, "Local Settings", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\0\0"}, 70, ) , Partial, 144, ... TitleIdx=0, Type=2, Data= (160, "Local Settings", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\0\0"}, 70, ) }, 70, ) == 0x0 01557 896 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01558 896 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01559 896 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01560 896 NtQueryDefaultLocale (1, 1237992, ... ) == 0x0 01561 896 NtClose (160, ... ) == 0x0 01562 896 NtClose (156, ... ) == 0x0 01563 896 NtOpenKey (0x2000000, {24, 28, 0x40, 0, 0, (0x2000000, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\winlogon"}, ... 156, ) }, ... 156, ) == 0x0 01564 896 NtQueryValueKey (156, (156, "RsopDebugLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01565 896 NtClose (156, ... ) == 0x0 01566 896 NtOpenKey (0x2000000, {24, 28, 0x40, 0, 0, (0x2000000, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\winlogon"}, ... 156, ) }, ... 156, ) == 0x0 01567 896 NtQueryValueKey (156, (156, "UserEnvDebugLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01568 896 NtQueryValueKey (156, (156, "RsopLogging", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01569 896 NtClose (156, ... ) == 0x0 01570 896 NtOpenKey (0x2000000, {24, 28, 0x40, 0, 0, (0x2000000, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Windows\System"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01571 896 NtOpenKey (0x2000000, {24, 28, 0x40, 0, 0, (0x2000000, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\winlogon"}, ... 156, ) }, ... 156, ) == 0x0 01572 896 NtQueryValueKey (156, (156, "UserEnvDebugLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01573 896 NtClose (156, ... ) == 0x0 01574 896 NtOpenKey (0x2000000, {24, 28, 0x40, 0, 0, (0x2000000, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Windows\System"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01575 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\NETAPI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01576 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WINSTA.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01577 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WTSAPI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01578 896 NtQueryPerformanceCounter (... {-1445842758, 16}, {3579545, 0}, ) == 0x0 01579 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SETUPAPI.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01580 896 NtQueryDefaultLocale (1, 1240368, ... ) == 0x0 01581 896 NtQueryInformationProcess (-1, Wow64, 4, ... {process info, class 26, size 4}, 0x0, ) == 0x0 01582 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "System\Setup"}, ... 156, ) }, ... 156, ) == 0x0 01583 896 NtQueryValueKey (156, (156, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (156, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01584 896 NtClose (156, ... ) == 0x0 01585 896 NtUserGetProcessWindowStation (... ) == 0x20 01586 896 NtUserGetObjectInformation (32, 1, 1239964, 12, 1239976, ... ) == 0x1 01587 896 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "SYSTEM\CurrentControlSet\Control\MiniNT"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01588 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "System\WPA\PnP"}, ... 156, ) }, ... 156, ) == 0x0 01589 896 NtQueryValueKey (156, (156, "seed", Partial, 144, ... TitleIdx=0, Type=4, Data="\240d\351\211"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (156, "seed", Partial, 144, ... TitleIdx=0, Type=4, Data="\240d\351\211"}, 16, ) }, 16, ) == 0x0 01590 896 NtClose (156, ... ) == 0x0 01591 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "SYSTEM\Setup"}, ... 156, ) }, ... 156, ) == 0x0 01592 896 NtQueryValueKey (156, (156, "OsLoaderPath", Partial, 144, ... TitleIdx=0, Type=1, Data="\\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (156, "OsLoaderPath", Partial, 144, ... TitleIdx=0, Type=1, Data="\\0\0\0"}, 16, ) }, 16, ) == 0x0 01593 896 NtQueryValueKey (156, (156, "OsLoaderPath", Partial, 144, ... TitleIdx=0, Type=1, Data="\\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (156, "OsLoaderPath", Partial, 144, ... TitleIdx=0, Type=1, Data="\\0\0\0"}, 16, ) }, 16, ) == 0x0 01594 896 NtClose (156, ... ) == 0x0 01595 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "SYSTEM\Setup"}, ... 156, ) }, ... 156, ) == 0x0 01596 896 NtQueryValueKey (156, (156, "SystemPartition", Partial, 144, ... TitleIdx=0, Type=1, Data="\\0D\0e\0v\0i\0c\0e\0\\0H\0a\0r\0d\0d\0i\0s\0k\0V\0o\0l\0u\0m\0e\01\0\0\0"}, 60, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (156, "SystemPartition", Partial, 144, ... TitleIdx=0, Type=1, Data="\\0D\0e\0v\0i\0c\0e\0\\0H\0a\0r\0d\0d\0i\0s\0k\0V\0o\0l\0u\0m\0e\01\0\0\0"}, 60, ) }, 60, ) == 0x0 01597 896 NtQueryValueKey (156, (156, "SystemPartition", Partial, 144, ... TitleIdx=0, Type=1, Data="\\0D\0e\0v\0i\0c\0e\0\\0H\0a\0r\0d\0d\0i\0s\0k\0V\0o\0l\0u\0m\0e\01\0\0\0"}, 60, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (156, "SystemPartition", Partial, 144, ... TitleIdx=0, Type=1, Data="\\0D\0e\0v\0i\0c\0e\0\\0H\0a\0r\0d\0d\0i\0s\0k\0V\0o\0l\0u\0m\0e\01\0\0\0"}, 60, ) }, 60, ) == 0x0 01598 896 NtClose (156, ... ) == 0x0 01599 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Setup"}, ... 156, ) }, ... 156, ) == 0x0 01600 896 NtQueryValueKey (156, (156, "SourcePath", Partial, 144, ... TitleIdx=0, Type=1, Data="D\0:\0\\0\0\0"}, 20, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (156, "SourcePath", Partial, 144, ... TitleIdx=0, Type=1, Data="D\0:\0\\0\0\0"}, 20, ) }, 20, ) == 0x0 01601 896 NtQueryValueKey (156, (156, "SourcePath", Partial, 144, ... TitleIdx=0, Type=1, Data="D\0:\0\\0\0\0"}, 20, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (156, "SourcePath", Partial, 144, ... TitleIdx=0, Type=1, Data="D\0:\0\\0\0\0"}, 20, ) }, 20, ) == 0x0 01602 896 NtClose (156, ... ) == 0x0 01603 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Setup"}, ... 156, ) }, ... 156, ) == 0x0 01604 896 NtQueryValueKey (156, (156, "ServicePackSourcePath", Partial, 144, ... TitleIdx=0, Type=1, Data="D\0:\0\\0\0\0"}, 20, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (156, "ServicePackSourcePath", Partial, 144, ... TitleIdx=0, Type=1, Data="D\0:\0\\0\0\0"}, 20, ) }, 20, ) == 0x0 01605 896 NtQueryValueKey (156, (156, "ServicePackSourcePath", Partial, 144, ... TitleIdx=0, Type=1, Data="D\0:\0\\0\0\0"}, 20, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (156, "ServicePackSourcePath", Partial, 144, ... TitleIdx=0, Type=1, Data="D\0:\0\\0\0\0"}, 20, ) }, 20, ) == 0x0 01606 896 NtClose (156, ... ) == 0x0 01607 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Setup"}, ... 156, ) }, ... 156, ) == 0x0 01608 896 NtQueryValueKey (156, (156, "ServicePackCachePath", Partial, 144, ... TitleIdx=0, Type=1, Data="c\0:\0\\0w\0i\0n\0d\0o\0w\0s\0\\0S\0e\0r\0v\0i\0c\0e\0P\0a\0c\0k\0F\0i\0l\0e\0s\0\\0S\0e\0r\0v\0i\0c\0e\0P\0a\0c\0k\0C\0a\0c\0h\0e\0\0\0"}, 102, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (156, "ServicePackCachePath", Partial, 144, ... TitleIdx=0, Type=1, Data="c\0:\0\\0w\0i\0n\0d\0o\0w\0s\0\\0S\0e\0r\0v\0i\0c\0e\0P\0a\0c\0k\0F\0i\0l\0e\0s\0\\0S\0e\0r\0v\0i\0c\0e\0P\0a\0c\0k\0C\0a\0c\0h\0e\0\0\0"}, 102, ) }, 102, ) == 0x0 01609 896 NtQueryValueKey (156, (156, "ServicePackCachePath", Partial, 144, ... TitleIdx=0, Type=1, Data="c\0:\0\\0w\0i\0n\0d\0o\0w\0s\0\\0S\0e\0r\0v\0i\0c\0e\0P\0a\0c\0k\0F\0i\0l\0e\0s\0\\0S\0e\0r\0v\0i\0c\0e\0P\0a\0c\0k\0C\0a\0c\0h\0e\0\0\0"}, 102, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (156, "ServicePackCachePath", Partial, 144, ... TitleIdx=0, Type=1, Data="c\0:\0\\0w\0i\0n\0d\0o\0w\0s\0\\0S\0e\0r\0v\0i\0c\0e\0P\0a\0c\0k\0F\0i\0l\0e\0s\0\\0S\0e\0r\0v\0i\0c\0e\0P\0a\0c\0k\0C\0a\0c\0h\0e\0\0\0"}, 102, ) }, 102, ) == 0x0 01610 896 NtClose (156, ... ) == 0x0 01611 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Setup"}, ... 156, ) }, ... 156, ) == 0x0 01612 896 NtQueryValueKey (156, (156, "DriverCachePath", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0D\0r\0i\0v\0e\0r\0 \0C\0a\0c\0h\0e\0\0\0"}, 64, ) , Partial, 144, ... TitleIdx=0, Type=2, Data= (156, "DriverCachePath", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0D\0r\0i\0v\0e\0r\0 \0C\0a\0c\0h\0e\0\0\0"}, 64, ) }, 64, ) == 0x0 01613 896 NtQueryValueKey (156, (156, "DriverCachePath", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0D\0r\0i\0v\0e\0r\0 \0C\0a\0c\0h\0e\0\0\0"}, 64, ) , Partial, 144, ... TitleIdx=0, Type=2, Data= (156, "DriverCachePath", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0D\0r\0i\0v\0e\0r\0 \0C\0a\0c\0h\0e\0\0\0"}, 64, ) }, 64, ) == 0x0 01614 896 NtClose (156, ... ) == 0x0 01615 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion"}, ... 156, ) }, ... 156, ) == 0x0 01616 896 NtQueryValueKey (156, (156, "DevicePath", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01617 896 NtQueryValueKey (156, (156, "DevicePath", Partial, 346, ... TitleIdx=0, Type=2, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0i\0n\0f\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0a\0a\0c\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0a\0a\0r\0i\0c\0h\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0c\0e\0r\0c\0s\0r\06\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0a\03\02\00\0r\0a\0i\0d\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0i\0a\0s\0t\0o\0r\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0n\0v\0r\0a\0i\0d\0\0\0"}, 346, ) , Partial, 346, ... TitleIdx=0, Type=2, Data= (156, "DevicePath", Partial, 346, ... TitleIdx=0, Type=2, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0i\0n\0f\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0a\0a\0c\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0a\0a\0r\0i\0c\0h\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0c\0e\0r\0c\0s\0r\06\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0a\03\02\00\0r\0a\0i\0d\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0i\0a\0s\0t\0o\0r\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0n\0v\0r\0a\0i\0d\0\0\0"}, 346, ) }, 346, ) == 0x0 01618 896 NtClose (156, ... ) == 0x0 01619 896 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 156, ) == 0x0 01620 896 NtCreateMutant (0x1f0001, 0x0, 0, ... 160, ) == 0x0 01621 896 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 164, ) == 0x0 01622 896 NtCreateMutant (0x1f0001, 0x0, 0, ... 168, ) == 0x0 01623 896 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 172, ) == 0x0 01624 896 NtCreateMutant (0x1f0001, 0x0, 0, ... 176, ) == 0x0 01625 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Setup"}, ... 180, ) }, ... 180, ) == 0x0 01626 896 NtQueryValueKey (180, (180, "LogLevel", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (180, "LogLevel", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01627 896 NtQueryValueKey (180, (180, "LogLevel", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (180, "LogLevel", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01628 896 NtQueryValueKey (180, (180, "LogPath", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01629 896 NtOpenKey (0x1, {24, 180, 0x40, 0, 0, (0x1, {24, 180, 0x40, 0, 0, "AppLogLevels"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01630 896 NtClose (180, ... ) == 0x0 01631 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 1239880, ... ) }, 1239880, ... ) == 0x0 01632 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\ComputerName\ActiveComputerName"}, ... 180, ) }, ... 180, ) == 0x0 01633 896 NtQueryValueKey (180, (180, "ComputerName", Full, 128, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) , Full, 128, ... TitleIdx=0, Type=1, Name= (180, "ComputerName", Full, 128, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) , Data= (180, "ComputerName", Full, 128, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) }, 60, ) == 0x0 01634 896 NtClose (180, ... ) == 0x0 01635 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Services\Tcpip\Parameters"}, ... 180, ) }, ... 180, ) == 0x0 01636 896 NtQueryValueKey (180, (180, "Hostname", Full, 128, ... TitleIdx=0, Type=1, Name="Hostname", Data="v\0i\0r\0t\0u\0a\0l\0\0\0"}, 52, ) , Full, 128, ... TitleIdx=0, Type=1, Name= (180, "Hostname", Full, 128, ... TitleIdx=0, Type=1, Name="Hostname", Data="v\0i\0r\0t\0u\0a\0l\0\0\0"}, 52, ) , Data= (180, "Hostname", Full, 128, ... TitleIdx=0, Type=1, Name="Hostname", Data="v\0i\0r\0t\0u\0a\0l\0\0\0"}, 52, ) }, 52, ) == 0x0 01637 896 NtClose (180, ... ) == 0x0 01638 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\System\DNSclient"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01639 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Services\Tcpip\Parameters"}, ... 180, ) }, ... 180, ) == 0x0 01640 896 NtQueryValueKey (180, (180, "Domain", Full, 128, ... TitleIdx=0, Type=1, Name="Domain", Data="\0\0"}, 34, ) , Full, 128, ... TitleIdx=0, Type=1, Name= (180, "Domain", Full, 128, ... TitleIdx=0, Type=1, Name="Domain", Data="\0\0"}, 34, ) , Data= (180, "Domain", Full, 128, ... TitleIdx=0, Type=1, Name="Domain", Data="\0\0"}, 34, ) }, 34, ) == 0x0 01641 896 NtClose (180, ... ) == 0x0 01642 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\faultrep.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01643 896 NtOpenKey (0x20119, {24, 28, 0x40, 0, 0, (0x20119, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\PCHealth\ErrorReporting"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01644 896 NtCreateKey (0x20119, {24, 28, 0x40, 0, 0, (0x20119, {24, 28, 0x40, 0, 0, "Software\Microsoft\PCHealth\ErrorReporting"}, 0, 0x0, 0, ... 180, 2, ) }, 0, 0x0, 0, ... 180, 2, ) == 0x0 01645 896 NtOpenKey (0x10000, {24, 180, 0x40, 0, 0, (0x10000, {24, 180, 0x40, 0, 0, "DW"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01646 896 NtQueryValueKey (180, (180, "DoReport", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (180, "DoReport", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01647 896 NtQueryValueKey (180, (180, "ShowUI", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (180, "ShowUI", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01648 896 NtQueryValueKey (180, (180, "AllOrNone", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (180, "AllOrNone", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01649 896 NtQueryValueKey (180, (180, "IncludeMicrosoftApps", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (180, "IncludeMicrosoftApps", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01650 896 NtQueryValueKey (180, (180, "IncludeWindowsApps", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (180, "IncludeWindowsApps", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01651 896 NtQueryValueKey (180, (180, "DoTextLog", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01652 896 NtQueryValueKey (180, (180, "IncludeKernelFaults", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (180, "IncludeKernelFaults", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01653 896 NtQueryValueKey (180, (180, "IncludeShutdownErrs", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01654 896 NtQueryValueKey (180, (180, "NumberOfFaultPipes", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01655 896 NtQueryValueKey (180, (180, "NumberOfHangPipes", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01656 896 NtQueryValueKey (180, (180, "MaxUserQueueSize", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01657 896 NtQueryValueKey (180, (180, "ForceQueueMode", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01658 896 NtCreateKey (0x20119, {24, 180, 0x40, 0, 0, (0x20119, {24, 180, 0x40, 0, 0, "ExclusionList"}, 0, 0x0, 0, ... 184, 2, ) }, 0, 0x0, 0, ... 184, 2, ) == 0x0 01659 896 NtCreateKey (0x20119, {24, 180, 0x40, 0, 0, (0x20119, {24, 180, 0x40, 0, 0, "InclusionList"}, 0, 0x0, 0, ... 188, 2, ) }, 0, 0x0, 0, ... 188, 2, ) == 0x0 01660 896 NtClose (180, ... ) == 0x0 01661 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "System\Setup"}, ... 180, ) }, ... 180, ) == 0x0 01662 896 NtQueryValueKey (180, (180, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (180, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01663 896 NtClose (180, ... ) == 0x0 01664 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01665 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01666 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1237408, ... ) }, 1237408, ... ) == 0x0 01667 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\u:\"}, 3, 16417, ... 180, {status=0x0, info=1}, ) }, 3, 16417, ... 180, {status=0x0, info=1}, ) == 0x0 01668 896 NtQueryDirectoryFile (180, 0, 0, 0, 1236836, 616, BothDirectory, 1, (180, 0, 0, 0, 1236836, 616, BothDirectory, 1, "work", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 01669 896 NtClose (180, ... ) == 0x0 01670 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\u:\work\"}, 3, 16417, ... 180, {status=0x0, info=1}, ) }, 3, 16417, ... 180, {status=0x0, info=1}, ) == 0x0 01671 896 NtQueryDirectoryFile (180, 0, 0, 0, 1236836, 616, BothDirectory, 1, (180, 0, 0, 0, 1236836, 616, BothDirectory, 1, "packed.exe", 0, ... {status=0x0, info=116}, ) , 0, ... {status=0x0, info=116}, ) == 0x0 01672 896 NtClose (180, ... ) == 0x0 01673 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01674 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01675 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01676 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01677 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1236056, ... ) }, 1236056, ... ) == 0x0 01678 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1234828, ... ) }, 1234828, ... ) == 0x0 01679 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01680 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01681 896 NtQueryValueKey (184, (184, "packed.exe", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01682 896 NtOpenThreadToken (-2, 0x2000c, 1, ... ) == STATUS_NO_TOKEN 01683 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01684 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 01685 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Rpc\PagedBuffers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01686 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Rpc"}, ... 180, ) }, ... 180, ) == 0x0 01687 896 NtQueryValueKey (180, (180, "MaxRpcSize", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01688 896 NtClose (180, ... ) == 0x0 01689 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\packed.exe\RpcThreadPoolThrottle"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01690 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 180, ) == 0x0 01691 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 192, ) == 0x0 01692 896 NtQuerySystemTime (... {1428516664, 29929616}, ) == 0x0 01693 896 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 196, ) == 0x0 01694 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Windows NT\Rpc"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01695 896 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 0x0, ) == 0x0 01696 896 NtQueryInformationProcess (-1, QuotaLimits, 32, ... {process info, class 1, size 32}, 0x0, ) == 0x0 01697 896 NtQueryInformationProcess (-1, VmCounters, 44, ... {process info, class 3, size 44}, 0x0, ) == 0x0 01698 896 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 200, ) == 0x0 01699 896 NtDuplicateObject (-1, -2, -1, 0x0, 0, 2, ... 204, ) == 0x0 01700 896 NtDeviceIoControlFile (44, 0, 0x0, 0x0, 0x390008, (44, 0, 0x0, 0x0, 0x390008, "A\361\1\10\333U\12\320^P\206\364C\356m\273OU\23!N\264\16\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... , 256, 256, ... 01701 896 NtQuerySystemInformation (TimeOfDay, 48, ... {system info, class 3, size 48}, 48, ) == 0x0 01702 896 NtQuerySystemInformation (ProcessorTimes, 48, ... {system info, class 8, size 48}, 48, ) == 0x0 01703 896 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 312, ) == 0x0 01704 896 NtQuerySystemInformation (Exception, 16, ... {system info, class 33, size 16}, 16, ) == 0x0 01705 896 NtQuerySystemInformation (Lookaside, 32, ... {system info, class 45, size 32}, 32, ) == 0x0 01706 896 NtQuerySystemInformation (ProcessorStatistics, 3016, ... {system info, class 23, size 0}, 0, ) == 0x0 01707 896 NtQuerySystemInformation (ProcessesAndThreads, 3008, ... ) == STATUS_INFO_LENGTH_MISMATCH 01708 896 NtCreateKey (0x2, {24, 0, 0x240, 0, 0, (0x2, {24, 0, 0x240, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Cryptography\RNG"}, 0, 0x0, 0, ... -2147481368, 2, ) }, 0, 0x0, 0, ... -2147481368, 2, ) == 0x0 01709 896 NtSetValueKey (-2147481368, (-2147481368, "Seed", 0, 3, "gg\X\212\352\357r\275+\216\223\226\2049uLE\371\232\210Q<@;a\6\346U\14\274<\223\3054\32h{\236A\6\230\5\352k8";\241$\262;{\376\324\7"\33\232\212:\260\34>o/\300\23\310\152\14G\21\350|V\340+y", 80, ... ) , 0, 3, (-2147481368, "Seed", 0, 3, "gg\X\212\352\357r\275+\216\223\226\2049uLE\371\232\210Q<@;a\6\346U\14\274<\223\3054\32h{\236A\6\230\5\352k8";\241$\262;{\376\324\7"\33\232\212:\260\34>o/\300\23\310\152\14G\21\350|V\340+y", 80, ... ) ;\241$\262;{\376\324\7 (-2147481368, "Seed", 0, 3, "gg\X\212\352\357r\275+\216\223\226\2049uLE\371\232\210Q<@;a\6\346U\14\274<\223\3054\32h{\236A\6\230\5\352k8";\241$\262;{\376\324\7"\33\232\212:\260\34>o/\300\23\310\152\14G\21\350|V\340+y", 80, ... ) , 80, ... ) == 0x0 01710 896 NtClose (-2147481368, ... ) == 0x0 01700 896 NtDeviceIoControlFile ... {status=0x0, info=256}, ... {status=0x0, info=256}, "{d+e\324D\262\376\334&\254k\275\364u\7\332\11\200\271\315\335\333C;\324\216,\334p\251\23V\3544S\322\366\3452\1\334b\25\337\305\216/!\3337 \210I\223\352\252\37\230\306\335\\300\336`q\220\362.\35\306\224\23\363~T\216U\224\367\205\215\316\\247\263\366\357\327\262\277\363\313\2\228V<\334\0M\351j9,\370s\24540+\263\37\274\344\217\217v\10\277\337\13\273e\6\344l6\352n\13\204}7(\322\257\331M\300`Z\317[:\333\11\322\242\213\4b\311\302\360\364I9G\236YE\307\13}\236\315\260\323\242xy\322|"\15U\0\354'\202\220*c=\326\3\2\215\7z6a\232\300\276\360\334\22\221"\367*\304b\327\311Z\230M6\12\20T\321:\310q\354@\35j/\301\2744g\246\210\313\303A\357\3056\340xo\216O\366U\207\377vzC\365\217\13\373\363/\376", ) \15U\0\354'\202\220*c=\326\3\2\215\7z6a\232\300\276\360\334\22\221 ... {status=0x0, info=256}, "{d+e\324D\262\376\334&\254k\275\364u\7\332\11\200\271\315\335\333C;\324\216,\334p\251\23V\3544S\322\366\3452\1\334b\25\337\305\216/!\3337 \210I\223\352\252\37\230\306\335\\300\336`q\220\362.\35\306\224\23\363~T\216U\224\367\205\215\316\\247\263\366\357\327\262\277\363\313\2\228V<\334\0M\351j9,\370s\24540+\263\37\274\344\217\217v\10\277\337\13\273e\6\344l6\352n\13\204}7(\322\257\331M\300`Z\317[:\333\11\322\242\213\4b\311\302\360\364I9G\236YE\307\13}\236\315\260\323\242xy\322|"\15U\0\354'\202\220*c=\326\3\2\215\7z6a\232\300\276\360\334\22\221"\367*\304b\327\311Z\230M6\12\20T\321:\310q\354@\35j/\301\2744g\246\210\313\303A\357\3056\340xo\216O\366U\207\377vzC\365\217\13\373\363/\376", ) , ) == 0x0 01711 896 NtDeviceIoControlFile (44, 0, 0x0, 0x0, 0x390008, (44, 0, 0x0, 0x0, 0x390008, "A\361\1\10\333U\12\320^P\206\364C\356\216\330\343\376m@H\3608OU\23!N\264\16\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... , 256, 256, ... 01712 896 NtQuerySystemInformation (TimeOfDay, 48, ... {system info, class 3, size 48}, 48, ) == 0x0 01713 896 NtQuerySystemInformation (ProcessorTimes, 48, ... {system info, class 8, size 48}, 48, ) == 0x0 01714 896 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 312, ) == 0x0 01715 896 NtQuerySystemInformation (Exception, 16, ... {system info, class 33, size 16}, 16, ) == 0x0 01716 896 NtQuerySystemInformation (Lookaside, 32, ... {system info, class 45, size 32}, 32, ) == 0x0 01717 896 NtQuerySystemInformation (ProcessorStatistics, 3016, ... {system info, class 23, size 0}, 0, ) == 0x0 01718 896 NtQuerySystemInformation (ProcessesAndThreads, 3008, ... ) == STATUS_INFO_LENGTH_MISMATCH 01719 896 NtCreateKey (0x2, {24, 0, 0x240, 0, 0, (0x2, {24, 0, 0x240, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Cryptography\RNG"}, 0, 0x0, 0, ... -2147481368, 2, ) }, 0, 0x0, 0, ... -2147481368, 2, ) == 0x0 01720 896 NtSetValueKey (-2147481368, (-2147481368, "Seed", 0, 3, "h\210\256-\22Qf?\347P\17b\314\16\322\372d\7O\10\263\330\316\245\213\1\220\214M{v\354l\33~l\272\326\377\250J6\337D\252\232\\25\226")\251\255P\266t\264\260\222\2510y\231Wx\201\25'9a\371n#\211\237\350~\266\273\374", 80, ... ) , 0, 3, (-2147481368, "Seed", 0, 3, "h\210\256-\22Qf?\347P\17b\314\16\322\372d\7O\10\263\330\316\245\213\1\220\214M{v\354l\33~l\272\326\377\250J6\337D\252\232\\25\226")\251\255P\266t\264\260\222\2510y\231Wx\201\25'9a\371n#\211\237\350~\266\273\374", 80, ... ) )\251\255P\266t\264\260\222\2510y\231Wx\201\25'9a\371n#\211\237\350~\266\273\374", 80, ... ) == 0x0 01721 896 NtClose (-2147481368, ... ) == 0x0 01711 896 NtDeviceIoControlFile ... {status=0x0, info=256}, ... {status=0x0, info=256}, "0u\274\372\271\367I\342\261i'X\5\305\22\226\340\246[\256\13\360\303\210A\270\311\307O&\15\257\330\317a\277B\15!\227\204\320=*0`\222\203\24\33\374D%\233\243\30\311\270\352\341\307\2674[F\265i\217\36!\326\225}\226\34\265\310\323z\277\363\246\\316(\25\324JnPi\207qQ\204M\341\271\372\225#\27\30pX\3Z\363\235@e\371O\377;;\2719:g\27$\355\213-\327\302W\7u\245X\32vS\231\232\\374\17\250{\251\300\2647\3344\227#\307c`*\244\215\344\247\13\21\240\347<\276\373\260V\214]YX\25/\356\351R\257\333\204\373T-de\252\276\344\236\270&x\10\355\37;\234\09\26'\33230\36\244\350\337UP\15\203\211\372c\276L)\15\2353\322g7\177\362\6\304\212*\177\241\223cR\17p#\311\262\323j\273}\221\237\206\12r0#~x\242y\316\320", ) , ) == 0x0 01722 896 NtDeviceIoControlFile (44, 0, 0x0, 0x0, 0x390008, (44, 0, 0x0, 0x0, 0x390008, "A\361\1\10\333U\12\320^P\206\364C\356\216\330\343\376m@H\23[\343\376m@H\3608OU\23!N\264\16\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... , 256, 256, ... 01723 896 NtQuerySystemInformation (TimeOfDay, 48, ... {system info, class 3, size 48}, 48, ) == 0x0 01724 896 NtQuerySystemInformation (ProcessorTimes, 48, ... {system info, class 8, size 48}, 48, ) == 0x0 01725 896 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 312, ) == 0x0 01726 896 NtQuerySystemInformation (Exception, 16, ... {system info, class 33, size 16}, 16, ) == 0x0 01727 896 NtQuerySystemInformation (Lookaside, 32, ... {system info, class 45, size 32}, 32, ) == 0x0 01728 896 NtQuerySystemInformation (ProcessorStatistics, 3016, ... {system info, class 23, size 0}, 0, ) == 0x0 01729 896 NtQuerySystemInformation (ProcessesAndThreads, 3008, ... ) == STATUS_INFO_LENGTH_MISMATCH 01730 896 NtCreateKey (0x2, {24, 0, 0x240, 0, 0, (0x2, {24, 0, 0x240, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Cryptography\RNG"}, 0, 0x0, 0, ... -2147481368, 2, ) }, 0, 0x0, 0, ... -2147481368, 2, ) == 0x0 01731 896 NtSetValueKey (-2147481368, (-2147481368, "Seed", 0, 3, "\3073Vv7;#\277\270i\261\376\314j\276\31\200tW{\213\261<\177fYn\264\32\224d\357H\25$\343\23#\313t$\303\322\246\365C\277\300m\22\276\242\326\213\2\13\357\221\7\257eyJ\33"\31u\337p*\4\267GDMcoR\206\350", 80, ... ) , 0, 3, (-2147481368, "Seed", 0, 3, "\3073Vv7;#\277\270i\261\376\314j\276\31\200tW{\213\261<\177fYn\264\32\224d\357H\25$\343\23#\313t$\303\322\246\365C\277\300m\22\276\242\326\213\2\13\357\221\7\257eyJ\33"\31u\337p*\4\267GDMcoR\206\350", 80, ... ) \31u\337p*\4\267GDMcoR\206\350", 80, ... ) == 0x0 01732 896 NtClose (-2147481368, ... ) == 0x0 01722 896 NtDeviceIoControlFile ... {status=0x0, info=256}, ... {status=0x0, info=256}, "\314z\256\3504\354d\367\212\330\256\12Y\372\237Zp":\332\372lRV\253m\271eG5\343y\17\366\227\301K\205\326\332\364\323\351\323*\271\367q\223{\212/\360oY\200\235\257l\32\224\17v-m#&\317\244\251\261\264\363\320\215\366w\\305\260\346:#\311\351J\370\353\14\255q\257+\302xu\246*\374\312\234\23\240\362\367\301\257\356\35\312\207 \327}\206\3369\35\377?$\260\201\354>\366\327@\302>\262~+2\232\227h\241l\325\244x$OL\356%\333D\225\311\326\16\325\25\212Q\300\340*\330\236!<\342\06j/:\233\371\323pa\343\340\230\270\303D\376>\364:]\21\3262\345\202\360>\256\303\347\365k\251\2034R\311GR y\256\235\23\351(\235\221W\206\343z\6\365@\224\313\0\324\372\237\313\246\340\1\200bt=\32\331\23\365\253\34\33C\320\215\366I\361\313\207$$Km\323\347", ) :\332\372lRV\253m\271eG5\343y\17\366\227\301K\205\326\332\364\323\351\323*\271\367q\223{\212/\360oY\200\235\257l\32\224\17v-m#&\317\244\251\261\264\363\320\215\366w\\305\260\346:#\311\351J\370\353\14\255q\257+\302xu\246*\374\312\234\23\240\362\367\301\257\356\35\312\207 \327}\206\3369\35\377?$\260\201\354>\366\327@\302>\262~+2\232\227h\241l\325\244x$OL\356%\333D\225\311\326\16\325\25\212Q\300\340*\330\236!<\342\06j/:\233\371\323pa\343\340\230\270\303D\376>\364:]\21\3262\345\202\360>\256\303\347\365k\251\2034R\311GR y\256\235\23\351(\235\221W\206\343z\6\365@\224\313\0\324\372\237\313\246\340\1\200bt=\32\331\23\365\253\34\33C\320\215\366I\361\313\207$$Km\323\347", ) == 0x0 01733 896 NtDeviceIoControlFile (44, 0, 0x0, 0x0, 0x390008, (44, 0, 0x0, 0x0, 0x390008, "A\361\1\10\333U\12\320^P\206\364C\356\216\330\343\376m@H\23[\343\376m@H\23[\343\376m@H\3608OU\23!N\264\16\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... , 256, 256, ... 01734 896 NtQuerySystemInformation (TimeOfDay, 48, ... {system info, class 3, size 48}, 48, ) == 0x0 01735 896 NtQuerySystemInformation (ProcessorTimes, 48, ... {system info, class 8, size 48}, 48, ) == 0x0 01736 896 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 312, ) == 0x0 01737 896 NtQuerySystemInformation (Exception, 16, ... {system info, class 33, size 16}, 16, ) == 0x0 01738 896 NtQuerySystemInformation (Lookaside, 32, ... {system info, class 45, size 32}, 32, ) == 0x0 01739 896 NtQuerySystemInformation (ProcessorStatistics, 3016, ... {system info, class 23, size 0}, 0, ) == 0x0 01740 896 NtQuerySystemInformation (ProcessesAndThreads, 3008, ... ) == STATUS_INFO_LENGTH_MISMATCH 01741 896 NtCreateKey (0x2, {24, 0, 0x240, 0, 0, (0x2, {24, 0, 0x240, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Cryptography\RNG"}, 0, 0x0, 0, ... -2147481368, 2, ) }, 0, 0x0, 0, ... -2147481368, 2, ) == 0x0 01742 896 NtSetValueKey (-2147481368, (-2147481368, "Seed", 0, 3, ")\320\35\341<&\12\306\216\203\202\7\366\245\32\217M\365\204/\323*\200\305\2\340bU\36\342\221\320\213\256I\374\33|\375\310\255AG\374\253ni\12\210\324\322\242\201\226x\317\245!A\377\336D%z\320\201\223p\354g&1%\3WG`\265\326\366", 80, ... ) , 0, 3, (-2147481368, "Seed", 0, 3, ")\320\35\341<&\12\306\216\203\202\7\366\245\32\217M\365\204/\323*\200\305\2\340bU\36\342\221\320\213\256I\374\33|\375\310\255AG\374\253ni\12\210\324\322\242\201\226x\317\245!A\377\336D%z\320\201\223p\354g&1%\3WG`\265\326\366", 80, ... ) , 80, ... ) == 0x0 01743 896 NtClose (-2147481368, ... ) == 0x0 01733 896 NtDeviceIoControlFile ... {status=0x0, info=256}, ... {status=0x0, info=256}, "\245,\262L\3\207#q\1\27/\240/\350\267\3\241eQ\320Wo\317\222>\365\365;4\364<\250\360\20\207.\214\223I\371\227\272\334\225{\375\3240\213\267+8m=cz\252T\261\300\\0\12\275\375\312$\214\35\240\217\233\302\317\253\16\255\347\320\241\320\340\204\314\352\344>\255\223\32\350\213"\366\302h\%\364\301[W\210\345[?\336\360@\255\2\341\227\232\365`\321\2660~'z\221\354\330\266\322\321\252\2016\317Z\365B\\212\15\14\257\246\227\266\200\207\307oT!\252\233\2243J%h\334N\271\325\325?\226.\255\32\310\3009\260bUb\305\247\333\275m\353\377=\212\327\343\331B\4%\300\313\314\335 \207\221Z\353\2177\216\354\263>\12\355\312\336r\353M\2:R\366\311\340\354\343\315\27\240\316\337Bj\375\343\276K[{D\3>\374Iw\34\261\375Q\327\273\26\2265|\210\206@Cdk\\307W", ) \366\302h\%\364\301[W\210\345[?\336\360@\255\2\341\227\232\365`\321\2660~'z\221\354\330\266\322\321\252\2016\317Z\365B\\212\15\14\257\246\227\266\200\207\307oT!\252\233\2243J%h\334N\271\325\325?\226.\255\32\310\3009\260bUb\305\247\333\275m\353\377=\212\327\343\331B\4%\300\313\314\335 \207\221Z\353\2177\216\354\263>\12\355\312\336r\353M\2:R\366\311\340\354\343\315\27\240\316\337Bj\375\343\276K[{D\3>\374Iw\34\261\375Q\327\273\26\2265|\210\206@Cdk\\307W", ) == 0x0 01744 896 NtDeviceIoControlFile (44, 0, 0x0, 0x0, 0x390008, (44, 0, 0x0, 0x0, 0x390008, "A\361\1\10\333U\12\320^P\206\364C\356\216\330\343\376m@H\23[\343\376m@H\23[\343\376m@H\23[\343\376m@H\3608OU\23!N\264\16\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... , 256, 256, ... 01745 896 NtQuerySystemInformation (TimeOfDay, 48, ... {system info, class 3, size 48}, 48, ) == 0x0 01746 896 NtQuerySystemInformation (ProcessorTimes, 48, ... {system info, class 8, size 48}, 48, ) == 0x0 01747 896 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 312, ) == 0x0 01748 896 NtQuerySystemInformation (Exception, 16, ... {system info, class 33, size 16}, 16, ) == 0x0 01749 896 NtQuerySystemInformation (Lookaside, 32, ... {system info, class 45, size 32}, 32, ) == 0x0 01750 896 NtQuerySystemInformation (ProcessorStatistics, 3016, ... {system info, class 23, size 0}, 0, ) == 0x0 01751 896 NtQuerySystemInformation (ProcessesAndThreads, 3008, ... ) == STATUS_INFO_LENGTH_MISMATCH 01752 896 NtCreateKey (0x2, {24, 0, 0x240, 0, 0, (0x2, {24, 0, 0x240, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Cryptography\RNG"}, 0, 0x0, 0, ... -2147481368, 2, ) }, 0, 0x0, 0, ... -2147481368, 2, ) == 0x0 01753 896 NtSetValueKey (-2147481368, (-2147481368, "Seed", 0, 3, "\302\351\204\377\221\360\342\231g\315Z\32\265\7\364\247\362\2233T\2213\264\27\376\14\312s\222\312\266\244n\364a0\311\26\276\364c\236\367c\333\17\2\234(\27\16\256\242g\241\270\\216\304\20Ou\3536\14\363\304\350\375\212\377{\202\261\317\373I\367\312\252", 80, ... ) , 0, 3, (-2147481368, "Seed", 0, 3, "\302\351\204\377\221\360\342\231g\315Z\32\265\7\364\247\362\2233T\2213\264\27\376\14\312s\222\312\266\244n\364a0\311\26\276\364c\236\367c\333\17\2\234(\27\16\256\242g\241\270\\216\304\20Ou\3536\14\363\304\350\375\212\377{\202\261\317\373I\367\312\252", 80, ... ) , 80, ... ) == 0x0 01754 896 NtClose (-2147481368, ... ) == 0x0 01744 896 NtDeviceIoControlFile ... {status=0x0, info=256}, ... {status=0x0, info=256}, "V\27\10i\326\326\354\326\252l4\322\240\20\216\322\212X\221V\306or-\327b\22\312\34B\311b\267!\317]X\212\225\341\343N\327\243+z\351\207\237\213\213/\333\354\2561\353e\262[~\300\314\224\247S:\261\5\255\306\302\257\267}\247\315%%+\224\322\\327`%JP\354\216\346\331KR\32W0\367\10-\324\275W>\3\36i\245\2 \302{\241\343\256\25\347\201\\361\242Yo\7{C\271\246y\223\34\306u\234X\31\33\370&$\241\317k+#\35\324\261\260\25l\347\332\270fn\223\342\224s\205\344i\223\275\32b\341\276\261\301:\353\347\262\334\2758}\352#\355\221\24\232\317\266\307\270\227o\257\367\355V\231\306\371@h\216r\306\236Og\345\361\265\375\36\344;Q\277\363\00\30\37\316\314\374\23\222g\310\256d\263A\324DJ\3568\315G|\245\32`\272\64\270\223\345f\277\227\302\257L\377", ) , ) == 0x0 01755 896 NtDeviceIoControlFile (44, 0, 0x0, 0x0, 0x390008, (44, 0, 0x0, 0x0, 0x390008, "A\361\1\10\333U\12\320^P\206\364C\356\216\330\343\376m@H\23[\343\376m@H\23[\343\376m@H\23[\343\376m@H\23[\343\376m@H\3608OU\23!N\264\16\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... , 256, 256, ... 01756 896 NtQuerySystemInformation (TimeOfDay, 48, ... {system info, class 3, size 48}, 48, ) == 0x0 01757 896 NtQuerySystemInformation (ProcessorTimes, 48, ... {system info, class 8, size 48}, 48, ) == 0x0 01758 896 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 312, ) == 0x0 01759 896 NtQuerySystemInformation (Exception, 16, ... {system info, class 33, size 16}, 16, ) == 0x0 01760 896 NtQuerySystemInformation (Lookaside, 32, ... {system info, class 45, size 32}, 32, ) == 0x0 01761 896 NtQuerySystemInformation (ProcessorStatistics, 3016, ... {system info, class 23, size 0}, 0, ) == 0x0 01762 896 NtQuerySystemInformation (ProcessesAndThreads, 3008, ... ) == STATUS_INFO_LENGTH_MISMATCH 01763 896 NtCreateKey (0x2, {24, 0, 0x240, 0, 0, (0x2, {24, 0, 0x240, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Cryptography\RNG"}, 0, 0x0, 0, ... -2147481368, 2, ) }, 0, 0x0, 0, ... -2147481368, 2, ) == 0x0 01764 896 NtSetValueKey (-2147481368, (-2147481368, "Seed", 0, 3, "\237\12\2152d\371,c\325\263\36%"\234\207\261\311\345:{\225-\10\3365\2209\232\354\336\217\270\321\2250\314rp\245\\235\252\263\354\355P\31\14\377<\362*\316\361^K\252\324\265\336Wu^{k \340\24\206\15q\224<,NF \254\361W", 80, ... ) , 0, 3, (-2147481368, "Seed", 0, 3, "\237\12\2152d\371,c\325\263\36%"\234\207\261\311\345:{\225-\10\3365\2209\232\354\336\217\270\321\2250\314rp\245\\235\252\263\354\355P\31\14\377<\362*\316\361^K\252\324\265\336Wu^{k \340\24\206\15q\224<,NF \254\361W", 80, ... ) \234\207\261\311\345:{\225-\10\3365\2209\232\354\336\217\270\321\2250\314rp\245\\235\252\263\354\355P\31\14\377<\362*\316\361^K\252\324\265\336Wu^{k \340\24\206\15q\224<,NF \254\361W", 80, ... ) == 0x0 01765 896 NtClose (-2147481368, ... ) == 0x0 01755 896 NtDeviceIoControlFile ... {status=0x0, info=256}, ... {status=0x0, info=256}, "\202\237#\206\235\210\Ia\237\345\36R\22\344x\32\312H\23xTD\4\201\355\327\21\6-x\31l\2718\213\242\7\366\242w>\244\2107\345u\253C\234`5\327{\15\340\22\232\370\2474\305\377\22\267\213\350A6e\6\14\204E\244\217\214\224\264\247"\351\223+%:\1\332rtrD]>P~\270nf:\223t\247\357G\12\27\352\344\212\220\24"\262\217\316l\277T\361|\25\1\206nf\217[\331h\354\242\36z\3374\37w\243\372o\206`\32\6]\204\356`[0\271\23\375\24\342v\301\247-\275\226,\275\376~|%\262\342'\31\241~\243\303m\2\253\334\337{\274&Z\207\360s\14\326\367\3445\36a\25'\17.\20\236\371\314\345\236\276s\350\118\7\56\32[oo_\327, ) \351\223+%:\1\332rtrD]>P~\270nf:\223t\247\357G\12\27\352\344\212\220\24 ... {status=0x0, info=256}, "\202\237#\206\235\210\Ia\237\345\36R\22\344x\32\312H\23xTD\4\201\355\327\21\6-x\31l\2718\213\242\7\366\242w>\244\2107\345u\253C\234`5\327{\15\340\22\232\370\2474\305\377\22\267\213\350A6e\6\14\204E\244\217\214\224\264\247"\351\223+%:\1\332rtrD]>P~\270nf:\223t\247\357G\12\27\352\344\212\220\24"\262\217\316l\277T\361|\25\1\206nf\217[\331h\354\242\36z\3374\37w\243\372o\206`\32\6]\204\356`[0\271\23\375\24\342v\301\247-\275\226,\275\376~|%\262\342'\31\241~\243\303m\2\253\334\337{\274&Z\207\360s\14\326\367\3445\36a\25'\17.\20\236\371\314\345\236\276s\350\118\7\56\32[oo_\327, ) , ) == 0x0 01766 896 NtDeviceIoControlFile (44, 0, 0x0, 0x0, 0x390008, (44, 0, 0x0, 0x0, 0x390008, "A\361\1\10\333U\12\320^P\206\364C\356\216\330\343\376m@H\23[\343\376m@H\23[\343\376m@H\23[\343\376m@H\23[\343\376m@H\23[\343\376m@H\3608OU\23!N\264\16\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... , 256, 256, ... 01767 896 NtQuerySystemInformation (TimeOfDay, 48, ... {system info, class 3, size 48}, 48, ) == 0x0 01768 896 NtQuerySystemInformation (ProcessorTimes, 48, ... {system info, class 8, size 48}, 48, ) == 0x0 01769 896 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 312, ) == 0x0 01770 896 NtQuerySystemInformation (Exception, 16, ... {system info, class 33, size 16}, 16, ) == 0x0 01771 896 NtQuerySystemInformation (Lookaside, 32, ... {system info, class 45, size 32}, 32, ) == 0x0 01772 896 NtQuerySystemInformation (ProcessorStatistics, 3016, ... {system info, class 23, size 0}, 0, ) == 0x0 01773 896 NtQuerySystemInformation (ProcessesAndThreads, 3008, ... ) == STATUS_INFO_LENGTH_MISMATCH 01774 896 NtCreateKey (0x2, {24, 0, 0x240, 0, 0, (0x2, {24, 0, 0x240, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Cryptography\RNG"}, 0, 0x0, 0, ... -2147481368, 2, ) }, 0, 0x0, 0, ... -2147481368, 2, ) == 0x0 01775 896 NtSetValueKey (-2147481368, (-2147481368, "Seed", 0, 3, "\236\225i\301g\305~\373g]|\2S\254\\30r\3304\2572\330\33\314(\226\223\227\2,k4\324\244\300\263A1n\252\325W\233\245\246\340{.x\317\247\243%E[\17\376p\341+(\14\304I\330\336%\12\321\262g\262\257|\267"\10>t\266", 80, ... ) , 0, 3, (-2147481368, "Seed", 0, 3, "\236\225i\301g\305~\373g]|\2S\254\\30r\3304\2572\330\33\314(\226\223\227\2,k4\324\244\300\263A1n\252\325W\233\245\246\340{.x\317\247\243%E[\17\376p\341+(\14\304I\330\336%\12\321\262g\262\257|\267"\10>t\266", 80, ... ) \10>t\266", 80, ... ) == 0x0 01776 896 NtClose (-2147481368, ... ) == 0x0 01766 896 NtDeviceIoControlFile ... {status=0x0, info=256}, ... {status=0x0, info=256}, "\11\303\325\321\314\13`\273\17\356\177\213\21\214\230\340\237P%\33\260{\13\303=8t\23m\25\3\221*\32\211R\275C!S\22\344l\266M$\343*+\353\205\365A'\244\266\2146:\375\371X\324\247\307i\257\22t\302e\234\250Ig\235|\253\344\302\27@gK\4\365!qy\223\256\255\351\365v \13\344\16F\347\36\267R\24\312<\323\216\30\20T*\58\10\210\C\316uG\220\327.\10\26\345\376\177\315\20#\237\20D\14\23\23\2302\26\17>\352\211\373\2361\254x\236\334\304\26#J\10]\322\251\374\23\334\27\264\250`\21\20{\3456d\13\221\25\211_5w\214\313\350\320/<\225V\22\300XW\4t\267\347\354\351\277\346\376\G.N\370;\367\277t"f~\305V9?\305|\226\302K\30\250\330d\5Iq&\302Bh\211\32\231\255w\32\244\342\241\346ttT\261s\326\16\245\371\263\202$", ) f~\305V9?\305|\226\302K\30\250\330d\5Iq&\302Bh\211\32\231\255w\32\244\342\241\346ttT\261s\326\16\245\371\263\202$", ) == 0x0 01777 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 208, ) == 0x0 01778 896 NtConnectPort ( ("\RPC Control\IcaApi", {12, 2, 1, 0}, 0x0, 0x0, 1235200, 188, ... 212, 0x0, 0x0, 0x0, 188, ) , {12, 2, 1, 0}, 0x0, 0x0, 1235200, 188, ... 212, 0x0, 0x0, 0x0, 188, ) == 0x0 01779 896 NtRequestWaitReplyPort (212, {200, 224, new_msg, 0, 2621478, 1413072, 12, 2} (212, {200, 224, new_msg, 0, 2621478, 1413072, 12, 2} "\0\0\25\0\330\1\24\0\274\0\0\0`\247\244\\261\353\317\21\206\21\0\240$T \355\1\0\0\0\1\0\0\0\0\0\2\0\4\0\0\0\300)\25\0\2\0\0\0\10\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\377\377\2\0\0\0\241\252vE\355\6\17\257\240\217\25\0\\1\24\0\12\0\0\0\0\0\0\0\240\217\25\0(\0\0\0\250\217\25\0\223+\31\354\330\1\24\0(\0\0\0#\20\0\0\0\0\24\0\\327\22\0\14\0\0\0\0\0\0\0\10H\25\0\360\6\221|\377\377\377\377P\0\0\0\346\31\0|\0\0\24\0\200\327\22\0\372\31\221|\24\337\22\0\30\356\220|\0\0\0\0\0\0\0\0\0\0\0\0\351\201\347w" ... {200, 224, reply, 0, 1252, 896, 81854, 0} "\7\0\25\0\330\1\24\0\274\0\0\0`\247\244\\261\353\317\21\206\21\0\240$T \355\1\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\300)\25\0\377\377\377\377\10\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\377\377\2\0\0\0\241\252vE\355\6\17\257\240\217\25\0\\1\24\0\12\0\0\0\0\0\0\0\240\217\25\0(\0\0\0\250\217\25\0\223+\31\354\330\1\24\0(\0\0\0#\20\0\0\0\0\24\0\\327\22\0\14\0\0\0\0\0\0\0\10H\25\0\360\6\221|\377\377\377\377P\0\0\0\346\31\0|\0\0\24\0\200\327\22\0\372\31\221|\24\337\22\0\30\356\220|\0\0\0\0\0\0\0\0\0\0\0\0\351\201\347w" ) ... {200, 224, reply, 0, 1252, 896, 81854, 0} (212, {200, 224, new_msg, 0, 2621478, 1413072, 12, 2} "\0\0\25\0\330\1\24\0\274\0\0\0`\247\244\\261\353\317\21\206\21\0\240$T \355\1\0\0\0\1\0\0\0\0\0\2\0\4\0\0\0\300)\25\0\2\0\0\0\10\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\377\377\2\0\0\0\241\252vE\355\6\17\257\240\217\25\0\\1\24\0\12\0\0\0\0\0\0\0\240\217\25\0(\0\0\0\250\217\25\0\223+\31\354\330\1\24\0(\0\0\0#\20\0\0\0\0\24\0\\327\22\0\14\0\0\0\0\0\0\0\10H\25\0\360\6\221|\377\377\377\377P\0\0\0\346\31\0|\0\0\24\0\200\327\22\0\372\31\221|\24\337\22\0\30\356\220|\0\0\0\0\0\0\0\0\0\0\0\0\351\201\347w" ... {200, 224, reply, 0, 1252, 896, 81854, 0} "\7\0\25\0\330\1\24\0\274\0\0\0`\247\244\\261\353\317\21\206\21\0\240$T \355\1\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\300)\25\0\377\377\377\377\10\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\377\377\2\0\0\0\241\252vE\355\6\17\257\240\217\25\0\\1\24\0\12\0\0\0\0\0\0\0\240\217\25\0(\0\0\0\250\217\25\0\223+\31\354\330\1\24\0(\0\0\0#\20\0\0\0\0\24\0\\327\22\0\14\0\0\0\0\0\0\0\10H\25\0\360\6\221|\377\377\377\377P\0\0\0\346\31\0|\0\0\24\0\200\327\22\0\372\31\221|\24\337\22\0\30\356\220|\0\0\0\0\0\0\0\0\0\0\0\0\351\201\347w" ) ) == 0x0 01780 896 NtAllocateVirtualMemory (-1, 1413120, 0, 4096, 4096, 4, ... 1413120, 4096, ) == 0x0 01781 896 NtRequestWaitReplyPort (212, {32, 56, new_msg, 0, 0, 0, 0, 0} (212, {32, 56, new_msg, 0, 0, 0, 0, 0} "\1\0\0\0A\3\0\0`\247\244\\261\353\317\21\206\21\0\240$T \355\377\377\377\377\0\0\0\0" ... {124, 148, reply, 0, 1252, 896, 81855, 0} "\2\31\221|\1\0\221|\200\300\227|p\31\221|\250$\12\0\330\0\0\0d\365\11\0\0\300\372\177\0\0\0\0\0\0\0\0\251\371gh\265\363\263C\206\3\320\225\213\324\252\351\1\0\0\0\0\0\0\0\4\0\0\0\1\365\11\0\1\0\0\0d\365\11\0\0\0\0\0\0\0\0\0\1\0\0\0\10\376\257\0\0\0\0\0\334\377\257\0\30\356\220|p\5\221|\377\377\377\377m\5\221|\344f\347w" ) ... {124, 148, reply, 0, 1252, 896, 81855, 0} (212, {32, 56, new_msg, 0, 0, 0, 0, 0} "\1\0\0\0A\3\0\0`\247\244\\261\353\317\21\206\21\0\240$T \355\377\377\377\377\0\0\0\0" ... {124, 148, reply, 0, 1252, 896, 81855, 0} "\2\31\221|\1\0\221|\200\300\227|p\31\221|\250$\12\0\330\0\0\0d\365\11\0\0\300\372\177\0\0\0\0\0\0\0\0\251\371gh\265\363\263C\206\3\320\225\213\324\252\351\1\0\0\0\0\0\0\0\4\0\0\0\1\365\11\0\1\0\0\0d\365\11\0\0\0\0\0\0\0\0\0\1\0\0\0\10\376\257\0\0\0\0\0\334\377\257\0\30\356\220|p\5\221|\377\377\377\377m\5\221|\344f\347w" ) ) == 0x0 01782 896 NtRequestWaitReplyPort (212, {44, 68, new_msg, 56, 1252, 896, 81855, 0} (212, {44, 68, new_msg, 56, 1252, 896, 81855, 0} "\1\31\0\0B\2\5\0\200\300\227|p\31\221|\250$\12\0\330\0\0\0\377\377\377\377\0\300\372\177\1\0\0\0X\222\25\0\10\5\0\0" ... {40, 64, reply, 0, 1252, 896, 81856, 0} "\2\0\0\0\4\0\0\0\377\17\37\0\377\3\37\0\377\17\37\0\0\0\0\0\0\0\0\0\0\0\0\0\14\5\0\0\300\364\15\0" ) ... {40, 64, reply, 0, 1252, 896, 81856, 0} (212, {44, 68, new_msg, 56, 1252, 896, 81855, 0} "\1\31\0\0B\2\5\0\200\300\227|p\31\221|\250$\12\0\330\0\0\0\377\377\377\377\0\300\372\177\1\0\0\0X\222\25\0\10\5\0\0" ... {40, 64, reply, 0, 1252, 896, 81856, 0} "\2\0\0\0\4\0\0\0\377\17\37\0\377\3\37\0\377\17\37\0\0\0\0\0\0\0\0\0\0\0\0\0\14\5\0\0\300\364\15\0" ) ) == 0x0 01783 896 NtRequestWaitReplyPort (212, {64, 88, new_msg, 56, 1413440, 1235776, 1413712, 0} (212, {64, 88, new_msg, 56, 1413440, 1235776, 1413712, 0} "\10\0\0\0@\0\1\1\266\1\0\08\332\22\0X\222\25\0T\337\22\0\30\356\220|p\5\221|\1\0\0\0X\222\25\0\14\5\0\0\14\5\0\0\300\364\15\0\0\0\0\0\0\0\0\0\273f\347w" ... {64, 88, reply, 56, 1252, 896, 81857, 0} "\10\0\0\0@\0\1\1\266\1\0\08\332\22\0X\222\25\0T\337\22\0\30\356\220|p\5\221|\1\0\0\0X\222\25\0\14\5\0\0\14\5\0\0\300\364\15\0\0\0\0\0\0\0\0\0\273f\347w" ) ... {64, 88, reply, 56, 1252, 896, 81857, 0} (212, {64, 88, new_msg, 56, 1413440, 1235776, 1413712, 0} "\10\0\0\0@\0\1\1\266\1\0\08\332\22\0X\222\25\0T\337\22\0\30\356\220|p\5\221|\1\0\0\0X\222\25\0\14\5\0\0\14\5\0\0\300\364\15\0\0\0\0\0\0\0\0\0\273f\347w" ... {64, 88, reply, 56, 1252, 896, 81857, 0} "\10\0\0\0@\0\1\1\266\1\0\08\332\22\0X\222\25\0T\337\22\0\30\356\220|p\5\221|\1\0\0\0X\222\25\0\14\5\0\0\14\5\0\0\300\364\15\0\0\0\0\0\0\0\0\0\273f\347w" ) ) == 0x0 01784 896 NtRequestWaitReplyPort (212, {44, 68, new_msg, 56, 1252, 896, 81856, 0} (212, {44, 68, new_msg, 56, 1252, 896, 81856, 0} "\1\0\0\0B\2\5\0\377\17\37\0\377\3\37\0\377\17\37\0\0\0\0\0\377\377\377\377\0\0\0\0\1\0\0\0X\222\25\0\10\5\0\0" ... {40, 64, reply, 0, 1252, 896, 81858, 0} "\2\0\0\0\4\0\0\0\377\17\37\0\377\3\37\0\377\17\37\0\0\0\0\0\0\0\0\0\0\0\0\0\14\5\0\0\300\364\15\0" ) ... {40, 64, reply, 0, 1252, 896, 81858, 0} (212, {44, 68, new_msg, 56, 1252, 896, 81856, 0} "\1\0\0\0B\2\5\0\377\17\37\0\377\3\37\0\377\17\37\0\0\0\0\0\377\377\377\377\0\0\0\0\1\0\0\0X\222\25\0\10\5\0\0" ... {40, 64, reply, 0, 1252, 896, 81858, 0} "\2\0\0\0\4\0\0\0\377\17\37\0\377\3\37\0\377\17\37\0\0\0\0\0\0\0\0\0\0\0\0\0\14\5\0\0\300\364\15\0" ) ) == 0x0 01785 896 NtRequestWaitReplyPort (212, {64, 88, new_msg, 56, 1413440, 1235776, 1413712, 0} (212, {64, 88, new_msg, 56, 1413440, 1235776, 1413712, 0} "\10\0\0\0@\0\1\1\266\1\0\08\332\22\0X\222\25\0T\337\22\0\30\356\220|p\5\221|\1\0\0\0X\222\25\0\14\5\0\0\14\5\0\0\300\364\15\0\0\0\0\0\0\0\0\0\273f\347w" ... {64, 88, reply, 56, 1252, 896, 81859, 0} "\10\0\0\0@\0\1\1\266\1\0\08\332\22\0X\222\25\0T\337\22\0\30\356\220|p\5\221|\1\0\0\0X\222\25\0\14\5\0\0\14\5\0\0\300\364\15\0\0\0\0\0\0\0\0\0\273f\347w" ) ... {64, 88, reply, 56, 1252, 896, 81859, 0} (212, {64, 88, new_msg, 56, 1413440, 1235776, 1413712, 0} "\10\0\0\0@\0\1\1\266\1\0\08\332\22\0X\222\25\0T\337\22\0\30\356\220|p\5\221|\1\0\0\0X\222\25\0\14\5\0\0\14\5\0\0\300\364\15\0\0\0\0\0\0\0\0\0\273f\347w" ... {64, 88, reply, 56, 1252, 896, 81859, 0} "\10\0\0\0@\0\1\1\266\1\0\08\332\22\0X\222\25\0T\337\22\0\30\356\220|p\5\221|\1\0\0\0X\222\25\0\14\5\0\0\14\5\0\0\300\364\15\0\0\0\0\0\0\0\0\0\273f\347w" ) ) == 0x0 01786 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\ComputerName"}, ... 216, ) }, ... 216, ) == 0x0 01787 896 NtOpenKey (0x20019, {24, 216, 0x40, 0, 0, (0x20019, {24, 216, 0x40, 0, 0, "ActiveComputerName"}, ... 220, ) }, ... 220, ) == 0x0 01788 896 NtQueryValueKey (220, (220, "ComputerName", Full, 108, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) , Full, 108, ... TitleIdx=0, Type=1, Name= (220, "ComputerName", Full, 108, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) , Data= (220, "ComputerName", Full, 108, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) }, 60, ) == 0x0 01789 896 NtClose (220, ... ) == 0x0 01790 896 NtClose (216, ... ) == 0x0 01791 896 NtCreateIoCompletion (0x1f0003, 0x0, 0, ... 216, ) == 0x0 01792 896 NtCreateIoCompletion (0x1f0003, 0x0, -1, ... 220, ) == 0x0 01793 896 NtDuplicateObject (-1, 216, -1, 0x0, 0, 2, ... 224, ) == 0x0 01794 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01795 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 228, ) == 0x0 01796 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01797 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01798 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1235236, (0xc0100080, {24, 0, 0x40, 0, 1235236, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 232, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 232, {status=0x0, info=1}, ) == 0x0 01799 896 NtSetInformationFile (232, 1235292, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 01800 896 NtSetInformationFile (232, 1235280, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 01801 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01802 896 NtWriteFile (232, 201, 0, 0, (232, 201, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 01803 896 NtReadFile (232, 201, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (232, 201, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20l+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 01804 896 NtFsControlFile (232, 201, 0x0, 0x0, 0x11c017, (232, 201, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\354\337\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20l+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (232, 201, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\354\337\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20l+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 01805 896 NtFsControlFile (232, 201, 0x0, 0x0, 0x11c017, (232, 201, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0\214\0\0\0\2\0\0\0t\0\0\0\0\0D\0\0\0\0\0+l\324\331\240\355$O\265\302\336\15\221\33\235\301\1\0\0\0\1\0\0\0,\0.\0\240\342\22\0\27\0\0\0\0\0\0\0\26\0\0\0V\0I\0R\0T\0U\0A\0L\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0", 140, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0+l\324\331\240\355$O\265\302\336\15\221\33\235\301\0\0\0\0", ) , 140, 1024, ... {status=0x103, info=48}, (232, 201, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0\214\0\0\0\2\0\0\0t\0\0\0\0\0D\0\0\0\0\0+l\324\331\240\355$O\265\302\336\15\221\33\235\301\1\0\0\0\1\0\0\0,\0.\0\240\342\22\0\27\0\0\0\0\0\0\0\26\0\0\0V\0I\0R\0T\0U\0A\0L\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0", 140, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0+l\324\331\240\355$O\265\302\336\15\221\33\235\301\0\0\0\0", ) , ) == 0x103 01806 896 NtFsControlFile (232, 201, 0x0, 0x0, 0x11c017, (232, 201, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0+l\324\331\240\355$O\265\302\336\15\221\33\235\301", 44, 1024, ... {status=0x103, info=180}, "\5\0\2\3\20\0\0\0\264\0\0\0\2\0\0\0\234\0\0\0\0\0\0\0\20{\25\0\1\0\0\0\34{\25\0 \0\0\0\1\0\0\0\16\0\20\0({\25\08{\25\0\10\0\0\0\0\0\0\0\7\0\0\0V\0I\0R\0T\0U\0A\0L\0\0\5\4\0\0\0\1\4\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\1\0\0\0\320\235\25\0\1\0\0\0\1\0\16\0\340\235\25\0\0\0\0\0\0\0\0\0\5\0\0\0\1\5\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\353\3\0\0\1\0\0\0\0\0\0\0", ) , 44, 1024, ... {status=0x103, info=180}, (232, 201, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0+l\324\331\240\355$O\265\302\336\15\221\33\235\301", 44, 1024, ... {status=0x103, info=180}, "\5\0\2\3\20\0\0\0\264\0\0\0\2\0\0\0\234\0\0\0\0\0\0\0\20{\25\0\1\0\0\0\34{\25\0 \0\0\0\1\0\0\0\16\0\20\0({\25\08{\25\0\10\0\0\0\0\0\0\0\7\0\0\0V\0I\0R\0T\0U\0A\0L\0\0\5\4\0\0\0\1\4\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\1\0\0\0\320\235\25\0\1\0\0\0\1\0\16\0\340\235\25\0\0\0\0\0\0\0\0\0\5\0\0\0\1\5\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\353\3\0\0\1\0\0\0\0\0\0\0", ) , ) == 0x103 01807 896 NtClose (228, ... ) == 0x0 01808 896 NtClose (232, ... ) == 0x0 01809 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01810 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 232, ) == 0x0 01811 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01812 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01813 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1235208, (0xc0100080, {24, 0, 0x40, 0, 1235208, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 228, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 228, {status=0x0, info=1}, ) == 0x0 01814 896 NtSetInformationFile (228, 1235264, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 01815 896 NtSetInformationFile (228, 1235252, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 01816 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01817 896 NtWriteFile (228, 201, 0, 0, (228, 201, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 01818 896 NtReadFile (228, 201, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (228, 201, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20m+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 01819 896 NtFsControlFile (228, 201, 0x0, 0x0, 0x11c017, (228, 201, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\320\337\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20m+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (228, 201, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\320\337\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20m+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 01820 896 NtFsControlFile (228, 201, 0x0, 0x0, 0x11c017, (228, 201, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0\214\0\0\0\2\0\0\0t\0\0\0\0\0D\0\0\0\0\0}mu\16z\340\205F\261\331XV8&?<\1\0\0\0\1\0\0\0,\0.\0\240\342\22\0\27\0\0\0\0\0\0\0\26\0\0\0V\0I\0R\0T\0U\0A\0L\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0", 140, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0}mu\16z\340\205F\261\331XV8&?<\0\0\0\0", ) , 140, 1024, ... {status=0x103, info=48}, (228, 201, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0\214\0\0\0\2\0\0\0t\0\0\0\0\0D\0\0\0\0\0}mu\16z\340\205F\261\331XV8&?<\1\0\0\0\1\0\0\0,\0.\0\240\342\22\0\27\0\0\0\0\0\0\0\26\0\0\0V\0I\0R\0T\0U\0A\0L\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0", 140, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0}mu\16z\340\205F\261\331XV8&?<\0\0\0\0", ) , ) == 0x103 01821 896 NtFsControlFile (228, 201, 0x0, 0x0, 0x11c017, (228, 201, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0}mu\16z\340\205F\261\331XV8&?<", 44, 1024, ... {status=0x103, info=180}, "\5\0\2\3\20\0\0\0\264\0\0\0\2\0\0\0\234\0\0\0\0\0\0\0\20{\25\0\1\0\0\0\34{\25\0 \0\0\0\1\0\0\0\16\0\20\0({\25\08{\25\0\10\0\0\0\0\0\0\0\7\0\0\0V\0I\0R\0T\0U\0A\0L\0\0\5\4\0\0\0\1\4\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\1\0\0\0\320\235\25\0\1\0\0\0\1\0\16\0\340\235\25\0\0\0\0\0\0\0\0\0\5\0\0\0\1\5\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\353\3\0\0\1\0\0\0\0\0\0\0", ) , 44, 1024, ... {status=0x103, info=180}, (228, 201, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0}mu\16z\340\205F\261\331XV8&?<", 44, 1024, ... {status=0x103, info=180}, "\5\0\2\3\20\0\0\0\264\0\0\0\2\0\0\0\234\0\0\0\0\0\0\0\20{\25\0\1\0\0\0\34{\25\0 \0\0\0\1\0\0\0\16\0\20\0({\25\08{\25\0\10\0\0\0\0\0\0\0\7\0\0\0V\0I\0R\0T\0U\0A\0L\0\0\5\4\0\0\0\1\4\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\1\0\0\0\320\235\25\0\1\0\0\0\1\0\16\0\340\235\25\0\0\0\0\0\0\0\0\0\5\0\0\0\1\5\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\353\3\0\0\1\0\0\0\0\0\0\0", ) , ) == 0x103 01822 896 NtClose (232, ... ) == 0x0 01823 896 NtClose (228, ... ) == 0x0 01824 896 NtOpenProcessToken (-1, 0x20008, ... 228, ) == 0x0 01825 896 NtQueryInformationToken (228, User, 0, ... ) == STATUS_BUFFER_TOO_SMALL 01826 896 NtQueryInformationToken (228, User, 36, ... {token info, class 1, size 36}, 36, ) == 0x0 01827 896 NtOpenDirectoryObject (0x2, {24, 0, 0x40, 0, 0, (0x2, {24, 0, 0x40, 0, 0, "\Windows\WindowStations"}, ... 232, ) }, ... 232, ) == 0x0 01828 896 NtUserOpenWindowStation ({24, 232, 0x40, 0, 0, ({24, 232, 0x40, 0, 0, "winsta0"}, 0x37f, ... ) }, 0x37f, ... ) == 0xec 01829 896 NtClose (232, ... ) == 0x0 01830 896 NtUserCloseWindowStation (236, ... 01831 896 NtClose (236, ... ) == 0x0 01830 896 NtUserCloseWindowStation ... ) == 0x1 01832 896 NtClose (228, ... ) == 0x0 01833 896 NtCreateEvent (0x1f0003, {24, 0, 0x2, 0, 0, 0x0}, 1, 0, ... 228, ) == 0x0 01834 896 NtCreateEvent (0x1f0003, {24, 0, 0x2, 0, 0, 0x0}, 1, 0, ... 236, ) == 0x0 01835 896 NtCreateMutant (0x1f0001, {24, 0, 0x2, 0, 0, 0x0}, 0, ... 232, ) == 0x0 01836 896 NtDuplicateObject (-1, -1, -1, 0x1f0fff, 2, 0, ... 240, ) == 0x0 01837 896 NtCreateSection (0xf0007, {24, 0, 0x2, 0, 0, 0x0}, {7248, 0}, 4, 134217728, 0, ... 244, ) == 0x0 01838 896 NtMapViewOfSection (244, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b10000), {0, 0}, 8192, ) == 0x0 01839 896 NtQueryDefaultUILanguage (1235900, ... 01840 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01841 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481368, ) == 0x0 01842 896 NtQueryInformationToken (-2147481368, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01843 896 NtClose (-2147481368, ... ) == 0x0 01844 896 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481368, ) }, ... -2147481368, ) == 0x0 01845 896 NtOpenKey (0x80000000, {24, -2147481368, 0x240, 0, 0, (0x80000000, {24, -2147481368, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01846 896 NtOpenKey (0x80000000, {24, -2147481368, 0x640, 0, 0, (0x80000000, {24, -2147481368, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481452, ) }, ... -2147481452, ) == 0x0 01847 896 NtQueryValueKey (-2147481452, (-2147481452, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01848 896 NtClose (-2147481452, ... ) == 0x0 01849 896 NtClose (-2147481368, ... ) == 0x0 01839 896 NtQueryDefaultUILanguage ... ) == 0x0 01850 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01851 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01852 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1234144, ... ) }, 1234144, ... ) == 0x0 01853 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1232916, ... ) }, 1232916, ... ) == 0x0 01854 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01855 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01856 896 NtCreateFile (0x10100080, {24, 0, 0x40, 0, 1235252, (0x10100080, {24, 0, 0x40, 0, 1235252, "\??\C:\DOCUME~1\MARTIM~1\LOCALS~1\Temp\128e_appcompat.txt"}, 0x0, 128, 0, 2, 96, 0, 0, ... }, 0x0, 128, 0, 2, 96, 0, 0, ... 01857 896 NtQueryDirectoryFile (-2147481368, 0, 0, 0, -518782976, 4096, Names, 1, (-2147481368, 0, 0, 0, -518782976, 4096, Names, 1, "DOCUME~1", 1, ... {status=0x0, info=56}, ) , 1, ... {status=0x0, info=56}, ) == 0x0 01858 896 NtClose (-2147481368, ... ) == 0x0 01859 896 NtQueryDirectoryFile (-2147481368, 0, 0, 0, -518782976, 4096, Names, 1, (-2147481368, 0, 0, 0, -518782976, 4096, Names, 1, "MARTIM~1", 1, ... {status=0x0, info=40}, ) , 1, ... {status=0x0, info=40}, ) == 0x0 01860 896 NtClose (-2147481368, ... ) == 0x0 01861 896 NtQueryDirectoryFile (-2147481368, 0, 0, 0, -518782976, 4096, Names, 1, (-2147481368, 0, 0, 0, -518782976, 4096, Names, 1, "LOCALS~1", 1, ... {status=0x0, info=40}, ) , 1, ... {status=0x0, info=40}, ) == 0x0 01862 896 NtClose (-2147481368, ... ) == 0x0 01856 896 NtCreateFile ... 248, {status=0x0, info=2}, ) == 0x0 01863 896 NtClose (248, ... ) == 0x0 01864 896 NtCreateSection (0xf001f, 0x0, {4194304, 0}, 4, 67108864, 0, ... 248, ) == 0x0 01865 896 NtMapViewOfSection (248, -1, (0x0), 0, 0, 0x0, 4194304, 2, 0, 4, ... (0x1c90000), 0x0, 4194304, ) == 0x0 01866 896 NtAllocateVirtualMemory (-1, 29949952, 0, 1, 4096, 4, ... 29949952, 4096, ) == 0x0 01867 896 NtAllocateVirtualMemory (-1, 29954048, 0, 4240, 4096, 4, ... 29954048, 8192, ) == 0x0 01868 896 NtCreateSection (0xf0007, 0x0, {30908, 0}, 4, 134217728, 0, ... 252, ) == 0x0 01869 896 NtMapViewOfSection (252, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b20000), {0, 0}, 32768, ) == 0x0 01870 896 NtUnmapViewOfSection (-1, 0x1b20000, ... ) == 0x0 01871 896 NtMapViewOfSection (252, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b20000), {0, 0}, 32768, ) == 0x0 01872 896 NtClose (248, ... ) == 0x0 01873 896 NtUnmapViewOfSection (-1, 0x1c90000, ... ) == 0x0 01874 896 NtUnmapViewOfSection (-1, 0x1b20000, ... ) == 0x0 01875 896 NtMapViewOfSection (252, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b20000), {0, 0}, 32768, ) == 0x0 01876 896 NtUnmapViewOfSection (-1, 0x1b20000, ... ) == 0x0 01877 896 NtMapViewOfSection (252, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b20000), {0, 0}, 32768, ) == 0x0 01878 896 NtUnmapViewOfSection (-1, 0x1b20000, ... ) == 0x0 01879 896 NtMapViewOfSection (252, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b20000), {0, 0}, 32768, ) == 0x0 01880 896 NtUnmapViewOfSection (-1, 0x1b20000, ... ) == 0x0 01881 896 NtMapViewOfSection (252, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b20000), {0, 0}, 32768, ) == 0x0 01882 896 NtUnmapViewOfSection (-1, 0x1b20000, ... ) == 0x0 01883 896 NtMapViewOfSection (252, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b20000), {0, 0}, 32768, ) == 0x0 01884 896 NtUnmapViewOfSection (-1, 0x1b20000, ... ) == 0x0 01885 896 NtMapViewOfSection (252, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b20000), {0, 0}, 32768, ) == 0x0 01886 896 NtUnmapViewOfSection (-1, 0x1b20000, ... ) == 0x0 01887 896 NtMapViewOfSection (252, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b20000), {0, 0}, 32768, ) == 0x0 01888 896 NtUnmapViewOfSection (-1, 0x1b20000, ... ) == 0x0 01889 896 NtMapViewOfSection (252, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b20000), {0, 0}, 32768, ) == 0x0 01890 896 NtUnmapViewOfSection (-1, 0x1b20000, ... ) == 0x0 01891 896 NtMapViewOfSection (252, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b20000), {0, 0}, 32768, ) == 0x0 01892 896 NtUnmapViewOfSection (-1, 0x1b20000, ... ) == 0x0 01893 896 NtMapViewOfSection (252, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b20000), {0, 0}, 32768, ) == 0x0 01894 896 NtUnmapViewOfSection (-1, 0x1b20000, ... ) == 0x0 01895 896 NtMapViewOfSection (252, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b20000), {0, 0}, 32768, ) == 0x0 01896 896 NtUnmapViewOfSection (-1, 0x1b20000, ... ) == 0x0 01897 896 NtMapViewOfSection (252, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b20000), {0, 0}, 32768, ) == 0x0 01898 896 NtUnmapViewOfSection (-1, 0x1b20000, ... ) == 0x0 01899 896 NtMapViewOfSection (252, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b20000), {0, 0}, 32768, ) == 0x0 01900 896 NtUnmapViewOfSection (-1, 0x1b20000, ... ) == 0x0 01901 896 NtMapViewOfSection (252, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b20000), {0, 0}, 32768, ) == 0x0 01902 896 NtUnmapViewOfSection (-1, 0x1b20000, ... ) == 0x0 01903 896 NtMapViewOfSection (252, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b20000), {0, 0}, 32768, ) == 0x0 01904 896 NtUnmapViewOfSection (-1, 0x1b20000, ... ) == 0x0 01905 896 NtMapViewOfSection (252, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b20000), {0, 0}, 32768, ) == 0x0 01906 896 NtUnmapViewOfSection (-1, 0x1b20000, ... ) == 0x0 01907 896 NtMapViewOfSection (252, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b20000), {0, 0}, 32768, ) == 0x0 01908 896 NtUnmapViewOfSection (-1, 0x1b20000, ... ) == 0x0 01909 896 NtMapViewOfSection (252, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b20000), {0, 0}, 32768, ) == 0x0 01910 896 NtUnmapViewOfSection (-1, 0x1b20000, ... ) == 0x0 01911 896 NtMapViewOfSection (252, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b20000), {0, 0}, 32768, ) == 0x0 01912 896 NtUnmapViewOfSection (-1, 0x1b20000, ... ) == 0x0 01913 896 NtMapViewOfSection (252, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b20000), {0, 0}, 32768, ) == 0x0 01914 896 NtUnmapViewOfSection (-1, 0x1b20000, ... ) == 0x0 01915 896 NtMapViewOfSection (252, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b20000), {0, 0}, 32768, ) == 0x0 01916 896 NtUnmapViewOfSection (-1, 0x1b20000, ... ) == 0x0 01917 896 NtMapViewOfSection (252, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b20000), {0, 0}, 32768, ) == 0x0 01918 896 NtUnmapViewOfSection (-1, 0x1b20000, ... ) == 0x0 01919 896 NtMapViewOfSection (252, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b20000), {0, 0}, 32768, ) == 0x0 01920 896 NtUnmapViewOfSection (-1, 0x1b20000, ... ) == 0x0 01921 896 NtMapViewOfSection (252, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b20000), {0, 0}, 32768, ) == 0x0 01922 896 NtUnmapViewOfSection (-1, 0x1b20000, ... ) == 0x0 01923 896 NtMapViewOfSection (252, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b20000), {0, 0}, 32768, ) == 0x0 01924 896 NtUnmapViewOfSection (-1, 0x1b20000, ... ) == 0x0 01925 896 NtMapViewOfSection (252, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b20000), {0, 0}, 32768, ) == 0x0 01926 896 NtUnmapViewOfSection (-1, 0x1b20000, ... ) == 0x0 01927 896 NtMapViewOfSection (252, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b20000), {0, 0}, 32768, ) == 0x0 01928 896 NtUnmapViewOfSection (-1, 0x1b20000, ... ) == 0x0 01929 896 NtMapViewOfSection (252, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b20000), {0, 0}, 32768, ) == 0x0 01930 896 NtUnmapViewOfSection (-1, 0x1b20000, ... ) == 0x0 01931 896 NtMapViewOfSection (252, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b20000), {0, 0}, 32768, ) == 0x0 01932 896 NtUnmapViewOfSection (-1, 0x1b20000, ... ) == 0x0 01933 896 NtMapViewOfSection (252, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b20000), {0, 0}, 32768, ) == 0x0 01934 896 NtUnmapViewOfSection (-1, 0x1b20000, ... ) == 0x0 01935 896 NtClose (252, ... ) == 0x0 01936 896 NtQueryInformationProcess (-1, DeviceMap, 36, ... {process info, class 23, size 36}, 0x0, ) == 0x0 01937 896 NtOpenFile (0x100080, {24, 0, 0x40, 0, 0, (0x100080, {24, 0, 0x40, 0, 0, "\??\u:"}, 3, 96, ... 252, {status=0x0, info=1}, ) }, 3, 96, ... 252, {status=0x0, info=1}, ) == 0x0 01938 896 NtOpenSymbolicLinkObject (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\??\u:"}, ... 248, ) }, ... 248, ) == 0x0 01939 896 NtQuerySymbolicLinkObject (248, ... (248, ... "\Device\WinDfs\U:0000000000009f43", 66, ) , 66, ) == 0x0 01940 896 NtClose (248, ... ) == 0x0 01941 896 NtQueryVolumeInformationFile (252, 1234468, 8, Device, ... {status=0x0, info=8}, ) == 0x0 01942 896 NtClose (252, ... ) == 0x0 01943 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\apphelp.dll"}, 1233264, ... ) }, 1233264, ... ) == 0x0 01944 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\apphelp.dll"}, 5, 96, ... 252, {status=0x0, info=1}, ) }, 5, 96, ... 252, {status=0x0, info=1}, ) == 0x0 01945 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 252, ... 248, ) == 0x0 01946 896 NtClose (252, ... ) == 0x0 01947 896 NtMapViewOfSection (248, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x1b20000), 0x0, 126976, ) == 0x0 01948 896 NtClose (248, ... ) == 0x0 01949 896 NtUnmapViewOfSection (-1, 0x1b20000, ... ) == 0x0 01950 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\apphelp.dll"}, 1233572, ... ) }, 1233572, ... ) == 0x0 01951 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\apphelp.dll"}, 5, 96, ... 248, {status=0x0, info=1}, ) }, 5, 96, ... 248, {status=0x0, info=1}, ) == 0x0 01952 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 248, ... 252, ) == 0x0 01953 896 NtQuerySection (252, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01954 896 NtClose (248, ... ) == 0x0 01955 896 NtMapViewOfSection (252, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77b40000), 0x0, 139264, ) == 0x0 01956 896 NtClose (252, ... ) == 0x0 01957 896 NtProtectVirtualMemory (-1, (0x77b41000), 524, 4, ... (0x77b41000), 4096, 32, ) == 0x0 01958 896 NtProtectVirtualMemory (-1, (0x77b41000), 4096, 32, ... (0x77b41000), 4096, 4, ) == 0x0 01959 896 NtFlushInstructionCache (-1, 2008289280, 524, ... ) == 0x0 01960 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\apphelp.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01961 896 NtAllocateVirtualMemory (-1, 1417216, 0, 12288, 4096, 4, ... 1417216, 12288, ) == 0x0 01962 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1234960, ... ) }, 1234960, ... ) == 0x0 01963 896 NtCreateFile (0x40100080, {24, 0, 0x40, 0, 1234968, (0x40100080, {24, 0, 0x40, 0, 1234968, "\??\C:\DOCUME~1\MARTIM~1\LOCALS~1\Temp\128e_appcompat.txt"}, 0x0, 128, 0, 5, 96, 0, 0, ... }, 0x0, 128, 0, 5, 96, 0, 0, ... 01964 896 NtClose (-2147481368, ... ) == 0x0 01965 896 NtQueryDirectoryFile (-2147481368, 0, 0, 0, -518782976, 4096, Names, 1, (-2147481368, 0, 0, 0, -518782976, 4096, Names, 1, "DOCUME~1", 1, ... {status=0x0, info=56}, ) , 1, ... {status=0x0, info=56}, ) == 0x0 01966 896 NtClose (-2147481368, ... ) == 0x0 01967 896 NtQueryDirectoryFile (-2147481368, 0, 0, 0, -518782976, 4096, Names, 1, (-2147481368, 0, 0, 0, -518782976, 4096, Names, 1, "MARTIM~1", 1, ... {status=0x0, info=40}, ) , 1, ... {status=0x0, info=40}, ) == 0x0 01968 896 NtClose (-2147481368, ... ) == 0x0 01969 896 NtQueryDirectoryFile (-2147481368, 0, 0, 0, -518782976, 4096, Names, 1, (-2147481368, 0, 0, 0, -518782976, 4096, Names, 1, "LOCALS~1", 1, ... {status=0x0, info=40}, ) , 1, ... {status=0x0, info=40}, ) == 0x0 01970 896 NtClose (-2147481368, ... ) == 0x0 01963 896 NtCreateFile ... 252, {status=0x0, info=3}, ) == 0x0 01971 896 NtAllocateVirtualMemory (-1, 1429504, 0, 12288, 4096, 4, ... 1429504, 12288, ) == 0x0 01972 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\u:\work\"}, 3, 16417, ... 248, {status=0x0, info=1}, ) }, 3, 16417, ... 248, {status=0x0, info=1}, ) == 0x0 01973 896 NtQueryDirectoryFile (248, 0, 0, 0, 1233672, 616, BothDirectory, 1, (248, 0, 0, 0, 1233672, 616, BothDirectory, 1, "packed.exe", 0, ... {status=0x0, info=120}, ) , 0, ... {status=0x0, info=120}, ) == 0x0 01974 896 NtWriteFile (252, 0, 0, 0, (252, 0, 0, 0, "\377\376", 2, 0x0, 0, ... {status=0x0, info=2}, ) , 2, 0x0, 0, ... {status=0x0, info=2}, ) == 0x0 01975 896 NtWriteFile (252, 0, 0, 0, (252, 0, 0, 0, "<\0?\0x\0m\0l\0 \0v\0e\0r\0s\0i\0o\0n\0=\0"\01\0.\00\0"\0 \0e\0n\0c\0o\0d\0i\0n\0g\0=\0"\0U\0T\0F\0-\01\06\0"\0?\0>\0\15\0\12\0<\0D\0A\0T\0A\0B\0A\0S\0E\0>\0\15\0\12\0", 106, 0x0, 0, ... {status=0x0, info=106}, ) \01\0.\00\0 (252, 0, 0, 0, "<\0?\0x\0m\0l\0 \0v\0e\0r\0s\0i\0o\0n\0=\0"\01\0.\00\0"\0 \0e\0n\0c\0o\0d\0i\0n\0g\0=\0"\0U\0T\0F\0-\01\06\0"\0?\0>\0\15\0\12\0<\0D\0A\0T\0A\0B\0A\0S\0E\0>\0\15\0\12\0", 106, 0x0, 0, ... {status=0x0, info=106}, ) \0U\0T\0F\0-\01\06\0 (252, 0, 0, 0, "<\0?\0x\0m\0l\0 \0v\0e\0r\0s\0i\0o\0n\0=\0"\01\0.\00\0"\0 \0e\0n\0c\0o\0d\0i\0n\0g\0=\0"\0U\0T\0F\0-\01\06\0"\0?\0>\0\15\0\12\0<\0D\0A\0T\0A\0B\0A\0S\0E\0>\0\15\0\12\0", 106, 0x0, 0, ... {status=0x0, info=106}, ) , 106, 0x0, 0, ... {status=0x0, info=106}, ) == 0x0 01976 896 NtWriteFile (252, 0, 0, 0, (252, 0, 0, 0, "<\0E\0X\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0F\0I\0L\0T\0E\0R\0=\0"\0G\0R\0A\0B\0M\0I\0_\0F\0I\0L\0T\0E\0R\0_\0T\0H\0I\0S\0F\0I\0L\0E\0O\0N\0L\0Y\0"\0>\0\15\0\12\0", 122, 0x0, 0, ... {status=0x0, info=122}, ) \0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0 (252, 0, 0, 0, "<\0E\0X\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0F\0I\0L\0T\0E\0R\0=\0"\0G\0R\0A\0B\0M\0I\0_\0F\0I\0L\0T\0E\0R\0_\0T\0H\0I\0S\0F\0I\0L\0E\0O\0N\0L\0Y\0"\0>\0\15\0\12\0", 122, 0x0, 0, ... {status=0x0, info=122}, ) \0G\0R\0A\0B\0M\0I\0_\0F\0I\0L\0T\0E\0R\0_\0T\0H\0I\0S\0F\0I\0L\0E\0O\0N\0L\0Y\0 (252, 0, 0, 0, "<\0E\0X\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0F\0I\0L\0T\0E\0R\0=\0"\0G\0R\0A\0B\0M\0I\0_\0F\0I\0L\0T\0E\0R\0_\0T\0H\0I\0S\0F\0I\0L\0E\0O\0N\0L\0Y\0"\0>\0\15\0\12\0", 122, 0x0, 0, ... {status=0x0, info=122}, ) , 122, 0x0, 0, ... {status=0x0, info=122}, ) == 0x0 01977 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1234052, ... ) }, 1234052, ... ) == 0x0 01978 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\u:\work"}, 3, 16417, ... 256, {status=0x0, info=1}, ) }, 3, 16417, ... 256, {status=0x0, info=1}, ) == 0x0 01979 896 NtQueryDirectoryFile (256, 0, 0, 0, 1233664, 592, Directory, 1, (256, 0, 0, 0, 1233664, 592, Directory, 1, "packed.exe", 0, ... {status=0x0, info=84}, ) , 0, ... {status=0x0, info=84}, ) == 0x0 01980 896 NtClose (256, ... ) == 0x0 01981 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01982 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01983 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1232584, ... ) }, 1232584, ... ) == 0x0 01984 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1231356, ... ) }, 1231356, ... ) == 0x0 01985 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01986 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01987 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 0x0, 128, 1, 1, 96, 0, 0, ... 256, {status=0x0, info=1}, ) }, 0x0, 128, 1, 1, 96, 0, 0, ... 256, {status=0x0, info=1}, ) == 0x0 01988 896 NtQueryInformationFile (256, 1234140, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01989 896 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 256, ... 260, ) == 0x0 01990 896 NtMapViewOfSection (260, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x1b20000), 0x0, 245760, ) == 0x0 01991 896 NtUnmapViewOfSection (-1, 0x1b20000, ... ) == 0x0 01992 896 NtClose (260, ... ) == 0x0 01993 896 NtClose (256, ... ) == 0x0 01994 896 NtWriteFile (252, 0, 0, 0, (252, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\02\04\03\07\01\02\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\05\08\08\0F\0F\0B\04\04\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\02\00\00\00\0A\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0"\0 \0/\0>\0\15\0\12\0", 418, 0x0, 0, ... \0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0 (252, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\02\04\03\07\01\02\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\05\08\08\0F\0F\0B\04\04\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\02\00\00\00\0A\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0"\0 \0/\0>\0\15\0\12\0", 418, 0x0, 0, ... \02\04\03\07\01\02\0 (252, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\02\04\03\07\01\02\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\05\08\08\0F\0F\0B\04\04\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\02\00\00\00\0A\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0"\0 \0/\0>\0\15\0\12\0", 418, 0x0, 0, ... \00\0x\05\08\08\0F\0F\0B\04\04\0 (252, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\02\04\03\07\01\02\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\05\08\08\0F\0F\0B\04\04\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\02\00\00\00\0A\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0"\0 \0/\0>\0\15\0\12\0", 418, 0x0, 0, ... \0W\0I\0N\03\02\0 (252, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\02\04\03\07\01\02\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\05\08\08\0F\0F\0B\04\04\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\02\00\00\00\0A\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0"\0 \0/\0>\0\15\0\12\0", 418, 0x0, 0, ... \00\0x\00\0 (252, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\02\04\03\07\01\02\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\05\08\08\0F\0F\0B\04\04\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\02\00\00\00\0A\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0"\0 \0/\0>\0\15\0\12\0", 418, 0x0, 0, ... \00\0x\02\00\00\00\0A\0 (252, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\02\04\03\07\01\02\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\05\08\08\0F\0F\0B\04\04\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\02\00\00\00\0A\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0"\0 \0/\0>\0\15\0\12\0", 418, 0x0, 0, ... \00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0 (252, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\02\04\03\07\01\02\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\05\08\08\0F\0F\0B\04\04\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\02\00\00\00\0A\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0"\0 \0/\0>\0\15\0\12\0", 418, 0x0, 0, ... \00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0 (252, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\02\04\03\07\01\02\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\05\08\08\0F\0F\0B\04\04\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\02\00\00\00\0A\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\00\05\0/\02\05\0/\02\00\05\05\0 \01\08\0:\01\00\0:\04\00\0"\0 \0/\0>\0\15\0\12\0", 418, 0x0, 0, ... , 418, 0x0, 0, ... 01995 896 NtContinue (-135750188, 0, ... 01994 896 NtWriteFile ... {status=0x0, info=418}, ) == 0x0 01996 896 NtQueryDirectoryFile (248, 0, 0, 0, 1433648, 4096, BothDirectory, 0, 0x0, 0, ... ) == STATUS_NO_MORE_FILES 01997 896 NtClose (248, ... ) == 0x0 01998 896 NtWriteFile (252, 0, 0, 0, (252, 0, 0, 0, "<\0/\0E\0X\0E\0>\0\15\0\12\0", 16, 0x0, 0, ... {status=0x0, info=16}, ) , 16, 0x0, 0, ... {status=0x0, info=16}, ) == 0x0 01999 896 NtClose (252, ... ) == 0x0 02000 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\kernel32.dll"}, 1234960, ... ) }, 1234960, ... ) == 0x0 02001 896 NtCreateFile (0x40100080, {24, 0, 0x40, 0, 1234968, (0x40100080, {24, 0, 0x40, 0, 1234968, "\??\C:\DOCUME~1\MARTIM~1\LOCALS~1\Temp\128e_appcompat.txt"}, 0x0, 128, 0, 3, 96, 0, 0, ... 252, {status=0x0, info=1}, ) }, 0x0, 128, 0, 3, 96, 0, 0, ... 252, {status=0x0, info=1}, ) == 0x0 02002 896 NtQueryInformationFile (252, 1234992, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 02003 896 NtSetInformationFile (252, 1235024, 8, Position, ... {status=0x0, info=0}, ) == 0x0 02004 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 248, {status=0x0, info=1}, ) }, 3, 16417, ... 248, {status=0x0, info=1}, ) == 0x0 02005 896 NtQueryDirectoryFile (248, 0, 0, 0, 1233672, 616, BothDirectory, 1, (248, 0, 0, 0, 1233672, 616, BothDirectory, 1, "kernel32.dll", 0, ... {status=0x0, info=118}, ) , 0, ... {status=0x0, info=118}, ) == 0x0 02006 896 NtWriteFile (252, 0, 0, 0, (252, 0, 0, 0, "<\0E\0X\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0F\0I\0L\0T\0E\0R\0=\0"\0G\0R\0A\0B\0M\0I\0_\0F\0I\0L\0T\0E\0R\0_\0T\0H\0I\0S\0F\0I\0L\0E\0O\0N\0L\0Y\0"\0>\0\15\0\12\0", 126, 0x0, 0, ... {status=0x0, info=126}, ) \0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0 (252, 0, 0, 0, "<\0E\0X\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0F\0I\0L\0T\0E\0R\0=\0"\0G\0R\0A\0B\0M\0I\0_\0F\0I\0L\0T\0E\0R\0_\0T\0H\0I\0S\0F\0I\0L\0E\0O\0N\0L\0Y\0"\0>\0\15\0\12\0", 126, 0x0, 0, ... {status=0x0, info=126}, ) \0G\0R\0A\0B\0M\0I\0_\0F\0I\0L\0T\0E\0R\0_\0T\0H\0I\0S\0F\0I\0L\0E\0O\0N\0L\0Y\0 (252, 0, 0, 0, "<\0E\0X\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0F\0I\0L\0T\0E\0R\0=\0"\0G\0R\0A\0B\0M\0I\0_\0F\0I\0L\0T\0E\0R\0_\0T\0H\0I\0S\0F\0I\0L\0E\0O\0N\0L\0Y\0"\0>\0\15\0\12\0", 126, 0x0, 0, ... {status=0x0, info=126}, ) , 126, 0x0, 0, ... {status=0x0, info=126}, ) == 0x0 02007 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\kernel32.dll"}, 1234024, ... ) }, 1234024, ... ) == 0x0 02008 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32"}, 3, 16417, ... 256, {status=0x0, info=1}, ) }, 3, 16417, ... 256, {status=0x0, info=1}, ) == 0x0 02009 896 NtQueryDirectoryFile (256, 0, 0, 0, 1233664, 592, Directory, 1, (256, 0, 0, 0, 1233664, 592, Directory, 1, "kernel32.dll", 0, ... {status=0x0, info=88}, ) , 0, ... {status=0x0, info=88}, ) == 0x0 02010 896 NtClose (256, ... ) == 0x0 02011 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02012 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02013 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\kernel32.dll"}, 1232584, ... ) }, 1232584, ... ) == 0x0 02014 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\kernel32.dll"}, 1231356, ... ) }, 1231356, ... ) == 0x0 02015 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02016 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02017 896 NtQueryDefaultLocale (1, 1233544, ... ) == 0x0 02018 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02019 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02020 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\kernel32.dll"}, 1232576, ... ) }, 1232576, ... ) == 0x0 02021 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\kernel32.dll"}, 1231348, ... ) }, 1231348, ... ) == 0x0 02022 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02023 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02024 896 NtQueryDefaultLocale (1, 1233536, ... ) == 0x0 02025 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\kernel32.dll"}, 0x0, 128, 1, 1, 96, 0, 0, ... 256, {status=0x0, info=1}, ) }, 0x0, 128, 1, 1, 96, 0, 0, ... 256, {status=0x0, info=1}, ) == 0x0 02026 896 NtQueryInformationFile (256, 1234140, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 02027 896 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 256, ... 260, ) == 0x0 02028 896 NtMapViewOfSection (260, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x1c90000), 0x0, 987136, ) == 0x0 02029 896 NtUnmapViewOfSection (-1, 0x1c90000, ... ) == 0x0 02030 896 NtClose (260, ... ) == 0x0 02031 896 NtClose (256, ... ) == 0x0 02032 896 NtQueryDefaultUILanguage (1233496, ... 02033 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02034 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481368, ) == 0x0 02035 896 NtQueryInformationToken (-2147481368, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02036 896 NtClose (-2147481368, ... ) == 0x0 02037 896 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481368, ) }, ... -2147481368, ) == 0x0 02038 896 NtOpenKey (0x80000000, {24, -2147481368, 0x240, 0, 0, (0x80000000, {24, -2147481368, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02039 896 NtOpenKey (0x80000000, {24, -2147481368, 0x640, 0, 0, (0x80000000, {24, -2147481368, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481452, ) }, ... -2147481452, ) == 0x0 02040 896 NtQueryValueKey (-2147481452, (-2147481452, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02041 896 NtClose (-2147481452, ... ) == 0x0 02042 896 NtClose (-2147481368, ... ) == 0x0 02032 896 NtQueryDefaultUILanguage ... ) == 0x0 02043 896 NtWriteFile (252, 0, 0, 0, (252, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0S\0I\0Z\0E\0=\0"\09\08\04\05\07\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0F\00\0B\03\03\01\0F\06\0"\0 \0B\0I\0N\0_\0F\0I\0L\0E\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0B\0I\0N\0_\0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0F\0I\0L\0E\0_\0D\0E\0S\0C\0R\0I\0P\0T\0I\0O\0N\0=\0"\0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0"\0 \0C\0O\0M\0P\0A\0N\0Y\0_\0N\0A\0M\0E\0=\0"\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) \0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0 (252, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0S\0I\0Z\0E\0=\0"\09\08\04\05\07\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0F\00\0B\03\03\01\0F\06\0"\0 \0B\0I\0N\0_\0F\0I\0L\0E\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0B\0I\0N\0_\0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0F\0I\0L\0E\0_\0D\0E\0S\0C\0R\0I\0P\0T\0I\0O\0N\0=\0"\0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0"\0 \0C\0O\0M\0P\0A\0N\0Y\0_\0N\0A\0M\0E\0=\0"\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) \09\08\04\05\07\06\0 (252, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0S\0I\0Z\0E\0=\0"\09\08\04\05\07\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0F\00\0B\03\03\01\0F\06\0"\0 \0B\0I\0N\0_\0F\0I\0L\0E\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0B\0I\0N\0_\0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0F\0I\0L\0E\0_\0D\0E\0S\0C\0R\0I\0P\0T\0I\0O\0N\0=\0"\0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0"\0 \0C\0O\0M\0P\0A\0N\0Y\0_\0N\0A\0M\0E\0=\0"\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) \00\0x\0F\00\0B\03\03\01\0F\06\0 (252, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0S\0I\0Z\0E\0=\0"\09\08\04\05\07\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0F\00\0B\03\03\01\0F\06\0"\0 \0B\0I\0N\0_\0F\0I\0L\0E\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0B\0I\0N\0_\0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0F\0I\0L\0E\0_\0D\0E\0S\0C\0R\0I\0P\0T\0I\0O\0N\0=\0"\0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0"\0 \0C\0O\0M\0P\0A\0N\0Y\0_\0N\0A\0M\0E\0=\0"\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) \05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0 (252, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0S\0I\0Z\0E\0=\0"\09\08\04\05\07\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0F\00\0B\03\03\01\0F\06\0"\0 \0B\0I\0N\0_\0F\0I\0L\0E\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0B\0I\0N\0_\0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0F\0I\0L\0E\0_\0D\0E\0S\0C\0R\0I\0P\0T\0I\0O\0N\0=\0"\0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0"\0 \0C\0O\0M\0P\0A\0N\0Y\0_\0N\0A\0M\0E\0=\0"\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) \05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0 (252, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0S\0I\0Z\0E\0=\0"\09\08\04\05\07\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0F\00\0B\03\03\01\0F\06\0"\0 \0B\0I\0N\0_\0F\0I\0L\0E\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0B\0I\0N\0_\0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0F\0I\0L\0E\0_\0D\0E\0S\0C\0R\0I\0P\0T\0I\0O\0N\0=\0"\0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0"\0 \0C\0O\0M\0P\0A\0N\0Y\0_\0N\0A\0M\0E\0=\0"\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) \05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0 (252, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0S\0I\0Z\0E\0=\0"\09\08\04\05\07\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0F\00\0B\03\03\01\0F\06\0"\0 \0B\0I\0N\0_\0F\0I\0L\0E\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0B\0I\0N\0_\0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0F\0I\0L\0E\0_\0D\0E\0S\0C\0R\0I\0P\0T\0I\0O\0N\0=\0"\0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0"\0 \0C\0O\0M\0P\0A\0N\0Y\0_\0N\0A\0M\0E\0=\0"\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) \0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0 (252, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0S\0I\0Z\0E\0=\0"\09\08\04\05\07\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0F\00\0B\03\03\01\0F\06\0"\0 \0B\0I\0N\0_\0F\0I\0L\0E\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0B\0I\0N\0_\0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0F\0I\0L\0E\0_\0D\0E\0S\0C\0R\0I\0P\0T\0I\0O\0N\0=\0"\0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0"\0 \0C\0O\0M\0P\0A\0N\0Y\0_\0N\0A\0M\0E\0=\0"\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) \0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) == 0x0 02044 896 NtQueryDirectoryFile (248, 0, 0, 0, 1436168, 4096, BothDirectory, 0, 0x0, 0, ... ) == STATUS_NO_MORE_FILES 02045 896 NtClose (248, ... ) == 0x0 02046 896 NtWriteFile (252, 0, 0, 0, (252, 0, 0, 0, "<\0/\0E\0X\0E\0>\0\15\0\12\0<\0/\0D\0A\0T\0A\0B\0A\0S\0E\0>\0\15\0\12\0", 42, 0x0, 0, ... {status=0x0, info=42}, ) , 42, 0x0, 0, ... {status=0x0, info=42}, ) == 0x0 02047 896 NtClose (252, ... ) == 0x0 02048 896 NtUnmapViewOfSection (-1, 0x77b40000, ... ) == 0x0 02049 896 NtQueryInformationJobObject (0, BasicUIRestrictions, 4, ... ) == STATUS_ACCESS_DENIED 02050 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1232232, ... ) }, 1232232, ... ) == 0x0 02051 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1232968, ... ) }, 1232968, ... ) == 0x0 02052 896 NtOpenFile (0x1000a1, {24, 0, 0x40, 0, 0, (0x1000a1, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 5, 96, ... 252, {status=0x0, info=1}, ) }, 5, 96, ... 252, {status=0x0, info=1}, ) == 0x0 02053 896 NtCreateSection (0xf001f, 0x0, 0x0, 16, 16777216, 252, ... 248, ) == 0x0 02054 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager\AppCertDlls"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02055 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager\AppCompatibility"}, ... 256, ) }, ... 256, ) == 0x0 02056 896 NtQueryValueKey (256, (256, "DisableAppCompat", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02057 896 NtClose (256, ... ) == 0x0 02058 896 NtQueryVolumeInformationFile (252, 1232244, 8, Device, ... {status=0x0, info=8}, ) == 0x0 02059 896 NtOpenMutant (0x120001, {24, 48, 0x0, 0, 0, (0x120001, {24, 48, 0x0, 0, 0, "ShimCacheMutex"}, ... 256, ) }, ... 256, ) == 0x0 02060 896 NtWaitForSingleObject (256, 0, {-1000000, -1}, ... ) == 0x0 02061 896 NtOpenSection (0x2, {24, 48, 0x0, 0, 0, (0x2, {24, 48, 0x0, 0, 0, "ShimSharedMemory"}, ... 260, ) }, ... 260, ) == 0x0 02062 896 NtMapViewOfSection (260, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x1b20000), {0, 0}, 57344, ) == 0x0 02063 896 NtReleaseMutant (256, ... 0x0, ) == 0x0 02064 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 1230176, ... ) }, 1230176, ... ) == 0x0 02065 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 5, 96, ... 264, {status=0x0, info=1}, ) }, 5, 96, ... 264, {status=0x0, info=1}, ) == 0x0 02066 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 264, ... 268, ) == 0x0 02067 896 NtClose (264, ... ) == 0x0 02068 896 NtMapViewOfSection (268, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x1b30000), 0x0, 126976, ) == 0x0 02069 896 NtClose (268, ... ) == 0x0 02070 896 NtUnmapViewOfSection (-1, 0x1b30000, ... ) == 0x0 02071 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 1230484, ... ) }, 1230484, ... ) == 0x0 02072 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 5, 96, ... 268, {status=0x0, info=1}, ) }, 5, 96, ... 268, {status=0x0, info=1}, ) == 0x0 02073 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 268, ... 264, ) == 0x0 02074 896 NtQuerySection (264, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 02075 896 NtClose (268, ... ) == 0x0 02076 896 NtMapViewOfSection (264, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77b40000), 0x0, 139264, ) == 0x0 02077 896 NtClose (264, ... ) == 0x0 02078 896 NtProtectVirtualMemory (-1, (0x77b41000), 524, 4, ... (0x77b41000), 4096, 32, ) == 0x0 02079 896 NtProtectVirtualMemory (-1, (0x77b41000), 4096, 32, ... (0x77b41000), 4096, 4, ) == 0x0 02080 896 NtFlushInstructionCache (-1, 2008289280, 524, ... ) == 0x0 02081 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Apphelp.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02082 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\sysmain.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... 264, {status=0x0, info=1}, ) }, 0x0, 128, 1, 1, 96, 0, 0, ... 264, {status=0x0, info=1}, ) == 0x0 02083 896 NtQueryInformationFile (264, 1230500, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 02084 896 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 264, ... 268, ) == 0x0 02085 896 NtMapViewOfSection (268, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x1c90000), 0x0, 1191936, ) == 0x0 02086 896 NtQueryInformationFile (264, 1230600, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 02087 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\systest.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... ) }, 0x0, 128, 1, 1, 96, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02088 896 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 02089 896 NtQueryInformationProcess (-1, Wow64, 4, ... {process info, class 26, size 4}, 0x0, ) == 0x0 02090 896 NtOpenKey (0x101, {24, 0, 0x40, 0, 0, (0x101, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\WPA\TabletPC"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02091 896 NtOpenKey (0x101, {24, 0, 0x40, 0, 0, (0x101, {24, 0, 0x40, 0, 0, "\Registry\Machine\SYSTEM\WPA\MediaCenter"}, ... 272, ) }, ... 272, ) == 0x0 02092 896 NtQueryValueKey (272, (272, "Installed", Partial, 256, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 256, ... TitleIdx=0, Type=4, Data= (272, "Installed", Partial, 256, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02093 896 NtClose (272, ... ) == 0x0 02094 896 NtCreateFile (0x120116, {24, 0, 0x40, 0, 0, (0x120116, {24, 0, 0x40, 0, 0, "\Device\NamedPipe\ShimViewer"}, 0x0, 128, 0, 1, 0, 0, 0, ... ) }, 0x0, 128, 0, 1, 0, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02095 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 272, {status=0x0, info=1}, ) }, 3, 16417, ... 272, {status=0x0, info=1}, ) == 0x0 02096 896 NtQueryDirectoryFile (272, 0, 0, 0, 1228196, 616, BothDirectory, 1, (272, 0, 0, 0, 1228196, 616, BothDirectory, 1, "dwwin.exe", 0, ... {status=0x0, info=112}, ) , 0, ... {status=0x0, info=112}, ) == 0x0 02097 896 NtClose (272, ... ) == 0x0 02098 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02099 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02100 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1228572, ... ) }, 1228572, ... ) == 0x0 02101 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 272, {status=0x0, info=1}, ) }, 3, 16417, ... 272, {status=0x0, info=1}, ) == 0x0 02102 896 NtQueryDirectoryFile (272, 0, 0, 0, 1228000, 616, BothDirectory, 1, (272, 0, 0, 0, 1228000, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 02103 896 NtClose (272, ... ) == 0x0 02104 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 272, {status=0x0, info=1}, ) }, 3, 16417, ... 272, {status=0x0, info=1}, ) == 0x0 02105 896 NtQueryDirectoryFile (272, 0, 0, 0, 1228000, 616, BothDirectory, 1, (272, 0, 0, 0, 1228000, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 02106 896 NtClose (272, ... ) == 0x0 02107 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 272, {status=0x0, info=1}, ) }, 3, 16417, ... 272, {status=0x0, info=1}, ) == 0x0 02108 896 NtQueryDirectoryFile (272, 0, 0, 0, 1228000, 616, BothDirectory, 1, (272, 0, 0, 0, 1228000, 616, BothDirectory, 1, "dwwin.exe", 0, ... {status=0x0, info=112}, ) , 0, ... {status=0x0, info=112}, ) == 0x0 02109 896 NtClose (272, ... ) == 0x0 02110 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02111 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02112 896 NtQueryInformationProcess (-1, DeviceMap, 36, ... {process info, class 23, size 36}, 0x0, ) == 0x0 02113 896 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02114 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02115 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 272, ) == 0x0 02116 896 NtQueryInformationToken (272, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02117 896 NtClose (272, ... ) == 0x0 02118 896 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02119 896 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\dwwin.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02120 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1229404, ... ) }, 1229404, ... ) == 0x0 02121 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02122 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02123 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1228272, ... ) }, 1228272, ... ) == 0x0 02124 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 5, 96, ... 272, {status=0x0, info=1}, ) }, 5, 96, ... 272, {status=0x0, info=1}, ) == 0x0 02125 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 272, ... 276, ) == 0x0 02126 896 NtClose (272, ... ) == 0x0 02127 896 NtMapViewOfSection (276, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x1b30000), 0x0, 180224, ) == 0x0 02128 896 NtClose (276, ... ) == 0x0 02129 896 NtUnmapViewOfSection (-1, 0x1b30000, ... ) == 0x0 02130 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1227868, ... ) }, 1227868, ... ) == 0x0 02131 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1228612, (0x80100080, {24, 0, 0x40, 0, 1228612, "\??\C:\WINDOWS\system32\dwwin.exe"}, 0x0, 0, 5, 1, 96, 0, 0, ... 276, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 276, {status=0x0, info=1}, ) == 0x0 02132 896 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 276, ... 272, ) == 0x0 02133 896 NtClose (276, ... ) == 0x0 02134 896 NtMapViewOfSection (272, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0x1b30000), {0, 0}, 180224, ) == 0x0 02135 896 NtClose (272, ... ) == 0x0 02136 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02137 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02138 896 NtQueryDefaultLocale (1, 1229232, ... ) == 0x0 02139 896 NtQueryVirtualMemory (-1, 0x1b30000, Basic, 28, ... {BaseAddress=0x1b30000,AllocationBase=0x1b30000,AllocationProtect=0x2,RegionSize=0x2c000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 02140 896 NtQueryVirtualMemory (-1, 0x1b30000, Basic, 28, ... {BaseAddress=0x1b30000,AllocationBase=0x1b30000,AllocationProtect=0x2,RegionSize=0x2c000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 02141 896 NtUnmapViewOfSection (-1, 0x1b30000, ... ) == 0x0 02142 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02143 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02144 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1228264, ... ) }, 1228264, ... ) == 0x0 02145 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 5, 96, ... 272, {status=0x0, info=1}, ) }, 5, 96, ... 272, {status=0x0, info=1}, ) == 0x0 02146 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 272, ... 276, ) == 0x0 02147 896 NtClose (272, ... ) == 0x0 02148 896 NtMapViewOfSection (276, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x1b30000), 0x0, 180224, ) == 0x0 02149 896 NtClose (276, ... ) == 0x0 02150 896 NtUnmapViewOfSection (-1, 0x1b30000, ... ) == 0x0 02151 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1227860, ... ) }, 1227860, ... ) == 0x0 02152 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1228604, (0x80100080, {24, 0, 0x40, 0, 1228604, "\??\C:\WINDOWS\system32\dwwin.exe"}, 0x0, 0, 5, 1, 96, 0, 0, ... 276, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 276, {status=0x0, info=1}, ) == 0x0 02153 896 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 276, ... 272, ) == 0x0 02154 896 NtClose (276, ... ) == 0x0 02155 896 NtMapViewOfSection (272, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0x1b30000), {0, 0}, 180224, ) == 0x0 02156 896 NtClose (272, ... ) == 0x0 02157 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02158 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02159 896 NtQueryDefaultLocale (1, 1229224, ... ) == 0x0 02160 896 NtQueryVirtualMemory (-1, 0x1b30000, Basic, 28, ... {BaseAddress=0x1b30000,AllocationBase=0x1b30000,AllocationProtect=0x2,RegionSize=0x2c000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 02161 896 NtUnmapViewOfSection (-1, 0x1b30000, ... ) == 0x0 02162 896 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02163 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02164 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 272, ) == 0x0 02165 896 NtQueryInformationToken (272, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02166 896 NtClose (272, ... ) == 0x0 02167 896 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02168 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02169 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02170 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1229824, ... ) }, 1229824, ... ) == 0x0 02171 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 272, {status=0x0, info=1}, ) }, 3, 16417, ... 272, {status=0x0, info=1}, ) == 0x0 02172 896 NtQueryDirectoryFile (272, 0, 0, 0, 1229252, 616, BothDirectory, 1, (272, 0, 0, 0, 1229252, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 02173 896 NtClose (272, ... ) == 0x0 02174 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 272, {status=0x0, info=1}, ) }, 3, 16417, ... 272, {status=0x0, info=1}, ) == 0x0 02175 896 NtQueryDirectoryFile (272, 0, 0, 0, 1229252, 616, BothDirectory, 1, (272, 0, 0, 0, 1229252, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 02176 896 NtClose (272, ... ) == 0x0 02177 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 272, {status=0x0, info=1}, ) }, 3, 16417, ... 272, {status=0x0, info=1}, ) == 0x0 02178 896 NtQueryDirectoryFile (272, 0, 0, 0, 1229252, 616, BothDirectory, 1, (272, 0, 0, 0, 1229252, 616, BothDirectory, 1, "dwwin.exe", 0, ... {status=0x0, info=112}, ) , 0, ... {status=0x0, info=112}, ) == 0x0 02179 896 NtClose (272, ... ) == 0x0 02180 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02181 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02182 896 NtWaitForSingleObject (256, 0, {-1000000, -1}, ... ) == 0x0 02183 896 NtReleaseMutant (256, ... 0x0, ) == 0x0 02184 896 NtUnmapViewOfSection (-1, 0x1c90000, ... ) == 0x0 02185 896 NtClose (268, ... ) == 0x0 02186 896 NtClose (264, ... ) == 0x0 02187 896 NtOpenThreadToken (-2, 0x2000000, 1, ... ) == STATUS_NO_TOKEN 02188 896 NtOpenProcessToken (-1, 0xa, ... 264, ) == 0x0 02189 896 NtQueryInformationToken (264, User, 136, ... {token info, class 1, size 36}, 36, ) == 0x0 02190 896 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02191 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 268, ) }, ... 268, ) == 0x0 02192 896 NtQueryValueKey (268, (268, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (268, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 02193 896 NtQueryValueKey (268, (268, "AuthenticodeEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (268, "AuthenticodeEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02194 896 NtClose (268, ... ) == 0x0 02195 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\LevelObjects"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02196 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 268, ) }, ... 268, ) == 0x0 02197 896 NtQueryValueKey (268, (268, "Levels", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02198 896 NtClose (268, ... ) == 0x0 02199 896 NtQueryDefaultLocale (1, 1231672, ... ) == 0x0 02200 896 NtQueryDefaultLocale (1, 1231672, ... ) == 0x0 02201 896 NtQueryDefaultLocale (1, 1231672, ... ) == 0x0 02202 896 NtQueryDefaultLocale (1, 1231672, ... ) == 0x0 02203 896 NtQueryDefaultLocale (1, 1231672, ... ) == 0x0 02204 896 NtQueryDefaultLocale (1, 1231672, ... ) == 0x0 02205 896 NtQueryDefaultLocale (1, 1231672, ... ) == 0x0 02206 896 NtQueryDefaultLocale (1, 1231672, ... ) == 0x0 02207 896 NtQueryDefaultLocale (1, 1231672, ... ) == 0x0 02208 896 NtQueryDefaultLocale (1, 1231672, ... ) == 0x0 02209 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths"}, ... 268, ) }, ... 268, ) == 0x0 02210 896 NtEnumerateKey (268, 0, Basic, 280, ... {LastWrite={0x3a5edea,0x1c74da9}, TitleIdx=0, Name= (268, 0, Basic, 280, ... {LastWrite={0x3a5edea,0x1c74da9}, TitleIdx=0, Name="{dda3f824-d8cb-441b-834d-be2efd2c1a33}"}, 92, ) }, 92, ) == 0x0 02211 896 NtOpenKey (0x20019, {24, 268, 0x40, 0, 0, (0x20019, {24, 268, 0x40, 0, 0, "{dda3f824-d8cb-441b-834d-be2efd2c1a33}"}, ... 272, ) }, ... 272, ) == 0x0 02212 896 NtQueryValueKey (272, (272, "ItemData", Partial, 280, ... TitleIdx=0, Type=2, Data="%\0H\0K\0E\0Y\0_\0C\0U\0R\0R\0E\0N\0T\0_\0U\0S\0E\0R\0\\0S\0o\0f\0t\0w\0a\0r\0e\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0W\0i\0n\0d\0o\0w\0s\0\\0C\0u\0r\0r\0e\0n\0t\0V\0e\0r\0s\0i\0o\0n\0\\0E\0x\0p\0l\0o\0r\0e\0r\0\\0S\0h\0e\0l\0l\0 \0F\0o\0l\0d\0e\0r\0s\0\\0C\0a\0c\0h\0e\0%\0O\0L\0K\0*\0\0\0"}, 202, ) , Partial, 280, ... TitleIdx=0, Type=2, Data= (272, "ItemData", Partial, 280, ... TitleIdx=0, Type=2, Data="%\0H\0K\0E\0Y\0_\0C\0U\0R\0R\0E\0N\0T\0_\0U\0S\0E\0R\0\\0S\0o\0f\0t\0w\0a\0r\0e\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0W\0i\0n\0d\0o\0w\0s\0\\0C\0u\0r\0r\0e\0n\0t\0V\0e\0r\0s\0i\0o\0n\0\\0E\0x\0p\0l\0o\0r\0e\0r\0\\0S\0h\0e\0l\0l\0 \0F\0o\0l\0d\0e\0r\0s\0\\0C\0a\0c\0h\0e\0%\0O\0L\0K\0*\0\0\0"}, 202, ) }, 202, ) == 0x0 02213 896 NtQueryValueKey (272, (272, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (272, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02214 896 NtClose (272, ... ) == 0x0 02215 896 NtEnumerateKey (268, 1, Basic, 280, ... ) == STATUS_NO_MORE_ENTRIES 02216 896 NtClose (268, ... ) == 0x0 02217 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes"}, ... 268, ) }, ... 268, ) == 0x0 02218 896 NtEnumerateKey (268, 0, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (268, 0, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{349d35ab-37b5-462f-9b89-edd5fbde1328}"}, 92, ) }, 92, ) == 0x0 02219 896 NtOpenKey (0x20019, {24, 268, 0x40, 0, 0, (0x20019, {24, 268, 0x40, 0, 0, "{349d35ab-37b5-462f-9b89-edd5fbde1328}"}, ... 272, ) }, ... 272, ) == 0x0 02220 896 NtQueryValueKey (272, (272, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="^\2530O\225zI\211j\0l\341\25@\25"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (272, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="^\2530O\225zI\211j\0l\341\25@\25"}, 28, ) }, 28, ) == 0x0 02221 896 NtQueryValueKey (272, (272, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (272, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 02222 896 NtQueryValueKey (272, (272, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\13\3\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (272, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\13\3\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 02223 896 NtQueryValueKey (272, (272, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (272, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02224 896 NtClose (272, ... ) == 0x0 02225 896 NtEnumerateKey (268, 1, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (268, 1, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}"}, 92, ) }, 92, ) == 0x0 02226 896 NtOpenKey (0x20019, {24, 268, 0x40, 0, 0, (0x20019, {24, 268, 0x40, 0, 0, "{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}"}, ... 272, ) }, ... 272, ) == 0x0 02227 896 NtQueryValueKey (272, (272, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="g\260\324\2134:?\323\274\351\334dg\4\363\224"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (272, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="g\260\324\2134:?\323\274\351\334dg\4\363\224"}, 28, ) }, 28, ) == 0x0 02228 896 NtQueryValueKey (272, (272, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (272, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 02229 896 NtQueryValueKey (272, (272, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\5\2\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (272, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\5\2\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 02230 896 NtQueryValueKey (272, (272, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (272, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02231 896 NtClose (272, ... ) == 0x0 02232 896 NtEnumerateKey (268, 2, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (268, 2, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}"}, 92, ) }, 92, ) == 0x0 02233 896 NtOpenKey (0x20019, {24, 268, 0x40, 0, 0, (0x20019, {24, 268, 0x40, 0, 0, "{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}"}, ... 272, ) }, ... 272, ) == 0x0 02234 896 NtQueryValueKey (272, (272, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="2x\2\334\376\370\310\223\334\212\260\6\335\204}\35"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (272, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="2x\2\334\376\370\310\223\334\212\260\6\335\204}\35"}, 28, ) }, 28, ) == 0x0 02235 896 NtQueryValueKey (272, (272, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (272, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 02236 896 NtQueryValueKey (272, (272, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\226\3\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (272, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\226\3\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 02237 896 NtQueryValueKey (272, (272, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (272, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02238 896 NtClose (272, ... ) == 0x0 02239 896 NtEnumerateKey (268, 3, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (268, 3, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{94e3e076-8f53-42a5-8411-085bcc18a68d}"}, 92, ) }, 92, ) == 0x0 02240 896 NtOpenKey (0x20019, {24, 268, 0x40, 0, 0, (0x20019, {24, 268, 0x40, 0, 0, "{94e3e076-8f53-42a5-8411-085bcc18a68d}"}, ... 272, ) }, ... 272, ) == 0x0 02241 896 NtQueryValueKey (272, (272, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="\275\232*\333B\353\330V\16%\16M\370\26/g"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (272, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="\275\232*\333B\353\330V\16%\16M\370\26/g"}, 28, ) }, 28, ) == 0x0 02242 896 NtQueryValueKey (272, (272, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (272, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 02243 896 NtQueryValueKey (272, (272, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\345\0\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (272, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\345\0\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 02244 896 NtQueryValueKey (272, (272, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (272, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02245 896 NtClose (272, ... ) == 0x0 02246 896 NtEnumerateKey (268, 4, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (268, 4, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}"}, 92, ) }, 92, ) == 0x0 02247 896 NtOpenKey (0x20019, {24, 268, 0x40, 0, 0, (0x20019, {24, 268, 0x40, 0, 0, "{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}"}, ... 272, ) }, ... 272, ) == 0x0 02248 896 NtQueryValueKey (272, (272, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="8k\10_\204\354\366i\323k\225j"\300\36\200"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (272, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="8k\10_\204\354\366i\323k\225j"\300\36\200"}, 28, ) \300\36\200"}, 28, ) == 0x0 02249 896 NtQueryValueKey (272, (272, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (272, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 02250 896 NtQueryValueKey (272, (272, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="r\1\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (272, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="r\1\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 02251 896 NtQueryValueKey (272, (272, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (272, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02252 896 NtClose (272, ... ) == 0x0 02253 896 NtEnumerateKey (268, 5, Basic, 280, ... ) == STATUS_NO_MORE_ENTRIES 02254 896 NtClose (268, ... ) == 0x0 02255 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02256 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02257 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02258 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02259 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02260 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02261 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02262 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02263 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02264 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02265 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02266 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02267 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02268 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02269 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 268, ) == 0x0 02270 896 NtQueryInformationToken (268, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02271 896 NtClose (268, ... ) == 0x0 02272 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02273 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02274 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 268, ) == 0x0 02275 896 NtQueryInformationToken (268, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02276 896 NtClose (268, ... ) == 0x0 02277 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02278 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02279 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 268, ) == 0x0 02280 896 NtQueryInformationToken (268, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02281 896 NtClose (268, ... ) == 0x0 02282 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02283 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02284 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 268, ) == 0x0 02285 896 NtQueryInformationToken (268, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02286 896 NtClose (268, ... ) == 0x0 02287 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02288 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02289 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 268, ) == 0x0 02290 896 NtQueryInformationToken (268, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02291 896 NtClose (268, ... ) == 0x0 02292 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02293 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02294 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 268, ) == 0x0 02295 896 NtQueryInformationToken (268, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02296 896 NtClose (268, ... ) == 0x0 02297 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02298 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02299 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 268, ) == 0x0 02300 896 NtQueryInformationToken (268, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02301 896 NtClose (268, ... ) == 0x0 02302 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02303 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02304 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 268, ) == 0x0 02305 896 NtQueryInformationToken (268, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02306 896 NtClose (268, ... ) == 0x0 02307 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02308 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02309 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 268, ) == 0x0 02310 896 NtQueryInformationToken (268, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02311 896 NtClose (268, ... ) == 0x0 02312 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02313 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02314 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 268, ) == 0x0 02315 896 NtQueryInformationToken (268, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02316 896 NtClose (268, ... ) == 0x0 02317 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02318 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02319 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 268, ) == 0x0 02320 896 NtQueryInformationToken (268, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02321 896 NtClose (268, ... ) == 0x0 02322 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02323 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02324 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 268, ) == 0x0 02325 896 NtQueryInformationToken (268, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02326 896 NtClose (268, ... ) == 0x0 02327 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02328 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02329 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 268, ) == 0x0 02330 896 NtQueryInformationToken (268, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02331 896 NtClose (268, ... ) == 0x0 02332 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02333 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02334 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 268, ) == 0x0 02335 896 NtQueryInformationToken (268, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02336 896 NtClose (268, ... ) == 0x0 02337 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02338 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02339 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 268, ) == 0x0 02340 896 NtQueryInformationToken (268, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02341 896 NtClose (268, ... ) == 0x0 02342 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02343 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 268, ) }, ... 268, ) == 0x0 02344 896 NtQueryValueKey (268, (268, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) , Full, 524, ... TitleIdx=0, Type=4, Name= (268, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) , Data= (268, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) }, 48, ) == 0x0 02345 896 NtClose (268, ... ) == 0x0 02346 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02347 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 268, ) == 0x0 02348 896 NtQueryInformationToken (268, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02349 896 NtClose (268, ... ) == 0x0 02350 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02351 896 NtOpenThreadToken (-2, 0x8, 0, ... ) == STATUS_NO_TOKEN 02352 896 NtOpenProcessToken (-1, 0xa, ... 268, ) == 0x0 02353 896 NtDuplicateToken (268, 0xc, {24, 0, 0x0, 0, 1232104, 0x0}, 0, 2, ... 272, ) == 0x0 02354 896 NtClose (268, ... ) == 0x0 02355 896 NtAccessCheck (1436072, 272, 0x1, 1232180, 1232232, 56, 1232212, ... (0x1), ) == 0x0 02356 896 NtClose (272, ... ) == 0x0 02357 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 272, ) }, ... 272, ) == 0x0 02358 896 NtQueryValueKey (272, (272, "PolicyScope", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (272, "PolicyScope", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02359 896 NtClose (272, ... ) == 0x0 02360 896 NtOpenSymbolicLinkObject (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\??\C:"}, ... 272, ) }, ... 272, ) == 0x0 02361 896 NtQuerySymbolicLinkObject (272, ... (272, ... "\Device\HarddiskVolume1", 48, ) , 48, ) == 0x0 02362 896 NtClose (272, ... ) == 0x0 02363 896 NtQueryVolumeInformationFile (252, 1229936, 8, Device, ... {status=0x0, info=8}, ) == 0x0 02364 896 NtQueryInformationFile (252, 1230052, 528, Name, ... {status=0x0, info=58}, ) == 0x0 02365 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02366 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02367 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1229224, ... ) }, 1229224, ... ) == 0x0 02368 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 272, {status=0x0, info=1}, ) }, 3, 16417, ... 272, {status=0x0, info=1}, ) == 0x0 02369 896 NtQueryDirectoryFile (272, 0, 0, 0, 1228652, 616, BothDirectory, 1, (272, 0, 0, 0, 1228652, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 02370 896 NtClose (272, ... ) == 0x0 02371 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 272, {status=0x0, info=1}, ) }, 3, 16417, ... 272, {status=0x0, info=1}, ) == 0x0 02372 896 NtQueryDirectoryFile (272, 0, 0, 0, 1228652, 616, BothDirectory, 1, (272, 0, 0, 0, 1228652, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 02373 896 NtClose (272, ... ) == 0x0 02374 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 272, {status=0x0, info=1}, ) }, 3, 16417, ... 272, {status=0x0, info=1}, ) == 0x0 02375 896 NtQueryDirectoryFile (272, 0, 0, 0, 1228652, 616, BothDirectory, 1, (272, 0, 0, 0, 1228652, 616, BothDirectory, 1, "dwwin.exe", 0, ... {status=0x0, info=112}, ) , 0, ... {status=0x0, info=112}, ) == 0x0 02376 896 NtClose (272, ... ) == 0x0 02377 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02378 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02379 896 NtQueryInformationFile (252, 1232092, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 02380 896 NtCreateSection (0xf0005, 0x0, {180224, 0}, 2, 134217728, 252, ... 272, ) == 0x0 02381 896 NtMapViewOfSection (272, -1, (0x0), 0, 0, {0, 0}, 180224, 1, 0, 2, ... (0x1b30000), {0, 0}, 180224, ) == 0x0 02382 896 NtClose (272, ... ) == 0x0 02383 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02384 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 272, ) == 0x0 02385 896 NtQueryInformationToken (272, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02386 896 NtClose (272, ... ) == 0x0 02387 896 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 272, ) }, ... 272, ) == 0x0 02388 896 NtOpenKey (0x20019, {24, 272, 0x40, 0, 0, (0x20019, {24, 272, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders"}, ... 268, ) }, ... 268, ) == 0x0 02389 896 NtClose (272, ... ) == 0x0 02390 896 NtQueryValueKey (268, (268, "Cache", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02391 896 NtQueryValueKey (268, (268, "Cache", Partial, 174, ... TitleIdx=0, Type=1, Data="C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0"}, 174, ) , Partial, 174, ... TitleIdx=0, Type=1, Data= (268, "Cache", Partial, 174, ... TitleIdx=0, Type=1, Data="C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0"}, 174, ) }, 174, ) == 0x0 02392 896 NtClose (268, ... ) == 0x0 02393 896 NtUnmapViewOfSection (-1, 0x1b30000, ... ) == 0x0 02394 896 NtAllocateVirtualMemory (-1, 0, 0, 4096, 8192, 4, ... 28508160, 4096, ) == 0x0 02395 896 NtAllocateVirtualMemory (-1, 28508160, 0, 4096, 4096, 4, ... 28508160, 4096, ) == 0x0 02396 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 268, ) }, ... 268, ) == 0x0 02397 896 NtQueryValueKey (268, (268, "LogFileName", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02398 896 NtClose (268, ... ) == 0x0 02399 896 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02400 896 NtQueryInformationToken (264, User, 128, ... {token info, class 1, size 36}, 36, ) == 0x0 02401 896 NtQueryInformationToken (264, 15, 4, ... {token info, class 15, size 4}, 4, ) == 0x0 02402 896 NtClose (264, ... ) == 0x0 02403 896 NtQuerySection (248, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 02404 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dwwin.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02405 896 NtQuerySystemInformation (71, 4, ... {system info, class 71, size 4}, 0x0, ) == 0x0 02406 896 NtCreateProcessEx (1234016, 2035711, 0, -1, 4, 248, 0, 0, 0, ... ) == 0x0 02407 896 NtSetInformationProcess (264, PriorityClass, {process info, class 18, size 2}, 512, ... ) == 0x0 02408 896 NtSetInformationProcess (264, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02409 896 NtQueryInformationProcess (264, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffd7000,AffinityMask=0x1,BasePriority=8,Pid=460,ParentPid=1252,}, 0x0, ) == 0x0 02410 896 NtReadVirtualMemory (264, 0x7ffd7008, 4, ... (264, 0x7ffd7008, 4, ... "\0\0\00", 0x0, ) , 0x0, ) == 0x0 02411 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02412 896 NtReadVirtualMemory (264, 0x30000000, 4096, ... (264, 0x30000000, 4096, ... "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0$\206\244\23`\347\312@`\347\312@`\347\312@9\304\331@b\347\312@`\347\313@d\347\312@\210\370\301@a\347\312@\343\373\304@j\347\312@\210\370\300@I\347\312@6\370\331@h\347\312@\272\304\326@i\347\312@\220\370\301@p\347\312@`\347\312@H\346\312@Rich`\347\312@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0PE\0\0L\1\3\0N\23\216?\0\0\0\0\0\0\0\0\340\0\17\1\13\1\6\24\0\220\2\0\0\240\0\0\0\0\0\0\232t\0\0\0\20\0\0\0\320\3\0\0\0\00\0\20\0\0\0\20\0\0\4\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0@\3\0\0\20\0\0\237*\3\0\2\0\0\0\0\0\20\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\327\211\2\0z\1\0\0\00\3\0\244\12\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0Z\236\2\08\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0`\2\0\0\370\0\0\0\0\20\0\0\270\3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.text\0\0\0\222\216\2\0", 4096, ) , 4096, ) == 0x0 02413 896 NtReadVirtualMemory (264, 0x30033000, 256, ... (264, 0x30033000, 256, ... "\0\0\0\0J\23\216?\0\0\0\0\0\0\3\0\5\0\0\0(\0\0\200\13\0\0\0@\0\0\200\20\0\0\0X\0\0\200\0\0\0\0J\23\216?\0\0\0\0\0\0\1\0e\0\0\0p\0\0\200\0\0\0\0J\23\216?\0\0\0\0\0\0\1\0\1\0\0\0\210\0\0\200\0\0\0\0J\23\216?\0\0\0\0\0\0\1\0\1\0\0\0\240\0\0\200\0\0\0\0J\23\216?\0\0\0\0\0\0\1\0\11\4\0\0\270\0\0\0\0\0\0\0J\23\216?\0\0\0\0\0\0\1\0\11\4\0\0\310\0\0\0\0\0\0\0J\23\216?\0\0\0\0\0\0\1\0\11\4\0\0\330\0\0\0\3600\3\0\26\3\0\0\0\0\0\0\0\0\0\0\104\3\0\254\1\0\0\0\0\0\0\0\0\0\0\2645\3\0\360\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\300\0\310\200\0\0\0\0\14\0\0\0\0\0f\1", 256, ) , 256, ) == 0x0 02414 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 02415 896 NtQueryInformationProcess (264, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffd7000,AffinityMask=0x1,BasePriority=8,Pid=460,ParentPid=1252,}, 0x0, ) == 0x0 02416 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32"}, 1232968, ... ) }, 1232968, ... ) == 0x0 02417 896 NtAllocateVirtualMemory (-1, 0, 0, 2428, 4096, 4, ... 28573696, 4096, ) == 0x0 02418 896 NtAllocateVirtualMemory (264, 0, 0, 6432, 4096, 4, ... 65536, 8192, ) == 0x0 02419 896 NtWriteVirtualMemory (264, 0x10000, (264, 0x10000, "=\0A\0:\0=\0A\0:\0\\0\0\0=\0C\0:\0=\0C\0:\0\\0s\0c\0r\0i\0p\0t\0s\0\0\0=\0U\0:\0=\0U\0:\0\\0\0\0A\0L\0L\0U\0S\0E\0R\0S\0P\0R\0O\0F\0I\0L\0E\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0A\0l\0l\0 \0U\0s\0e\0r\0s\0\0\0A\0P\0P\0D\0A\0T\0A\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0A\0p\0p\0l\0i\0c\0a\0t\0i\0o\0n\0 \0D\0a\0t\0a\0\0\0A\0T\0L\0_\0I\0N\0C\0_\0P\0A\0T\0H\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\09\00\0~\01\0.\01\08\03\0\\0i\0n\0c\0\0\0A\0T\0L\0_\0I\0N\0C\0_\0R\0O\0O\0T\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\09\00\0~\01\0.\01\08\03\0\\0i\0n\0c\0\0\0A\0T\0L\0_\0L\0I\0B\0_\0P\0A\0T\0H\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\0", 6432, ... 0x0, ) , 6432, ... 0x0, ) == 0x0 02420 896 NtAllocateVirtualMemory (264, 0, 0, 2428, 4096, 4, ... 131072, 4096, ) == 0x0 02421 896 NtWriteVirtualMemory (264, 0x20000, (264, 0x20000, "\0\20\0\0|\11\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0\0\0\0\0\13\0\0\0&\0\10\2\220\2\0\0\16\0\0\0\364\3\366\3\230\4\0\0:\0<\0\220\10\0\0N\0P\0\314\10\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0:\0<\0\34\11\0\0\36\0 \0X\11\0\0\0\0\2\0x\11\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 2428, ... 0x0, ) , 2428, ... 0x0, ) == 0x0 02422 896 NtWriteVirtualMemory (264, 0x7ffd7010, (264, 0x7ffd7010, "\0\0\2\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 02423 896 NtAllocateVirtualMemory (264, 0, 0, 388, 4096, 4, ... 196608, 4096, ) == 0x0 02424 896 NtWriteVirtualMemory (264, 0x30000, (264, 0x30000, "S\0h\0i\0m\0E\0n\0g\0.\0d\0l\0l\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204\1\0\0\253\355\15\254\210\255\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\21\21\21\21\21\21\21\21\21\21\21\21\21\21\21\21\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 388, ... 0x0, ) , 388, ... 0x0, ) == 0x0 02425 896 NtWriteVirtualMemory (264, 0x7ffd71e8, (264, 0x7ffd71e8, "\0\0\3\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 02426 896 NtFreeVirtualMemory (-1, (0x1b40000), 0, 32768, ... (0x1b40000), 4096, ) == 0x0 02427 896 NtAllocateVirtualMemory (264, 0, 0, 1048576, 8192, 4, ... 262144, 1048576, ) == 0x0 02428 896 NtAllocateVirtualMemory (264, 1302528, 0, 8192, 4096, 4, ... 1302528, 8192, ) == 0x0 02429 896 NtProtectVirtualMemory (264, (0x13e000), 4096, 260, ... (0x13e000), 4096, 4, ) == 0x0 02430 896 NtCreateThread (0x1f03ff, 0x0, 264, 1234024, 1233688, 1, ... 268, {460, 1068}, ) == 0x0 02431 896 NtRequestWaitReplyPort (24, {168, 196, new_msg, 0, 0, 2147348480, 2008285840, 0} (24, {168, 196, new_msg, 0, 0, 2147348480, 2008285840, 0} "\0\0\0\0\0\0\1\0\0\0\0\0x\2\264w\13\1\0\0\14\1\0\0\314\1\0\0,\4\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0P\330\22\0x\1\24\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0p\375\177\0\0\0\0\0\0\24\0\10 \0\0" ... {168, 196, reply, 0, 1252, 896, 81864, 0} "\0\0\0\0\0\0\1\0\0\0\0\0x\2\264w\10\1\0\0\14\1\0\0\314\1\0\0,\4\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0P\330\22\0x\1\24\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0p\375\177\0\0\0\0\0\0\24\0\10 \0\0" ) ... {168, 196, reply, 0, 1252, 896, 81864, 0} (24, {168, 196, new_msg, 0, 0, 2147348480, 2008285840, 0} "\0\0\0\0\0\0\1\0\0\0\0\0x\2\264w\13\1\0\0\14\1\0\0\314\1\0\0,\4\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0P\330\22\0x\1\24\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0p\375\177\0\0\0\0\0\0\24\0\10 \0\0" ... {168, 196, reply, 0, 1252, 896, 81864, 0} "\0\0\0\0\0\0\1\0\0\0\0\0x\2\264w\10\1\0\0\14\1\0\0\314\1\0\0,\4\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0P\330\22\0x\1\24\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0p\375\177\0\0\0\0\0\0\24\0\10 \0\0" ) ) == 0x0 02432 896 NtResumeThread (268, ... 1, ) == 0x0 02433 896 NtClose (252, ... ) == 0x0 02434 896 NtClose (248, ... ) == 0x0 02435 896 NtClose (268, ... ) == 0x0 02436 896 NtWaitForMultipleObjects (2, (236, 264, ), 1, 0, {1294967296, -1}, ... ) == 0x0 02437 896 NtWaitForSingleObject (228, 0, {0, 0}, ... ) == 0x102 02438 896 NtWaitForMultipleObjects (2, (236, 264, ), 1, 0, {1294967296, -1}, ... ) == 0x0 02439 896 NtWaitForSingleObject (228, 0, {0, 0}, ... ) == 0x102 02440 896 NtWaitForMultipleObjects (2, (236, 264, ), 1, 0, {1294967296, -1}, ... ) == 0x0 02441 896 NtWaitForSingleObject (228, 0, {0, 0}, ... ) == 0x102 02442 896 NtWaitForMultipleObjects (2, (236, 264, ), 1, 0, {1294967296, -1}, ... ) == 0x0 02443 896 NtWaitForSingleObject (228, 0, {0, 0}, ... ) == 0x102 02444 896 NtWaitForMultipleObjects (2, (236, 264, ), 1, 0, {1294967296, -1}, ... ) == 0x0 02445 896 NtWaitForSingleObject (228, 0, {0, 0}, ... ) == 0x102 02446 896 NtWaitForMultipleObjects (2, (236, 264, ), 1, 0, {1294967296, -1}, ...