Summary:

NtAddAtom(>) 1 NtUserValidateHandleSecure(>) 1 NtEnumerateKey(>) 8 NtQuerySystemInformation(>) 35
NtAdjustPrivilegesToken(>) 1 NtAccessCheck(>) 2 NtQueryVolumeInformationFile(>) 8 NtQueryInformationToken(>) 38
NtCallbackReturn(>) 1 NtCreateIoCompletion(>) 2 NtOpenThreadToken(>) 9 NtCreateEvent(>) 41
NtConnectPort(>) 1 NtGdiCreateSolidBrush(>) 2 NtFsControlFile(>) 10 NtRequestWaitReplyPort(>) 42
NtCreateProcessEx(>) 1 NtOpenMutant(>) 2 NtQueryDefaultUILanguage(>) 12 NtQueryInformationProcess(>) 43
NtDuplicateToken(>) 1 NtQueryInformationJobObject(>) 2 NtQueryDebugFilterState(>) 14 NtSetInformationThread(>) 46
NtGdiCreateBitmap(>) 1 NtUserCloseWindowStation(>) 2 NtUserFindWindowEx(>) 14 NtCreateSection(>) 48
NtGdiInit(>) 1 NtGdiCreateCompatibleDC(>) 3 NtWriteFile(>) 15 NtQueryDefaultLocale(>) 51
NtGdiQueryFontAssocInfo(>) 1 NtOpenDirectoryObject(>) 3 NtQuerySection(>) 17 NtFreeVirtualMemory(>) 58
NtGdiSelectBitmap(>) 1 NtOpenSymbolicLinkObject(>) 3 NtUserGetAtomName(>) 19 NtOpenSection(>) 63
NtNotifyChangeKey(>) 1 NtQuerySymbolicLinkObject(>) 3 NtUserUnregisterClass(>) 19 NtQueryVirtualMemory(>) 68
NtOpenKeyedEvent(>) 1 NtReadVirtualMemory(>) 3 NtQueryInformationFile(>) 20 NtOpenFile(>) 70
NtQueryInstallUILanguage(>) 1 NtReleaseMutant(>) 3 NtQueryDirectoryFile(>) 24 NtQueryAttributesFile(>) 70
NtQueryObject(>) 1 NtSetInformationObject(>) 3 NtSetInformationFile(>) 24 NtSetEvent(>) 89
NtQueryPerformanceCounter(>) 1 NtTerminateProcess(>) 3 NtQueryInformationThread(>) 25 NtFlushInstructionCache(>) 95
NtQuerySystemTime(>) 1 NtUserQueryWindow(>) 3 NtSetInformationProcess(>) 25 NtUnmapViewOfSection(>) 109
NtQueryTimerResolution(>) 1 NtUserRegisterWindowMessage(>) 3 NtUserFindExistingCursorIcon(>) 25 NtDelayExecution(>) 121
NtRaiseException(>) 1 NtDuplicateObject(>) 4 NtRegisterThreadTerminatePort(>) 26 NtWaitForSingleObject(>) 125
NtSecureConnectPort(>) 1 NtCreateKey(>) 5 NtTestAlert(>) 26 NtWriteVirtualMemory(>) 129
NtSetValueKey(>) 1 NtCreateMutant(>) 5 NtCreateThread(>) 27 NtMapViewOfSection(>) 166
NtUserCallNoParam(>) 1 NtGdiGetStockObject(>) 5 NtResumeThread(>) 27 NtOpenKey(>) 176
NtUserGetDC(>) 1 NtUserSystemParametersInfo(>) 5 NtOpenProcessTokenEx(>) 30 NtQueryValueKey(>) 198
NtUserGetForegroundWindow(>) 1 NtReadFile(>) 6 NtOpenThreadTokenEx(>) 30 NtAllocateVirtualMemory(>) 227
NtUserGetObjectInformation(>) 1 NtOpenProcessToken(>) 7 NtOpenProcess(>) 31 NtProtectVirtualMemory(>) 348
NtUserGetProcessWindowStation(>) 1 NtWaitForMultipleObjects(>) 7 NtContinue(>) 33 NtClose(>) 376
NtUserGetThreadDesktop(>) 1 NtCreateSemaphore(>) 8 NtCreateFile(>) 33
NtUserOpenWindowStation(>) 1 NtDeviceIoControlFile(>) 8

Trace:

00001 1356 NtOpenFile (0x80100000, {24, 0, 0x240, 0, 0, (0x80100000, {24, 0, 0x240, 0, 0, "\SystemRoot\Prefetch\PACKED.EXE-09ED06A1.pf"}, 0, 32, ... ) }, 0, 32, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00002 1356 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\packed.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00003 1356 NtOpenKeyedEvent (0x2000000, {24, 0, 0x0, 0, 0, (0x2000000, {24, 0, 0x0, 0, 0, "\KernelObjects\CritSecOutOfMemoryEvent"}, ... 4, ) }, ... 4, ) == 0x0 00004 1356 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00005 1356 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 1310720, 1048576, ) == 0x0 00006 1356 NtAllocateVirtualMemory (-1, 1310720, 0, 4096, 4096, 4, ... 1310720, 4096, ) == 0x0 00007 1356 NtAllocateVirtualMemory (-1, 1314816, 0, 8192, 4096, 4, ... 1314816, 8192, ) == 0x0 00008 1356 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00009 1356 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 2359296, 65536, ) == 0x0 00010 1356 NtAllocateVirtualMemory (-1, 2359296, 0, 24576, 4096, 4, ... 2359296, 24576, ) == 0x0 00011 1356 NtOpenDirectoryObject (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\KnownDlls"}, ... 8, ) }, ... 8, ) == 0x0 00012 1356 NtOpenSymbolicLinkObject (0x1, {24, 8, 0x40, 0, 0, (0x1, {24, 8, 0x40, 0, 0, "KnownDllPath"}, ... 12, ) }, ... 12, ) == 0x0 00013 1356 NtQuerySymbolicLinkObject (12, ... (12, ... "C:\WINDOWS\system32", 0x0, ) , 0x0, ) == 0x0 00014 1356 NtClose (12, ... ) == 0x0 00015 1356 NtOpenFile (0x100020, {24, 0, 0x42, 0, 0, (0x100020, {24, 0, 0x42, 0, 0, "\??\C:\scripts\"}, 3, 33, ... 12, {status=0x0, info=1}, ) }, 3, 33, ... 12, {status=0x0, info=1}, ) == 0x0 00016 1356 NtQueryVolumeInformationFile (12, 1243852, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00017 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local"}, 1243804, ... ) }, 1243804, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00018 1356 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "kernel32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00019 1356 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7c800000), 0x0, 1003520, ) == 0x0 00020 1356 NtClose (16, ... ) == 0x0 00021 1356 NtProtectVirtualMemory (-1, (0x7c801000), 1568, 4, ... (0x7c801000), 4096, 32, ) == 0x0 00022 1356 NtProtectVirtualMemory (-1, (0x7c801000), 4096, 32, ... (0x7c801000), 4096, 4, ) == 0x0 00023 1356 NtFlushInstructionCache (-1, 2088767488, 1568, ... ) == 0x0 00024 1356 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00025 1356 NtQuerySystemInformation (RangeStart, 4, ... {system info, class 50, size 4}, 0x0, ) == 0x0 00026 1356 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00027 1356 NtCreateSection (0xf001f, 0x0, {65536, 0}, 4, 67108864, 0, ... 16, ) == 0x0 00028 1356 NtSecureConnectPort ( ("\Windows\ApiPort", {0, 2, 1, 1}, {24, 16, 0, 65536, 0, 0}, 1319736, {12, 0, 0}, 1241944, 44, ... 24, {24, 16, 0, 65536, 2424832, 19136512}, {0, 0, 0}, 200, 44, ) , {0, 2, 1, 1}, {24, 16, 0, 65536, 0, 0}, 1319736, {12, 0, 0}, 1241944, 44, ... 24, {24, 16, 0, 65536, 2424832, 19136512}, {0, 0, 0}, 200, 44, ) == 0x0 00029 1356 NtClose (16, ... ) == 0x0 00030 1356 NtQueryObject (24, Handle, 2, ... {Inherit=0,ProtectFromClose=0,}, -1, ) == 0x0 00031 1356 NtSetInformationObject (24, Handle, {Inherit=0,ProtectFromClose=1,}, 256, ... ) == 0x0 00032 1356 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00033 1356 NtQueryVirtualMemory (-1, 0x250000, Basic, 28, ... {BaseAddress=0x250000,AllocationBase=0x250000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x40000,}, 0x0, ) == 0x0 00034 1356 NtAllocateVirtualMemory (-1, 2424832, 0, 4096, 4096, 4, ... 2424832, 4096, ) == 0x0 00035 1356 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} "\210\6$\1\0\0\0\0eZ\221|\0\0\0\0\1\0\0\0\234\6$\1\4\0\0\0" ... {28, 56, reply, 0, 220, 1356, 75521, 0} "\330<\27\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6$\1\4\0\0\0" ) ... {28, 56, reply, 0, 220, 1356, 75521, 0} (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} "\210\6$\1\0\0\0\0eZ\221|\0\0\0\0\1\0\0\0\234\6$\1\4\0\0\0" ... {28, 56, reply, 0, 220, 1356, 75521, 0} "\330<\27\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6$\1\4\0\0\0" ) ) == 0x0 00036 1356 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00037 1356 NtAllocateVirtualMemory (-1, 1232896, 0, 4096, 4096, 260, ... 1232896, 4096, ) == 0x0 00038 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 16, ) }, ... 16, ) == 0x0 00039 1356 NtQueryValueKey (16, (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00040 1356 NtClose (16, ... ) == 0x0 00041 1356 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionUnicode"}, ... 16, ) }, ... 16, ) == 0x0 00042 1356 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x260000), 0x0, 90112, ) == 0x0 00043 1356 NtClose (16, ... ) == 0x0 00044 1356 NtQueryDefaultLocale (0, 2089305000, ... ) == 0x0 00045 1356 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionLocale"}, ... 16, ) }, ... 16, ) == 0x0 00046 1356 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x280000), 0x0, 249856, ) == 0x0 00047 1356 NtClose (16, ... ) == 0x0 00048 1356 NtOpenSection (0x5, {24, 0, 0x40, 0, 0, (0x5, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey"}, ... 16, ) }, ... 16, ) == 0x0 00049 1356 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x2c0000), 0x0, 266240, ) == 0x0 00050 1356 NtQuerySection (16, Basic, 16, ... {BaseAddress=0x0,Attributes=0x800000,Size={0x40004, 0x0},}, 0x0, ) == 0x0 00051 1356 NtClose (16, ... ) == 0x0 00052 1356 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortTbls"}, ... 16, ) }, ... 16, ) == 0x0 00053 1356 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x310000), 0x0, 24576, ) == 0x0 00054 1356 NtClose (16, ... ) == 0x0 00055 1356 NtQueryVirtualMemory (-1, 0x7ffd2000, Basic, 28, ... {BaseAddress=0x7ffd2000,AllocationBase=0x7ffb0000,AllocationProtect=0x2,RegionSize=0x2000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 00056 1356 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00057 1356 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00058 1356 NtAllocateVirtualMemory (-1, 2428928, 0, 8192, 4096, 4, ... 2428928, 8192, ) == 0x0 00059 1356 NtRequestWaitReplyPort (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} "\210\6$\1\36\0\1\0\0\0\0\0\377\377\377\377\234\6$\1p\30\0\0" ... {24, 52, reply, 0, 220, 1356, 75522, 0} "\10P\30\0\36\0\1\0\0\0\0\0\377\377\377\377\234\6$\1p\30\0\0" ) ... {24, 52, reply, 0, 220, 1356, 75522, 0} (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} "\210\6$\1\36\0\1\0\0\0\0\0\377\377\377\377\234\6$\1p\30\0\0" ... {24, 52, reply, 0, 220, 1356, 75522, 0} "\10P\30\0\36\0\1\0\0\0\0\0\377\377\377\377\234\6$\1p\30\0\0" ) ) == 0x0 00060 1356 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} "\210\6$\1\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6$\18\6\0\0" ... {28, 56, reply, 0, 220, 1356, 75523, 0} "\250\202\26\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6$\18\6\0\0" ) ... {28, 56, reply, 0, 220, 1356, 75523, 0} (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} "\210\6$\1\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6$\18\6\0\0" ... {28, 56, reply, 0, 220, 1356, 75523, 0} "\250\202\26\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6$\18\6\0\0" ) ) == 0x0 00061 1356 NtProtectVirtualMemory (-1, (0x512000), 4096, 4, ... (0x512000), 4096, 8, ) == 0x0 00062 1356 NtProtectVirtualMemory (-1, (0x512000), 4096, 8, ... (0x512000), 4096, 4, ) == 0x0 00063 1356 NtFlushInstructionCache (-1, 5316608, 4096, ... ) == 0x0 00064 1356 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "COMCTL32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00065 1356 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x5d090000), 0x0, 630784, ) == 0x0 00066 1356 NtClose (16, ... ) == 0x0 00067 1356 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "ADVAPI32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00068 1356 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77dd0000), 0x0, 634880, ) == 0x0 00069 1356 NtClose (16, ... ) == 0x0 00070 1356 NtProtectVirtualMemory (-1, (0x77dd1000), 1700, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00071 1356 NtProtectVirtualMemory (-1, (0x77dd1000), 4096, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00072 1356 NtFlushInstructionCache (-1, 2010976256, 1700, ... ) == 0x0 00073 1356 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "RPCRT4.dll"}, ... 16, ) }, ... 16, ) == 0x0 00074 1356 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77e70000), 0x0, 593920, ) == 0x0 00075 1356 NtClose (16, ... ) == 0x0 00076 1356 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00077 1356 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00078 1356 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00079 1356 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00080 1356 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00081 1356 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00082 1356 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00083 1356 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00084 1356 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00085 1356 NtProtectVirtualMemory (-1, (0x77dd1000), 1700, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00086 1356 NtProtectVirtualMemory (-1, (0x77dd1000), 4096, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00087 1356 NtFlushInstructionCache (-1, 2010976256, 1700, ... ) == 0x0 00088 1356 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 00089 1356 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 00090 1356 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 00091 1356 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "GDI32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00092 1356 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77f10000), 0x0, 290816, ) == 0x0 00093 1356 NtClose (16, ... ) == 0x0 00094 1356 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00095 1356 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00096 1356 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00097 1356 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00098 1356 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00099 1356 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00100 1356 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "USER32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00101 1356 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7e410000), 0x0, 589824, ) == 0x0 00102 1356 NtClose (16, ... ) == 0x0 00103 1356 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00104 1356 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00105 1356 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00106 1356 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00107 1356 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00108 1356 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00109 1356 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00110 1356 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00111 1356 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00112 1356 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00113 1356 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00114 1356 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00115 1356 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 00116 1356 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 00117 1356 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 00118 1356 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 00119 1356 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 00120 1356 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 00121 1356 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 00122 1356 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 00123 1356 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 00124 1356 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 00125 1356 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 00126 1356 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 00127 1356 NtProtectVirtualMemory (-1, (0x512000), 4096, 4, ... (0x512000), 4096, 4, ) == 0x0 00128 1356 NtProtectVirtualMemory (-1, (0x512000), 4096, 4, ... (0x512000), 4096, 4, ) == 0x0 00129 1356 NtFlushInstructionCache (-1, 5316608, 4096, ... ) == 0x0 00130 1356 NtQueryInformationProcess (-1, 37, 48, ... {process info, class 37, size 48}, 0x0, ) == 0x0 00131 1356 NtSetInformationProcess (-1, 34, {process info, class 34, size 4}, 4, ... ) == 0x0 00132 1356 NtOpenProcessToken (-1, 0x8, ... 16, ) == 0x0 00133 1356 NtQueryInformationToken (16, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00134 1356 NtClose (16, ... ) == 0x0 00135 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 16, ) }, ... 16, ) == 0x0 00136 1356 NtQueryValueKey (16, (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00137 1356 NtClose (16, ... ) == 0x0 00138 1356 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RPCRT4.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00139 1356 NtAllocateVirtualMemory (-1, 1323008, 0, 4096, 4096, 4, ... 1323008, 4096, ) == 0x0 00140 1356 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ADVAPI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00141 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 16, ) }, ... 16, ) == 0x0 00142 1356 NtQueryValueKey (16, (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00143 1356 NtQueryValueKey (16, (16, "TSUserEnabled", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSUserEnabled", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00144 1356 NtClose (16, ... ) == 0x0 00145 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon"}, ... 16, ) }, ... 16, ) == 0x0 00146 1356 NtQueryValueKey (16, (16, "LeakTrack", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00147 1356 NtClose (16, ... ) == 0x0 00148 1356 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\MACHINE"}, ... 16, ) }, ... 16, ) == 0x0 00149 1356 NtSetInformationObject (16, Handle, {Inherit=0,ProtectFromClose=1,}, 2011431168, ... ) == 0x0 00150 1356 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\Diagnostics"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00151 1356 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\USER32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00152 1356 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00153 1356 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1242016, 2090320424, 1242052, 1242044} (24, {28, 56, new_msg, 0, 1242016, 2090320424, 1242052, 1242044} "\210\6$\1\0\0\0\0\0\0\0\0\30\0\0\0\3\0\0\0\234\6$\1$\1\0\0" ... {28, 56, reply, 0, 220, 1356, 75529, 0} "\320G\26\0\0\0\0\0\0\0\0\0\30\0\0\0\3\0\0\0\234\6$\1$\1\0\0" ) ... {28, 56, reply, 0, 220, 1356, 75529, 0} (24, {28, 56, new_msg, 0, 1242016, 2090320424, 1242052, 1242044} "\210\6$\1\0\0\0\0\0\0\0\0\30\0\0\0\3\0\0\0\234\6$\1$\1\0\0" ... {28, 56, reply, 0, 220, 1356, 75529, 0} "\320G\26\0\0\0\0\0\0\0\0\0\30\0\0\0\3\0\0\0\234\6$\1$\1\0\0" ) ) == 0x0 00154 1356 NtFsControlFile (12, 0, 0x0, 0x0, 0x90028, 0x0, 0, 0, ... {status=0x0, info=0}, 0x0, ) == 0x0 00155 1356 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager"}, ... 28, ) }, ... 28, ) == 0x0 00156 1356 NtQueryValueKey (28, (28, "SafeDllSearchMode", Partial, 16, ... ) , Partial, 16, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00157 1356 NtClose (28, ... ) == 0x0 00158 1356 NtAllocateVirtualMemory (-1, 1327104, 0, 4096, 4096, 4, ... 1327104, 4096, ) == 0x0 00159 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239420, ... ) }, 1239420, ... ) == 0x0 00160 1356 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 28, {status=0x0, info=1}, ) }, 5, 96, ... 28, {status=0x0, info=1}, ) == 0x0 00161 1356 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 28, ... 32, ) == 0x0 00162 1356 NtClose (28, ... ) == 0x0 00163 1356 NtMapViewOfSection (32, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x620000), 0x0, 110592, ) == 0x0 00164 1356 NtClose (32, ... ) == 0x0 00165 1356 NtUnmapViewOfSection (-1, 0x620000, ... ) == 0x0 00166 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239328, ... ) }, 1239328, ... ) == 0x0 00167 1356 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 32, {status=0x0, info=1}, ) }, 5, 96, ... 32, {status=0x0, info=1}, ) == 0x0 00168 1356 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 32, ... 28, ) == 0x0 00169 1356 NtClose (32, ... ) == 0x0 00170 1356 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x620000), 0x0, 110592, ) == 0x0 00171 1356 NtClose (28, ... ) == 0x0 00172 1356 NtUnmapViewOfSection (-1, 0x620000, ... ) == 0x0 00173 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239636, ... ) }, 1239636, ... ) == 0x0 00174 1356 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 28, {status=0x0, info=1}, ) }, 5, 96, ... 28, {status=0x0, info=1}, ) == 0x0 00175 1356 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 28, ... 32, ) == 0x0 00176 1356 NtQuerySection (32, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00177 1356 NtOpenProcessToken (-1, 0x8, ... 36, ) == 0x0 00178 1356 NtQueryInformationToken (36, User, 136, ... {token info, class 1, size 36}, 36, ) == 0x0 00179 1356 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00180 1356 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 40, ) }, ... 40, ) == 0x0 00181 1356 NtQueryValueKey (40, (40, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (40, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 00182 1356 NtClose (40, ... ) == 0x0 00183 1356 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00184 1356 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 40, ) == 0x0 00185 1356 NtQueryInformationToken (40, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00186 1356 NtClose (40, ... ) == 0x0 00187 1356 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00188 1356 NtClose (36, ... ) == 0x0 00189 1356 NtClose (28, ... ) == 0x0 00190 1356 NtMapViewOfSection (32, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76390000), 0x0, 118784, ) == 0x0 00191 1356 NtClose (32, ... ) == 0x0 00192 1356 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00193 1356 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00194 1356 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00195 1356 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00196 1356 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00197 1356 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00198 1356 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00199 1356 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00200 1356 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00201 1356 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IMM32.DLL"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00202 1356 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00203 1356 NtAllocateVirtualMemory (-1, 1228800, 0, 4096, 4096, 260, ... 1228800, 4096, ) == 0x0 00204 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1236552, ... ) }, 1236552, ... ) == 0x0 00205 1356 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ntdll.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00206 1356 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kernel32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00207 1356 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GDI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00208 1356 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\COMCTL32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00209 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239956, ... ) }, 1239956, ... ) == 0x0 00210 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Error Message Instrument\"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00211 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initialize"}, ... 32, ) }, ... 32, ) == 0x0 00212 1356 NtQueryValueKey (32, (32, "DisableMetaFiles", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00213 1356 NtClose (32, ... ) == 0x0 00214 1356 NtMapViewOfSection (-2147481380, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x620000), 0x0, 1060864, ) == 0x0 00215 1356 NtClose (-2147481380, ... ) == 0x0 00216 1356 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 32, ) == 0x0 00217 1356 NtOpenThreadTokenEx (-2, 0x8, 1, 512, ... ) == STATUS_NO_TOKEN 00218 1356 NtOpenProcessTokenEx (-1, 0x8, 512, ... -2147481380, ) == 0x0 00219 1356 NtQueryInformationToken (-2147481380, Statistics, 0, ... ) == STATUS_BUFFER_TOO_SMALL 00220 1356 NtQueryInformationToken (-2147481380, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00221 1356 NtClose (-2147481380, ... ) == 0x0 00222 1356 NtAllocateVirtualMemory (-1, 0, 0, 32, 4096, 4, ... 4128768, 4096, ) == 0x0 00223 1356 NtFreeVirtualMemory (-1, (0x3f0000), 4096, 32768, ... (0x3f0000), 4096, ) == 0x0 00224 1356 NtDuplicateObject (-1, 28, -1, 0x0, 0, 2, ... 40, ) == 0x0 00225 1356 NtOpenKey (0x20019, {24, 0, 0x240, 0, 0, (0x20019, {24, 0, 0x240, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Compatibility32"}, ... -2147481380, ) }, ... -2147481380, ) == 0x0 00226 1356 NtQueryValueKey (-2147481380, (-2147481380, "packed", Partial, 172, ... ) , Partial, 172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00227 1356 NtClose (-2147481380, ... ) == 0x0 00228 1356 NtOpenKey (0x20019, {24, 0, 0x240, 0, 0, (0x20019, {24, 0, 0x240, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\IME Compatibility"}, ... -2147481380, ) }, ... -2147481380, ) == 0x0 00229 1356 NtQueryValueKey (-2147481380, (-2147481380, "packed", Partial, 172, ... ) , Partial, 172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00230 1356 NtClose (-2147481380, ... ) == 0x0 00231 1356 NtQueryDefaultLocale (0, -140691124, ... ) == 0x0 00232 1356 NtGdiQueryFontAssocInfo (0, ... ) == 0x0 00233 1356 NtUserCallNoParam (24, ... ) == 0x0 00234 1356 NtGdiCreateCompatibleDC (0, ... 00235 1356 NtAllocateVirtualMemory (-1, 0, 0, 4096, 12288, 4, ... 4128768, 4096, ) == 0x0 00234 1356 NtGdiCreateCompatibleDC ... ) == 0x70010651 00236 1356 NtGdiGetStockObject (0, ... ) == 0x1900010 00237 1356 NtGdiGetStockObject (4, ... ) == 0x1900011 00238 1356 NtGdiCreateBitmap (8, 8, 1, 1, 2118200212, ... ) == 0x560504d6 00239 1356 NtGdiCreateSolidBrush (0, 0, ... 00240 1356 NtAllocateVirtualMemory (-1, 0, 0, 4096, 12288, 4, ... 10682368, 4096, ) == 0x0 00239 1356 NtGdiCreateSolidBrush ... ) == 0x541007cc 00241 1356 NtGdiGetStockObject (13, ... ) == 0x18a0021 00242 1356 NtGdiCreateCompatibleDC (0, ... ) == 0x45010482 00243 1356 NtGdiSelectBitmap (1157694594, 1443169494, ... ) == 0x185000f 00244 1356 NtUserGetThreadDesktop (1356, 0, ... ) == 0x24 00245 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Windows"}, ... 44, ) }, ... 44, ) == 0x0 00246 1356 NtQueryValueKey (44, (44, "AppInit_DLLs", Partial, 64, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) , Partial, 64, ... TitleIdx=0, Type=1, Data= (44, "AppInit_DLLs", Partial, 64, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) }, 14, ) == 0x0 00247 1356 NtClose (44, ... ) == 0x0 00248 1356 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00249 1356 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 673, 128, 0, ... ) == 0x8173c017 00250 1356 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00251 1356 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 674, 128, 0, ... ) == 0x8173c01c 00252 1356 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00253 1356 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 675, 128, 0, ... ) == 0x8173c01e 00254 1356 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00255 1356 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 676, 128, 0, ... ) == 0x81738002 00256 1356 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10013 00257 1356 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 677, 128, 0, ... ) == 0x8173c018 00258 1356 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00259 1356 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 678, 128, 0, ... ) == 0x8173c01a 00260 1356 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00261 1356 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 679, 128, 0, ... ) == 0x8173c01d 00262 1356 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00263 1356 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 681, 128, 0, ... ) == 0x8173c026 00264 1356 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00265 1356 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 680, 128, 0, ... ) == 0x8173c019 00266 1356 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x8173c020 00267 1356 NtUserRegisterClassExWOW (1241352, 1241448, 1241432, 1241420, 0, 130, 0, ... ) == 0x8173c022 00268 1356 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x8173c023 00269 1356 NtUserRegisterClassExWOW (1241352, 1241448, 1241432, 1241420, 0, 130, 0, ... ) == 0x8173c024 00270 1356 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x8173c025 00271 1356 NtCallbackReturn (0, 0, 0, ... 00272 1356 NtGdiInit (... ) == 0x1 00273 1356 NtGdiGetStockObject (18, ... ) == 0x290001c 00274 1356 NtGdiGetStockObject (19, ... ) == 0x1b00019 00275 1356 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00276 1356 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 10747904, 65536, ) == 0x0 00277 1356 NtAllocateVirtualMemory (-1, 10747904, 0, 4096, 4096, 4, ... 10747904, 4096, ) == 0x0 00278 1356 NtAllocateVirtualMemory (-1, 10752000, 0, 8192, 4096, 4, ... 10752000, 8192, ) == 0x0 00279 1356 NtAllocateVirtualMemory (-1, 10760192, 0, 4096, 4096, 4, ... 10760192, 4096, ) == 0x0 00280 1356 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionCType"}, ... 44, ) }, ... 44, ) == 0x0 00281 1356 NtMapViewOfSection (44, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0xa50000), 0x0, 12288, ) == 0x0 00282 1356 NtClose (44, ... ) == 0x0 00283 1356 NtAllocateVirtualMemory (-1, 10764288, 0, 4096, 4096, 4, ... 10764288, 4096, ) == 0x0 00284 1356 NtQueryDefaultUILanguage (1241688, ... 00285 1356 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00286 1356 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481380, ) == 0x0 00287 1356 NtQueryInformationToken (-2147481380, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00288 1356 NtClose (-2147481380, ... ) == 0x0 00289 1356 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481380, ) }, ... -2147481380, ) == 0x0 00290 1356 NtOpenKey (0x80000000, {24, -2147481380, 0x240, 0, 0, (0x80000000, {24, -2147481380, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00291 1356 NtOpenKey (0x80000000, {24, -2147481380, 0x640, 0, 0, (0x80000000, {24, -2147481380, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481388, ) }, ... -2147481388, ) == 0x0 00292 1356 NtQueryValueKey (-2147481388, (-2147481388, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00293 1356 NtClose (-2147481388, ... ) == 0x0 00294 1356 NtClose (-2147481380, ... ) == 0x0 00284 1356 NtQueryDefaultUILanguage ... ) == 0x0 00295 1356 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\COMCTL32.dll"}, 1, 96, ... 44, {status=0x0, info=1}, ) }, 1, 96, ... 44, {status=0x0, info=1}, ) == 0x0 00296 1356 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 44, ... 48, ) == 0x0 00297 1356 NtMapViewOfSection (48, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 2, ... (0xa60000), 0x0, 618496, ) == 0x0 00298 1356 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\COMCTL32.dll.124.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00299 1356 NtQueryDefaultUILanguage (2090319928, ... 00300 1356 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00301 1356 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481380, ) == 0x0 00302 1356 NtQueryInformationToken (-2147481380, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00303 1356 NtClose (-2147481380, ... ) == 0x0 00304 1356 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481380, ) }, ... -2147481380, ) == 0x0 00305 1356 NtOpenKey (0x80000000, {24, -2147481380, 0x240, 0, 0, (0x80000000, {24, -2147481380, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00306 1356 NtOpenKey (0x80000000, {24, -2147481380, 0x640, 0, 0, (0x80000000, {24, -2147481380, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481388, ) }, ... -2147481388, ) == 0x0 00307 1356 NtQueryValueKey (-2147481388, (-2147481388, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00308 1356 NtClose (-2147481388, ... ) == 0x0 00309 1356 NtClose (-2147481380, ... ) == 0x0 00299 1356 NtQueryDefaultUILanguage ... ) == 0x0 00310 1356 NtQueryInstallUILanguage (2090319930, ... ) == 0x0 00311 1356 NtQueryDefaultLocale (1, 1239784, ... ) == 0x0 00312 1356 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\COMCTL32.dll.124.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00313 1356 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1240820, 1179817, 1240544} (24, {128, 156, new_msg, 0, 2088850039, 1240820, 1179817, 1240544} "\210\6$\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0@\0D\0\250\6$\1,\0\0\0\377\377\377\377\0\0\0\0\340q\255\0\0\0\0\0k\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\354\6$\1\0\0\0\0\0\0\0\0\350\362\22\0\0\0\0\0" ... {128, 156, reply, 0, 220, 1356, 75532, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0@\0D\0\250\6$\1,\0\0\0\377\377\377\377\0\0\0\0\340q\255\0\0\0\0\0k\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\354\6$\1\0\0\0\0\0\0\0\0\350\362\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 220, 1356, 75532, 0} (24, {128, 156, new_msg, 0, 2088850039, 1240820, 1179817, 1240544} "\210\6$\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0@\0D\0\250\6$\1,\0\0\0\377\377\377\377\0\0\0\0\340q\255\0\0\0\0\0k\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\354\6$\1\0\0\0\0\0\0\0\0\350\362\22\0\0\0\0\0" ... {128, 156, reply, 0, 220, 1356, 75532, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0@\0D\0\250\6$\1,\0\0\0\377\377\377\377\0\0\0\0\340q\255\0\0\0\0\0k\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\354\6$\1\0\0\0\0\0\0\0\0\350\362\22\0\0\0\0\0" ) ) == 0x0 00314 1356 NtClose (44, ... ) == 0x0 00315 1356 NtClose (48, ... ) == 0x0 00316 1356 NtUnmapViewOfSection (-1, 0xa60000, ... ) == 0x0 00317 1356 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00318 1356 NtOpenProcess (0x400, {24, 0, 0x0, 0, 0, 0x0}, {220, 0}, ... 48, ) == 0x0 00319 1356 NtQueryInformationProcess (48, Session, 4, ... {SessionId=0,}, 0x0, ) == 0x0 00320 1356 NtClose (48, ... ) == 0x0 00321 1356 NtUserRegisterWindowMessage ( ("ShellGetDragImage", ... ) , ... ) == 0xc03a 00322 1356 NtUserSystemParametersInfo (104, 0, 1561338260, 0, ... ) == 0x1 00323 1356 NtUserSystemParametersInfo (38, 4, 1561337988, 0, ... ) == 0x1 00324 1356 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00325 1356 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 48, ) == 0x0 00326 1356 NtQueryInformationToken (48, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00327 1356 NtClose (48, ... ) == 0x0 00328 1356 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 48, ) }, ... 48, ) == 0x0 00329 1356 NtOpenProcessToken (-1, 0x8, ... 44, ) == 0x0 00330 1356 NtAccessCheck (1329168, 44, 0x1, 1242880, 1242932, 56, 1242912, ... ) == STATUS_NO_IMPERSONATION_TOKEN 00331 1356 NtClose (44, ... ) == 0x0 00332 1356 NtOpenKey (0x20019, {24, 48, 0x40, 0, 0, (0x20019, {24, 48, 0x40, 0, 0, "Control Panel\Desktop"}, ... 44, ) }, ... 44, ) == 0x0 00333 1356 NtQueryValueKey (44, (44, "SmoothScroll", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00334 1356 NtClose (44, ... ) == 0x0 00335 1356 NtUserSystemParametersInfo (41, 500, 1243060, 0, ... ) == 0x1 00336 1356 NtUserSystemParametersInfo (102, 0, 1561338280, 0, ... ) == 0x1 00337 1356 NtClose (48, ... ) == 0x0 00338 1356 NtUserFindExistingCursorIcon (1242812, 1242828, 1242876, ... ) == 0x10011 00339 1356 NtAllocateVirtualMemory (-1, 1331200, 0, 4096, 4096, 4, ... 1331200, 4096, ) == 0x0 00340 1356 NtUserRegisterClassExWOW (1242756, 1242824, 1242840, 1242856, 0, 384, 0, ... ) == 0x8173c03b 00341 1356 NtUserRegisterClassExWOW (1242756, 1242824, 1242840, 1242856, 0, 384, 0, ... ) == 0x8173c03d 00342 1356 NtUserFindExistingCursorIcon (1242812, 1242828, 1242876, ... ) == 0x10011 00343 1356 NtUserRegisterClassExWOW (1242756, 1242824, 1242840, 1242856, 0, 384, 0, ... ) == 0x8173c03f 00344 1356 NtUserFindExistingCursorIcon (1242812, 1242828, 1242876, ... ) == 0x10011 00345 1356 NtUserRegisterClassExWOW (1242756, 1242824, 1242840, 1242856, 0, 384, 0, ... ) == 0x8173c041 00346 1356 NtUserFindExistingCursorIcon (1242812, 1242828, 1242876, ... ) == 0x10011 00347 1356 NtUserRegisterClassExWOW (1242756, 1242824, 1242840, 1242856, 0, 384, 0, ... ) == 0x8173c043 00348 1356 NtUserRegisterClassExWOW (1242756, 1242824, 1242840, 1242856, 0, 384, 0, ... ) == 0x8173c045 00349 1356 NtUserFindExistingCursorIcon (1242812, 1242828, 1242876, ... ) == 0x10011 00350 1356 NtUserRegisterClassExWOW (1242756, 1242824, 1242840, 1242856, 0, 384, 0, ... ) == 0x8173c047 00351 1356 NtUserFindExistingCursorIcon (1242812, 1242828, 1242876, ... ) == 0x10011 00352 1356 NtUserRegisterClassExWOW (1242756, 1242824, 1242840, 1242856, 0, 384, 0, ... ) == 0x8173c049 00353 1356 NtUserFindExistingCursorIcon (1242812, 1242828, 1242876, ... ) == 0x10011 00354 1356 NtUserRegisterClassExWOW (1242756, 1242824, 1242840, 1242856, 0, 384, 0, ... ) == 0x8173c04b 00355 1356 NtUserFindExistingCursorIcon (1242812, 1242828, 1242876, ... ) == 0x10011 00356 1356 NtUserRegisterClassExWOW (1242756, 1242824, 1242840, 1242856, 0, 384, 0, ... ) == 0x8173c04d 00357 1356 NtUserFindExistingCursorIcon (1242812, 1242828, 1242876, ... ) == 0x10011 00358 1356 NtUserRegisterClassExWOW (1242756, 1242824, 1242840, 1242856, 0, 384, 0, ... ) == 0x8173c04f 00359 1356 NtUserRegisterClassExWOW (1242756, 1242824, 1242840, 1242856, 0, 384, 0, ... ) == 0x8173c051 00360 1356 NtUserFindExistingCursorIcon (1242812, 1242828, 1242876, ... ) == 0x10011 00361 1356 NtUserRegisterClassExWOW (1242756, 1242824, 1242840, 1242856, 0, 384, 0, ... ) == 0x8173c053 00362 1356 NtUserFindExistingCursorIcon (1242808, 1242824, 1242872, ... ) == 0x10011 00363 1356 NtUserRegisterClassExWOW (1242752, 1242820, 1242836, 1242852, 0, 384, 0, ... ) == 0x8173c055 00364 1356 NtUserFindExistingCursorIcon (1242808, 1242824, 1242872, ... ) == 0x10011 00365 1356 NtUserRegisterClassExWOW (1242752, 1242820, 1242836, 1242852, 0, 384, 0, ... ) == 0x8173c057 00366 1356 NtUserFindExistingCursorIcon (1242812, 1242828, 1242876, ... ) == 0x10011 00367 1356 NtUserRegisterClassExWOW (1242756, 1242824, 1242840, 1242856, 0, 384, 0, ... ) == 0x8173c059 00368 1356 NtUserFindExistingCursorIcon (1242812, 1242828, 1242876, ... ) == 0x10013 00369 1356 NtUserRegisterClassExWOW (1242756, 1242824, 1242840, 1242856, 0, 384, 0, ... ) == 0x8173c05b 00370 1356 NtUserFindExistingCursorIcon (1242812, 1242828, 1242876, ... ) == 0x10011 00371 1356 NtUserRegisterClassExWOW (1242756, 1242824, 1242840, 1242856, 0, 384, 0, ... ) == 0x8173c05d 00372 1356 NtUserFindExistingCursorIcon (1242812, 1242828, 1242876, ... ) == 0x10011 00373 1356 NtUserRegisterClassExWOW (1242756, 1242824, 1242840, 1242856, 0, 384, 0, ... ) == 0x8173c05f 00374 1356 NtTestAlert (... ) == 0x0 00375 1356 NtContinue (1244464, 1, ... 00376 1356 NtSetInformationThread (-2, Win32StartAddress(LpcReceivedMessageId), {StartAddress(LpcReceivedMsgId)=0x513014,}, 4, ... ) == 0x0 00377 1356 NtQueryVirtualMemory (-1, 0x51301c, Basic, 28, ... {BaseAddress=0x513000,AllocationBase=0x400000,AllocationProtect=0x80,RegionSize=0x102000,State=0x1000,Protect=0x80,Type=0x1000000,}, 28, ) == 0x0 00378 1356 NtContinue (1244304, 0, ... 00379 1356 NtOpenDirectoryObject (0x2000f, {24, 0, 0x40, 0, 0, (0x2000f, {24, 0, 0x40, 0, 0, "\BaseNamedObjects"}, ... 48, ) }, ... 48, ) == 0x0 00380 1356 NtCreateEvent (0x1f0003, {24, 48, 0x80, 1245092, 0, (0x1f0003, {24, 48, 0x80, 1245092, 0, "VT_3"}, 1, 0, ... 44, ) }, 1, 0, ... 44, ) == 0x0 00381 1356 NtCreateSection (0xe, {24, 0, 0x40, 1245092, 0, (0xe, {24, 0, 0x40, 1245092, 0, "\BaseNamedObjects\W32_Virtu"}, {27086, 0}, 64, 134217728, 0, ... 52, ) }, {27086, 0}, 64, 134217728, 0, ... 52, ) == 0x0 00382 1356 NtMapViewOfSection (52, -1, (0x0), 0, 27086, 0x0, 27086, 2, 0, 64, ... (0xa60000), 0x0, 28672, ) == 0x0 00383 1356 NtOpenProcessToken (-1, 0x20, ... 56, ) == 0x0 00384 1356 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00385 1356 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Microsoft\Rpc\PagedBuffers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00386 1356 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Microsoft\Rpc"}, ... 60, ) }, ... 60, ) == 0x0 00387 1356 NtQueryValueKey (60, (60, "MaxRpcSize", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00388 1356 NtClose (60, ... ) == 0x0 00389 1356 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\packed.exe\RpcThreadPoolThrottle"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00390 1356 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 60, ) == 0x0 00391 1356 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 64, ) == 0x0 00392 1356 NtQuerySystemTime (... {1768016832, 29929433}, ) == 0x0 00393 1356 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 68, ) == 0x0 00394 1356 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Policies\Microsoft\Windows NT\Rpc"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00395 1356 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 0x0, ) == 0x0 00396 1356 NtQueryInformationProcess (-1, QuotaLimits, 32, ... {process info, class 1, size 32}, 0x0, ) == 0x0 00397 1356 NtQueryInformationProcess (-1, VmCounters, 44, ... {process info, class 3, size 44}, 0x0, ) == 0x0 00398 1356 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 72, ) == 0x0 00399 1356 NtDuplicateObject (-1, -2, -1, 0x0, 0, 2, ... 76, ) == 0x0 00400 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\ComputerName"}, ... 80, ) }, ... 80, ) == 0x0 00401 1356 NtOpenKey (0x20019, {24, 80, 0x40, 0, 0, (0x20019, {24, 80, 0x40, 0, 0, "ActiveComputerName"}, ... 84, ) }, ... 84, ) == 0x0 00402 1356 NtQueryValueKey (84, (84, "ComputerName", Full, 108, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) , Full, 108, ... TitleIdx=0, Type=1, Name= (84, "ComputerName", Full, 108, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) , Data= (84, "ComputerName", Full, 108, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) }, 60, ) == 0x0 00403 1356 NtClose (84, ... ) == 0x0 00404 1356 NtClose (80, ... ) == 0x0 00405 1356 NtCreateIoCompletion (0x1f0003, 0x0, 0, ... 80, ) == 0x0 00406 1356 NtCreateIoCompletion (0x1f0003, 0x0, -1, ... 84, ) == 0x0 00407 1356 NtDuplicateObject (-1, 80, -1, 0x0, 0, 2, ... 88, ) == 0x0 00408 1356 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 00409 1356 NtAllocateVirtualMemory (-1, 1335296, 0, 4096, 4096, 4, ... 1335296, 4096, ) == 0x0 00410 1356 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 92, ) == 0x0 00411 1356 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 00412 1356 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 00413 1356 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1243252, (0xc0100080, {24, 0, 0x40, 0, 1243252, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 96, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 96, {status=0x0, info=1}, ) == 0x0 00414 1356 NtSetInformationFile (96, 1243308, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 00415 1356 NtSetInformationFile (96, 1243296, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 00416 1356 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 00417 1356 NtWriteFile (96, 73, 0, 0, (96, 73, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 00418 1356 NtReadFile (96, 73, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (96, 73, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20Q+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 00419 1356 NtFsControlFile (96, 73, 0x0, 0x0, 0x11c017, (96, 73, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0<\377\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20Q+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (96, 73, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0<\377\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20Q+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 00420 1356 NtFsControlFile (96, 73, 0x0, 0x0, 0x11c017, (96, 73, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0`\0\0\0\2\0\0\0H\0\0\0\0\0\37\0\0\0\0\0\10\233 IE*dK\202\302\222yAZ\332\256 \0"\0xH\24\0\21\0\0\0\0\0\0\0\20\0\0\0S\0e\0D\0e\0b\0u\0g\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 96, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\10\233 IE*dK\202\302\222yAZ\332\256\0\0\0\0", ) \0xH\24\0\21\0\0\0\0\0\0\0\20\0\0\0S\0e\0D\0e\0b\0u\0g\0P\0r\0i\0v\0i\0l\0e\0g\0e\0 (96, 73, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0`\0\0\0\2\0\0\0H\0\0\0\0\0\37\0\0\0\0\0\10\233 IE*dK\202\302\222yAZ\332\256 \0"\0xH\24\0\21\0\0\0\0\0\0\0\20\0\0\0S\0e\0D\0e\0b\0u\0g\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 96, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\10\233 IE*dK\202\302\222yAZ\332\256\0\0\0\0", ) \5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\10\233 IE*dK\202\302\222yAZ\332\256\0\0\0\0", ) == 0x103 00421 1356 NtFsControlFile (96, 73, 0x0, 0x0, 0x11c017, (96, 73, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\10\233 IE*dK\202\302\222yAZ\332\256", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0", ) , 44, 1024, ... {status=0x103, info=36}, (96, 73, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\10\233 IE*dK\202\302\222yAZ\332\256", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x103 00422 1356 NtClose (92, ... ) == 0x0 00423 1356 NtClose (96, ... ) == 0x0 00424 1356 NtAdjustPrivilegesToken (56, 0, 1245096, 0, 0, 0, ... ) == 0x0 00425 1356 NtClose (56, ... ) == 0x0 00426 1356 NtAllocateVirtualMemory (-1, 0, 0, 65536, 4096, 4, ... 10944512, 65536, ) == 0x0 00427 1356 NtQuerySystemInformation (ProcessesAndThreads, 65536, ... {system info, class 5, size 500}, 0x0, ) == 0x0 00428 1356 NtCreateSection (0xf0007, 0x0, {18956, 0}, 4, 134217728, 0, ... 56, ) == 0x0 00429 1356 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xa80000), {0, 0}, 20480, ) == 0x0 00430 1356 NtUnmapViewOfSection (-1, 0xa80000, ... ) == 0x0 00431 1356 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xa80000), {0, 0}, 20480, ) == 0x0 00432 1356 NtFreeVirtualMemory (-1, (0xa70000), 0, 32768, ... (0xa70000), 65536, ) == 0x0 00433 1356 NtUnmapViewOfSection (-1, 0xa80000, ... ) == 0x0 00434 1356 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xa70000), {0, 0}, 20480, ) == 0x0 00435 1356 NtUnmapViewOfSection (-1, 0xa70000, ... ) == 0x0 00436 1356 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xa70000), {0, 0}, 20480, ) == 0x0 00437 1356 NtUnmapViewOfSection (-1, 0xa70000, ... ) == 0x0 00438 1356 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xa70000), {0, 0}, 20480, ) == 0x0 00439 1356 NtUnmapViewOfSection (-1, 0xa70000, ... ) == 0x0 00440 1356 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xa70000), {0, 0}, 20480, ) == 0x0 00441 1356 NtUnmapViewOfSection (-1, 0xa70000, ... ) == 0x0 00442 1356 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xa70000), {0, 0}, 20480, ) == 0x0 00443 1356 NtUnmapViewOfSection (-1, 0xa70000, ... ) == 0x0 00444 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {580, 0}, ... 96, ) == 0x0 00445 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 92, ) }, ... 92, ) == 0x0 00446 1356 NtMapViewOfSection (92, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ff90000), 0x0, 28672, ) == 0x0 00447 1356 NtClose (92, ... ) == 0x0 00448 1356 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00449 1356 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00450 1356 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00451 1356 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00452 1356 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00453 1356 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Lh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00454 1356 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00455 1356 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Lh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00456 1356 NtAllocateVirtualMemory (96, 0, 0, 1048576, 8192, 4, ... 27852800, 1048576, ) == 0x0 00457 1356 NtAllocateVirtualMemory (96, 28893184, 0, 8192, 4096, 4, ... 28893184, 8192, ) == 0x0 00458 1356 NtProtectVirtualMemory (96, (0x1b8e000), 4096, 260, ... (0x1b8e000), 4096, 4, ) == 0x0 00459 1356 NtCreateThread (0x1f03ff, 0x0, 96, 1243840, 1243784, 1, ... 92, {580, 1600}, ) == 0x0 00460 1356 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 0, 0, 0, 0} (24, {28, 56, new_msg, 0, 0, 0, 0, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\\0\0\0D\2\0\0@\6\0\0" ... {28, 56, reply, 0, 220, 1356, 75548, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\\0\0\0D\2\0\0@\6\0\0" ) ... {28, 56, reply, 0, 220, 1356, 75548, 0} (24, {28, 56, new_msg, 0, 0, 0, 0, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\\0\0\0D\2\0\0@\6\0\0" ... {28, 56, reply, 0, 220, 1356, 75548, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\\0\0\0D\2\0\0@\6\0\0" ) ) == 0x0 00461 1356 NtResumeThread (92, ... 1, ) == 0x0 00462 1356 NtDelayExecution (0, {-100000, -1}, ... ) == 0x0 00463 1356 NtClose (96, ... ) == 0x0 00464 1356 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xa70000), {0, 0}, 20480, ) == 0x0 00465 1356 NtUnmapViewOfSection (-1, 0xa70000, ... ) == 0x0 00466 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {640, 0}, ... 96, ) == 0x0 00467 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00468 1356 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ff90000), 0x0, 28672, ) == 0x0 00469 1356 NtClose (100, ... ) == 0x0 00470 1356 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00471 1356 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00472 1356 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00473 1356 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00474 1356 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00475 1356 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Lh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00476 1356 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00477 1356 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Lh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00478 1356 NtClose (96, ... ) == 0x0 00479 1356 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xa70000), {0, 0}, 20480, ) == 0x0 00480 1356 NtUnmapViewOfSection (-1, 0xa70000, ... ) == 0x0 00481 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {652, 0}, ... 96, ) == 0x0 00482 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00483 1356 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ff90000), 0x0, 28672, ) == 0x0 00484 1356 NtClose (100, ... ) == 0x0 00485 1356 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00486 1356 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00487 1356 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00488 1356 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00489 1356 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00490 1356 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Lh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00491 1356 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00492 1356 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Lh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00493 1356 NtClose (96, ... ) == 0x0 00494 1356 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xa70000), {0, 0}, 20480, ) == 0x0 00495 1356 NtUnmapViewOfSection (-1, 0xa70000, ... ) == 0x0 00496 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {816, 0}, ... 96, ) == 0x0 00497 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00498 1356 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00499 1356 NtClose (100, ... ) == 0x0 00500 1356 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00501 1356 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00502 1356 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00503 1356 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00504 1356 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00505 1356 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00506 1356 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00507 1356 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00508 1356 NtClose (96, ... ) == 0x0 00509 1356 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xa70000), {0, 0}, 20480, ) == 0x0 00510 1356 NtUnmapViewOfSection (-1, 0xa70000, ... ) == 0x0 00511 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {904, 0}, ... 96, ) == 0x0 00512 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00513 1356 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00514 1356 NtClose (100, ... ) == 0x0 00515 1356 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00516 1356 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00517 1356 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00518 1356 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00519 1356 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00520 1356 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00521 1356 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00522 1356 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00523 1356 NtClose (96, ... ) == 0x0 00524 1356 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xa70000), {0, 0}, 20480, ) == 0x0 00525 1356 NtUnmapViewOfSection (-1, 0xa70000, ... ) == 0x0 00526 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1000, 0}, ... 96, ) == 0x0 00527 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00528 1356 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ff50000), 0x0, 28672, ) == 0x0 00529 1356 NtClose (100, ... ) == 0x0 00530 1356 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00531 1356 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Md\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00532 1356 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00533 1356 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fd\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00534 1356 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00535 1356 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Ld\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00536 1356 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00537 1356 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Ld\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00538 1356 NtClose (96, ... ) == 0x0 00539 1356 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xa70000), {0, 0}, 20480, ) == 0x0 00540 1356 NtUnmapViewOfSection (-1, 0xa70000, ... ) == 0x0 00541 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1044, 0}, ... 96, ) == 0x0 00542 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00543 1356 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00544 1356 NtClose (100, ... ) == 0x0 00545 1356 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00546 1356 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00547 1356 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00548 1356 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00549 1356 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00550 1356 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00551 1356 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00552 1356 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00553 1356 NtClose (96, ... ) == 0x0 00554 1356 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xa70000), {0, 0}, 20480, ) == 0x0 00555 1356 NtUnmapViewOfSection (-1, 0xa70000, ... ) == 0x0 00556 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1196, 0}, ... 96, ) == 0x0 00557 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00558 1356 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00559 1356 NtClose (100, ... ) == 0x0 00560 1356 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00561 1356 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00562 1356 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00563 1356 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00564 1356 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00565 1356 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00566 1356 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00567 1356 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00568 1356 NtClose (96, ... ) == 0x0 00569 1356 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xa70000), {0, 0}, 20480, ) == 0x0 00570 1356 NtUnmapViewOfSection (-1, 0xa70000, ... ) == 0x0 00571 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1468, 0}, ... 96, ) == 0x0 00572 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00573 1356 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00574 1356 NtClose (100, ... ) == 0x0 00575 1356 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00576 1356 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00577 1356 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00578 1356 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00579 1356 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00580 1356 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00581 1356 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00582 1356 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00583 1356 NtClose (96, ... ) == 0x0 00584 1356 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xa70000), {0, 0}, 20480, ) == 0x0 00585 1356 NtUnmapViewOfSection (-1, 0xa70000, ... ) == 0x0 00586 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1720, 0}, ... 96, ) == 0x0 00587 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00588 1356 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00589 1356 NtClose (100, ... ) == 0x0 00590 1356 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00591 1356 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00592 1356 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00593 1356 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00594 1356 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00595 1356 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00596 1356 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00597 1356 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00598 1356 NtClose (96, ... ) == 0x0 00599 1356 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xa70000), {0, 0}, 20480, ) == 0x0 00600 1356 NtUnmapViewOfSection (-1, 0xa70000, ... ) == 0x0 00601 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1888, 0}, ... 96, ) == 0x0 00602 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00603 1356 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00604 1356 NtClose (100, ... ) == 0x0 00605 1356 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00606 1356 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00607 1356 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00608 1356 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00609 1356 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00610 1356 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00611 1356 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00612 1356 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00613 1356 NtClose (96, ... ) == 0x0 00614 1356 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xa70000), {0, 0}, 20480, ) == 0x0 00615 1356 NtUnmapViewOfSection (-1, 0xa70000, ... ) == 0x0 00616 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {2024, 0}, ... 96, ) == 0x0 00617 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00618 1356 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00619 1356 NtClose (100, ... ) == 0x0 00620 1356 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00621 1356 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00622 1356 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00623 1356 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00624 1356 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00625 1356 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00626 1356 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00627 1356 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00628 1356 NtClose (96, ... ) == 0x0 00629 1356 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xa70000), {0, 0}, 20480, ) == 0x0 00630 1356 NtUnmapViewOfSection (-1, 0xa70000, ... ) == 0x0 00631 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {180, 0}, ... 96, ) == 0x0 00632 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00633 1356 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00634 1356 NtClose (100, ... ) == 0x0 00635 1356 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00636 1356 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00637 1356 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00638 1356 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00639 1356 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00640 1356 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00641 1356 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00642 1356 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00643 1356 NtClose (96, ... ) == 0x0 00644 1356 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xa70000), {0, 0}, 20480, ) == 0x0 00645 1356 NtUnmapViewOfSection (-1, 0xa70000, ... ) == 0x0 00646 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {196, 0}, ... 96, ) == 0x0 00647 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00648 1356 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00649 1356 NtClose (100, ... ) == 0x0 00650 1356 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00651 1356 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00652 1356 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00653 1356 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00654 1356 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00655 1356 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00656 1356 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00657 1356 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00658 1356 NtClose (96, ... ) == 0x0 00659 1356 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xa70000), {0, 0}, 20480, ) == 0x0 00660 1356 NtUnmapViewOfSection (-1, 0xa70000, ... ) == 0x0 00661 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {160, 0}, ... 96, ) == 0x0 00662 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00663 1356 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00664 1356 NtClose (100, ... ) == 0x0 00665 1356 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00666 1356 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00667 1356 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00668 1356 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00669 1356 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00670 1356 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00671 1356 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00672 1356 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00673 1356 NtClose (96, ... ) == 0x0 00674 1356 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xa70000), {0, 0}, 20480, ) == 0x0 00675 1356 NtUnmapViewOfSection (-1, 0xa70000, ... ) == 0x0 00676 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {260, 0}, ... 96, ) == 0x0 00677 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00678 1356 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00679 1356 NtClose (100, ... ) == 0x0 00680 1356 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00681 1356 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00682 1356 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00683 1356 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00684 1356 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00685 1356 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00686 1356 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00687 1356 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00688 1356 NtClose (96, ... ) == 0x0 00689 1356 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xa70000), {0, 0}, 20480, ) == 0x0 00690 1356 NtUnmapViewOfSection (-1, 0xa70000, ... ) == 0x0 00691 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {288, 0}, ... 96, ) == 0x0 00692 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00693 1356 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00694 1356 NtClose (100, ... ) == 0x0 00695 1356 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00696 1356 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00697 1356 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00698 1356 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00699 1356 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00700 1356 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00701 1356 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00702 1356 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00703 1356 NtClose (96, ... ) == 0x0 00704 1356 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xa70000), {0, 0}, 20480, ) == 0x0 00705 1356 NtUnmapViewOfSection (-1, 0xa70000, ... ) == 0x0 00706 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {412, 0}, ... 96, ) == 0x0 00707 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00708 1356 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00709 1356 NtClose (100, ... ) == 0x0 00710 1356 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00711 1356 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00712 1356 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00713 1356 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00714 1356 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00715 1356 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00716 1356 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00717 1356 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00718 1356 NtClose (96, ... ) == 0x0 00719 1356 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xa70000), {0, 0}, 20480, ) == 0x0 00720 1356 NtUnmapViewOfSection (-1, 0xa70000, ... ) == 0x0 00721 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1408, 0}, ... 96, ) == 0x0 00722 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00723 1356 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00724 1356 NtClose (100, ... ) == 0x0 00725 1356 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00726 1356 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00727 1356 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00728 1356 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00729 1356 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00730 1356 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00731 1356 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00732 1356 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00733 1356 NtClose (96, ... ) == 0x0 00734 1356 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xa70000), {0, 0}, 20480, ) == 0x0 00735 1356 NtUnmapViewOfSection (-1, 0xa70000, ... ) == 0x0 00736 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {556, 0}, ... 96, ) == 0x0 00737 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00738 1356 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00739 1356 NtClose (100, ... ) == 0x0 00740 1356 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00741 1356 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00742 1356 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00743 1356 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00744 1356 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00745 1356 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00746 1356 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00747 1356 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00748 1356 NtClose (96, ... ) == 0x0 00749 1356 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xa70000), {0, 0}, 20480, ) == 0x0 00750 1356 NtUnmapViewOfSection (-1, 0xa70000, ... ) == 0x0 00751 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1204, 0}, ... 96, ) == 0x0 00752 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00753 1356 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00754 1356 NtClose (100, ... ) == 0x0 00755 1356 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00756 1356 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00757 1356 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00758 1356 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00759 1356 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00760 1356 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00761 1356 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00762 1356 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00763 1356 NtClose (96, ... ) == 0x0 00764 1356 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xa70000), {0, 0}, 20480, ) == 0x0 00765 1356 NtUnmapViewOfSection (-1, 0xa70000, ... ) == 0x0 00766 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1452, 0}, ... 96, ) == 0x0 00767 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00768 1356 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00769 1356 NtClose (100, ... ) == 0x0 00770 1356 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00771 1356 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00772 1356 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00773 1356 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00774 1356 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00775 1356 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00776 1356 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00777 1356 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00778 1356 NtClose (96, ... ) == 0x0 00779 1356 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xa70000), {0, 0}, 20480, ) == 0x0 00780 1356 NtUnmapViewOfSection (-1, 0xa70000, ... ) == 0x0 00781 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1200, 0}, ... 96, ) == 0x0 00782 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00783 1356 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00784 1356 NtClose (100, ... ) == 0x0 00785 1356 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00786 1356 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00787 1356 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00788 1356 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00789 1356 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00790 1356 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00791 1356 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00792 1356 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00793 1356 NtClose (96, ... ) == 0x0 00794 1356 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xa70000), {0, 0}, 20480, ) == 0x0 00795 1356 NtUnmapViewOfSection (-1, 0xa70000, ... ) == 0x0 00796 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {164, 0}, ... 96, ) == 0x0 00797 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00798 1356 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00799 1356 NtClose (100, ... ) == 0x0 00800 1356 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00801 1356 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00802 1356 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00803 1356 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00804 1356 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00805 1356 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00806 1356 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00807 1356 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00808 1356 NtClose (96, ... ) == 0x0 00809 1356 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xa70000), {0, 0}, 20480, ) == 0x0 00810 1356 NtUnmapViewOfSection (-1, 0xa70000, ... ) == 0x0 00811 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {888, 0}, ... 96, ) == 0x0 00812 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00813 1356 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00814 1356 NtClose (100, ... ) == 0x0 00815 1356 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00816 1356 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00817 1356 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00818 1356 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00819 1356 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00820 1356 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00821 1356 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00822 1356 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00823 1356 NtClose (96, ... ) == 0x0 00824 1356 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xa70000), {0, 0}, 20480, ) == 0x0 00825 1356 NtUnmapViewOfSection (-1, 0xa70000, ... ) == 0x0 00826 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1512, 0}, ... 96, ) == 0x0 00827 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00828 1356 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00829 1356 NtClose (100, ... ) == 0x0 00830 1356 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00831 1356 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00832 1356 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00833 1356 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00834 1356 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00835 1356 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00836 1356 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00837 1356 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00838 1356 NtClose (96, ... ) == 0x0 00839 1356 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xa70000), {0, 0}, 20480, ) == 0x0 00840 1356 NtUnmapViewOfSection (-1, 0xa70000, ... ) == 0x0 00841 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1228, 0}, ... 96, ) == 0x0 00842 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00843 1356 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00844 1356 NtClose (100, ... ) == 0x0 00845 1356 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00846 1356 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00847 1356 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00848 1356 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00849 1356 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00850 1356 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00851 1356 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00852 1356 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00853 1356 NtClose (96, ... ) == 0x0 00854 1356 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xa70000), {0, 0}, 20480, ) == 0x0 00855 1356 NtUnmapViewOfSection (-1, 0xa70000, ... ) == 0x0 00856 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1328, 0}, ... 96, ) == 0x0 00857 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00858 1356 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00859 1356 NtClose (100, ... ) == 0x0 00860 1356 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00861 1356 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00862 1356 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00863 1356 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00864 1356 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00865 1356 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00866 1356 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00867 1356 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00868 1356 NtClose (96, ... ) == 0x0 00869 1356 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xa70000), {0, 0}, 20480, ) == 0x0 00870 1356 NtUnmapViewOfSection (-1, 0xa70000, ... ) == 0x0 00871 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {220, 0}, ... 96, ) == 0x0 00872 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00873 1356 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00874 1356 NtClose (100, ... ) == 0x0 00875 1356 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00876 1356 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00877 1356 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00878 1356 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00879 1356 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00880 1356 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00881 1356 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00882 1356 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00883 1356 NtClose (96, ... ) == 0x0 00884 1356 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xa70000), {0, 0}, 20480, ) == 0x0 00885 1356 NtUnmapViewOfSection (-1, 0xa70000, ... ) == 0x0 00886 1356 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1024, 0}, ... 96, ) == 0x0 00887 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 100, ) }, ... 100, ) == 0x0 00888 1356 NtMapViewOfSection (100, 96, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00889 1356 NtClose (100, ... ) == 0x0 00890 1356 NtProtectVirtualMemory (96, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00891 1356 NtWriteVirtualMemory (96, 0x7c90d682, (96, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00892 1356 NtProtectVirtualMemory (96, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00893 1356 NtWriteVirtualMemory (96, 0x7c90dcfd, (96, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00894 1356 NtProtectVirtualMemory (96, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00895 1356 NtWriteVirtualMemory (96, 0x7c90d754, (96, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00896 1356 NtProtectVirtualMemory (96, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00897 1356 NtWriteVirtualMemory (96, 0x7c90d769, (96, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00898 1356 NtClose (96, ... ) == 0x0 00899 1356 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xa70000), {0, 0}, 20480, ) == 0x0 00900 1356 NtUnmapViewOfSection (-1, 0xa70000, ... ) == 0x0 00901 1356 NtClose (56, ... ) == 0x0 00902 1356 NtClose (44, ... ) == 0x0 00903 1356 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1244964, (0xc0100080, {24, 0, 0x40, 0, 1244964, "\??\SICE"}, 0x0, 128, 3, 1, 96, 0, 0, ... ) }, 0x0, 128, 3, 1, 96, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00904 1356 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1244964, (0xc0100080, {24, 0, 0x40, 0, 1244964, "\??\SIWVID"}, 0x0, 128, 3, 1, 96, 0, 0, ... ) }, 0x0, 128, 3, 1, 96, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00905 1356 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1244964, (0xc0100080, {24, 0, 0x40, 0, 1244964, "\??\NTICE"}, 0x0, 128, 3, 1, 96, 0, 0, ... ) }, 0x0, 128, 3, 1, 96, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00906 1356 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00907 1356 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 44, ) == 0x0 00908 1356 NtQueryInformationToken (44, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00909 1356 NtClose (44, ... ) == 0x0 00910 1356 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 44, ) }, ... 44, ) == 0x0 00911 1356 NtSetInformationObject (44, Handle, {Inherit=0,ProtectFromClose=1,}, 1179904, ... ) == 0x0 00912 1356 NtOpenKey (0x2000000, {24, 44, 0x40, 0, 0, (0x2000000, {24, 44, 0x40, 0, 0, "Software\Wine"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00913 1356 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00914 1356 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00915 1356 NtQueryVirtualMemory (-1, 0x5b0a20, Basic, 28, ... {BaseAddress=0x5b0000,AllocationBase=0x400000,AllocationProtect=0x80,RegionSize=0x5e000,State=0x1000,Protect=0x40,Type=0x1000000,}, 28, ) == 0x0 00916 1356 NtContinue (1244368, 0, ... 00917 1356 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1244952, (0x80100080, {24, 0, 0x40, 0, 1244952, "\??\C:\WINDOWS\system32\KERNEL32.dll"}, 0x0, 4, 1, 1, 96, 0, 0, ... 56, {status=0x0, info=1}, ) }, 0x0, 4, 1, 1, 96, 0, 0, ... 56, {status=0x0, info=1}, ) == 0x0 00918 1356 NtQueryInformationFile (56, 1245004, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00919 1356 NtAllocateVirtualMemory (-1, 0, 0, 984576, 4096, 64, ... 11599872, 987136, ) == 0x0 00920 1356 NtReadFile (56, 0, 0, 0, 984576, 0x0, 0, ... {status=0x0, info=984576}, (56, 0, 0, 0, 984576, 0x0, 0, ... {status=0x0, info=984576}, "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\350\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0\27\206 \244S\347N\367S\347N\367S\347N\367S\347O\367\332\346N\367\220\350\23\367P\347N\367\220\350\22\367R\347N\367\220\350\20\367R\347N\367\220\350A\367V\347N\367\220\350\21\367\216\347N\367\220\350.\367W\347N\367\220\350\24\367R\347N\367RichS\347N\367\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0PE\0\0L\1\4\0\325\233#F\0\0\0\0\0\0\0\0\340\0\16!\13\1\7\12\0"\10\0\0\0\7\0\0\0\0\0\256\265\0\0\0\20\0\0\0\360\7\0\0\0\200|\0\20\0\0\0\2\0\0\5\0\1\0\5\0\1\0\4\0\0\0\0\0\0\0\0P\17\0\0\4\0\0\223\222\17\0\3\0\0\0\0\0\4\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\34&\0\0{l\0\0\314\7\10\0(\0\0\0\0\220\10\0\350^\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\16\0\354[\0\0\2600\10\08\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\343\4\0@\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0 \6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.text\0\0\0\21!\10\0\0\20\0\0\0"\10\0", ) \10\0\0\0\7\0\0\0\0\0\256\265\0\0\0\20\0\0\0\360\7\0\0\0\200|\0\20\0\0\0\2\0\0\5\0\1\0\5\0\1\0\4\0\0\0\0\0\0\0\0P\17\0\0\4\0\0\223\222\17\0\3\0\0\0\0\0\4\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\34&\0\0{l\0\0\314\7\10\0(\0\0\0\0\220\10\0\350^\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\16\0\354[\0\0\2600\10\08\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\343\4\0@\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0 \6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.text\0\0\0\21!\10\0\0\20\0\0\0 (56, 0, 0, 0, 984576, 0x0, 0, ... {status=0x0, info=984576}, "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\350\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0\27\206 \244S\347N\367S\347N\367S\347N\367S\347O\367\332\346N\367\220\350\23\367P\347N\367\220\350\22\367R\347N\367\220\350\20\367R\347N\367\220\350A\367V\347N\367\220\350\21\367\216\347N\367\220\350.\367W\347N\367\220\350\24\367R\347N\367RichS\347N\367\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0PE\0\0L\1\4\0\325\233#F\0\0\0\0\0\0\0\0\340\0\16!\13\1\7\12\0"\10\0\0\0\7\0\0\0\0\0\256\265\0\0\0\20\0\0\0\360\7\0\0\0\200|\0\20\0\0\0\2\0\0\5\0\1\0\5\0\1\0\4\0\0\0\0\0\0\0\0P\17\0\0\4\0\0\223\222\17\0\3\0\0\0\0\0\4\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\34&\0\0{l\0\0\314\7\10\0(\0\0\0\0\220\10\0\350^\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\16\0\354[\0\0\2600\10\08\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\343\4\0@\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0 \6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.text\0\0\0\21!\10\0\0\20\0\0\0"\10\0", ) , ) == 0x0 00921 1356 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1244952, (0x80100080, {24, 0, 0x40, 0, 1244952, "\??\C:\WINDOWS\system32\USER32.dll"}, 0x0, 4, 1, 1, 96, 0, 0, ... 96, {status=0x0, info=1}, ) }, 0x0, 4, 1, 1, 96, 0, 0, ... 96, {status=0x0, info=1}, ) == 0x0 00922 1356 NtQueryInformationFile (96, 1245004, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00923 1356 NtAllocateVirtualMemory (-1, 0, 0, 577536, 4096, 64, ... 10944512, 577536, ) == 0x0 00924 1356 NtReadFile (96, 0, 0, 0, 577536, 0x0, 0, ... {status=0x0, info=577536}, (96, 0, 0, 0, 577536, 0x0, 0, ... {status=0x0, info=577536}, "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\330\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0\376\7\341\342\272f\217\261\272f\217\261\272f\217\261\272f\216\261\361g\217\261yi\322\261\275f\217\261yi\323\261\273f\217\261yi\321\261\273f\217\261yi\200\261\262f\217\261yi\320\261\315f\217\261yi\325\261\273f\217\261Rich\272f\217\261\0\0\0\0\0\0\0\0PE\0\0L\1\4\0|-\360E\0\0\0\0\0\0\0\0\340\0\16!\13\1\7\12\0\360\5\0\0\342\2\0\0\0\0\0f\351\1\0\0\20\0\0\0\260\5\0\0\0A~\0\20\0\0\0\2\0\0\5\0\1\0\5\0\1\0\4\0\0\0\0\0\0\0\0\0\11\0\0\4\0\0\341@\11\0\2\0\0\0\0\0\4\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\3708\0\0\251K\0\0\250\343\5\0P\0\0\0\0 \6\0\230\240\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\320\10\0\350-\0\0\210\377\5\08\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\260\355\3\0@\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\344\4\0\0\234\340\5\0\240\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.text\0\0\0\347\357\5\0\0\20\0\0\0\360\5\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x0 00925 1356 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1244956, (0x80100080, {24, 0, 0x40, 0, 1244956, "\??\C:\WINDOWS\system32\ADVAPI32.dll"}, 0x0, 4, 1, 1, 96, 0, 0, ... 100, {status=0x0, info=1}, ) }, 0x0, 4, 1, 1, 96, 0, 0, ... 100, {status=0x0, info=1}, ) == 0x0 00926 1356 NtQueryInformationFile (100, 1245008, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00927 1356 NtAllocateVirtualMemory (-1, 0, 0, 616960, 4096, 64, ... 12648448, 618496, ) == 0x0 00928 1356 NtReadFile (100, 0, 0, 0, 616960, 0x0, 0, ... {status=0x0, info=616960}, (100, 0, 0, 0, 616960, 0x0, 0, ... {status=0x0, info=616960}, "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0\250j\342h\354\13\214;\354\13\214;\354\13\214;/\4\321;\353\13\214;/\4\203;\341\13\214;=\7\323;\356\13\214;\354\13\215;T\12\214;/\4\320;\355\13\214;/\4\322;\355\13\214;/\4\354;\361\13\214;/\4\323;~\13\214;/\4\326;\355\13\214;Rich\354\13\214;\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0PE\0\0L\1\4\0\247\226\20A\0\0\0\0\0\0\0\0\340\0\16!\13\1\7\12\0D\7\0\0<\2\0\0\0\0\0\324p\0\0\0\20\0\0\0 \7\0\0\0\335w\0\20\0\0\0\2\0\0\5\0\1\0\5\0\1\0\4\0\0\0\0\0\0\0\0\260\11\0\0\4\0\0\344\15\12\0\3\0\0\0\0\0\4\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\244\26\0\0\23R\0\04(\7\0P\0\0\0\0\260\7\0\200\251\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0`\11\08K\0\0xR\7\08\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0V\2\0H\0\0\0\210\2\0\0L\0\0\0\0\20\0\0\244\6\0\0\340&\7\0`\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.text\0\0\0\331B\7\0", ) , ) == 0x0 00929 1356 NtClose (100, ... ) == 0x0 00930 1356 NtClose (96, ... ) == 0x0 00931 1356 NtClose (56, ... ) == 0x0 00932 1356 NtRaiseException (1244376, 1243636, 1, ... 00933 1356 NtQueryVirtualMemory (-1, 0x7c85a0a0, Basic, 28, ... {BaseAddress=0x7c85a000,AllocationBase=0x7c800000,AllocationProtect=0x80,RegionSize=0x2a000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 00934 1356 NtContinue (1242596, 0, ... 00935 1356 NtOpenMutant (0x120001, {24, 48, 0x2, 0, 0, (0x120001, {24, 48, 0x2, 0, 0, "DBWinMutex"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00936 1356 NtCreateMutant (0x1f0001, {24, 48, 0x82, 1244396, 0, (0x1f0001, {24, 48, 0x82, 1244396, 0, "DBWinMutex"}, 0, ... 56, ) }, 0, ... 56, ) == 0x0 00937 1356 NtWaitForSingleObject (56, 0, 0x0, ... ) == 0x0 00938 1356 NtOpenSection (0x2, {24, 48, 0x0, 0, 0, (0x2, {24, 48, 0x0, 0, 0, "DBWIN_BUFFER"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00939 1356 NtReleaseMutant (56, ... 0x0, ) == 0x0 00940 1356 NtAllocateVirtualMemory (-1, 0, 0, 748, 4096, 4, ... 13303808, 4096, ) == 0x0 00941 1356 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "winmm.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00942 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\winmm.dll"}, 1242956, ... ) }, 1242956, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00943 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\winmm.dll"}, 1242956, ... ) }, 1242956, ... ) == 0x0 00944 1356 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\winmm.dll"}, 5, 96, ... 96, {status=0x0, info=1}, ) }, 5, 96, ... 96, {status=0x0, info=1}, ) == 0x0 00945 1356 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 96, ... 100, ) == 0x0 00946 1356 NtQuerySection (100, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00947 1356 NtClose (96, ... ) == 0x0 00948 1356 NtMapViewOfSection (100, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76b40000), 0x0, 184320, ) == 0x0 00949 1356 NtClose (100, ... ) == 0x0 00950 1356 NtProtectVirtualMemory (-1, (0x76b41000), 860, 4, ... (0x76b41000), 4096, 32, ) == 0x0 00951 1356 NtProtectVirtualMemory (-1, (0x76b41000), 4096, 32, ... (0x76b41000), 4096, 4, ) == 0x0 00952 1356 NtFlushInstructionCache (-1, 1991512064, 860, ... ) == 0x0 00953 1356 NtProtectVirtualMemory (-1, (0x76b41000), 860, 4, ... (0x76b41000), 4096, 32, ) == 0x0 00954 1356 NtProtectVirtualMemory (-1, (0x76b41000), 4096, 32, ... (0x76b41000), 4096, 4, ) == 0x0 00955 1356 NtFlushInstructionCache (-1, 1991512064, 860, ... ) == 0x0 00956 1356 NtProtectVirtualMemory (-1, (0x76b41000), 860, 4, ... (0x76b41000), 4096, 32, ) == 0x0 00957 1356 NtProtectVirtualMemory (-1, (0x76b41000), 4096, 32, ... (0x76b41000), 4096, 4, ) == 0x0 00958 1356 NtFlushInstructionCache (-1, 1991512064, 860, ... ) == 0x0 00959 1356 NtProtectVirtualMemory (-1, (0x76b41000), 860, 4, ... (0x76b41000), 4096, 32, ) == 0x0 00960 1356 NtProtectVirtualMemory (-1, (0x76b41000), 4096, 32, ... (0x76b41000), 4096, 4, ) == 0x0 00961 1356 NtFlushInstructionCache (-1, 1991512064, 860, ... ) == 0x0 00962 1356 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winmm.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00963 1356 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 100, ) == 0x0 00964 1356 NtCreateSemaphore (0x100003, 0x0, 0, 2147483647, ... 96, ) == 0x0 00965 1356 NtCreateSemaphore (0x100003, 0x0, 0, 2147483647, ... 104, ) == 0x0 00966 1356 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\DRIVERS32"}, ... 108, ) }, ... 108, ) == 0x0 00967 1356 NtQueryValueKey (108, (108, "wave", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (108, "wave", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 00968 1356 NtAllocateVirtualMemory (-1, 0, 0, 524280, 8192, 4, ... 13369344, 524288, ) == 0x0 00969 1356 NtAllocateVirtualMemory (-1, 13369344, 0, 4096, 4096, 4, ... 13369344, 4096, ) == 0x0 00970 1356 NtQueryValueKey (108, (108, "wave", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (108, "wave", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 00971 1356 NtQueryValueKey (108, (108, "wave1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (108, "wave1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 00972 1356 NtQueryValueKey (108, (108, "wave1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (108, "wave1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 00973 1356 NtQueryValueKey (108, (108, "wave2", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00974 1356 NtQueryValueKey (108, (108, "wave3", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00975 1356 NtQueryValueKey (108, (108, "wave4", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00976 1356 NtQueryValueKey (108, (108, "wave5", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00977 1356 NtQueryValueKey (108, (108, "wave6", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00978 1356 NtQueryValueKey (108, (108, "wave7", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00979 1356 NtQueryValueKey (108, (108, "wave8", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00980 1356 NtQueryValueKey (108, (108, "wave9", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00981 1356 NtQueryValueKey (108, (108, "midi", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (108, "midi", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 00982 1356 NtQueryValueKey (108, (108, "midi", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (108, "midi", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 00983 1356 NtQueryValueKey (108, (108, "midi1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (108, "midi1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 00984 1356 NtQueryValueKey (108, (108, "midi1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (108, "midi1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 00985 1356 NtQueryValueKey (108, (108, "midi2", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00986 1356 NtQueryValueKey (108, (108, "midi3", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00987 1356 NtQueryValueKey (108, (108, "midi4", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00988 1356 NtQueryValueKey (108, (108, "midi5", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00989 1356 NtQueryValueKey (108, (108, "midi6", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00990 1356 NtQueryValueKey (108, (108, "midi7", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00991 1356 NtQueryValueKey (108, (108, "midi8", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00992 1356 NtQueryValueKey (108, (108, "midi9", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00993 1356 NtQueryTimerResolution (... 156250, 10000, 156250, ) == 0x0 00994 1356 NtQueryValueKey (108, (108, "aux", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (108, "aux", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 00995 1356 NtQueryValueKey (108, (108, "aux", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (108, "aux", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 00996 1356 NtQueryValueKey (108, (108, "aux1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (108, "aux1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 00997 1356 NtQueryValueKey (108, (108, "aux1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (108, "aux1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 00998 1356 NtQueryValueKey (108, (108, "aux2", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00999 1356 NtQueryValueKey (108, (108, "aux3", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01000 1356 NtQueryValueKey (108, (108, "aux4", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01001 1356 NtQueryValueKey (108, (108, "aux5", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01002 1356 NtQueryValueKey (108, (108, "aux6", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01003 1356 NtQueryValueKey (108, (108, "aux7", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01004 1356 NtQueryValueKey (108, (108, "aux8", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01005 1356 NtQueryValueKey (108, (108, "aux9", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01006 1356 NtUserRegisterWindowMessage ( ("MSJSTICK_VJOYD_MSGSTR", ... ) , ... ) == 0xc076 01007 1356 NtOpenKey (0xf003f, {24, 16, 0x40, 0, 0, (0xf003f, {24, 16, 0x40, 0, 0, "System\CurrentControlSet\Control\MediaProperties\PrivateProperties\Joystick\Winmm"}, ... 112, ) }, ... 112, ) == 0x0 01008 1356 NtQueryValueKey (112, (112, "wheel", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (112, "wheel", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01009 1356 NtClose (112, ... ) == 0x0 01010 1356 NtCreateEvent (0x1f0003, {24, 48, 0x80, 0, 0, (0x1f0003, {24, 48, 0x80, 0, 0, "DINPUTWINMM"}, 0, 0, ... ) }, 0, 0, ... ) == STATUS_ACCESS_DENIED 01011 1356 NtQueryValueKey (108, (108, "mixer", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (108, "mixer", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 01012 1356 NtQueryValueKey (108, (108, "mixer", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (108, "mixer", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 01013 1356 NtQueryValueKey (108, (108, "mixer1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (108, "mixer1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 01014 1356 NtQueryValueKey (108, (108, "mixer1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) , Partial, 536, ... TitleIdx=0, Type=1, Data= (108, "mixer1", Partial, 536, ... TitleIdx=0, Type=1, Data="w\0d\0m\0a\0u\0d\0.\0d\0r\0v\0\0\0"}, 34, ) }, 34, ) == 0x0 01015 1356 NtQueryValueKey (108, (108, "mixer2", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01016 1356 NtQueryValueKey (108, (108, "mixer3", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01017 1356 NtQueryValueKey (108, (108, "mixer4", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01018 1356 NtQueryValueKey (108, (108, "mixer5", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01019 1356 NtQueryValueKey (108, (108, "mixer6", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01020 1356 NtQueryValueKey (108, (108, "mixer7", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01021 1356 NtQueryValueKey (108, (108, "mixer8", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01022 1356 NtQueryValueKey (108, (108, "mixer9", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01023 1356 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 13893632, 1048576, ) == 0x0 01024 1356 NtAllocateVirtualMemory (-1, 14934016, 0, 8192, 4096, 4, ... 14934016, 8192, ) == 0x0 01025 1356 NtProtectVirtualMemory (-1, (0xe3e000), 4096, 260, ... (0xe3e000), 4096, 4, ) == 0x0 01026 1356 NtCreateThread (0x1f03ff, 0x0, -1, 1244080, 1244024, 1, ... 112, {220, 1620}, ) == 0x0 01027 1356 NtQueryInformationThread (112, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffdc000,Pid=220,Tid=1620,}, 0x0, ) == 0x0 01028 1356 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 5997450, 5997478, 65535, 2147340288} (24, {28, 56, new_msg, 0, 5997450, 5997478, 65535, 2147340288} "\0\0\0\0\1\0\1\0\\23\264v\334\343\200|p\0\0\0\334\0\0\0T\6\0\0" ... {28, 56, reply, 0, 220, 1356, 75693, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200|p\0\0\0\334\0\0\0T\6\0\0" ) ... {28, 56, reply, 0, 220, 1356, 75693, 0} (24, {28, 56, new_msg, 0, 5997450, 5997478, 65535, 2147340288} "\0\0\0\0\1\0\1\0\\23\264v\334\343\200|p\0\0\0\334\0\0\0T\6\0\0" ... {28, 56, reply, 0, 220, 1356, 75693, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200|p\0\0\0\334\0\0\0T\6\0\0" ) ) == 0x0 01029 1356 NtResumeThread (112, ... 1, ) == 0x0 01030 1356 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 14942208, 1048576, ) == 0x0 01031 1356 NtAllocateVirtualMemory (-1, 15982592, 0, 8192, 4096, 4, ... 01032 1620 NtTestAlert (... ) == 0x0 01033 1620 NtContinue (14941488, 1, ... 01034 1620 NtRegisterThreadTerminatePort (24, ... ) == 0x0 01035 1620 NtDelayExecution (0, {-150000, -1}, ... 01031 1356 NtAllocateVirtualMemory ... 15982592, 8192, ) == 0x0 01036 1356 NtProtectVirtualMemory (-1, (0xf3e000), 4096, 260, ... (0xf3e000), 4096, 4, ) == 0x0 01037 1356 NtCreateThread (0x1f03ff, 0x0, -1, 1244080, 1244024, 1, ... 116, {220, 1588}, ) == 0x0 01038 1356 NtQueryInformationThread (116, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffdb000,Pid=220,Tid=1588,}, 0x0, ) == 0x0 01039 1356 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 220, 1356, 75693, 0} (24, {28, 56, new_msg, 0, 220, 1356, 75693, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200|t\0\0\0\334\0\0\04\6\0\0" ... {28, 56, reply, 0, 220, 1356, 75694, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200|t\0\0\0\334\0\0\04\6\0\0" ) ... {28, 56, reply, 0, 220, 1356, 75694, 0} (24, {28, 56, new_msg, 0, 220, 1356, 75693, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200|t\0\0\0\334\0\0\04\6\0\0" ... {28, 56, reply, 0, 220, 1356, 75694, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200|t\0\0\0\334\0\0\04\6\0\0" ) ) == 0x0 01040 1356 NtResumeThread (116, ... 1, ) == 0x0 01041 1588 NtTestAlert (... ) == 0x0 01042 1588 NtContinue (15990064, 1, ... 01043 1588 NtRegisterThreadTerminatePort (24, ... ) == 0x0 01044 1588 NtDelayExecution (0, {-150000, -1}, ... 01045 1356 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 15990784, 1048576, ) == 0x0 01046 1356 NtAllocateVirtualMemory (-1, 17031168, 0, 8192, 4096, 4, ... 17031168, 8192, ) == 0x0 01047 1356 NtProtectVirtualMemory (-1, (0x103e000), 4096, 260, ... (0x103e000), 4096, 4, ) == 0x0 01048 1356 NtCreateThread (0x1f03ff, 0x0, -1, 1244080, 1244024, 1, ... 120, {220, 2044}, ) == 0x0 01049 1356 NtQueryInformationThread (120, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffda000,Pid=220,Tid=2044,}, 0x0, ) == 0x0 01050 1356 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 220, 1356, 75694, 0} (24, {28, 56, new_msg, 0, 220, 1356, 75694, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200|x\0\0\0\334\0\0\0\374\7\0\0" ... {28, 56, reply, 0, 220, 1356, 75695, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200|x\0\0\0\334\0\0\0\374\7\0\0" ) ... {28, 56, reply, 0, 220, 1356, 75695, 0} (24, {28, 56, new_msg, 0, 220, 1356, 75694, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200|x\0\0\0\334\0\0\0\374\7\0\0" ... {28, 56, reply, 0, 220, 1356, 75695, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200|x\0\0\0\334\0\0\0\374\7\0\0" ) ) == 0x0 01051 1356 NtResumeThread (120, ... 1, ) == 0x0 01052 1356 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 17039360, 1048576, ) == 0x0 01053 1356 NtAllocateVirtualMemory (-1, 18079744, 0, 8192, 4096, 4, ... 01054 2044 NtTestAlert (... ) == 0x0 01055 2044 NtContinue (17038640, 1, ... 01056 2044 NtRegisterThreadTerminatePort (24, ... ) == 0x0 01057 2044 NtDelayExecution (0, {-150000, -1}, ... 01053 1356 NtAllocateVirtualMemory ... 18079744, 8192, ) == 0x0 01058 1356 NtProtectVirtualMemory (-1, (0x113e000), 4096, 260, ... (0x113e000), 4096, 4, ) == 0x0 01059 1356 NtCreateThread (0x1f03ff, 0x0, -1, 1244080, 1244024, 1, ... 124, {220, 1308}, ) == 0x0 01060 1356 NtQueryInformationThread (124, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffd9000,Pid=220,Tid=1308,}, 0x0, ) == 0x0 01061 1356 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 220, 1356, 75695, 0} (24, {28, 56, new_msg, 0, 220, 1356, 75695, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200||\0\0\0\334\0\0\0\34\5\0\0" ... {28, 56, reply, 0, 220, 1356, 75696, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200||\0\0\0\334\0\0\0\34\5\0\0" ) ... {28, 56, reply, 0, 220, 1356, 75696, 0} (24, {28, 56, new_msg, 0, 220, 1356, 75695, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200||\0\0\0\334\0\0\0\34\5\0\0" ... {28, 56, reply, 0, 220, 1356, 75696, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200||\0\0\0\334\0\0\0\34\5\0\0" ) ) == 0x0 01062 1356 NtResumeThread (124, ... 1, ) == 0x0 01063 1308 NtTestAlert (... ) == 0x0 01064 1308 NtContinue (18087216, 1, ... 01065 1308 NtRegisterThreadTerminatePort (24, ... ) == 0x0 01066 1308 NtDelayExecution (0, {-150000, -1}, ... 01067 1356 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 18087936, 1048576, ) == 0x0 01068 1356 NtAllocateVirtualMemory (-1, 19128320, 0, 8192, 4096, 4, ... 19128320, 8192, ) == 0x0 01069 1356 NtProtectVirtualMemory (-1, (0x123e000), 4096, 260, ... (0x123e000), 4096, 4, ) == 0x0 01070 1356 NtCreateThread (0x1f03ff, 0x0, -1, 1244080, 1244024, 1, ... 128, {220, 1676}, ) == 0x0 01071 1356 NtQueryInformationThread (128, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffd8000,Pid=220,Tid=1676,}, 0x0, ) == 0x0 01072 1356 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 220, 1356, 75696, 0} (24, {28, 56, new_msg, 0, 220, 1356, 75696, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200|\200\0\0\0\334\0\0\0\214\6\0\0" ... {28, 56, reply, 0, 220, 1356, 75697, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200|\200\0\0\0\334\0\0\0\214\6\0\0" ) ... {28, 56, reply, 0, 220, 1356, 75697, 0} (24, {28, 56, new_msg, 0, 220, 1356, 75696, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200|\200\0\0\0\334\0\0\0\214\6\0\0" ... {28, 56, reply, 0, 220, 1356, 75697, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200|\200\0\0\0\334\0\0\0\214\6\0\0" ) ) == 0x0 01073 1356 NtResumeThread (128, ... 1, ) == 0x0 01074 1356 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 19136512, 1048576, ) == 0x0 01075 1356 NtAllocateVirtualMemory (-1, 20176896, 0, 8192, 4096, 4, ... 01076 1676 NtTestAlert (... ) == 0x0 01077 1676 NtContinue (19135792, 1, ... 01078 1676 NtRegisterThreadTerminatePort (24, ... ) == 0x0 01079 1676 NtDelayExecution (0, {-150000, -1}, ... 01075 1356 NtAllocateVirtualMemory ... 20176896, 8192, ) == 0x0 01080 1356 NtProtectVirtualMemory (-1, (0x133e000), 4096, 260, ... (0x133e000), 4096, 4, ) == 0x0 01081 1356 NtCreateThread (0x1f03ff, 0x0, -1, 1244080, 1244024, 1, ... 132, {220, 1376}, ) == 0x0 01082 1356 NtQueryInformationThread (132, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffd7000,Pid=220,Tid=1376,}, 0x0, ) == 0x0 01083 1356 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 220, 1356, 75697, 0} (24, {28, 56, new_msg, 0, 220, 1356, 75697, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200|\204\0\0\0\334\0\0\0`\5\0\0" ... {28, 56, reply, 0, 220, 1356, 75698, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200|\204\0\0\0\334\0\0\0`\5\0\0" ) ... {28, 56, reply, 0, 220, 1356, 75698, 0} (24, {28, 56, new_msg, 0, 220, 1356, 75697, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200|\204\0\0\0\334\0\0\0`\5\0\0" ... {28, 56, reply, 0, 220, 1356, 75698, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200|\204\0\0\0\334\0\0\0`\5\0\0" ) ) == 0x0 01084 1356 NtResumeThread (132, ... 1, ) == 0x0 01085 1376 NtTestAlert (... ) == 0x0 01086 1376 NtContinue (20184368, 1, ... 01087 1376 NtRegisterThreadTerminatePort (24, ... ) == 0x0 01088 1376 NtDelayExecution (0, {-150000, -1}, ... 01089 1356 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 20185088, 1048576, ) == 0x0 01090 1356 NtAllocateVirtualMemory (-1, 21225472, 0, 8192, 4096, 4, ... 21225472, 8192, ) == 0x0 01091 1356 NtProtectVirtualMemory (-1, (0x143e000), 4096, 260, ... (0x143e000), 4096, 4, ) == 0x0 01092 1356 NtCreateThread (0x1f03ff, 0x0, -1, 1244080, 1244024, 1, ... 136, {220, 1436}, ) == 0x0 01093 1356 NtQueryInformationThread (136, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffd6000,Pid=220,Tid=1436,}, 0x0, ) == 0x0 01094 1356 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 220, 1356, 75698, 0} (24, {28, 56, new_msg, 0, 220, 1356, 75698, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200|\210\0\0\0\334\0\0\0\234\5\0\0" ... {28, 56, reply, 0, 220, 1356, 75699, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200|\210\0\0\0\334\0\0\0\234\5\0\0" ) ... {28, 56, reply, 0, 220, 1356, 75699, 0} (24, {28, 56, new_msg, 0, 220, 1356, 75698, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200|\210\0\0\0\334\0\0\0\234\5\0\0" ... {28, 56, reply, 0, 220, 1356, 75699, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200|\210\0\0\0\334\0\0\0\234\5\0\0" ) ) == 0x0 01095 1356 NtResumeThread (136, ... 1, ) == 0x0 01096 1356 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 21233664, 1048576, ) == 0x0 01097 1356 NtAllocateVirtualMemory (-1, 22274048, 0, 8192, 4096, 4, ... 01098 1436 NtTestAlert (... ) == 0x0 01099 1436 NtContinue (21232944, 1, ... 01100 1436 NtRegisterThreadTerminatePort (24, ... ) == 0x0 01101 1436 NtDelayExecution (0, {-150000, -1}, ... 01097 1356 NtAllocateVirtualMemory ... 22274048, 8192, ) == 0x0 01102 1356 NtProtectVirtualMemory (-1, (0x153e000), 4096, 260, ... (0x153e000), 4096, 4, ) == 0x0 01103 1356 NtCreateThread (0x1f03ff, 0x0, -1, 1244080, 1244024, 1, ... 140, {220, 724}, ) == 0x0 01104 1356 NtQueryInformationThread (140, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffd5000,Pid=220,Tid=724,}, 0x0, ) == 0x0 01105 1356 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 220, 1356, 75699, 0} (24, {28, 56, new_msg, 0, 220, 1356, 75699, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200|\214\0\0\0\334\0\0\0\324\2\0\0" ... {28, 56, reply, 0, 220, 1356, 75700, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200|\214\0\0\0\334\0\0\0\324\2\0\0" ) ... {28, 56, reply, 0, 220, 1356, 75700, 0} (24, {28, 56, new_msg, 0, 220, 1356, 75699, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200|\214\0\0\0\334\0\0\0\324\2\0\0" ... {28, 56, reply, 0, 220, 1356, 75700, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\334\343\200|\214\0\0\0\334\0\0\0\324\2\0\0" ) ) == 0x0 01106 1356 NtResumeThread (140, ... 1, ) == 0x0 01107 724 NtTestAlert (... ) == 0x0 01108 724 NtContinue (22281520, 1, ... 01109 724 NtRegisterThreadTerminatePort (24, ... ) == 0x0 01110 724 NtDelayExecution (0, {-150000, -1}, ... 01111 1356 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 144, ) == 0x0 01112 1356 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 148, ) == 0x0 01113 1356 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 152, ) == 0x0 01114 1356 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 156, ) == 0x0 01115 1356 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 160, ) == 0x0 01116 1356 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 164, ) == 0x0 01117 1356 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 168, ) == 0x0 01118 1356 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 172, ) == 0x0 01119 1356 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 176, ) == 0x0 01120 1356 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 180, ) == 0x0 01121 1356 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 184, ) == 0x0 01122 1356 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 188, ) == 0x0 01123 1356 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 192, ) == 0x0 01124 1356 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 196, ) == 0x0 01125 1356 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 200, ) == 0x0 01126 1356 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 204, ) == 0x0 01127 1356 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 22282240, 1048576, ) == 0x0 01128 1356 NtAllocateVirtualMemory (-1, 23322624, 0, 8192, 4096, 4, ... 23322624, 8192, ) == 0x0 01129 1356 NtProtectVirtualMemory (-1, (0x163e000), 4096, 260, ... (0x163e000), 4096, 4, ) == 0x0 01130 1356 NtCreateThread (0x1f03ff, 0x0, -1, 1244048, 1243992, 1, ... 208, {220, 1276}, ) == 0x0 01131 1356 NtQueryInformationThread (208, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffd4000,Pid=220,Tid=1276,}, 0x0, ) == 0x0 01132 1356 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1991507968, 1244878, 1244872, 1244872} (24, {28, 56, new_msg, 0, 1991507968, 1244878, 1244872, 1244872} "\0\0\0\0\1\0\1\0\34\08\0\2\0\0\0\320\0\0\0\334\0\0\0\374\4\0\0" ... {28, 56, reply, 0, 220, 1356, 75701, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\320\0\0\0\334\0\0\0\374\4\0\0" ) ... {28, 56, reply, 0, 220, 1356, 75701, 0} (24, {28, 56, new_msg, 0, 1991507968, 1244878, 1244872, 1244872} "\0\0\0\0\1\0\1\0\34\08\0\2\0\0\0\320\0\0\0\334\0\0\0\374\4\0\0" ... {28, 56, reply, 0, 220, 1356, 75701, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\320\0\0\0\334\0\0\0\374\4\0\0" ) ) == 0x0 01133 1356 NtResumeThread (208, ... 1, ) == 0x0 01134 1356 NtSetInformationThread (208, BasePriority, {thread info, class 3, size 4}, 4, ... 01135 1276 NtTestAlert (... ) == 0x0 01136 1276 NtContinue (23330096, 1, ... 01137 1276 NtRegisterThreadTerminatePort (24, ... ) == 0x0 01138 1276 NtWaitForSingleObject (144, 0, 0x0, ... 01134 1356 NtSetInformationThread ... ) == 0x0 01139 1356 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 23330816, 1048576, ) == 0x0 01140 1356 NtAllocateVirtualMemory (-1, 24371200, 0, 8192, 4096, 4, ... 24371200, 8192, ) == 0x0 01141 1356 NtProtectVirtualMemory (-1, (0x173e000), 4096, 260, ... (0x173e000), 4096, 4, ) == 0x0 01142 1356 NtCreateThread (0x1f03ff, 0x0, -1, 1244048, 1243992, 1, ... 212, {220, 1368}, ) == 0x0 01143 1356 NtQueryInformationThread (212, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffaf000,Pid=220,Tid=1368,}, 0x0, ) == 0x0 01144 1356 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 220, 1356, 75701, 0} (24, {28, 56, new_msg, 0, 220, 1356, 75701, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\324\0\0\0\334\0\0\0X\5\0\0" ... {28, 56, reply, 0, 220, 1356, 75702, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\324\0\0\0\334\0\0\0X\5\0\0" ) ... {28, 56, reply, 0, 220, 1356, 75702, 0} (24, {28, 56, new_msg, 0, 220, 1356, 75701, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\324\0\0\0\334\0\0\0X\5\0\0" ... {28, 56, reply, 0, 220, 1356, 75702, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\324\0\0\0\334\0\0\0X\5\0\0" ) ) == 0x0 01145 1356 NtResumeThread (212, ... 1, ) == 0x0 01146 1356 NtSetInformationThread (212, BasePriority, {thread info, class 3, size 4}, 4, ... 01147 1368 NtTestAlert (... ) == 0x0 01148 1368 NtContinue (24378672, 1, ... 01149 1368 NtRegisterThreadTerminatePort (24, ... ) == 0x0 01150 1368 NtWaitForSingleObject (148, 0, 0x0, ... 01146 1356 NtSetInformationThread ... ) == 0x0 01151 1356 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 24379392, 1048576, ) == 0x0 01152 1356 NtAllocateVirtualMemory (-1, 25419776, 0, 8192, 4096, 4, ... 25419776, 8192, ) == 0x0 01153 1356 NtProtectVirtualMemory (-1, (0x183e000), 4096, 260, ... (0x183e000), 4096, 4, ) == 0x0 01154 1356 NtCreateThread (0x1f03ff, 0x0, -1, 1244048, 1243992, 1, ... 216, {220, 704}, ) == 0x0 01155 1356 NtQueryInformationThread (216, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffae000,Pid=220,Tid=704,}, 0x0, ) == 0x0 01156 1356 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 220, 1356, 75702, 0} (24, {28, 56, new_msg, 0, 220, 1356, 75702, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\330\0\0\0\334\0\0\0\300\2\0\0" ... {28, 56, reply, 0, 220, 1356, 75703, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\330\0\0\0\334\0\0\0\300\2\0\0" ) ... {28, 56, reply, 0, 220, 1356, 75703, 0} (24, {28, 56, new_msg, 0, 220, 1356, 75702, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\330\0\0\0\334\0\0\0\300\2\0\0" ... {28, 56, reply, 0, 220, 1356, 75703, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\330\0\0\0\334\0\0\0\300\2\0\0" ) ) == 0x0 01157 1356 NtResumeThread (216, ... 1, ) == 0x0 01158 1356 NtSetInformationThread (216, BasePriority, {thread info, class 3, size 4}, 4, ... 01159 704 NtTestAlert (... ) == 0x0 01160 704 NtContinue (25427248, 1, ... 01161 704 NtRegisterThreadTerminatePort (24, ... ) == 0x0 01162 704 NtWaitForSingleObject (152, 0, 0x0, ... 01158 1356 NtSetInformationThread ... ) == 0x0 01163 1356 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 25427968, 1048576, ) == 0x0 01164 1356 NtAllocateVirtualMemory (-1, 26468352, 0, 8192, 4096, 4, ... 26468352, 8192, ) == 0x0 01165 1356 NtProtectVirtualMemory (-1, (0x193e000), 4096, 260, ... (0x193e000), 4096, 4, ) == 0x0 01166 1356 NtCreateThread (0x1f03ff, 0x0, -1, 1244048, 1243992, 1, ... 220, {220, 1568}, ) == 0x0 01167 1356 NtQueryInformationThread (220, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffad000,Pid=220,Tid=1568,}, 0x0, ) == 0x0 01168 1356 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 220, 1356, 75703, 0} (24, {28, 56, new_msg, 0, 220, 1356, 75703, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\334\0\0\0\334\0\0\0 \6\0\0" ... {28, 56, reply, 0, 220, 1356, 75704, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\334\0\0\0\334\0\0\0 \6\0\0" ) ... {28, 56, reply, 0, 220, 1356, 75704, 0} (24, {28, 56, new_msg, 0, 220, 1356, 75703, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\334\0\0\0\334\0\0\0 \6\0\0" ... {28, 56, reply, 0, 220, 1356, 75704, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\334\0\0\0\334\0\0\0 \6\0\0" ) ) == 0x0 01169 1356 NtResumeThread (220, ... 1, ) == 0x0 01170 1356 NtSetInformationThread (220, BasePriority, {thread info, class 3, size 4}, 4, ... 01171 1568 NtTestAlert (... ) == 0x0 01172 1568 NtContinue (26475824, 1, ... 01173 1568 NtRegisterThreadTerminatePort (24, ... ) == 0x0 01174 1568 NtWaitForSingleObject (156, 0, 0x0, ... 01170 1356 NtSetInformationThread ... ) == 0x0 01175 1356 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 26476544, 1048576, ) == 0x0 01176 1356 NtAllocateVirtualMemory (-1, 27516928, 0, 8192, 4096, 4, ... 27516928, 8192, ) == 0x0 01177 1356 NtProtectVirtualMemory (-1, (0x1a3e000), 4096, 260, ... (0x1a3e000), 4096, 4, ) == 0x0 01178 1356 NtCreateThread (0x1f03ff, 0x0, -1, 1244048, 1243992, 1, ... 224, {220, 1104}, ) == 0x0 01179 1356 NtQueryInformationThread (224, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffac000,Pid=220,Tid=1104,}, 0x0, ) == 0x0 01180 1356 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 220, 1356, 75704, 0} (24, {28, 56, new_msg, 0, 220, 1356, 75704, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\340\0\0\0\334\0\0\0P\4\0\0" ... {28, 56, reply, 0, 220, 1356, 75705, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\340\0\0\0\334\0\0\0P\4\0\0" ) ... {28, 56, reply, 0, 220, 1356, 75705, 0} (24, {28, 56, new_msg, 0, 220, 1356, 75704, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\340\0\0\0\334\0\0\0P\4\0\0" ... {28, 56, reply, 0, 220, 1356, 75705, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\340\0\0\0\334\0\0\0P\4\0\0" ) ) == 0x0 01181 1356 NtResumeThread (224, ... 1, ) == 0x0 01182 1356 NtSetInformationThread (224, BasePriority, {thread info, class 3, size 4}, 4, ... 01183 1104 NtTestAlert (... ) == 0x0 01184 1104 NtContinue (27524400, 1, ... 01185 1104 NtRegisterThreadTerminatePort (24, ... ) == 0x0 01186 1104 NtWaitForSingleObject (160, 0, 0x0, ... 01182 1356 NtSetInformationThread ... ) == 0x0 01187 1356 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 27525120, 1048576, ) == 0x0 01188 1356 NtAllocateVirtualMemory (-1, 28565504, 0, 8192, 4096, 4, ... 28565504, 8192, ) == 0x0 01189 1356 NtProtectVirtualMemory (-1, (0x1b3e000), 4096, 260, ... (0x1b3e000), 4096, 4, ) == 0x0 01190 1356 NtCreateThread (0x1f03ff, 0x0, -1, 1244048, 1243992, 1, ... 228, {220, 784}, ) == 0x0 01191 1356 NtQueryInformationThread (228, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffab000,Pid=220,Tid=784,}, 0x0, ) == 0x0 01192 1356 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 220, 1356, 75705, 0} (24, {28, 56, new_msg, 0, 220, 1356, 75705, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\344\0\0\0\334\0\0\0\20\3\0\0" ... {28, 56, reply, 0, 220, 1356, 75706, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\344\0\0\0\334\0\0\0\20\3\0\0" ) ... {28, 56, reply, 0, 220, 1356, 75706, 0} (24, {28, 56, new_msg, 0, 220, 1356, 75705, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\344\0\0\0\334\0\0\0\20\3\0\0" ... {28, 56, reply, 0, 220, 1356, 75706, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\344\0\0\0\334\0\0\0\20\3\0\0" ) ) == 0x0 01193 1356 NtResumeThread (228, ... 1, ) == 0x0 01194 784 NtTestAlert (... ) == 0x0 01195 784 NtContinue (28572976, 1, ... 01196 784 NtRegisterThreadTerminatePort (24, ... ) == 0x0 01197 784 NtWaitForSingleObject (164, 0, 0x0, ... 01198 1356 NtSetInformationThread (228, BasePriority, {thread info, class 3, size 4}, 4, ... ) == 0x0 01199 1356 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 28573696, 1048576, ) == 0x0 01200 1356 NtAllocateVirtualMemory (-1, 29614080, 0, 8192, 4096, 4, ... 29614080, 8192, ) == 0x0 01201 1356 NtProtectVirtualMemory (-1, (0x1c3e000), 4096, 260, ... (0x1c3e000), 4096, 4, ) == 0x0 01202 1356 NtCreateThread (0x1f03ff, 0x0, -1, 1244048, 1243992, 1, ... 232, {220, 1792}, ) == 0x0 01203 1356 NtQueryInformationThread (232, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffaa000,Pid=220,Tid=1792,}, 0x0, ) == 0x0 01204 1356 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 220, 1356, 75706, 0} (24, {28, 56, new_msg, 0, 220, 1356, 75706, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\350\0\0\0\334\0\0\0\0\7\0\0" ... {28, 56, reply, 0, 220, 1356, 75707, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\350\0\0\0\334\0\0\0\0\7\0\0" ) ... {28, 56, reply, 0, 220, 1356, 75707, 0} (24, {28, 56, new_msg, 0, 220, 1356, 75706, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\350\0\0\0\334\0\0\0\0\7\0\0" ... {28, 56, reply, 0, 220, 1356, 75707, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\350\0\0\0\334\0\0\0\0\7\0\0" ) ) == 0x0 01205 1356 NtResumeThread (232, ... 1, ) == 0x0 01206 1356 NtSetInformationThread (232, BasePriority, {thread info, class 3, size 4}, 4, ... 01207 1792 NtTestAlert (... ) == 0x0 01208 1792 NtContinue (29621552, 1, ... 01209 1792 NtRegisterThreadTerminatePort (24, ... ) == 0x0 01210 1792 NtWaitForSingleObject (168, 0, 0x0, ... 01206 1356 NtSetInformationThread ... ) == 0x0 01211 1356 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 29622272, 1048576, ) == 0x0 01212 1356 NtAllocateVirtualMemory (-1, 30662656, 0, 8192, 4096, 4, ... 30662656, 8192, ) == 0x0 01213 1356 NtProtectVirtualMemory (-1, (0x1d3e000), 4096, 260, ... (0x1d3e000), 4096, 4, ) == 0x0 01214 1356 NtCreateThread (0x1f03ff, 0x0, -1, 1244048, 1243992, 1, ... 236, {220, 192}, ) == 0x0 01215 1356 NtQueryInformationThread (236, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffa9000,Pid=220,Tid=192,}, 0x0, ) == 0x0 01216 1356 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 220, 1356, 75707, 0} (24, {28, 56, new_msg, 0, 220, 1356, 75707, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\354\0\0\0\334\0\0\0\300\0\0\0" ... {28, 56, reply, 0, 220, 1356, 75708, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\354\0\0\0\334\0\0\0\300\0\0\0" ) ... {28, 56, reply, 0, 220, 1356, 75708, 0} (24, {28, 56, new_msg, 0, 220, 1356, 75707, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\354\0\0\0\334\0\0\0\300\0\0\0" ... {28, 56, reply, 0, 220, 1356, 75708, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\354\0\0\0\334\0\0\0\300\0\0\0" ) ) == 0x0 01217 1356 NtResumeThread (236, ... 1, ) == 0x0 01218 1356 NtSetInformationThread (236, BasePriority, {thread info, class 3, size 4}, 4, ... 01219 192 NtTestAlert (... ) == 0x0 01220 192 NtContinue (30670128, 1, ... 01221 192 NtRegisterThreadTerminatePort (24, ... ) == 0x0 01222 192 NtWaitForSingleObject (172, 0, 0x0, ... 01218 1356 NtSetInformationThread ... ) == 0x0 01223 1356 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 30670848, 1048576, ) == 0x0 01224 1356 NtAllocateVirtualMemory (-1, 31711232, 0, 8192, 4096, 4, ... 31711232, 8192, ) == 0x0 01225 1356 NtProtectVirtualMemory (-1, (0x1e3e000), 4096, 260, ... (0x1e3e000), 4096, 4, ) == 0x0 01226 1356 NtCreateThread (0x1f03ff, 0x0, -1, 1244048, 1243992, 1, ... 240, {220, 1484}, ) == 0x0 01227 1356 NtQueryInformationThread (240, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffa8000,Pid=220,Tid=1484,}, 0x0, ) == 0x0 01228 1356 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 220, 1356, 75708, 0} (24, {28, 56, new_msg, 0, 220, 1356, 75708, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\360\0\0\0\334\0\0\0\314\5\0\0" ... {28, 56, reply, 0, 220, 1356, 75709, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\360\0\0\0\334\0\0\0\314\5\0\0" ) ... {28, 56, reply, 0, 220, 1356, 75709, 0} (24, {28, 56, new_msg, 0, 220, 1356, 75708, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\360\0\0\0\334\0\0\0\314\5\0\0" ... {28, 56, reply, 0, 220, 1356, 75709, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\360\0\0\0\334\0\0\0\314\5\0\0" ) ) == 0x0 01229 1356 NtResumeThread (240, ... 1, ) == 0x0 01230 1356 NtSetInformationThread (240, BasePriority, {thread info, class 3, size 4}, 4, ... 01231 1484 NtTestAlert (... ) == 0x0 01232 1484 NtContinue (31718704, 1, ... 01233 1484 NtRegisterThreadTerminatePort (24, ... ) == 0x0 01234 1484 NtWaitForSingleObject (176, 0, 0x0, ... 01230 1356 NtSetInformationThread ... ) == 0x0 01235 1356 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 31719424, 1048576, ) == 0x0 01236 1356 NtAllocateVirtualMemory (-1, 32759808, 0, 8192, 4096, 4, ... 32759808, 8192, ) == 0x0 01237 1356 NtProtectVirtualMemory (-1, (0x1f3e000), 4096, 260, ... (0x1f3e000), 4096, 4, ) == 0x0 01238 1356 NtCreateThread (0x1f03ff, 0x0, -1, 1244048, 1243992, 1, ... 244, {220, 1120}, ) == 0x0 01239 1356 NtQueryInformationThread (244, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffa7000,Pid=220,Tid=1120,}, 0x0, ) == 0x0 01240 1356 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 220, 1356, 75709, 0} (24, {28, 56, new_msg, 0, 220, 1356, 75709, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\364\0\0\0\334\0\0\0`\4\0\0" ... {28, 56, reply, 0, 220, 1356, 75710, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\364\0\0\0\334\0\0\0`\4\0\0" ) ... {28, 56, reply, 0, 220, 1356, 75710, 0} (24, {28, 56, new_msg, 0, 220, 1356, 75709, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\364\0\0\0\334\0\0\0`\4\0\0" ... {28, 56, reply, 0, 220, 1356, 75710, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\364\0\0\0\334\0\0\0`\4\0\0" ) ) == 0x0 01241 1356 NtResumeThread (244, ... 1, ) == 0x0 01242 1356 NtSetInformationThread (244, BasePriority, {thread info, class 3, size 4}, 4, ... 01243 1120 NtTestAlert (... ) == 0x0 01244 1120 NtContinue (32767280, 1, ... 01245 1120 NtRegisterThreadTerminatePort (24, ... ) == 0x0 01246 1120 NtWaitForSingleObject (180, 0, 0x0, ... 01242 1356 NtSetInformationThread ... ) == 0x0 01247 1356 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 32768000, 1048576, ) == 0x0 01248 1356 NtAllocateVirtualMemory (-1, 33808384, 0, 8192, 4096, 4, ... 33808384, 8192, ) == 0x0 01249 1356 NtProtectVirtualMemory (-1, (0x203e000), 4096, 260, ... (0x203e000), 4096, 4, ) == 0x0 01250 1356 NtCreateThread (0x1f03ff, 0x0, -1, 1244048, 1243992, 1, ... 248, {220, 520}, ) == 0x0 01251 1356 NtQueryInformationThread (248, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ff9f000,Pid=220,Tid=520,}, 0x0, ) == 0x0 01252 1356 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 220, 1356, 75710, 0} (24, {28, 56, new_msg, 0, 220, 1356, 75710, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\370\0\0\0\334\0\0\0\10\2\0\0" ... {28, 56, reply, 0, 220, 1356, 75711, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\370\0\0\0\334\0\0\0\10\2\0\0" ) ... {28, 56, reply, 0, 220, 1356, 75711, 0} (24, {28, 56, new_msg, 0, 220, 1356, 75710, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\370\0\0\0\334\0\0\0\10\2\0\0" ... {28, 56, reply, 0, 220, 1356, 75711, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\370\0\0\0\334\0\0\0\10\2\0\0" ) ) == 0x0 01253 1356 NtResumeThread (248, ... 1, ) == 0x0 01254 1356 NtSetInformationThread (248, BasePriority, {thread info, class 3, size 4}, 4, ... 01255 520 NtTestAlert (... ) == 0x0 01256 520 NtContinue (33815856, 1, ... 01257 520 NtRegisterThreadTerminatePort (24, ... ) == 0x0 01258 520 NtWaitForSingleObject (184, 0, 0x0, ... 01254 1356 NtSetInformationThread ... ) == 0x0 01259 1356 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 33816576, 1048576, ) == 0x0 01260 1356 NtAllocateVirtualMemory (-1, 34856960, 0, 8192, 4096, 4, ... 34856960, 8192, ) == 0x0 01261 1356 NtProtectVirtualMemory (-1, (0x213e000), 4096, 260, ... (0x213e000), 4096, 4, ) == 0x0 01262 1356 NtCreateThread (0x1f03ff, 0x0, -1, 1244048, 1243992, 1, ... 252, {220, 1612}, ) == 0x0 01263 1356 NtQueryInformationThread (252, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ff9e000,Pid=220,Tid=1612,}, 0x0, ) == 0x0 01264 1356 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 220, 1356, 75711, 0} (24, {28, 56, new_msg, 0, 220, 1356, 75711, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\374\0\0\0\334\0\0\0L\6\0\0" ... {28, 56, reply, 0, 220, 1356, 75712, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\374\0\0\0\334\0\0\0L\6\0\0" ) ... {28, 56, reply, 0, 220, 1356, 75712, 0} (24, {28, 56, new_msg, 0, 220, 1356, 75711, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\374\0\0\0\334\0\0\0L\6\0\0" ... {28, 56, reply, 0, 220, 1356, 75712, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\374\0\0\0\334\0\0\0L\6\0\0" ) ) == 0x0 01265 1356 NtResumeThread (252, ... 1, ) == 0x0 01266 1612 NtTestAlert (... ) == 0x0 01267 1612 NtContinue (34864432, 1, ... 01268 1612 NtRegisterThreadTerminatePort (24, ... ) == 0x0 01269 1612 NtWaitForSingleObject (188, 0, 0x0, ... 01270 1356 NtSetInformationThread (252, BasePriority, {thread info, class 3, size 4}, 4, ... ) == 0x0 01271 1356 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 34865152, 1048576, ) == 0x0 01272 1356 NtAllocateVirtualMemory (-1, 35905536, 0, 8192, 4096, 4, ... 35905536, 8192, ) == 0x0 01273 1356 NtProtectVirtualMemory (-1, (0x223e000), 4096, 260, ... (0x223e000), 4096, 4, ) == 0x0 01274 1356 NtCreateThread (0x1f03ff, 0x0, -1, 1244048, 1243992, 1, ... 256, {220, 876}, ) == 0x0 01275 1356 NtQueryInformationThread (256, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ff9d000,Pid=220,Tid=876,}, 0x0, ) == 0x0 01276 1356 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 220, 1356, 75712, 0} (24, {28, 56, new_msg, 0, 220, 1356, 75712, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\0\1\0\0\334\0\0\0l\3\0\0" ... {28, 56, reply, 0, 220, 1356, 75713, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\0\1\0\0\334\0\0\0l\3\0\0" ) ... {28, 56, reply, 0, 220, 1356, 75713, 0} (24, {28, 56, new_msg, 0, 220, 1356, 75712, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\0\1\0\0\334\0\0\0l\3\0\0" ... {28, 56, reply, 0, 220, 1356, 75713, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\0\1\0\0\334\0\0\0l\3\0\0" ) ) == 0x0 01277 1356 NtResumeThread (256, ... 1, ) == 0x0 01278 1356 NtSetInformationThread (256, BasePriority, {thread info, class 3, size 4}, 4, ... 01279 876 NtTestAlert (... ) == 0x0 01280 876 NtContinue (35913008, 1, ... 01281 876 NtRegisterThreadTerminatePort (24, ... ) == 0x0 01282 876 NtWaitForSingleObject (192, 0, 0x0, ... 01278 1356 NtSetInformationThread ... ) == 0x0 01283 1356 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 35913728, 1048576, ) == 0x0 01284 1356 NtAllocateVirtualMemory (-1, 36954112, 0, 8192, 4096, 4, ... 36954112, 8192, ) == 0x0 01285 1356 NtProtectVirtualMemory (-1, (0x233e000), 4096, 260, ... (0x233e000), 4096, 4, ) == 0x0 01286 1356 NtCreateThread (0x1f03ff, 0x0, -1, 1244048, 1243992, 1, ... 260, {220, 1628}, ) == 0x0 01287 1356 NtQueryInformationThread (260, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ff9c000,Pid=220,Tid=1628,}, 0x0, ) == 0x0 01288 1356 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 220, 1356, 75713, 0} (24, {28, 56, new_msg, 0, 220, 1356, 75713, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\4\1\0\0\334\0\0\0\\6\0\0" ... {28, 56, reply, 0, 220, 1356, 75714, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\4\1\0\0\334\0\0\0\\6\0\0" ) ... {28, 56, reply, 0, 220, 1356, 75714, 0} (24, {28, 56, new_msg, 0, 220, 1356, 75713, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\4\1\0\0\334\0\0\0\\6\0\0" ... {28, 56, reply, 0, 220, 1356, 75714, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\4\1\0\0\334\0\0\0\\6\0\0" ) ) == 0x0 01289 1356 NtResumeThread (260, ... 1, ) == 0x0 01290 1356 NtSetInformationThread (260, BasePriority, {thread info, class 3, size 4}, 4, ... 01291 1628 NtTestAlert (... ) == 0x0 01292 1628 NtContinue (36961584, 1, ... 01293 1628 NtRegisterThreadTerminatePort (24, ... ) == 0x0 01294 1628 NtWaitForSingleObject (196, 0, 0x0, ... 01290 1356 NtSetInformationThread ... ) == 0x0 01035 1620 NtDelayExecution ... ) == 0x0 01044 1588 NtDelayExecution ... ) == 0x0 01057 2044 NtDelayExecution ... ) == 0x0 01066 1308 NtDelayExecution ... ) == 0x0 01079 1676 NtDelayExecution ... ) == 0x0 01088 1376 NtDelayExecution ... ) == 0x0 01101 1436 NtDelayExecution ... ) == 0x0 01110 724 NtDelayExecution ... ) == 0x0 01295 1620 NtDelayExecution (0, {-20010000, -1}, ... 01296 1588 NtDelayExecution (0, {-20010000, -1}, ... 01297 2044 NtDelayExecution (0, {-20010000, -1}, ... 01298 1308 NtDelayExecution (0, {-20010000, -1}, ... 01299 1676 NtDelayExecution (0, {-20010000, -1}, ... 01300 1376 NtDelayExecution (0, {-20010000, -1}, ... 01301 1436 NtDelayExecution (0, {-20010000, -1}, ... 01302 724 NtDelayExecution (0, {-20010000, -1}, ... 01303 1356 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 36962304, 1048576, ) == 0x0 01304 1356 NtAllocateVirtualMemory (-1, 38002688, 0, 8192, 4096, 4, ... 38002688, 8192, ) == 0x0 01305 1356 NtProtectVirtualMemory (-1, (0x243e000), 4096, 260, ... (0x243e000), 4096, 4, ) == 0x0 01306 1356 NtCreateThread (0x1f03ff, 0x0, -1, 1244048, 1243992, 1, ... 264, {220, 940}, ) == 0x0 01307 1356 NtQueryInformationThread (264, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ff9b000,Pid=220,Tid=940,}, 0x0, ) == 0x0 01308 1356 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 220, 1356, 75714, 0} (24, {28, 56, new_msg, 0, 220, 1356, 75714, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\10\1\0\0\334\0\0\0\254\3\0\0" ... {28, 56, reply, 0, 220, 1356, 75715, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\10\1\0\0\334\0\0\0\254\3\0\0" ) ... {28, 56, reply, 0, 220, 1356, 75715, 0} (24, {28, 56, new_msg, 0, 220, 1356, 75714, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\10\1\0\0\334\0\0\0\254\3\0\0" ... {28, 56, reply, 0, 220, 1356, 75715, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\10\1\0\0\334\0\0\0\254\3\0\0" ) ) == 0x0 01309 1356 NtResumeThread (264, ... 1, ) == 0x0 01310 1356 NtSetInformationThread (264, BasePriority, {thread info, class 3, size 4}, 4, ... 01311 940 NtTestAlert (... ) == 0x0 01312 940 NtContinue (38010160, 1, ... 01313 940 NtRegisterThreadTerminatePort (24, ... ) == 0x0 01314 940 NtWaitForSingleObject (200, 0, 0x0, ... 01310 1356 NtSetInformationThread ... ) == 0x0 01315 1356 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 38010880, 1048576, ) == 0x0 01316 1356 NtAllocateVirtualMemory (-1, 39051264, 0, 8192, 4096, 4, ... 39051264, 8192, ) == 0x0 01317 1356 NtProtectVirtualMemory (-1, (0x253e000), 4096, 260, ... (0x253e000), 4096, 4, ) == 0x0 01318 1356 NtCreateThread (0x1f03ff, 0x0, -1, 1244048, 1243992, 1, ... 268, {220, 1924}, ) == 0x0 01319 1356 NtQueryInformationThread (268, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ff9a000,Pid=220,Tid=1924,}, 0x0, ) == 0x0 01320 1356 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 220, 1356, 75715, 0} (24, {28, 56, new_msg, 0, 220, 1356, 75715, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\14\1\0\0\334\0\0\0\204\7\0\0" ... {28, 56, reply, 0, 220, 1356, 75716, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\14\1\0\0\334\0\0\0\204\7\0\0" ) ... {28, 56, reply, 0, 220, 1356, 75716, 0} (24, {28, 56, new_msg, 0, 220, 1356, 75715, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\14\1\0\0\334\0\0\0\204\7\0\0" ... {28, 56, reply, 0, 220, 1356, 75716, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\2\0\0\0\14\1\0\0\334\0\0\0\204\7\0\0" ) ) == 0x0 01321 1356 NtResumeThread (268, ... 1, ) == 0x0 01322 1356 NtSetInformationThread (268, BasePriority, {thread info, class 3, size 4}, 4, ... 01323 1924 NtTestAlert (... ) == 0x0 01324 1924 NtContinue (39058736, 1, ... 01325 1924 NtRegisterThreadTerminatePort (24, ... ) == 0x0 01326 1924 NtWaitForSingleObject (204, 0, 0x0, ... 01322 1356 NtSetInformationThread ... ) == 0x0 01327 1356 NtSetEvent (204, ... 01326 1924 NtWaitForSingleObject ... ) == 0x0 01328 1924 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01329 1924 NtWaitForSingleObject (204, 0, 0x0, ... 01327 1356 NtSetEvent ... 0x0, ) == 0x0 01330 1356 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01331 1356 NtSetEvent (180, ... 01246 1120 NtWaitForSingleObject ... ) == 0x0 01332 1120 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01333 1120 NtWaitForSingleObject (180, 0, 0x0, ... 01331 1356 NtSetEvent ... 0x0, ) == 0x0 01334 1356 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01335 1356 NtSetEvent (172, ... 01222 192 NtWaitForSingleObject ... ) == 0x0 01336 192 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01337 192 NtWaitForSingleObject (172, 0, 0x0, ... 01335 1356 NtSetEvent ... 0x0, ) == 0x0 01338 1356 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01339 1356 NtSetEvent (196, ... 01294 1628 NtWaitForSingleObject ... ) == 0x0 01340 1628 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01341 1628 NtWaitForSingleObject (196, 0, 0x0, ... 01339 1356 NtSetEvent ... 0x0, ) == 0x0 01342 1356 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01343 1356 NtQueryVirtualMemory (-1, 0x10000, Basic, 28, ... {BaseAddress=0x10000,AllocationBase=0x10000,AllocationProtect=0x4,RegionSize=0x2000,State=0x1000,Protect=0x4,Type=0x20000,}, 0x0, ) == 0x0 01344 1356 NtUserGetForegroundWindow (... ) == 0x13010c 01345 1356 NtUserValidateHandleSecure (1245452, ... ) == 0x1 01346 1356 NtUserQueryWindow (1245452, 0, ... ) == 0x5e8 01347 1356 NtSetEvent (176, ... 01234 1484 NtWaitForSingleObject ... ) == 0x0 01348 1484 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01349 1484 NtWaitForSingleObject (176, 0, 0x0, ... 01347 1356 NtSetEvent ... 0x0, ) == 0x0 01350 1356 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01351 1356 NtSetEvent (164, ... 01197 784 NtWaitForSingleObject ... ) == 0x0 01352 784 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01353 784 NtWaitForSingleObject (164, 0, 0x0, ... 01351 1356 NtSetEvent ... 0x0, ) == 0x0 01354 1356 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01355 1356 NtSetEvent (184, ... 01258 520 NtWaitForSingleObject ... ) == 0x0 01356 520 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01357 520 NtWaitForSingleObject (184, 0, 0x0, ... 01355 1356 NtSetEvent ... 0x0, ) == 0x0 01358 1356 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01359 1356 NtSetEvent (204, ... 01329 1924 NtWaitForSingleObject ... ) == 0x0 01360 1924 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01361 1924 NtWaitForSingleObject (204, 0, 0x0, ... 01359 1356 NtSetEvent ... 0x0, ) == 0x0 01362 1356 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01363 1356 NtSetEvent (144, ... 01138 1276 NtWaitForSingleObject ... ) == 0x0 01364 1276 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01365 1276 NtWaitForSingleObject (144, 0, 0x0, ... 01363 1356 NtSetEvent ... 0x0, ) == 0x0 01366 1356 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01367 1356 NtSetEvent (156, ... 01174 1568 NtWaitForSingleObject ... ) == 0x0 01368 1568 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01369 1568 NtWaitForSingleObject (156, 0, 0x0, ... 01367 1356 NtSetEvent ... 0x0, ) == 0x0 01370 1356 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01371 1356 NtSetEvent (176, ... 01349 1484 NtWaitForSingleObject ... ) == 0x0 01372 1484 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01373 1484 NtWaitForSingleObject (176, 0, 0x0, ... 01371 1356 NtSetEvent ... 0x0, ) == 0x0 01374 1356 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01375 1356 NtQueryVirtualMemory (-1, 0x7c809e68, Basic, 28, ... {BaseAddress=0x7c809000,AllocationBase=0x7c800000,AllocationProtect=0x80,RegionSize=0x7b000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 01376 1356 NtContinue (1243208, 0, ... 01377 1356 NtSetEvent (160, ... 01186 1104 NtWaitForSingleObject ... ) == 0x0 01378 1104 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01379 1104 NtWaitForSingleObject (160, 0, 0x0, ... 01377 1356 NtSetEvent ... 0x0, ) == 0x0 01380 1356 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01381 1356 NtUserFindWindowEx (0, 0, (0, 0, "OLLYDBG", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 01382 1356 NtUserFindWindowEx (0, 0, (0, 0, "GBDYLLO", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 01383 1356 NtUserFindWindowEx (0, 0, (0, 0, "pediy06", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 01384 1356 NtAllocateVirtualMemory (-1, 0, 0, 65536, 4096, 4, ... 39059456, 65536, ) == 0x0 01385 1356 NtQuerySystemInformation (ProcessesAndThreads, 65536, ... {system info, class 5, size 500}, 0x0, ) == 0x0 01386 1356 NtCreateSection (0xf001f, 0x0, {4194304, 0}, 4, 67108864, 0, ... 272, ) == 0x0 01387 1356 NtMapViewOfSection (272, -1, (0x0), 0, 0, 0x0, 4194304, 2, 0, 4, ... (0x2550000), 0x0, 4194304, ) == 0x0 01388 1356 NtAllocateVirtualMemory (-1, 39124992, 0, 1, 4096, 4, ... 39124992, 4096, ) == 0x0 01389 1356 NtCreateSection (0xf001f, 0x0, {4194304, 0}, 4, 67108864, 0, ... 276, ) == 0x0 01390 1356 NtMapViewOfSection (276, -1, (0x0), 0, 0, 0x0, 4194304, 2, 0, 4, ... (0x2950000), 0x0, 4194304, ) == 0x0 01391 1356 NtAllocateVirtualMemory (-1, 43319296, 0, 1, 4096, 4, ... 43319296, 4096, ) == 0x0 01392 1356 NtCreateSection (0xf0007, 0x0, {37508, 0}, 4, 134217728, 0, ... 280, ) == 0x0 01393 1356 NtMapViewOfSection (280, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2d50000), {0, 0}, 40960, ) == 0x0 01394 1356 NtUnmapViewOfSection (-1, 0x2d50000, ... ) == 0x0 01395 1356 NtMapViewOfSection (280, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2d50000), {0, 0}, 40960, ) == 0x0 01396 1356 NtClose (276, ... ) == 0x0 01397 1356 NtUnmapViewOfSection (-1, 0x2950000, ... ) == 0x0 01398 1356 NtClose (272, ... ) == 0x0 01399 1356 NtUnmapViewOfSection (-1, 0x2550000, ... ) == 0x0 01400 1356 NtFreeVirtualMemory (-1, (0x2540000), 0, 32768, ... (0x2540000), 65536, ) == 0x0 01401 1356 NtUnmapViewOfSection (-1, 0x2d50000, ... ) == 0x0 01402 1356 NtMapViewOfSection (280, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2540000), {0, 0}, 40960, ) == 0x0 01403 1356 NtUnmapViewOfSection (-1, 0x2540000, ... ) == 0x0 01404 1356 NtMapViewOfSection (280, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2540000), {0, 0}, 40960, ) == 0x0 01405 1356 NtUnmapViewOfSection (-1, 0x2540000, ... ) == 0x0 01406 1356 NtAllocateVirtualMemory (-1, 0, 0, 65536, 4096, 4, ... 39059456, 65536, ) == 0x0 01407 1356 NtQuerySystemInformation (Module, 65536, ... {system info, class 11, size 500}, 0x0, ) == 0x0 01408 1356 NtFreeVirtualMemory (-1, (0x2540000), 0, 32768, ... (0x2540000), 65536, ) == 0x0 01409 1356 NtAllocateVirtualMemory (-1, 0, 0, 65536, 4096, 4, ... 39059456, 65536, ) == 0x0 01410 1356 NtQuerySystemInformation (Module, 65536, ... {system info, class 11, size 500}, 0x0, ) == 0x0 01411 1356 NtFreeVirtualMemory (-1, (0x2540000), 0, 32768, ... (0x2540000), 65536, ) == 0x0 01412 1356 NtSetEvent (188, ... 01269 1612 NtWaitForSingleObject ... ) == 0x0 01413 1612 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01414 1612 NtWaitForSingleObject (188, 0, 0x0, ... 01412 1356 NtSetEvent ... 0x0, ) == 0x0 01415 1356 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01416 1356 NtSetEvent (192, ... 01282 876 NtWaitForSingleObject ... ) == 0x0 01417 876 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01418 876 NtWaitForSingleObject (192, 0, 0x0, ... 01416 1356 NtSetEvent ... 0x0, ) == 0x0 01419 1356 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01420 1356 NtAllocateVirtualMemory (-1, 0, 0, 1000, 4096, 4, ... 39059456, 4096, ) == 0x0 01421 1356 NtQueryInformationProcess (-1, DebugPort, 4, ... {process info, class 7, size 4}, 0x0, ) == 0x0 01422 1356 NtFreeVirtualMemory (-1, (0x2540000), 0, 32768, ... (0x2540000), 4096, ) == 0x0 01423 1356 NtUserFindWindowEx (0, 0, (0, 0, "FilemonClass", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 01424 1356 NtUserFindWindowEx (0, 0, 0x0, (0, 0, 0x0, "File Monitor - Sysinternals: www.sysinternals.com", 0, ... ) , 0, ... ) == 0x0 01425 1356 NtUserFindWindowEx (0, 0, (0, 0, "PROCMON_WINDOW_CLASS", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 01426 1356 NtUserFindWindowEx (0, 0, 0x0, (0, 0, 0x0, "Process Monitor - Sysinternals: www.sysinternals.com", 0, ... ) , 0, ... ) == 0x0 01427 1356 NtAllocateVirtualMemory (-1, 0, 0, 65536, 4096, 4, ... 39059456, 65536, ) == 0x0 01428 1356 NtQuerySystemInformation (Module, 65536, ... {system info, class 11, size 500}, 0x0, ) == 0x0 01429 1356 NtFreeVirtualMemory (-1, (0x2540000), 0, 32768, ... (0x2540000), 65536, ) == 0x0 01430 1356 NtSetEvent (172, ... 01337 192 NtWaitForSingleObject ... ) == 0x0 01431 192 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01432 192 NtWaitForSingleObject (172, 0, 0x0, ... 01430 1356 NtSetEvent ... 0x0, ) == 0x0 01433 1356 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01434 1356 NtUserFindWindowEx (0, 0, (0, 0, "RegmonClass", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 01435 1356 NtUserFindWindowEx (0, 0, 0x0, (0, 0, 0x0, "Registry Monitor - Sysinternals: www.sysinternals.com", 0, ... ) , 0, ... ) == 0x0 01436 1356 NtUserFindWindowEx (0, 0, (0, 0, "18467-41", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 01437 1356 NtAllocateVirtualMemory (-1, 0, 0, 65536, 4096, 4, ... 39059456, 65536, ) == 0x0 01438 1356 NtQuerySystemInformation (Module, 65536, ... {system info, class 11, size 500}, 0x0, ) == 0x0 01439 1356 NtFreeVirtualMemory (-1, (0x2540000), 0, 32768, ... (0x2540000), 65536, ) == 0x0 01440 1356 NtAllocateVirtualMemory (-1, 0, 0, 65536, 4096, 4, ... 39059456, 65536, ) == 0x0 01441 1356 NtQuerySystemInformation (Module, 65536, ... {system info, class 11, size 500}, 0x0, ) == 0x0 01442 1356 NtFreeVirtualMemory (-1, (0x2540000), 0, 32768, ... (0x2540000), 65536, ) == 0x0 01443 1356 NtAllocateVirtualMemory (-1, 0, 0, 65536, 4096, 4, ... 39059456, 65536, ) == 0x0 01444 1356 NtQuerySystemInformation (Module, 65536, ... {system info, class 11, size 500}, 0x0, ) == 0x0 01445 1356 NtFreeVirtualMemory (-1, (0x2540000), 0, 32768, ... (0x2540000), 65536, ) == 0x0 01446 1356 NtAllocateVirtualMemory (-1, 0, 0, 65536, 4096, 4, ... 39059456, 65536, ) == 0x0 01447 1356 NtQuerySystemInformation (Module, 65536, ... {system info, class 11, size 500}, 0x0, ) == 0x0 01448 1356 NtFreeVirtualMemory (-1, (0x2540000), 0, 32768, ... (0x2540000), 65536, ) == 0x0 01449 1356 NtOpenKey (0x2000000, {24, 16, 0x40, 0, 0, (0x2000000, {24, 16, 0x40, 0, 0, "SOFTWARE\NuMega\DriverStudio"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01450 1356 NtSetEvent (160, ... 01379 1104 NtWaitForSingleObject ... ) == 0x0 01451 1104 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01452 1104 NtWaitForSingleObject (160, 0, 0x0, ... 01450 1356 NtSetEvent ... 0x0, ) == 0x0 01453 1356 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01454 1356 NtSetEvent (184, ... 01357 520 NtWaitForSingleObject ... ) == 0x0 01455 520 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01456 520 NtWaitForSingleObject (184, 0, 0x0, ... 01454 1356 NtSetEvent ... 0x0, ) == 0x0 01457 1356 NtDelayExecution (0, {0, 0}, ... ) == 0x0 01458 1356 NtOpenFile (0x100020, {24, 0, 0x42, 0, 0, (0x100020, {24, 0, 0x42, 0, 0, "\??\u:\work"}, 3, 33, ... 272, {status=0x0, info=1}, ) }, 3, 33, ... 272, {status=0x0, info=1}, ) == 0x0 01459 1356 NtQueryVolumeInformationFile (272, 1244936, 8, Device, ... {status=0x0, info=8}, ) == 0x0 01460 1356 NtClose (12, ... ) == 0x0 01461 1356 NtAllocateVirtualMemory (-1, 0, 0, 4096, 4096, 4, ... 39059456, 4096, ) == 0x0 01462 1356 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "MSVCRT.dll"}, ... 12, ) }, ... 12, ) == 0x0 01463 1356 NtMapViewOfSection (12, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77c10000), 0x0, 360448, ) == 0x0 01464 1356 NtClose (12, ... ) == 0x0 01465 1356 NtProtectVirtualMemory (-1, (0x77c11000), 632, 4, ... (0x77c11000), 4096, 32, ) == 0x0 01466 1356 NtProtectVirtualMemory (-1, (0x77c11000), 4096, 32, ... (0x77c11000), 4096, 4, ) == 0x0 01467 1356 NtFlushInstructionCache (-1, 2009141248, 632, ... ) == 0x0 01468 1356 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSVCRT.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01469 1356 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 01470 1356 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 39124992, 65536, ) == 0x0 01471 1356 NtAllocateVirtualMemory (-1, 39124992, 0, 4096, 4096, 4, ... 39124992, 4096, ) == 0x0 01472 1356 NtAllocateVirtualMemory (-1, 39129088, 0, 8192, 4096, 4, ... 39129088, 8192, ) == 0x0 01473 1356 NtAllocateVirtualMemory (-1, 39137280, 0, 4096, 4096, 4, ... 39137280, 4096, ) == 0x0 01474 1356 NtAllocateVirtualMemory (-1, 39141376, 0, 4096, 4096, 4, ... 39141376, 4096, ) == 0x0 01475 1356 NtQueryVirtualMemory (-1, 0x77c2807c, Basic, 28, ... {BaseAddress=0x77c28000,AllocationBase=0x77c10000,AllocationProtect=0x80,RegionSize=0x35000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 01476 1356 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 01477 1356 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 01478 1356 NtQueryVirtualMemory (-1, 0x0, Basic, 28, ... {BaseAddress=0x0,AllocationBase=0x0,AllocationProtect=0x0,RegionSize=0x10000,State=0x10000,Protect=0x1,Type=0x0,}, 28, ) == 0x0 01479 1356 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "MSVCP60.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01480 1356 NtAllocateVirtualMemory (-1, 1339392, 0, 4096, 4096, 4, ... 1339392, 4096, ) == 0x0 01481 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\MSVCP60.dll"}, 1242956, ... ) }, 1242956, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01482 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\MSVCP60.dll"}, 1242956, ... ) }, 1242956, ... ) == 0x0 01483 1356 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\MSVCP60.dll"}, 5, 96, ... 12, {status=0x0, info=1}, ) }, 5, 96, ... 12, {status=0x0, info=1}, ) == 0x0 01484 1356 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 12, ... 276, ) == 0x0 01485 1356 NtQuerySection (276, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01486 1356 NtClose (12, ... ) == 0x0 01487 1356 NtMapViewOfSection (276, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76080000), 0x0, 413696, ) == 0x0 01488 1356 NtClose (276, ... ) == 0x0 01489 1356 NtProtectVirtualMemory (-1, (0x760ac000), 392, 4, ... (0x760ac000), 4096, 2, ) == 0x0 01490 1356 NtProtectVirtualMemory (-1, (0x760ac000), 4096, 2, ... (0x760ac000), 4096, 4, ) == 0x0 01491 1356 NtFlushInstructionCache (-1, 1980416000, 392, ... ) == 0x0 01492 1356 NtProtectVirtualMemory (-1, (0x760ac000), 392, 4, ... (0x760ac000), 4096, 2, ) == 0x0 01493 1356 NtProtectVirtualMemory (-1, (0x760ac000), 4096, 2, ... (0x760ac000), 4096, 4, ) == 0x0 01494 1356 NtFlushInstructionCache (-1, 1980416000, 392, ... ) == 0x0 01495 1356 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSVCP60.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01496 1356 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "iphlpapi.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01497 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\iphlpapi.dll"}, 1242956, ... ) }, 1242956, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01498 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\iphlpapi.dll"}, 1242956, ... ) }, 1242956, ... ) == 0x0 01499 1356 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\iphlpapi.dll"}, 5, 96, ... 276, {status=0x0, info=1}, ) }, 5, 96, ... 276, {status=0x0, info=1}, ) == 0x0 01500 1356 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 276, ... 12, ) == 0x0 01501 1356 NtQuerySection (12, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01502 1356 NtClose (276, ... ) == 0x0 01503 1356 NtMapViewOfSection (12, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76d60000), 0x0, 102400, ) == 0x0 01504 1356 NtClose (12, ... ) == 0x0 01505 1356 NtProtectVirtualMemory (-1, (0x76d61000), 500, 4, ... (0x76d61000), 4096, 32, ) == 0x0 01506 1356 NtProtectVirtualMemory (-1, (0x76d61000), 4096, 32, ... (0x76d61000), 4096, 4, ) == 0x0 01507 1356 NtFlushInstructionCache (-1, 1993740288, 500, ... ) == 0x0 01508 1356 NtProtectVirtualMemory (-1, (0x76d61000), 500, 4, ... (0x76d61000), 4096, 32, ) == 0x0 01509 1356 NtProtectVirtualMemory (-1, (0x76d61000), 4096, 32, ... (0x76d61000), 4096, 4, ) == 0x0 01510 1356 NtFlushInstructionCache (-1, 1993740288, 500, ... ) == 0x0 01511 1356 NtProtectVirtualMemory (-1, (0x76d61000), 500, 4, ... (0x76d61000), 4096, 32, ) == 0x0 01512 1356 NtProtectVirtualMemory (-1, (0x76d61000), 4096, 32, ... (0x76d61000), 4096, 4, ) == 0x0 01513 1356 NtFlushInstructionCache (-1, 1993740288, 500, ... ) == 0x0 01514 1356 NtProtectVirtualMemory (-1, (0x76d61000), 500, 4, ... (0x76d61000), 4096, 32, ) == 0x0 01515 1356 NtProtectVirtualMemory (-1, (0x76d61000), 4096, 32, ... (0x76d61000), 4096, 4, ) == 0x0 01516 1356 NtFlushInstructionCache (-1, 1993740288, 500, ... ) == 0x0 01517 1356 NtProtectVirtualMemory (-1, (0x76d61000), 500, 4, ... (0x76d61000), 4096, 32, ) == 0x0 01518 1356 NtProtectVirtualMemory (-1, (0x76d61000), 4096, 32, ... (0x76d61000), 4096, 4, ) == 0x0 01519 1356 NtFlushInstructionCache (-1, 1993740288, 500, ... ) == 0x0 01520 1356 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WS2_32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01521 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\WS2_32.dll"}, 1242168, ... ) }, 1242168, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01522 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WS2_32.dll"}, 1242168, ... ) }, 1242168, ... ) == 0x0 01523 1356 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WS2_32.dll"}, 5, 96, ... 12, {status=0x0, info=1}, ) }, 5, 96, ... 12, {status=0x0, info=1}, ) == 0x0 01524 1356 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 12, ... 276, ) == 0x0 01525 1356 NtQuerySection (276, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01526 1356 NtClose (12, ... ) == 0x0 01527 1356 NtMapViewOfSection (276, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x71ab0000), 0x0, 94208, ) == 0x0 01528 1356 NtClose (276, ... ) == 0x0 01529 1356 NtProtectVirtualMemory (-1, (0x71ab1000), 468, 4, ... (0x71ab1000), 4096, 32, ) == 0x0 01530 1356 NtProtectVirtualMemory (-1, (0x71ab1000), 4096, 32, ... (0x71ab1000), 4096, 4, ) == 0x0 01531 1356 NtFlushInstructionCache (-1, 1907036160, 468, ... ) == 0x0 01532 1356 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WS2HELP.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01533 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\WS2HELP.dll"}, 1241352, ... ) }, 1241352, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01534 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WS2HELP.dll"}, 1241352, ... ) }, 1241352, ... ) == 0x0 01535 1356 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WS2HELP.dll"}, 5, 96, ... 276, {status=0x0, info=1}, ) }, 5, 96, ... 276, {status=0x0, info=1}, ) == 0x0 01536 1356 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 276, ... 12, ) == 0x0 01537 1356 NtQuerySection (12, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01538 1356 NtClose (276, ... ) == 0x0 01539 1356 NtMapViewOfSection (12, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x71aa0000), 0x0, 32768, ) == 0x0 01540 1356 NtClose (12, ... ) == 0x0 01541 1356 NtProtectVirtualMemory (-1, (0x71aa1000), 352, 4, ... (0x71aa1000), 4096, 32, ) == 0x0 01542 1356 NtProtectVirtualMemory (-1, (0x71aa1000), 4096, 32, ... (0x71aa1000), 4096, 4, ) == 0x0 01543 1356 NtFlushInstructionCache (-1, 1906970624, 352, ... ) == 0x0 01544 1356 NtProtectVirtualMemory (-1, (0x71ab1000), 468, 4, ... (0x71ab1000), 4096, 32, ) == 0x0 01545 1356 NtProtectVirtualMemory (-1, (0x71ab1000), 4096, 32, ... (0x71ab1000), 4096, 4, ) == 0x0 01546 1356 NtFlushInstructionCache (-1, 1907036160, 468, ... ) == 0x0 01547 1356 NtProtectVirtualMemory (-1, (0x76d61000), 500, 4, ... (0x76d61000), 4096, 32, ) == 0x0 01548 1356 NtProtectVirtualMemory (-1, (0x76d61000), 4096, 32, ... (0x76d61000), 4096, 4, ) == 0x0 01549 1356 NtFlushInstructionCache (-1, 1993740288, 500, ... ) == 0x0 01550 1356 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WS2HELP.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01551 1356 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WS2_32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01552 1356 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 01553 1356 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 01554 1356 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iphlpapi.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01555 1356 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 01556 1356 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 39190528, 65536, ) == 0x0 01557 1356 NtAllocateVirtualMemory (-1, 39190528, 0, 4096, 4096, 4, ... 39190528, 4096, ) == 0x0 01558 1356 NtAllocateVirtualMemory (-1, 39194624, 0, 8192, 4096, 4, ... 39194624, 8192, ) == 0x0 01559 1356 NtCreateFile (0x20000000, {24, 0, 0x40, 0, 0, (0x20000000, {24, 0, 0x40, 0, 0, "\Device\Tcp"}, 0x0, 128, 3, 3, 0, 0, 0, ... 12, {status=0x0, info=0}, ) }, 0x0, 128, 3, 3, 0, 0, 0, ... 12, {status=0x0, info=0}, ) == 0x0 01560 1356 NtCreateFile (0x40000000, {24, 0, 0x40, 0, 0, (0x40000000, {24, 0, 0x40, 0, 0, "\Device\Tcp"}, 0x0, 128, 3, 3, 0, 0, 0, ... 276, {status=0x0, info=0}, ) }, 0x0, 128, 3, 3, 0, 0, 0, ... 276, {status=0x0, info=0}, ) == 0x0 01561 1356 NtCreateFile (0x20000000, {24, 0, 0x40, 0, 0, (0x20000000, {24, 0, 0x40, 0, 0, "\Device\Ip"}, 0x0, 128, 3, 3, 0, 0, 0, ... 284, {status=0x0, info=0}, ) }, 0x0, 128, 3, 3, 0, 0, 0, ... 284, {status=0x0, info=0}, ) == 0x0 01562 1356 NtCreateFile (0x100003, {24, 0, 0x40, 0, 0, (0x100003, {24, 0, 0x40, 0, 0, "\Device\Ip"}, 0x0, 128, 3, 3, 0, 0, 0, ... 288, {status=0x0, info=0}, ) }, 0x0, 128, 3, 3, 0, 0, 0, ... 288, {status=0x0, info=0}, ) == 0x0 01563 1356 NtCreateFile (0x20100080, {24, 0, 0x40, 0, 1242884, (0x20100080, {24, 0, 0x40, 0, 1242884, "\??\Ip"}, 0x0, 128, 3, 1, 64, 0, 0, ... 292, {status=0x0, info=0}, ) }, 0x0, 128, 3, 1, 64, 0, 0, ... 292, {status=0x0, info=0}, ) == 0x0 01564 1356 NtAllocateVirtualMemory (-1, 39202816, 0, 36864, 4096, 4, ... 39202816, 36864, ) == 0x0 01565 1356 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 296, ) == 0x0 01566 1356 NtDeviceIoControlFile (12, 296, 0x0, 0x0, 0x120003, (12, 296, 0x0, 0x0, 0x120003, "\0\0\0\0\0\0\0\0\0\1\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 32768, ... {status=0x0, info=56}, "\0\4\0\0\0\0\0\0\1\4\0\0\0\0\0\0\1\3\0\0\0\0\0\0\200\3\0\0\0\0\0\0\0\2\0\0\0\0\0\0\200\2\0\0\0\0\0\0\0\2\0\0\1\0\0\0", ) , 36, 32768, ... {status=0x0, info=56}, (12, 296, 0x0, 0x0, 0x120003, "\0\0\0\0\0\0\0\0\0\1\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 32768, ... {status=0x0, info=56}, "\0\4\0\0\0\0\0\0\1\4\0\0\0\0\0\0\1\3\0\0\0\0\0\0\200\3\0\0\0\0\0\0\0\2\0\0\0\0\0\0\200\2\0\0\0\0\0\0\0\2\0\0\1\0\0\0", ) , ) == 0x0 01567 1356 NtClose (296, ... ) == 0x0 01568 1356 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 296, ) == 0x0 01569 1356 NtDeviceIoControlFile (12, 296, 0x0, 0x0, 0x120003, (12, 296, 0x0, 0x0, 0x120003, "\0\2\0\0\0\0\0\0\0\2\0\0\0\1\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 348, ... {status=0x0, info=118}, "\1\0\0\0\30\0\0\0\360\5\0\0\200\226\230\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\365@\250\25(\5\0\0\13\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\5\0\0\13\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\32\0\0\0MS TCP Loopback interface\0", ) , 36, 348, ... {status=0x0, info=118}, (12, 296, 0x0, 0x0, 0x120003, "\0\2\0\0\0\0\0\0\0\2\0\0\0\1\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 348, ... {status=0x0, info=118}, "\1\0\0\0\30\0\0\0\360\5\0\0\200\226\230\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\365@\250\25(\5\0\0\13\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\5\0\0\13\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\32\0\0\0MS TCP Loopback interface\0", ) , ) == 0x0 01570 1356 NtClose (296, ... ) == 0x0 01571 1356 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 296, ) == 0x0 01572 1356 NtDeviceIoControlFile (12, 296, 0x0, 0x0, 0x120003, (12, 296, 0x0, 0x0, 0x120003, "\0\2\0\0\1\0\0\0\0\2\0\0\0\1\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 348, ... {status=0x0, info=158}, "\3\0\1\0\6\0\0\0\334\5\0\0\0\312\232;\6\0\0\0\0\14)\271\233\363z\201\1\0\0\0\5\0\0\0\232A\250\25\257\247K\3\340\304\0\0\200\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0D\255,\0\346J\0\0\234\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0B\0\0\0AMD PCNET Family PCI Ethernet Adapter - Packet Scheduler Miniport\0", ) , 36, 348, ... {status=0x0, info=158}, (12, 296, 0x0, 0x0, 0x120003, "\0\2\0\0\1\0\0\0\0\2\0\0\0\1\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 348, ... {status=0x0, info=158}, "\3\0\1\0\6\0\0\0\334\5\0\0\0\312\232;\6\0\0\0\0\14)\271\233\363z\201\1\0\0\0\5\0\0\0\232A\250\25\257\247K\3\340\304\0\0\200\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0D\255,\0\346J\0\0\234\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0B\0\0\0AMD PCNET Family PCI Ethernet Adapter - Packet Scheduler Miniport\0", ) , ) == 0x0 01573 1356 NtClose (296, ... ) == 0x0 01574 1356 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 296, ) == 0x0 01575 1356 NtDeviceIoControlFile (12, 296, 0x0, 0x0, 0x120003, (12, 296, 0x0, 0x0, 0x120003, "\0\0\0\0\0\0\0\0\0\1\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 32768, ... {status=0x0, info=56}, "\0\4\0\0\0\0\0\0\1\4\0\0\0\0\0\0\1\3\0\0\0\0\0\0\200\3\0\0\0\0\0\0\0\2\0\0\0\0\0\0\200\2\0\0\0\0\0\0\0\2\0\0\1\0\0\0", ) , 36, 32768, ... {status=0x0, info=56}, (12, 296, 0x0, 0x0, 0x120003, "\0\0\0\0\0\0\0\0\0\1\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 32768, ... {status=0x0, info=56}, "\0\4\0\0\0\0\0\0\1\4\0\0\0\0\0\0\1\3\0\0\0\0\0\0\200\3\0\0\0\0\0\0\0\2\0\0\0\0\0\0\200\2\0\0\0\0\0\0\0\2\0\0\1\0\0\0", ) , ) == 0x0 01576 1356 NtClose (296, ... ) == 0x0 01577 1356 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 296, ) == 0x0 01578 1356 NtDeviceIoControlFile (12, 296, 0x0, 0x0, 0x120003, (12, 296, 0x0, 0x0, 0x120003, "\200\2\0\0\0\0\0\0\0\1\0\0\0\1\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 4, ... {status=0x0, info=4}, "\200\2\0\0", ) , 36, 4, ... {status=0x0, info=4}, (12, 296, 0x0, 0x0, 0x120003, "\200\2\0\0\0\0\0\0\0\1\0\0\0\1\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 4, ... {status=0x0, info=4}, "\200\2\0\0", ) , ) == 0x0 01579 1356 NtClose (296, ... ) == 0x0 01580 1356 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 296, ) == 0x0 01581 1356 NtDeviceIoControlFile (12, 296, 0x0, 0x0, 0x120003, (12, 296, 0x0, 0x0, 0x120003, "\200\2\0\0\0\0\0\0\0\2\0\0\0\1\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 8, ... {status=0x0, info=8}, "\1\0\0\0\3\0\1\0", ) , 36, 8, ... {status=0x0, info=8}, (12, 296, 0x0, 0x0, 0x120003, "\200\2\0\0\0\0\0\0\0\2\0\0\0\1\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 36, 8, ... {status=0x0, info=8}, "\1\0\0\0\3\0\1\0", ) , ) == 0x0 01582 1356 NtClose (296, ... ) == 0x0 01583 1356 NtCreateSemaphore (0x100003, 0x0, 0, 2147483647, ... 296, ) == 0x0 01584 1356 NtCreateSemaphore (0x100003, 0x0, 0, 2147483647, ... 300, ) == 0x0 01585 1356 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 39256064, 65536, ) == 0x0 01586 1356 NtQueryVirtualMemory (-1, 0x2570000, Basic, 28, ... {BaseAddress=0x2570000,AllocationBase=0x2570000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01587 1356 NtAllocateVirtualMemory (-1, 39256064, 0, 1, 4096, 4, ... 39256064, 4096, ) == 0x0 01588 1356 NtQueryVirtualMemory (-1, 0x2570000, Basic, 28, ... {BaseAddress=0x2570000,AllocationBase=0x2570000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01589 1356 NtFreeVirtualMemory (-1, (0x2570000), 0, 32768, ... (0x2570000), 65536, ) == 0x0 01590 1356 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 39256064, 65536, ) == 0x0 01591 1356 NtQueryVirtualMemory (-1, 0x2570000, Basic, 28, ... {BaseAddress=0x2570000,AllocationBase=0x2570000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01592 1356 NtAllocateVirtualMemory (-1, 39256064, 0, 1, 4096, 4, ... 39256064, 4096, ) == 0x0 01593 1356 NtQueryVirtualMemory (-1, 0x2570000, Basic, 28, ... {BaseAddress=0x2570000,AllocationBase=0x2570000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01594 1356 NtFreeVirtualMemory (-1, (0x2570000), 0, 32768, ... (0x2570000), 65536, ) == 0x0 01595 1356 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 39256064, 65536, ) == 0x0 01596 1356 NtQueryVirtualMemory (-1, 0x2570000, Basic, 28, ... {BaseAddress=0x2570000,AllocationBase=0x2570000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01597 1356 NtAllocateVirtualMemory (-1, 39256064, 0, 1, 4096, 4, ... 39256064, 4096, ) == 0x0 01598 1356 NtQueryVirtualMemory (-1, 0x2570000, Basic, 28, ... {BaseAddress=0x2570000,AllocationBase=0x2570000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01599 1356 NtFreeVirtualMemory (-1, (0x2570000), 0, 32768, ... (0x2570000), 65536, ) == 0x0 01600 1356 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 39256064, 65536, ) == 0x0 01601 1356 NtQueryVirtualMemory (-1, 0x2570000, Basic, 28, ... {BaseAddress=0x2570000,AllocationBase=0x2570000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01602 1356 NtAllocateVirtualMemory (-1, 39256064, 0, 1, 4096, 4, ... 39256064, 4096, ) == 0x0 01603 1356 NtQueryVirtualMemory (-1, 0x2570000, Basic, 28, ... {BaseAddress=0x2570000,AllocationBase=0x2570000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01604 1356 NtFreeVirtualMemory (-1, (0x2570000), 0, 32768, ... (0x2570000), 65536, ) == 0x0 01605 1356 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 39256064, 65536, ) == 0x0 01606 1356 NtQueryVirtualMemory (-1, 0x2570000, Basic, 28, ... {BaseAddress=0x2570000,AllocationBase=0x2570000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01607 1356 NtAllocateVirtualMemory (-1, 39256064, 0, 1, 4096, 4, ... 39256064, 4096, ) == 0x0 01608 1356 NtQueryVirtualMemory (-1, 0x2570000, Basic, 28, ... {BaseAddress=0x2570000,AllocationBase=0x2570000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01609 1356 NtFreeVirtualMemory (-1, (0x2570000), 0, 32768, ... (0x2570000), 65536, ) == 0x0 01610 1356 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 39256064, 65536, ) == 0x0 01611 1356 NtQueryVirtualMemory (-1, 0x2570000, Basic, 28, ... {BaseAddress=0x2570000,AllocationBase=0x2570000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01612 1356 NtAllocateVirtualMemory (-1, 39256064, 0, 1, 4096, 4, ... 39256064, 4096, ) == 0x0 01613 1356 NtQueryVirtualMemory (-1, 0x2570000, Basic, 28, ... {BaseAddress=0x2570000,AllocationBase=0x2570000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01614 1356 NtFreeVirtualMemory (-1, (0x2570000), 0, 32768, ... (0x2570000), 65536, ) == 0x0 01615 1356 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 39256064, 65536, ) == 0x0 01616 1356 NtQueryVirtualMemory (-1, 0x2570000, Basic, 28, ... {BaseAddress=0x2570000,AllocationBase=0x2570000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01617 1356 NtAllocateVirtualMemory (-1, 39256064, 0, 1, 4096, 4, ... 39256064, 4096, ) == 0x0 01618 1356 NtQueryVirtualMemory (-1, 0x2570000, Basic, 28, ... {BaseAddress=0x2570000,AllocationBase=0x2570000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01619 1356 NtFreeVirtualMemory (-1, (0x2570000), 0, 32768, ... (0x2570000), 65536, ) == 0x0 01620 1356 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 39256064, 65536, ) == 0x0 01621 1356 NtQueryVirtualMemory (-1, 0x2570000, Basic, 28, ... {BaseAddress=0x2570000,AllocationBase=0x2570000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01622 1356 NtAllocateVirtualMemory (-1, 39256064, 0, 1, 4096, 4, ... 39256064, 4096, ) == 0x0 01623 1356 NtQueryVirtualMemory (-1, 0x2570000, Basic, 28, ... {BaseAddress=0x2570000,AllocationBase=0x2570000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01624 1356 NtFreeVirtualMemory (-1, (0x2570000), 0, 32768, ... (0x2570000), 65536, ) == 0x0 01625 1356 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 39256064, 65536, ) == 0x0 01626 1356 NtQueryVirtualMemory (-1, 0x2570000, Basic, 28, ... {BaseAddress=0x2570000,AllocationBase=0x2570000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01627 1356 NtAllocateVirtualMemory (-1, 39256064, 0, 1, 4096, 4, ... 39256064, 4096, ) == 0x0 01628 1356 NtQueryVirtualMemory (-1, 0x2570000, Basic, 28, ... {BaseAddress=0x2570000,AllocationBase=0x2570000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01629 1356 NtFreeVirtualMemory (-1, (0x2570000), 0, 32768, ... (0x2570000), 65536, ) == 0x0 01630 1356 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 39256064, 65536, ) == 0x0 01631 1356 NtQueryVirtualMemory (-1, 0x2570000, Basic, 28, ... {BaseAddress=0x2570000,AllocationBase=0x2570000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01632 1356 NtAllocateVirtualMemory (-1, 39256064, 0, 1, 4096, 4, ... 39256064, 4096, ) == 0x0 01633 1356 NtQueryVirtualMemory (-1, 0x2570000, Basic, 28, ... {BaseAddress=0x2570000,AllocationBase=0x2570000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01634 1356 NtFreeVirtualMemory (-1, (0x2570000), 0, 32768, ... (0x2570000), 65536, ) == 0x0 01635 1356 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 39256064, 65536, ) == 0x0 01636 1356 NtQueryVirtualMemory (-1, 0x2570000, Basic, 28, ... {BaseAddress=0x2570000,AllocationBase=0x2570000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01637 1356 NtAllocateVirtualMemory (-1, 39256064, 0, 1, 4096, 4, ... 39256064, 4096, ) == 0x0 01638 1356 NtQueryVirtualMemory (-1, 0x2570000, Basic, 28, ... {BaseAddress=0x2570000,AllocationBase=0x2570000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01639 1356 NtFreeVirtualMemory (-1, (0x2570000), 0, 32768, ... (0x2570000), 65536, ) == 0x0 01640 1356 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 39256064, 65536, ) == 0x0 01641 1356 NtQueryVirtualMemory (-1, 0x2570000, Basic, 28, ... {BaseAddress=0x2570000,AllocationBase=0x2570000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01642 1356 NtAllocateVirtualMemory (-1, 39256064, 0, 1, 4096, 4, ... 39256064, 4096, ) == 0x0 01643 1356 NtQueryVirtualMemory (-1, 0x2570000, Basic, 28, ... {BaseAddress=0x2570000,AllocationBase=0x2570000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01644 1356 NtFreeVirtualMemory (-1, (0x2570000), 0, 32768, ... (0x2570000), 65536, ) == 0x0 01645 1356 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 39256064, 65536, ) == 0x0 01646 1356 NtQueryVirtualMemory (-1, 0x2570000, Basic, 28, ... {BaseAddress=0x2570000,AllocationBase=0x2570000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01647 1356 NtAllocateVirtualMemory (-1, 39256064, 0, 1, 4096, 4, ... 39256064, 4096, ) == 0x0 01648 1356 NtQueryVirtualMemory (-1, 0x2570000, Basic, 28, ... {BaseAddress=0x2570000,AllocationBase=0x2570000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01649 1356 NtFreeVirtualMemory (-1, (0x2570000), 0, 32768, ... (0x2570000), 65536, ) == 0x0 01650 1356 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 39256064, 65536, ) == 0x0 01651 1356 NtQueryVirtualMemory (-1, 0x2570000, Basic, 28, ... {BaseAddress=0x2570000,AllocationBase=0x2570000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01652 1356 NtAllocateVirtualMemory (-1, 39256064, 0, 1, 4096, 4, ... 39256064, 4096, ) == 0x0 01653 1356 NtQueryVirtualMemory (-1, 0x2570000, Basic, 28, ... {BaseAddress=0x2570000,AllocationBase=0x2570000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01654 1356 NtFreeVirtualMemory (-1, (0x2570000), 0, 32768, ... (0x2570000), 65536, ) == 0x0 01655 1356 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 39256064, 65536, ) == 0x0 01656 1356 NtQueryVirtualMemory (-1, 0x2570000, Basic, 28, ... {BaseAddress=0x2570000,AllocationBase=0x2570000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01657 1356 NtAllocateVirtualMemory (-1, 39256064, 0, 1, 4096, 4, ... 39256064, 4096, ) == 0x0 01658 1356 NtQueryVirtualMemory (-1, 0x2570000, Basic, 28, ... {BaseAddress=0x2570000,AllocationBase=0x2570000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01659 1356 NtFreeVirtualMemory (-1, (0x2570000), 0, 32768, ... (0x2570000), 65536, ) == 0x0 01660 1356 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 39256064, 65536, ) == 0x0 01661 1356 NtQueryVirtualMemory (-1, 0x2570000, Basic, 28, ... {BaseAddress=0x2570000,AllocationBase=0x2570000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01662 1356 NtAllocateVirtualMemory (-1, 39256064, 0, 1, 4096, 4, ... 39256064, 4096, ) == 0x0 01663 1356 NtQueryVirtualMemory (-1, 0x2570000, Basic, 28, ... {BaseAddress=0x2570000,AllocationBase=0x2570000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01664 1356 NtFreeVirtualMemory (-1, (0x2570000), 0, 32768, ... (0x2570000), 65536, ) == 0x0 01665 1356 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 39256064, 65536, ) == 0x0 01666 1356 NtQueryVirtualMemory (-1, 0x2570000, Basic, 28, ... {BaseAddress=0x2570000,AllocationBase=0x2570000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01667 1356 NtAllocateVirtualMemory (-1, 39256064, 0, 1, 4096, 4, ... 39256064, 4096, ) == 0x0 01668 1356 NtQueryVirtualMemory (-1, 0x2570000, Basic, 28, ... {BaseAddress=0x2570000,AllocationBase=0x2570000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01669 1356 NtFreeVirtualMemory (-1, (0x2570000), 0, 32768, ... (0x2570000), 65536, ) == 0x0 01670 1356 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 39256064, 65536, ) == 0x0 01671 1356 NtQueryVirtualMemory (-1, 0x2570000, Basic, 28, ... {BaseAddress=0x2570000,AllocationBase=0x2570000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01672 1356 NtAllocateVirtualMemory (-1, 39256064, 0, 1, 4096, 4, ... 39256064, 4096, ) == 0x0 01673 1356 NtQueryVirtualMemory (-1, 0x2570000, Basic, 28, ... {BaseAddress=0x2570000,AllocationBase=0x2570000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01674 1356 NtFreeVirtualMemory (-1, (0x2570000), 0, 32768, ... (0x2570000), 65536, ) == 0x0 01675 1356 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 39256064, 65536, ) == 0x0 01676 1356 NtQueryVirtualMemory (-1, 0x2570000, Basic, 28, ... {BaseAddress=0x2570000,AllocationBase=0x2570000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01677 1356 NtAllocateVirtualMemory (-1, 39256064, 0, 1, 4096, 4, ... 39256064, 4096, ) == 0x0 01678 1356 NtQueryVirtualMemory (-1, 0x2570000, Basic, 28, ... {BaseAddress=0x2570000,AllocationBase=0x2570000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01679 1356 NtFreeVirtualMemory (-1, (0x2570000), 0, 32768, ... (0x2570000), 65536, ) == 0x0 01680 1356 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 39256064, 65536, ) == 0x0 01681 1356 NtQueryVirtualMemory (-1, 0x2570000, Basic, 28, ... {BaseAddress=0x2570000,AllocationBase=0x2570000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01682 1356 NtAllocateVirtualMemory (-1, 39256064, 0, 1, 4096, 4, ... 39256064, 4096, ) == 0x0 01683 1356 NtQueryVirtualMemory (-1, 0x2570000, Basic, 28, ... {BaseAddress=0x2570000,AllocationBase=0x2570000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01684 1356 NtFreeVirtualMemory (-1, (0x2570000), 0, 32768, ... (0x2570000), 65536, ) == 0x0 01685 1356 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 39256064, 65536, ) == 0x0 01686 1356 NtQueryVirtualMemory (-1, 0x2570000, Basic, 28, ... {BaseAddress=0x2570000,AllocationBase=0x2570000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01687 1356 NtAllocateVirtualMemory (-1, 39256064, 0, 1, 4096, 4, ... 39256064, 4096, ) == 0x0 01688 1356 NtQueryVirtualMemory (-1, 0x2570000, Basic, 28, ... {BaseAddress=0x2570000,AllocationBase=0x2570000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01689 1356 NtFreeVirtualMemory (-1, (0x2570000), 0, 32768, ... (0x2570000), 65536, ) == 0x0 01690 1356 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 39256064, 65536, ) == 0x0 01691 1356 NtQueryVirtualMemory (-1, 0x2570000, Basic, 28, ... {BaseAddress=0x2570000,AllocationBase=0x2570000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01692 1356 NtAllocateVirtualMemory (-1, 39256064, 0, 1, 4096, 4, ... 39256064, 4096, ) == 0x0 01693 1356 NtQueryVirtualMemory (-1, 0x2570000, Basic, 28, ... {BaseAddress=0x2570000,AllocationBase=0x2570000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01694 1356 NtFreeVirtualMemory (-1, (0x2570000), 0, 32768, ... (0x2570000), 65536, ) == 0x0 01695 1356 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 39256064, 65536, ) == 0x0 01696 1356 NtQueryVirtualMemory (-1, 0x2570000, Basic, 28, ... {BaseAddress=0x2570000,AllocationBase=0x2570000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01697 1356 NtAllocateVirtualMemory (-1, 39256064, 0, 1, 4096, 4, ... 39256064, 4096, ) == 0x0 01698 1356 NtQueryVirtualMemory (-1, 0x2570000, Basic, 28, ... {BaseAddress=0x2570000,AllocationBase=0x2570000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01699 1356 NtFreeVirtualMemory (-1, (0x2570000), 0, 32768, ... (0x2570000), 65536, ) == 0x0 01700 1356 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 39256064, 65536, ) == 0x0 01701 1356 NtQueryVirtualMemory (-1, 0x2570000, Basic, 28, ... {BaseAddress=0x2570000,AllocationBase=0x2570000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01702 1356 NtAllocateVirtualMemory (-1, 39256064, 0, 1, 4096, 4, ... 39256064, 4096, ) == 0x0 01703 1356 NtQueryVirtualMemory (-1, 0x2570000, Basic, 28, ... {BaseAddress=0x2570000,AllocationBase=0x2570000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01704 1356 NtFreeVirtualMemory (-1, (0x2570000), 0, 32768, ... (0x2570000), 65536, ) == 0x0 01705 1356 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 39256064, 65536, ) == 0x0 01706 1356 NtQueryVirtualMemory (-1, 0x2570000, Basic, 28, ... {BaseAddress=0x2570000,AllocationBase=0x2570000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x20000,}, 28, ) == 0x0 01707 1356 NtAllocateVirtualMemory (-1, 39256064, 0, 1, 4096, 4, ... 39256064, 4096, ) == 0x0 01708 1356 NtQueryVirtualMemory (-1, 0x2570000, Basic, 28, ... {BaseAddress=0x2570000,AllocationBase=0x2570000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 01709 1356 NtFreeVirtualMemory (-1, (0x2570000), 0, 32768, ... (0x2570000), 65536, ) == 0x0 01710 1356 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "SYSTEM\CurrentControlSet\Services\Tcpip\Linkage"}, ... 304, ) }, ... 304, ) == 0x0 01711 1356 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\"}, ... 308, ) }, ... 308, ) == 0x0 01712 1356 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "SYSTEM\CurrentControlSet\Services\NetBT\Parameters\Interfaces"}, ... 312, ) }, ... 312, ) == 0x0 01713 1356 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "SYSTEM\CurrentControlSet\Services\NetBT\Parameters"}, ... 316, ) }, ... 316, ) == 0x0 01714 1356 NtQueryDefaultLocale (1, 1242864, ... ) == 0x0 01715 1356 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "SHELL32.dll"}, ... 320, ) }, ... 320, ) == 0x0 01716 1356 NtMapViewOfSection (320, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7c9c0000), 0x0, 8482816, ) == 0x0 01717 1356 NtClose (320, ... ) == 0x0 01718 1356 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 01719 1356 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 01720 1356 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 01721 1356 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 01722 1356 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 01723 1356 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 01724 1356 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 01725 1356 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 01726 1356 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 01727 1356 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 01728 1356 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 01729 1356 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 01730 1356 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 01731 1356 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 01732 1356 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 01733 1356 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 01734 1356 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 01735 1356 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 01736 1356 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "SHLWAPI.dll"}, ... 320, ) }, ... 320, ) == 0x0 01737 1356 NtMapViewOfSection (320, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77f60000), 0x0, 483328, ) == 0x0 01738 1356 NtClose (320, ... ) == 0x0 01739 1356 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01740 1356 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01741 1356 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 01742 1356 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01743 1356 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01744 1356 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 01745 1356 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01746 1356 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01747 1356 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 01748 1356 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01749 1356 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01750 1356 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 01751 1356 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 01752 1356 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 01753 1356 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 01754 1356 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 01755 1356 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 01756 1356 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 01757 1356 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 01758 1356 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 01759 1356 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 01760 1356 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SHLWAPI.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01761 1356 NtOpenKey (0x2000000, {24, 16, 0x40, 0, 0, (0x2000000, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\Performance"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01762 1356 NtCreateSemaphore (0x1f0003, {24, 48, 0x80, 1339784, 0, (0x1f0003, {24, 48, 0x80, 1339784, 0, "shell.{A48F1A32-A340-11D1-BC6B-00A0C90312E1}"}, 0, 2147483647, ... 320, ) }, 0, 2147483647, ... 320, ) == STATUS_OBJECT_NAME_EXISTS 01763 1356 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SHELL32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01764 1356 NtOpenKey (0x1, {24, 16, 0x40, 0, 0, (0x1, {24, 16, 0x40, 0, 0, "SYSTEM\Setup"}, ... 324, ) }, ... 324, ) == 0x0 01765 1356 NtQueryValueKey (324, (324, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (324, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01766 1356 NtClose (324, ... ) == 0x0 01767 1356 NtQueryDefaultUILanguage (1241288, ... 01768 1356 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01769 1356 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481380, ) == 0x0 01770 1356 NtQueryInformationToken (-2147481380, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01771 1356 NtClose (-2147481380, ... ) == 0x0 01772 1356 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481380, ) }, ... -2147481380, ) == 0x0 01773 1356 NtOpenKey (0x80000000, {24, -2147481380, 0x240, 0, 0, (0x80000000, {24, -2147481380, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01774 1356 NtOpenKey (0x80000000, {24, -2147481380, 0x640, 0, 0, (0x80000000, {24, -2147481380, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147482652, ) }, ... -2147482652, ) == 0x0 01775 1356 NtQueryValueKey (-2147482652, (-2147482652, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01776 1356 NtClose (-2147482652, ... ) == 0x0 01777 1356 NtClose (-2147481380, ... ) == 0x0 01767 1356 NtQueryDefaultUILanguage ... ) == 0x0 01778 1356 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\SHELL32.dll"}, 1, 96, ... 324, {status=0x0, info=1}, ) }, 1, 96, ... 324, {status=0x0, info=1}, ) == 0x0 01779 1356 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 324, ... 328, ) == 0x0 01780 1356 NtMapViewOfSection (328, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 2, ... (0x2570000), 0x0, 8462336, ) == 0x0 01781 1356 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\SHELL32.dll.124.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01782 1356 NtQueryDefaultLocale (1, 1239384, ... ) == 0x0 01783 1356 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\SHELL32.dll.124.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01784 1356 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1240420, 1179817, 1240144} (24, {128, 156, new_msg, 0, 2088850039, 1240420, 1179817, 1240144} "\210\6$\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6$\1D\1\0\0\377\377\377\377\0\0\0\0@ z\2\0\0\0\0\236\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6$\1\0\0\0\0\0\0\0\0X\361\22\0\0\0\0\0" ... {128, 156, reply, 0, 220, 1356, 75721, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6$\1D\1\0\0\377\377\377\377\0\0\0\0@ z\2\0\0\0\0\236\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6$\1\0\0\0\0\0\0\0\0X\361\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 220, 1356, 75721, 0} (24, {128, 156, new_msg, 0, 2088850039, 1240420, 1179817, 1240144} "\210\6$\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6$\1D\1\0\0\377\377\377\377\0\0\0\0@ z\2\0\0\0\0\236\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6$\1\0\0\0\0\0\0\0\0X\361\22\0\0\0\0\0" ... {128, 156, reply, 0, 220, 1356, 75721, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6$\1D\1\0\0\377\377\377\377\0\0\0\0@ z\2\0\0\0\0\236\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6$\1\0\0\0\0\0\0\0\0X\361\22\0\0\0\0\0" ) ) == 0x0 01785 1356 NtClose (324, ... ) == 0x0 01786 1356 NtClose (328, ... ) == 0x0 01787 1356 NtUnmapViewOfSection (-1, 0x2570000, ... ) == 0x0 01788 1356 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01789 1356 NtOpenKey (0x8, {24, 0, 0x40, 0, 0, (0x8, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows\CurrentVersion\SideBySide\AssemblyStorageRoots"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01790 1356 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01791 1356 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01792 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local\"}, 1238576, ... ) }, 1238576, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01793 1356 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01794 1356 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01795 1356 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01796 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03"}, 1238640, ... ) }, 1238640, ... ) == 0x0 01797 1356 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03"}, 3, 33, ... 328, {status=0x0, info=1}, ) }, 3, 33, ... 328, {status=0x0, info=1}, ) == 0x0 01798 1356 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01799 1356 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03\comctl32.dll"}, 5, 96, ... 324, {status=0x0, info=1}, ) }, 5, 96, ... 324, {status=0x0, info=1}, ) == 0x0 01800 1356 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 324, ... 332, ) == 0x0 01801 1356 NtClose (324, ... ) == 0x0 01802 1356 NtMapViewOfSection (332, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x2570000), 0x0, 1056768, ) == 0x0 01803 1356 NtClose (332, ... ) == 0x0 01804 1356 NtUnmapViewOfSection (-1, 0x2570000, ... ) == 0x0 01805 1356 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03\comctl32.dll"}, 5, 96, ... 332, {status=0x0, info=1}, ) }, 5, 96, ... 332, {status=0x0, info=1}, ) == 0x0 01806 1356 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 332, ... 324, ) == 0x0 01807 1356 NtQuerySection (324, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01808 1356 NtClose (332, ... ) == 0x0 01809 1356 NtMapViewOfSection (324, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x773d0000), 0x0, 1060864, ) == 0x0 01810 1356 NtClose (324, ... ) == 0x0 01811 1356 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 01812 1356 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 01813 1356 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 01814 1356 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 01815 1356 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 01816 1356 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 01817 1356 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 01818 1356 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 01819 1356 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 01820 1356 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 01821 1356 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 01822 1356 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 01823 1356 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 01824 1356 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 01825 1356 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 01826 1356 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 01827 1356 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 01828 1356 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 01829 1356 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 01830 1356 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 01831 1356 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 01832 1356 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\comctl32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01833 1356 NtAddAtom ( ("T\0h\0e\0m\0e\0P\0r\0o\0p\0S\0c\0r\0o\0l\0l\0B\0a\0r\0C\0t\0l\0", 42, 1240120, ... ) , 42, 1240120, ... ) == 0x0 01834 1356 NtQueryDefaultUILanguage (1238804, ... 01835 1356 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01836 1356 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481380, ) == 0x0 01837 1356 NtQueryInformationToken (-2147481380, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01838 1356 NtClose (-2147481380, ... ) == 0x0 01839 1356 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481380, ) }, ... -2147481380, ) == 0x0 01840 1356 NtOpenKey (0x80000000, {24, -2147481380, 0x240, 0, 0, (0x80000000, {24, -2147481380, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01841 1356 NtOpenKey (0x80000000, {24, -2147481380, 0x640, 0, 0, (0x80000000, {24, -2147481380, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147482652, ) }, ... -2147482652, ) == 0x0 01842 1356 NtQueryValueKey (-2147482652, (-2147482652, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01843 1356 NtClose (-2147482652, ... ) == 0x0 01844 1356 NtClose (-2147481380, ... ) == 0x0 01834 1356 NtQueryDefaultUILanguage ... ) == 0x0 01845 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1237644, ... ) }, 1237644, ... ) == 0x0 01846 1356 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 5, 96, ... 324, {status=0x0, info=1}, ) }, 5, 96, ... 324, {status=0x0, info=1}, ) == 0x0 01847 1356 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 324, ... 332, ) == 0x0 01848 1356 NtClose (324, ... ) == 0x0 01849 1356 NtMapViewOfSection (332, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x2570000), 0x0, 4096, ) == 0x0 01850 1356 NtClose (332, ... ) == 0x0 01851 1356 NtUnmapViewOfSection (-1, 0x2570000, ... ) == 0x0 01852 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1237240, ... ) }, 1237240, ... ) == 0x0 01853 1356 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1237984, (0x80100080, {24, 0, 0x40, 0, 1237984, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 0x0, 0, 5, 1, 96, 0, 0, ... 332, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 332, {status=0x0, info=1}, ) == 0x0 01854 1356 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 332, ... 324, ) == 0x0 01855 1356 NtClose (332, ... ) == 0x0 01856 1356 NtMapViewOfSection (324, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0x2570000), {0, 0}, 4096, ) == 0x0 01857 1356 NtClose (324, ... ) == 0x0 01858 1356 NtUnmapViewOfSection (-1, 0x2570000, ... ) == 0x0 01859 1356 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1, 96, ... 324, {status=0x0, info=1}, ) }, 1, 96, ... 324, {status=0x0, info=1}, ) == 0x0 01860 1356 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 324, ... 332, ) == 0x0 01861 1356 NtMapViewOfSection (332, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 2, ... (0x2570000), 0x0, 4096, ) == 0x0 01862 1356 NtQueryInformationFile (324, 1237636, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01863 1356 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01864 1356 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1237936, 1179817, 1237660} (24, {128, 156, new_msg, 0, 2088850039, 1237936, 1179817, 1237660} "\210\6$\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6$\1D\1\0\0L\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6$\1\0\0\0\0\0\0\0\0\244\347\22\0\0\0\0\0" ... {128, 156, reply, 0, 220, 1356, 75722, 0} "\260d\27\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6$\1D\1\0\0L\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6$\1\0\0\0\0\0\0\0\0\244\347\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 220, 1356, 75722, 0} (24, {128, 156, new_msg, 0, 2088850039, 1237936, 1179817, 1237660} "\210\6$\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6$\1D\1\0\0L\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6$\1\0\0\0\0\0\0\0\0\244\347\22\0\0\0\0\0" ... {128, 156, reply, 0, 220, 1356, 75722, 0} "\260d\27\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6$\1D\1\0\0L\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6$\1\0\0\0\0\0\0\0\0\244\347\22\0\0\0\0\0" ) ) == 0x0 01865 1356 NtClose (324, ... ) == 0x0 01866 1356 NtClose (332, ... ) == 0x0 01867 1356 NtUnmapViewOfSection (-1, 0x2570000, ... ) == 0x0 01868 1356 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01869 1356 NtUserRegisterWindowMessage ( ("ShellGetDragImage", ... ) , ... ) == 0xc03a 01870 1356 NtUserSystemParametersInfo (104, 0, 2001084812, 0, ... ) == 0x1 01871 1356 NtUserGetDC (0, ... ) == 0x1010053 01872 1356 NtQueryVirtualMemory (-1, 0x7c91ca50, Basic, 28, ... {BaseAddress=0x7c91c000,AllocationBase=0x7c900000,AllocationProtect=0x80,RegionSize=0x60000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 01873 1356 NtQueryVirtualMemory (-1, 0x7c9163a8, Basic, 28, ... {BaseAddress=0x7c916000,AllocationBase=0x7c900000,AllocationProtect=0x80,RegionSize=0x66000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 01874 1356 NtQueryDebugFilterState (87, 3, ... ) == 0x0 01875 1356 NtQueryDebugFilterState (87, 3, ... ) == 0x0 01876 1356 NtContinue (1237844, 0, ... 01877 1356 NtQueryDebugFilterState (87, 3, ... ) == 0x0 01878 1356 NtUnmapViewOfSection (-1, 0x773d0000, ... ) == 0x0 01879 1356 NtQueryDebugFilterState (87, 3, ... ) == 0x0 01880 1356 NtUnmapViewOfSection (-1, 0x2d90000, ... ) == 0x0 01881 1356 NtClose (328, ... ) == 0x0 01882 1356 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "MPR.dll"}, ... 328, ) }, ... 328, ) == 0x0 01883 1356 NtMapViewOfSection (328, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x71b20000), 0x0, 73728, ) == 0x0 01884 1356 NtClose (328, ... ) == 0x0 01885 1356 NtProtectVirtualMemory (-1, (0x71b21000), 440, 4, ... (0x71b21000), 4096, 32, ) == 0x0 01886 1356 NtProtectVirtualMemory (-1, (0x71b21000), 4096, 32, ... (0x71b21000), 4096, 4, ) == 0x0 01887 1356 NtFlushInstructionCache (-1, 1907494912, 440, ... ) == 0x0 01888 1356 NtProtectVirtualMemory (-1, (0x71b21000), 440, 4, ... (0x71b21000), 4096, 32, ) == 0x0 01889 1356 NtProtectVirtualMemory (-1, (0x71b21000), 4096, 32, ... (0x71b21000), 4096, 4, ) == 0x0 01890 1356 NtFlushInstructionCache (-1, 1907494912, 440, ... ) == 0x0 01891 1356 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MPR.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01892 1356 NtCreateSemaphore (0x1f0003, 0x0, 1, 1, ... 328, ) == 0x0 01893 1356 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 332, ) == 0x0 01894 1356 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "system\CurrentControlSet\control\NetworkProvider\HwOrder"}, ... 324, ) }, ... 324, ) == 0x0 01895 1356 NtNotifyChangeKey (324, 332, 0, 0, 2011455960, 4, 0, 0, 0, 1, ... ) == 0x103 01896 1356 NtQueryInformationProcess (-1, 28, 4, ... {process info, class 28, size 4}, 0x0, ) == 0x0 01897 1356 NtCreateSemaphore (0x100003, 0x0, 0, 2147483647, ... 336, ) == 0x0 01898 1356 NtCreateSemaphore (0x100003, 0x0, 0, 2147483647, ... 340, ) == 0x0 01899 1356 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "PSAPI.DLL"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01900 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\PSAPI.DLL"}, 1242956, ... ) }, 1242956, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01901 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\PSAPI.DLL"}, 1242956, ... ) }, 1242956, ... ) == 0x0 01902 1356 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\PSAPI.DLL"}, 5, 96, ... 344, {status=0x0, info=1}, ) }, 5, 96, ... 344, {status=0x0, info=1}, ) == 0x0 01903 1356 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 344, ... 348, ) == 0x0 01904 1356 NtQuerySection (348, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01905 1356 NtClose (344, ... ) == 0x0 01906 1356 NtMapViewOfSection (348, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76bf0000), 0x0, 45056, ) == 0x0 01907 1356 NtClose (348, ... ) == 0x0 01908 1356 NtProtectVirtualMemory (-1, (0x76bf1000), 236, 4, ... (0x76bf1000), 4096, 32, ) == 0x0 01909 1356 NtProtectVirtualMemory (-1, (0x76bf1000), 4096, 32, ... (0x76bf1000), 4096, 4, ) == 0x0 01910 1356 NtFlushInstructionCache (-1, 1992232960, 236, ... ) == 0x0 01911 1356 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PSAPI.DLL"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01912 1356 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "DNSAPI.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01913 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\DNSAPI.dll"}, 1242956, ... ) }, 1242956, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01914 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\DNSAPI.dll"}, 1242956, ... ) }, 1242956, ... ) == 0x0 01915 1356 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\DNSAPI.dll"}, 5, 96, ... 348, {status=0x0, info=1}, ) }, 5, 96, ... 348, {status=0x0, info=1}, ) == 0x0 01916 1356 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 348, ... 344, ) == 0x0 01917 1356 NtQuerySection (344, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01918 1356 NtClose (348, ... ) == 0x0 01919 1356 NtMapViewOfSection (344, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76f20000), 0x0, 159744, ) == 0x0 01920 1356 NtClose (344, ... ) == 0x0 01921 1356 NtProtectVirtualMemory (-1, (0x76f21000), 616, 4, ... (0x76f21000), 4096, 32, ) == 0x0 01922 1356 NtProtectVirtualMemory (-1, (0x76f21000), 4096, 32, ... (0x76f21000), 4096, 4, ) == 0x0 01923 1356 NtFlushInstructionCache (-1, 1995575296, 616, ... ) == 0x0 01924 1356 NtProtectVirtualMemory (-1, (0x76f21000), 616, 4, ... (0x76f21000), 4096, 32, ) == 0x0 01925 1356 NtProtectVirtualMemory (-1, (0x76f21000), 4096, 32, ... (0x76f21000), 4096, 4, ) == 0x0 01926 1356 NtFlushInstructionCache (-1, 1995575296, 616, ... ) == 0x0 01927 1356 NtProtectVirtualMemory (-1, (0x76f21000), 616, 4, ... (0x76f21000), 4096, 32, ) == 0x0 01928 1356 NtProtectVirtualMemory (-1, (0x76f21000), 4096, 32, ... (0x76f21000), 4096, 4, ) == 0x0 01929 1356 NtFlushInstructionCache (-1, 1995575296, 616, ... ) == 0x0 01930 1356 NtProtectVirtualMemory (-1, (0x76f21000), 616, 4, ... (0x76f21000), 4096, 32, ) == 0x0 01931 1356 NtProtectVirtualMemory (-1, (0x76f21000), 4096, 32, ... (0x76f21000), 4096, 4, ) == 0x0 01932 1356 NtFlushInstructionCache (-1, 1995575296, 616, ... ) == 0x0 01933 1356 NtProtectVirtualMemory (-1, (0x76f21000), 616, 4, ... (0x76f21000), 4096, 32, ) == 0x0 01934 1356 NtProtectVirtualMemory (-1, (0x76f21000), 4096, 32, ... (0x76f21000), 4096, 4, ) == 0x0 01935 1356 NtFlushInstructionCache (-1, 1995575296, 616, ... ) == 0x0 01936 1356 NtProtectVirtualMemory (-1, (0x76f21000), 616, 4, ... (0x76f21000), 4096, 32, ) == 0x0 01937 1356 NtProtectVirtualMemory (-1, (0x76f21000), 4096, 32, ... (0x76f21000), 4096, 4, ) == 0x0 01938 1356 NtFlushInstructionCache (-1, 1995575296, 616, ... ) == 0x0 01939 1356 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\DNSAPI.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01940 1356 NtCreateKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "System\CurrentControlSet\Services\Tcpip\Parameters"}, 0, "Class", 0, ... 344, 2, ) }, 0, (0x20019, {24, 16, 0x40, 0, 0, "System\CurrentControlSet\Services\Tcpip\Parameters"}, 0, "Class", 0, ... 344, 2, ) , 0, ... 344, 2, ) == 0x0 01941 1356 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "System\CurrentControlSet\Services\DnsCache\Parameters"}, ... 348, ) }, ... 348, ) == 0x0 01942 1356 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Policies\Microsoft\Windows NT\DnsClient"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01943 1356 NtQueryValueKey (348, (348, "QueryAdapterName", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01944 1356 NtQueryValueKey (344, (344, "DisableAdapterDomainName", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01945 1356 NtQueryValueKey (348, (348, "UseDomainNameDevolution", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01946 1356 NtQueryValueKey (344, (344, "UseDomainNameDevolution", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (344, "UseDomainNameDevolution", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01947 1356 NtQueryValueKey (348, (348, "PrioritizeRecordData", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01948 1356 NtQueryValueKey (344, (344, "PrioritizeRecordData", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01949 1356 NtQueryValueKey (348, (348, "AllowUnqualifiedQuery", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01950 1356 NtQueryValueKey (344, (344, "AllowUnqualifiedQuery", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01951 1356 NtQueryValueKey (348, (348, "AppendToMultiLabelName", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01952 1356 NtQueryValueKey (348, (348, "ScreenBadTlds", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01953 1356 NtQueryValueKey (348, (348, "ScreenUnreachableServers", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01954 1356 NtQueryValueKey (348, (348, "FilterClusterIp", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01955 1356 NtQueryValueKey (348, (348, "WaitForNameErrorOnAll", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01956 1356 NtQueryValueKey (348, (348, "UseEdns", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01957 1356 NtQueryValueKey (348, (348, "QueryIpMatching", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01958 1356 NtQueryValueKey (348, (348, "UseHostsFile", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01959 1356 NtQueryValueKey (348, (348, "RegistrationEnabled", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01960 1356 NtQueryValueKey (344, (344, "DisableDynamicUpdate", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01961 1356 NtQueryValueKey (348, (348, "RegisterPrimaryName", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01962 1356 NtQueryValueKey (348, (348, "RegisterAdapterName", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01963 1356 NtQueryValueKey (344, (344, "EnableAdapterDomainNameRegistration", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01964 1356 NtQueryValueKey (348, (348, "RegisterReverseLookup", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01965 1356 NtQueryValueKey (344, (344, "DisableReverseAddressRegistrations", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01966 1356 NtQueryValueKey (348, (348, "RegisterWanAdapters", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01967 1356 NtQueryValueKey (344, (344, "DisableWanDynamicUpdate", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01968 1356 NtQueryValueKey (348, (348, "RegistrationTtl", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01969 1356 NtQueryValueKey (344, (344, "DefaultRegistrationTTL", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01970 1356 NtQueryValueKey (348, (348, "RegistrationRefreshInterval", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01971 1356 NtQueryValueKey (344, (344, "DefaultRegistrationRefreshInterval", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01972 1356 NtQueryValueKey (348, (348, "RegistrationMaxAddressCount", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01973 1356 NtQueryValueKey (344, (344, "MaxNumberOfAddressesToRegister", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01974 1356 NtQueryValueKey (348, (348, "UpdateSecurityLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01975 1356 NtQueryValueKey (344, (344, "UpdateSecurityLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01976 1356 NtQueryValueKey (348, (348, "UpdateZoneExcludeFile", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01977 1356 NtQueryValueKey (348, (348, "UpdateTopLevelDomainZones", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01978 1356 NtQueryValueKey (348, (348, "DnsTest", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01979 1356 NtQueryValueKey (348, (348, "MaxCacheSize", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01980 1356 NtQueryValueKey (348, (348, "MaxCacheTtl", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01981 1356 NtQueryValueKey (348, (348, "MaxNegativeCacheTtl", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01982 1356 NtQueryValueKey (348, (348, "AdapterTimeoutLimit", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01983 1356 NtQueryValueKey (348, (348, "ServerPriorityTimeLimit", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01984 1356 NtQueryValueKey (348, (348, "MaxCachedSockets", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01985 1356 NtQueryValueKey (348, (348, "MulticastListenLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01986 1356 NtQueryValueKey (348, (348, "MulticastSendLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01987 1356 NtOpenKey (0x1, {24, 16, 0x40, 0, 0, (0x1, {24, 16, 0x40, 0, 0, "System\Setup"}, ... 352, ) }, ... 352, ) == 0x0 01988 1356 NtQueryValueKey (352, (352, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (352, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01989 1356 NtClose (352, ... ) == 0x0 01990 1356 NtClose (344, ... ) == 0x0 01991 1356 NtClose (348, ... ) == 0x0 01992 1356 NtOpenKey (0x1, {24, 16, 0x40, 0, 0, (0x1, {24, 16, 0x40, 0, 0, "System\CurrentControlSet\Services\Tcpip\Parameters"}, ... 348, ) }, ... 348, ) == 0x0 01993 1356 NtQueryValueKey (348, (348, "DnsQueryTimeouts", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01994 1356 NtQueryValueKey (348, (348, "DnsQuickQueryTimeouts", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01995 1356 NtQueryValueKey (348, (348, "DnsMulticastQueryTimeouts", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01996 1356 NtClose (348, ... ) == 0x0 01997 1356 NtOpenFile (0x100020, {24, 0, 0x42, 0, 0, (0x100020, {24, 0, 0x42, 0, 0, "\??\C:\scripts"}, 3, 33, ... 348, {status=0x0, info=1}, ) }, 3, 33, ... 348, {status=0x0, info=1}, ) == 0x0 01998 1356 NtQueryVolumeInformationFile (348, 1244940, 8, Device, ... {status=0x0, info=8}, ) == 0x0 01999 1356 NtClose (272, ... ) == 0x0 02000 1356 NtSetEvent (200, ... 01314 940 NtWaitForSingleObject ... ) == 0x0 02001 940 NtDelayExecution (0, {0, 0}, ... ) == 0x0 02002 940 NtWaitForSingleObject (200, 0, 0x0, ... 02000 1356 NtSetEvent ... 0x0, ) == 0x0 02003 1356 NtDelayExecution (0, {0, 0}, ... ) == 0x0 02004 1356 NtAllocateVirtualMemory (-1, 0, 0, 200000, 4096, 4, ... 39387136, 200704, ) == 0x0 02005 1356 NtAllocateVirtualMemory (-1, 0, 0, 1024, 4096, 4, ... 39256064, 4096, ) == 0x0 02006 1356 NtSetEvent (176, ... 01373 1484 NtWaitForSingleObject ... ) == 0x0 02007 1484 NtDelayExecution (0, {0, 0}, ... ) == 0x0 02008 1484 NtWaitForSingleObject (176, 0, 0x0, ... 02006 1356 NtSetEvent ... 0x0, ) == 0x0 02009 1356 NtDelayExecution (0, {0, 0}, ... ) == 0x0 02010 1356 NtSetEvent (180, ... 01333 1120 NtWaitForSingleObject ... ) == 0x0 02011 1120 NtDelayExecution (0, {0, 0}, ... ) == 0x0 02012 1120 NtWaitForSingleObject (180, 0, 0x0, ... 02010 1356 NtSetEvent ... 0x0, ) == 0x0 02013 1356 NtDelayExecution (0, {0, 0}, ... ) == 0x0 02014 1356 NtQueryInformationProcess (-1, DebugPort, 4, ... {process info, class 7, size 4}, 0x0, ) == 0x0 02015 1356 NtSetEvent (152, ... 01162 704 NtWaitForSingleObject ... ) == 0x0 02016 704 NtDelayExecution (0, {0, 0}, ... ) == 0x0 02017 704 NtWaitForSingleObject (152, 0, 0x0, ... 02015 1356 NtSetEvent ... 0x0, ) == 0x0 02018 1356 NtDelayExecution (0, {0, 0}, ... ) == 0x0 02019 1356 NtSetEvent (188, ... 01414 1612 NtWaitForSingleObject ... ) == 0x0 02020 1612 NtDelayExecution (0, {0, 0}, ... ) == 0x0 02021 1612 NtWaitForSingleObject (188, 0, 0x0, ... 02019 1356 NtSetEvent ... 0x0, ) == 0x0 02022 1356 NtDelayExecution (0, {0, 0}, ... ) == 0x0 02023 1356 NtSetEvent (160, ... 01452 1104 NtWaitForSingleObject ... ) == 0x0 02024 1104 NtDelayExecution (0, {0, 0}, ... ) == 0x0 02025 1104 NtWaitForSingleObject (160, 0, 0x0, ... 02023 1356 NtSetEvent ... 0x0, ) == 0x0 02026 1356 NtDelayExecution (0, {0, 0}, ... ) == 0x0 02027 1356 NtSetEvent (172, ... 01432 192 NtWaitForSingleObject ... ) == 0x0 02028 192 NtDelayExecution (0, {0, 0}, ... ) == 0x0 02029 192 NtWaitForSingleObject (172, 0, 0x0, ... 02027 1356 NtSetEvent ... 0x0, ) == 0x0 02030 1356 NtDelayExecution (0, {0, 0}, ... ) == 0x0 02031 1356 NtSetEvent (196, ... 01341 1628 NtWaitForSingleObject ... ) == 0x0 02032 1628 NtDelayExecution (0, {0, 0}, ... ) == 0x0 02033 1628 NtWaitForSingleObject (196, 0, 0x0, ... 02031 1356 NtSetEvent ... 0x0, ) == 0x0 02034 1356 NtDelayExecution (0, {0, 0}, ... ) == 0x0 02035 1356 NtSetEvent (196, ... 02033 1628 NtWaitForSingleObject ... ) == 0x0 02036 1628 NtDelayExecution (0, {0, 0}, ... ) == 0x0 02037 1628 NtWaitForSingleObject (196, 0, 0x0, ... 02035 1356 NtSetEvent ... 0x0, ) == 0x0 02038 1356 NtDelayExecution (0, {0, 0}, ... ) == 0x0 02039 1356 NtSetEvent (196, ... 02037 1628 NtWaitForSingleObject ... ) == 0x0 02040 1628 NtDelayExecution (0, {0, 0}, ... ) == 0x0 02041 1628 NtWaitForSingleObject (196, 0, 0x0, ... 02039 1356 NtSetEvent ... 0x0, ) == 0x0 02042 1356 NtDelayExecution (0, {0, 0}, ... ) == 0x0 02043 1356 NtSetEvent (164, ... 01353 784 NtWaitForSingleObject ... ) == 0x0 02044 784 NtDelayExecution (0, {0, 0}, ... ) == 0x0 02045 784 NtWaitForSingleObject (164, 0, 0x0, ... 02043 1356 NtSetEvent ... 0x0, ) == 0x0 02046 1356 NtDelayExecution (0, {0, 0}, ... ) == 0x0 02047 1356 NtSetEvent (188, ... 02021 1612 NtWaitForSingleObject ... ) == 0x0 02048 1612 NtDelayExecution (0, {0, 0}, ... ) == 0x0 02049 1612 NtWaitForSingleObject (188, 0, 0x0, ... 02047 1356 NtSetEvent ... 0x0, ) == 0x0 02050 1356 NtDelayExecution (0, {0, 0}, ... ) == 0x0 02051 1356 NtSetEvent (196, ... 02041 1628 NtWaitForSingleObject ... ) == 0x0 02052 1628 NtDelayExecution (0, {0, 0}, ... ) == 0x0 02053 1628 NtWaitForSingleObject (196, 0, 0x0, ... 02051 1356 NtSetEvent ... 0x0, ) == 0x0 02054 1356 NtDelayExecution (0, {0, 0}, ... ) == 0x0 02055 1356 NtSetEvent (204, ... 01361 1924 NtWaitForSingleObject ... ) == 0x0 02056 1924 NtDelayExecution (0, {0, 0}, ... ) == 0x0 02057 1924 NtWaitForSingleObject (204, 0, 0x0, ... 02055 1356 NtSetEvent ... 0x0, ) == 0x0 02058 1356 NtDelayExecution (0, {0, 0}, ... ) == 0x0 02059 1356 NtSetEvent (188, ... 02049 1612 NtWaitForSingleObject ... ) == 0x0 02060 1612 NtDelayExecution (0, {0, 0}, ... ) == 0x0 02061 1612 NtWaitForSingleObject (188, 0, 0x0, ... 02059 1356 NtSetEvent ... 0x0, ) == 0x0 02062 1356 NtDelayExecution (0, {0, 0}, ... ) == 0x0 02063 1356 NtUserFindWindowEx (0, 0, (0, 0, "FilemonClass", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 02064 1356 NtUserFindWindowEx (0, 0, 0x0, (0, 0, 0x0, "File Monitor - Sysinternals: www.sysinternals.com", 0, ... ) , 0, ... ) == 0x0 02065 1356 NtUserFindWindowEx (0, 0, (0, 0, "PROCMON_WINDOW_CLASS", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x0 02066 1356 NtUserFindWindowEx (0, 0, 0x0, (0, 0, 0x0, "Process Monitor - Sysinternals: www.sysinternals.com", 0, ... ) , 0, ... ) == 0x0 02067 1356 NtAllocateVirtualMemory (-1, 0, 0, 65536, 4096, 4, ... 39649280, 65536, ) == 0x0 02068 1356 NtQuerySystemInformation (Module, 65536, ... {system info, class 11, size 500}, 0x0, ) == 0x0 02069 1356 NtFreeVirtualMemory (-1, (0x25d0000), 0, 32768, ... (0x25d0000), 65536, ) == 0x0 02070 1356 NtProtectVirtualMemory (-1, (0x401000), 93046, 64, ... (0x401000), 94208, 128, ) == 0x0 02071 1356 NtSetEvent (196, ... 02053 1628 NtWaitForSingleObject ... ) == 0x0 02072 1628 NtDelayExecution (0, {0, 0}, ... ) == 0x0 02073 1628 NtWaitForSingleObject (196, 0, 0x0, ... 02071 1356 NtSetEvent ... 0x0, ) == 0x0 02074 1356 NtDelayExecution (0, {0, 0}, ... ) == 0x0 02075 1356 NtSetEvent (184, ... 01456 520 NtWaitForSingleObject ... ) == 0x0 02076 520 NtDelayExecution (0, {0, 0}, ... ) == 0x0 02077 520 NtWaitForSingleObject (184, 0, 0x0, ... 02075 1356 NtSetEvent ... 0x0, ) == 0x0 02078 1356 NtDelayExecution (0, {0, 0}, ... ) == 0x0 02079 1356 NtAllocateVirtualMemory (-1, 0, 0, 1114112, 4096, 4, ... 39649280, 1114112, ) == 0x0 02080 1356 NtFreeVirtualMemory (-1, (0x25d0000), 0, 32768, ... (0x25d0000), 1114112, ) == 0x0 02081 1356 NtSetEvent (172, ... 02029 192 NtWaitForSingleObject ... ) == 0x0 02082 192 NtDelayExecution (0, {0, 0}, ... ) == 0x0 02083 192 NtWaitForSingleObject (172, 0, 0x0, ... 02081 1356 NtSetEvent ... 0x0, ) == 0x0 02084 1356 NtDelayExecution (0, {0, 0}, ... ) == 0x0 02085 1356 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 39649280, 1048576, ) == 0x0 02086 1356 NtAllocateVirtualMemory (-1, 40689664, 0, 8192, 4096, 4, ... 40689664, 8192, ) == 0x0 02087 1356 NtProtectVirtualMemory (-1, (0x26ce000), 4096, 260, ... (0x26ce000), 4096, 4, ) == 0x0 02088 1356 NtCreateThread (0x1f03ff, 0x0, -1, 1244044, 1243988, 1, ... 272, {220, 432}, ) == 0x0 02089 1356 NtQueryInformationThread (272, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ff99000,Pid=220,Tid=432,}, 0x0, ) == 0x0 02090 1356 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 2090320088, 2089917163, 6025663, 6025663} (24, {28, 56, new_msg, 0, 2090320088, 2089917163, 6025663, 6025663} "\0\0\0\0\1\0\1\0`+$\0\210\376\22\0\20\1\0\0\334\0\0\0\260\1\0\0" ... {28, 56, reply, 0, 220, 1356, 75723, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\210\376\22\0\20\1\0\0\334\0\0\0\260\1\0\0" ) ... {28, 56, reply, 0, 220, 1356, 75723, 0} (24, {28, 56, new_msg, 0, 2090320088, 2089917163, 6025663, 6025663} "\0\0\0\0\1\0\1\0`+$\0\210\376\22\0\20\1\0\0\334\0\0\0\260\1\0\0" ... {28, 56, reply, 0, 220, 1356, 75723, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\210\376\22\0\20\1\0\0\334\0\0\0\260\1\0\0" ) ) == 0x0 02091 1356 NtResumeThread (272, ... 1, ) == 0x0 02092 1356 NtSetEvent (204, ... 02057 1924 NtWaitForSingleObject ... ) == 0x0 02093 1924 NtDelayExecution (0, {0, 0}, ... ) == 0x0 02094 1924 NtWaitForSingleObject (204, 0, 0x0, ... 02092 1356 NtSetEvent ... 0x0, ) == 0x0 02095 432 NtTestAlert (... ) == 0x0 02096 432 NtContinue (40697136, 1, ... 02097 432 NtRegisterThreadTerminatePort (24, ... ) == 0x0 02098 432 NtDelayExecution (0, {-40000000, -1}, ... 02099 1356 NtDelayExecution (0, {0, 0}, ... ) == 0x0 02100 1356 NtProtectVirtualMemory (-1, (0x400000), 4096, 4, ... (0x400000), 4096, 2, ) == 0x0 02101 1356 NtProtectVirtualMemory (-1, (0x400000), 4096, 2, ... (0x400000), 4096, 4, ) == 0x0 02102 1356 NtAllocateVirtualMemory (-1, 0, 0, 4096, 4096, 4, ... 40697856, 4096, ) == 0x0 02103 1356 NtAllocateVirtualMemory (-1, 0, 0, 8192, 4096, 4, ... 40763392, 8192, ) == 0x0 02104 1356 NtAllocateVirtualMemory (-1, 0, 0, 65536, 4096, 64, ... 40828928, 65536, ) == 0x0 02105 1356 NtAllocateVirtualMemory (-1, 0, 0, 3320, 4096, 4, ... 40894464, 4096, ) == 0x0 02106 1356 NtFreeVirtualMemory (-1, (0x2700000), 0, 32768, ... (0x2700000), 4096, ) == 0x0 02107 1356 NtAllocateVirtualMemory (-1, 0, 0, 9152, 4096, 4, ... 40894464, 12288, ) == 0x0 02108 1356 NtFreeVirtualMemory (-1, (0x2700000), 0, 32768, ... (0x2700000), 12288, ) == 0x0 02109 1356 NtAllocateVirtualMemory (-1, 0, 0, 620, 4096, 4, ... 40894464, 4096, ) == 0x0 02110 1356 NtFreeVirtualMemory (-1, (0x2700000), 0, 32768, ... (0x2700000), 4096, ) == 0x0 02111 1356 NtAllocateVirtualMemory (-1, 0, 0, 3796, 4096, 4, ... 40894464, 4096, ) == 0x0 02112 1356 NtAllocateVirtualMemory (-1, 0, 0, 266, 4096, 64, ... 40960000, 4096, ) == 0x0 02113 1356 NtAllocateVirtualMemory (-1, 0, 0, 1403, 4096, 64, ... 41025536, 4096, ) == 0x0 02114 1356 NtAllocateVirtualMemory (-1, 0, 0, 1802, 4096, 64, ... 41091072, 4096, ) == 0x0 02115 1356 NtAllocateVirtualMemory (-1, 0, 0, 508, 4096, 64, ... 41156608, 4096, ) == 0x0 02116 1356 NtAllocateVirtualMemory (-1, 0, 0, 1210, 4096, 64, ... 41222144, 4096, ) == 0x0 02117 1356 NtAllocateVirtualMemory (-1, 0, 0, 118, 4096, 64, ... 41287680, 4096, ) == 0x0 02118 1356 NtAllocateVirtualMemory (-1, 0, 0, 493, 4096, 64, ... 41353216, 4096, ) == 0x0 02119 1356 NtAllocateVirtualMemory (-1, 0, 0, 1778, 4096, 64, ... 41418752, 4096, ) == 0x0 02120 1356 NtAllocateVirtualMemory (-1, 0, 0, 1619, 4096, 64, ... 41484288, 4096, ) == 0x0 02121 1356 NtAllocateVirtualMemory (-1, 0, 0, 3316, 4096, 64, ... 41549824, 4096, ) == 0x0 02122 1356 NtAllocateVirtualMemory (-1, 0, 0, 2325, 4096, 64, ... 41615360, 4096, ) == 0x0 02123 1356 NtAllocateVirtualMemory (-1, 0, 0, 2956, 4096, 64, ... 41680896, 4096, ) == 0x0 02124 1356 NtAllocateVirtualMemory (-1, 0, 0, 2049, 4096, 64, ... 41746432, 4096, ) == 0x0 02125 1356 NtAllocateVirtualMemory (-1, 0, 0, 1754, 4096, 64, ... 41811968, 4096, ) == 0x0 02126 1356 NtAllocateVirtualMemory (-1, 0, 0, 4096, 4096, 64, ... 41877504, 4096, ) == 0x0 02127 1356 NtAllocateVirtualMemory (-1, 0, 0, 3315, 4096, 64, ... 41943040, 4096, ) == 0x0 02128 1356 NtAllocateVirtualMemory (-1, 0, 0, 2687, 4096, 64, ... 42008576, 4096, ) == 0x0 02129 1356 NtAllocateVirtualMemory (-1, 0, 0, 5354, 4096, 64, ... 42074112, 8192, ) == 0x0 02130 1356 NtAllocateVirtualMemory (-1, 0, 0, 2098, 4096, 64, ... 42139648, 4096, ) == 0x0 02131 1356 NtAllocateVirtualMemory (-1, 0, 0, 1072, 4096, 64, ... 42205184, 4096, ) == 0x0 02132 1356 NtAllocateVirtualMemory (-1, 0, 0, 3080, 4096, 64, ... 42270720, 4096, ) == 0x0 02133 1356 NtAllocateVirtualMemory (-1, 0, 0, 556, 4096, 64, ... 42336256, 4096, ) == 0x0 02134 1356 NtAllocateVirtualMemory (-1, 0, 0, 3804, 4096, 64, ... 42401792, 4096, ) == 0x0 02135 1356 NtAllocateVirtualMemory (-1, 0, 0, 4514, 4096, 64, ... 42467328, 8192, ) == 0x0 02136 1356 NtAllocateVirtualMemory (-1, 0, 0, 2216, 4096, 64, ... 42532864, 4096, ) == 0x0 02137 1356 NtAllocateVirtualMemory (-1, 0, 0, 669, 4096, 64, ... 42598400, 4096, ) == 0x0 02138 1356 NtFreeVirtualMemory (-1, (0x2700000), 0, 32768, ... (0x2700000), 4096, ) == 0x0 02139 1356 NtAllocateVirtualMemory (-1, 0, 0, 2928, 4096, 4, ... 40894464, 4096, ) == 0x0 02140 1356 NtFreeVirtualMemory (-1, (0x2700000), 0, 32768, ... (0x2700000), 4096, ) == 0x0 02141 1356 NtAllocateVirtualMemory (-1, 0, 0, 2700, 4096, 4, ... 40894464, 4096, ) == 0x0 02142 1356 NtAllocateVirtualMemory (-1, 0, 0, 4845, 4096, 64, ... 42663936, 8192, ) == 0x0 02143 1356 NtAllocateVirtualMemory (-1, 0, 0, 5320, 4096, 64, ... 42729472, 8192, ) == 0x0 02144 1356 NtAllocateVirtualMemory (-1, 0, 0, 2555, 4096, 64, ... 42795008, 4096, ) == 0x0 02145 1356 NtAllocateVirtualMemory (-1, 0, 0, 3902, 4096, 64, ... 42860544, 4096, ) == 0x0 02146 1356 NtAllocateVirtualMemory (-1, 0, 0, 1052, 4096, 64, ... 42926080, 4096, ) == 0x0 02147 1356 NtAllocateVirtualMemory (-1, 0, 0, 1055, 4096, 64, ... 42991616, 4096, ) == 0x0 02148 1356 NtAllocateVirtualMemory (-1, 0, 0, 699, 4096, 64, ... 43057152, 4096, ) == 0x0 02149 1356 NtAllocateVirtualMemory (-1, 0, 0, 3148, 4096, 64, ... 43122688, 4096, ) == 0x0 02150 1356 NtAllocateVirtualMemory (-1, 0, 0, 3293, 4096, 64, ... 43188224, 4096, ) == 0x0 02151 1356 NtAllocateVirtualMemory (-1, 0, 0, 4881, 4096, 64, ... 43253760, 8192, ) == 0x0 02152 1356 NtFreeVirtualMemory (-1, (0x2700000), 0, 32768, ... (0x2700000), 4096, ) == 0x0 02153 1356 NtAllocateVirtualMemory (-1, 0, 0, 1236, 4096, 4, ... 40894464, 4096, ) == 0x0 02154 1356 NtFreeVirtualMemory (-1, (0x2700000), 0, 32768, ... (0x2700000), 4096, ) == 0x0 02155 1356 NtAllocateVirtualMemory (-1, 0, 0, 468, 4096, 4, ... 40894464, 4096, ) == 0x0 02156 1356 NtFreeVirtualMemory (-1, (0x2700000), 0, 32768, ... (0x2700000), 4096, ) == 0x0 02157 1356 NtAllocateVirtualMemory (-1, 0, 0, 312, 4096, 4, ... 40894464, 4096, ) == 0x0 02158 1356 NtFreeVirtualMemory (-1, (0x2700000), 0, 32768, ... (0x2700000), 4096, ) == 0x0 02159 1356 NtAllocateVirtualMemory (-1, 0, 0, 96, 4096, 4, ... 40894464, 4096, ) == 0x0 02160 1356 NtFreeVirtualMemory (-1, (0x2700000), 0, 32768, ... (0x2700000), 4096, ) == 0x0 02161 1356 NtAllocateVirtualMemory (-1, 0, 0, 640, 4096, 4, ... 40894464, 4096, ) == 0x0 02162 1356 NtFreeVirtualMemory (-1, (0x2700000), 0, 32768, ... (0x2700000), 4096, ) == 0x0 02163 1356 NtFreeVirtualMemory (-1, (0x2590000), 0, 32768, ... (0x2590000), 200704, ) == 0x0 02164 1356 NtFreeVirtualMemory (-1, (0x2570000), 0, 32768, ... (0x2570000), 4096, ) == 0x0 02165 1356 NtFreeVirtualMemory (-1, (0x26e0000), 0, 32768, ... (0x26e0000), 8192, ) == 0x0 02166 1356 NtFreeVirtualMemory (-1, (0x26f0000), 0, 32768, ... (0x26f0000), 65536, ) == 0x0 02167 1356 NtFreeVirtualMemory (-1, (0x26d0000), 0, 32768, ... (0x26d0000), 4096, ) == 0x0 02168 1356 NtSetEvent (184, ... 02077 520 NtWaitForSingleObject ... ) == 0x0 02169 520 NtDelayExecution (0, {0, 0}, ... ) == 0x0 02170 520 NtWaitForSingleObject (184, 0, 0x0, ... 02168 1356 NtSetEvent ... 0x0, ) == 0x0 02171 1356 NtDelayExecution (0, {0, 0}, ... ) == 0x0 02172 1356 NtSetEvent (184, ... 02170 520 NtWaitForSingleObject ... ) == 0x0 02173 520 NtDelayExecution (0, {0, 0}, ... ) == 0x0 02174 520 NtWaitForSingleObject (184, 0, 0x0, ... 02172 1356 NtSetEvent ... 0x0, ) == 0x0 02175 1356 NtDelayExecution (0, {0, 0}, ... ) == 0x0 02176 1356 NtProtectVirtualMemory (-1, (0x400000), 4096, 4, ... (0x400000), 4096, 2, ) == 0x0 02177 1356 NtProtectVirtualMemory (-1, (0x400000), 4096, 2, ... (0x400000), 4096, 4, ) == 0x0 02178 1356 NtSetEvent (192, ... 01418 876 NtWaitForSingleObject ... ) == 0x0 02179 876 NtDelayExecution (0, {0, 0}, ... ) == 0x0 02180 876 NtWaitForSingleObject (192, 0, 0x0, ... 02178 1356 NtSetEvent ... 0x0, ) == 0x0 02181 1356 NtDelayExecution (0, {0, 0}, ... ) == 0x0 02182 1356 NtSetEvent (200, ... 02002 940 NtWaitForSingleObject ... ) == 0x0 02183 940 NtDelayExecution (0, {0, 0}, ... ) == 0x0 02184 940 NtWaitForSingleObject (200, 0, 0x0, ... 02182 1356 NtSetEvent ... 0x0, ) == 0x0 02185 1356 NtDelayExecution (0, {0, 0}, ... ) == 0x0 02186 1356 NtSetEvent (144, ... 01365 1276 NtWaitForSingleObject ... ) == 0x0 02187 1276 NtDelayExecution (0, {0, 0}, ... ) == 0x0 02188 1276 NtWaitForSingleObject (144, 0, 0x0, ... 02186 1356 NtSetEvent ... 0x0, ) == 0x0 02189 1356 NtDelayExecution (0, {0, 0}, ... ) == 0x0 02190 1356 NtProtectVirtualMemory (-1, (0x400000), 4096, 4, ... (0x400000), 4096, 2, ) == 0x0 02191 1356 NtProtectVirtualMemory (-1, (0x400000), 4096, 2, ... (0x400000), 4096, 4, ) == 0x0 02192 1356 NtSetEvent (156, ... 01369 1568 NtWaitForSingleObject ... ) == 0x0 02193 1568 NtDelayExecution (0, {0, 0}, ... ) == 0x0 02194 1568 NtWaitForSingleObject (156, 0, 0x0, ... 02192 1356 NtSetEvent ... 0x0, ) == 0x0 02195 1356 NtDelayExecution (0, {0, 0}, ... ) == 0x0 02196 1356 NtSetEvent (200, ... 02184 940 NtWaitForSingleObject ... ) == 0x0 02197 940 NtDelayExecution (0, {0, 0}, ... ) == 0x0 02198 940 NtWaitForSingleObject (200, 0, 0x0, ... 02196 1356 NtSetEvent ... 0x0, ) == 0x0 02199 1356 NtDelayExecution (0, {0, 0}, ... ) == 0x0 02200 1356 NtQueryVirtualMemory (-1, 0x436c1e, Basic, 28, ... {BaseAddress=0x436000,AllocationBase=0x400000,AllocationProtect=0x80,RegionSize=0xdb000,State=0x1000,Protect=0x40,Type=0x1000000,}, 28, ) == 0x0 02201 1356 NtQueryVirtualMemory (-1, 0x43e1d8, Basic, 28, ... {BaseAddress=0x43e000,AllocationBase=0x400000,AllocationProtect=0x80,RegionSize=0xd3000,State=0x1000,Protect=0x40,Type=0x1000000,}, 28, ) == 0x0 02202 1356 NtQueryInformationProcess (-1, DebugPort, 4, ... {process info, class 7, size 4}, 0x0, ) == 0x0 02203 1356 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 02204 1356 NtQueryVirtualMemory (-1, 0x77c2807c, Basic, 28, ... {BaseAddress=0x77c28000,AllocationBase=0x77c10000,AllocationProtect=0x80,RegionSize=0x35000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 02205 1356 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02206 1356 NtQueryInformationJobObject (0, BasicLimit, 48, ... ) == STATUS_ACCESS_DENIED 02207 1356 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AeDebug"}, ... 344, ) }, ... 344, ) == 0x0 02208 1356 NtQueryValueKey (344, (344, "Auto", Partial, 526, ... TitleIdx=0, Type=1, Data="0\0\0\0"}, 16, ) , Partial, 526, ... TitleIdx=0, Type=1, Data= (344, "Auto", Partial, 526, ... TitleIdx=0, Type=1, Data="0\0\0\0"}, 16, ) }, 16, ) == 0x0 02209 1356 NtQueryValueKey (344, (344, "Debugger", Partial, 526, ... TitleIdx=0, Type=1, Data=""\0C\0:\0\\0P\0r\0o\0g\0r\0a\0m\0 \0F\0i\0l\0e\0s\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0V\0i\0s\0u\0a\0l\0 \0S\0t\0u\0d\0i\0o\0\\0C\0o\0m\0m\0o\0n\0\\0M\0S\0D\0e\0v\09\08\0\\0B\0i\0n\0\\0m\0s\0d\0e\0v\0.\0e\0x\0e\0"\0 \0-\0p\0 \0%\0l\0d\0 \0-\0e\0 \0%\0l\0d\0\0\0"}, 184, ) , Partial, 526, ... TitleIdx=0, Type=1, Data=" (344, "Debugger", Partial, 526, ... TitleIdx=0, Type=1, Data=""\0C\0:\0\\0P\0r\0o\0g\0r\0a\0m\0 \0F\0i\0l\0e\0s\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0V\0i\0s\0u\0a\0l\0 \0S\0t\0u\0d\0i\0o\0\\0C\0o\0m\0m\0o\0n\0\\0M\0S\0D\0e\0v\09\08\0\\0B\0i\0n\0\\0m\0s\0d\0e\0v\0.\0e\0x\0e\0"\0 \0-\0p\0 \0%\0l\0d\0 \0-\0e\0 \0%\0l\0d\0\0\0"}, 184, ) \0 \0-\0p\0 \0%\0l\0d\0 \0-\0e\0 \0%\0l\0d\0\0\0"}, 184, ) == 0x0 02210 1356 NtClose (344, ... ) == 0x0 02211 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\faultrep.dll"}, 1239748, ... ) }, 1239748, ... ) == 0x0 02212 1356 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\faultrep.dll"}, 5, 96, ... 344, {status=0x0, info=1}, ) }, 5, 96, ... 344, {status=0x0, info=1}, ) == 0x0 02213 1356 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 344, ... 352, ) == 0x0 02214 1356 NtClose (344, ... ) == 0x0 02215 1356 NtMapViewOfSection (352, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x2590000), 0x0, 81920, ) == 0x0 02216 1356 NtClose (352, ... ) == 0x0 02217 1356 NtUnmapViewOfSection (-1, 0x2590000, ... ) == 0x0 02218 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\faultrep.dll"}, 1240056, ... ) }, 1240056, ... ) == 0x0 02219 1356 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\faultrep.dll"}, 5, 96, ... 352, {status=0x0, info=1}, ) }, 5, 96, ... 352, {status=0x0, info=1}, ) == 0x0 02220 1356 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 352, ... 344, ) == 0x0 02221 1356 NtQuerySection (344, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 02222 1356 NtClose (352, ... ) == 0x0 02223 1356 NtMapViewOfSection (344, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x69450000), 0x0, 90112, ) == 0x0 02224 1356 NtClose (344, ... ) == 0x0 02225 1356 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "VERSION.dll"}, ... 344, ) }, ... 344, ) == 0x0 02226 1356 NtMapViewOfSection (344, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77c00000), 0x0, 32768, ) == 0x0 02227 1356 NtClose (344, ... ) == 0x0 02228 1356 NtProtectVirtualMemory (-1, (0x77c01000), 304, 4, ... (0x77c01000), 4096, 32, ) == 0x0 02229 1356 NtProtectVirtualMemory (-1, (0x77c01000), 4096, 32, ... (0x77c01000), 4096, 4, ) == 0x0 02230 1356 NtFlushInstructionCache (-1, 2009075712, 304, ... ) == 0x0 02231 1356 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "USERENV.dll"}, ... 344, ) }, ... 344, ) == 0x0 02232 1356 NtMapViewOfSection (344, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x769c0000), 0x0, 733184, ) == 0x0 02233 1356 NtClose (344, ... ) == 0x0 02234 1356 NtProtectVirtualMemory (-1, (0x769c1000), 1244, 4, ... (0x769c1000), 4096, 32, ) == 0x0 02235 1356 NtProtectVirtualMemory (-1, (0x769c1000), 4096, 32, ... (0x769c1000), 4096, 4, ) == 0x0 02236 1356 NtFlushInstructionCache (-1, 1989939200, 1244, ... ) == 0x0 02237 1356 NtProtectVirtualMemory (-1, (0x769c1000), 1244, 4, ... (0x769c1000), 4096, 32, ) == 0x0 02238 1356 NtProtectVirtualMemory (-1, (0x769c1000), 4096, 32, ... (0x769c1000), 4096, 4, ) == 0x0 02239 1356 NtFlushInstructionCache (-1, 1989939200, 1244, ... ) == 0x0 02240 1356 NtProtectVirtualMemory (-1, (0x769c1000), 1244, 4, ... (0x769c1000), 4096, 32, ) == 0x0 02241 1356 NtProtectVirtualMemory (-1, (0x769c1000), 4096, 32, ... (0x769c1000), 4096, 4, ) == 0x0 02242 1356 NtFlushInstructionCache (-1, 1989939200, 1244, ... ) == 0x0 02243 1356 NtProtectVirtualMemory (-1, (0x769c1000), 1244, 4, ... (0x769c1000), 4096, 32, ) == 0x0 02244 1356 NtProtectVirtualMemory (-1, (0x769c1000), 4096, 32, ... (0x769c1000), 4096, 4, ) == 0x0 02245 1356 NtFlushInstructionCache (-1, 1989939200, 1244, ... ) == 0x0 02246 1356 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WINSTA.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02247 1356 NtAllocateVirtualMemory (-1, 1343488, 0, 4096, 4096, 4, ... 1343488, 4096, ) == 0x0 02248 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\WINSTA.dll"}, 1239232, ... ) }, 1239232, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02249 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WINSTA.dll"}, 1239232, ... ) }, 1239232, ... ) == 0x0 02250 1356 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WINSTA.dll"}, 5, 96, ... 344, {status=0x0, info=1}, ) }, 5, 96, ... 344, {status=0x0, info=1}, ) == 0x0 02251 1356 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 344, ... 352, ) == 0x0 02252 1356 NtQuerySection (352, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 02253 1356 NtClose (344, ... ) == 0x0 02254 1356 NtMapViewOfSection (352, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76360000), 0x0, 65536, ) == 0x0 02255 1356 NtClose (352, ... ) == 0x0 02256 1356 NtProtectVirtualMemory (-1, (0x76361000), 212, 4, ... (0x76361000), 4096, 32, ) == 0x0 02257 1356 NtProtectVirtualMemory (-1, (0x76361000), 4096, 32, ... (0x76361000), 4096, 4, ) == 0x0 02258 1356 NtFlushInstructionCache (-1, 1983254528, 212, ... ) == 0x0 02259 1356 NtProtectVirtualMemory (-1, (0x76361000), 212, 4, ... (0x76361000), 4096, 32, ) == 0x0 02260 1356 NtProtectVirtualMemory (-1, (0x76361000), 4096, 32, ... (0x76361000), 4096, 4, ) == 0x0 02261 1356 NtFlushInstructionCache (-1, 1983254528, 212, ... ) == 0x0 02262 1356 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "NETAPI32.dll"}, ... 352, ) }, ... 352, ) == 0x0 02263 1356 NtMapViewOfSection (352, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x5b860000), 0x0, 344064, ) == 0x0 02264 1356 NtClose (352, ... ) == 0x0 02265 1356 NtProtectVirtualMemory (-1, (0x5b861000), 1168, 4, ... (0x5b861000), 4096, 32, ) == 0x0 02266 1356 NtProtectVirtualMemory (-1, (0x5b861000), 4096, 32, ... (0x5b861000), 4096, 4, ) == 0x0 02267 1356 NtFlushInstructionCache (-1, 1535512576, 1168, ... ) == 0x0 02268 1356 NtProtectVirtualMemory (-1, (0x5b861000), 1168, 4, ... (0x5b861000), 4096, 32, ) == 0x0 02269 1356 NtProtectVirtualMemory (-1, (0x5b861000), 4096, 32, ... (0x5b861000), 4096, 4, ) == 0x0 02270 1356 NtFlushInstructionCache (-1, 1535512576, 1168, ... ) == 0x0 02271 1356 NtProtectVirtualMemory (-1, (0x5b861000), 1168, 4, ... (0x5b861000), 4096, 32, ) == 0x0 02272 1356 NtProtectVirtualMemory (-1, (0x5b861000), 4096, 32, ... (0x5b861000), 4096, 4, ) == 0x0 02273 1356 NtFlushInstructionCache (-1, 1535512576, 1168, ... ) == 0x0 02274 1356 NtProtectVirtualMemory (-1, (0x5b861000), 1168, 4, ... (0x5b861000), 4096, 32, ) == 0x0 02275 1356 NtProtectVirtualMemory (-1, (0x5b861000), 4096, 32, ... (0x5b861000), 4096, 4, ) == 0x0 02276 1356 NtFlushInstructionCache (-1, 1535512576, 1168, ... ) == 0x0 02277 1356 NtProtectVirtualMemory (-1, (0x5b861000), 1168, 4, ... (0x5b861000), 4096, 32, ) == 0x0 02278 1356 NtProtectVirtualMemory (-1, (0x5b861000), 4096, 32, ... (0x5b861000), 4096, 4, ) == 0x0 02279 1356 NtFlushInstructionCache (-1, 1535512576, 1168, ... ) == 0x0 02280 1356 NtProtectVirtualMemory (-1, (0x76361000), 212, 4, ... (0x76361000), 4096, 32, ) == 0x0 02281 1356 NtProtectVirtualMemory (-1, (0x76361000), 4096, 32, ... (0x76361000), 4096, 4, ) == 0x0 02282 1356 NtFlushInstructionCache (-1, 1983254528, 212, ... ) == 0x0 02283 1356 NtProtectVirtualMemory (-1, (0x76361000), 212, 4, ... (0x76361000), 4096, 32, ) == 0x0 02284 1356 NtProtectVirtualMemory (-1, (0x76361000), 4096, 32, ... (0x76361000), 4096, 4, ) == 0x0 02285 1356 NtFlushInstructionCache (-1, 1983254528, 212, ... ) == 0x0 02286 1356 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WTSAPI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02287 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\WTSAPI32.dll"}, 1239232, ... ) }, 1239232, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02288 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WTSAPI32.dll"}, 1239232, ... ) }, 1239232, ... ) == 0x0 02289 1356 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WTSAPI32.dll"}, 5, 96, ... 352, {status=0x0, info=1}, ) }, 5, 96, ... 352, {status=0x0, info=1}, ) == 0x0 02290 1356 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 352, ... 344, ) == 0x0 02291 1356 NtQuerySection (344, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 02292 1356 NtClose (352, ... ) == 0x0 02293 1356 NtMapViewOfSection (344, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76f50000), 0x0, 32768, ) == 0x0 02294 1356 NtClose (344, ... ) == 0x0 02295 1356 NtProtectVirtualMemory (-1, (0x76f51000), 332, 4, ... (0x76f51000), 4096, 32, ) == 0x0 02296 1356 NtProtectVirtualMemory (-1, (0x76f51000), 4096, 32, ... (0x76f51000), 4096, 4, ) == 0x0 02297 1356 NtFlushInstructionCache (-1, 1995771904, 332, ... ) == 0x0 02298 1356 NtProtectVirtualMemory (-1, (0x76f51000), 332, 4, ... (0x76f51000), 4096, 32, ) == 0x0 02299 1356 NtProtectVirtualMemory (-1, (0x76f51000), 4096, 32, ... (0x76f51000), 4096, 4, ) == 0x0 02300 1356 NtFlushInstructionCache (-1, 1995771904, 332, ... ) == 0x0 02301 1356 NtProtectVirtualMemory (-1, (0x76f51000), 332, 4, ... (0x76f51000), 4096, 32, ) == 0x0 02302 1356 NtProtectVirtualMemory (-1, (0x76f51000), 4096, 32, ... (0x76f51000), 4096, 4, ) == 0x0 02303 1356 NtFlushInstructionCache (-1, 1995771904, 332, ... ) == 0x0 02304 1356 NtProtectVirtualMemory (-1, (0x76f51000), 332, 4, ... (0x76f51000), 4096, 32, ) == 0x0 02305 1356 NtProtectVirtualMemory (-1, (0x76f51000), 4096, 32, ... (0x76f51000), 4096, 4, ) == 0x0 02306 1356 NtFlushInstructionCache (-1, 1995771904, 332, ... ) == 0x0 02307 1356 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "SETUPAPI.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02308 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\SETUPAPI.dll"}, 1239232, ... ) }, 1239232, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02309 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\SETUPAPI.dll"}, 1239232, ... ) }, 1239232, ... ) == 0x0 02310 1356 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\SETUPAPI.dll"}, 5, 96, ... 344, {status=0x0, info=1}, ) }, 5, 96, ... 344, {status=0x0, info=1}, ) == 0x0 02311 1356 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 344, ... 352, ) == 0x0 02312 1356 NtQuerySection (352, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 02313 1356 NtClose (344, ... ) == 0x0 02314 1356 NtMapViewOfSection (352, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77920000), 0x0, 995328, ) == 0x0 02315 1356 NtClose (352, ... ) == 0x0 02316 1356 NtProtectVirtualMemory (-1, (0x77921000), 1368, 4, ... (0x77921000), 4096, 32, ) == 0x0 02317 1356 NtProtectVirtualMemory (-1, (0x77921000), 4096, 32, ... (0x77921000), 4096, 4, ) == 0x0 02318 1356 NtFlushInstructionCache (-1, 2006061056, 1368, ... ) == 0x0 02319 1356 NtProtectVirtualMemory (-1, (0x77921000), 1368, 4, ... (0x77921000), 4096, 32, ) == 0x0 02320 1356 NtProtectVirtualMemory (-1, (0x77921000), 4096, 32, ... (0x77921000), 4096, 4, ) == 0x0 02321 1356 NtFlushInstructionCache (-1, 2006061056, 1368, ... ) == 0x0 02322 1356 NtProtectVirtualMemory (-1, (0x77921000), 1368, 4, ... (0x77921000), 4096, 32, ) == 0x0 02323 1356 NtProtectVirtualMemory (-1, (0x77921000), 4096, 32, ... (0x77921000), 4096, 4, ) == 0x0 02324 1356 NtFlushInstructionCache (-1, 2006061056, 1368, ... ) == 0x0 02325 1356 NtProtectVirtualMemory (-1, (0x77921000), 1368, 4, ... (0x77921000), 4096, 32, ) == 0x0 02326 1356 NtProtectVirtualMemory (-1, (0x77921000), 4096, 32, ... (0x77921000), 4096, 4, ) == 0x0 02327 1356 NtFlushInstructionCache (-1, 2006061056, 1368, ... ) == 0x0 02328 1356 NtProtectVirtualMemory (-1, (0x77921000), 1368, 4, ... (0x77921000), 4096, 32, ) == 0x0 02329 1356 NtProtectVirtualMemory (-1, (0x77921000), 4096, 32, ... (0x77921000), 4096, 4, ) == 0x0 02330 1356 NtFlushInstructionCache (-1, 2006061056, 1368, ... ) == 0x0 02331 1356 NtProtectVirtualMemory (-1, (0x69451000), 736, 4, ... (0x69451000), 4096, 32, ) == 0x0 02332 1356 NtProtectVirtualMemory (-1, (0x69451000), 4096, 32, ... (0x69451000), 4096, 4, ) == 0x0 02333 1356 NtFlushInstructionCache (-1, 1766133760, 736, ... ) == 0x0 02334 1356 NtProtectVirtualMemory (-1, (0x69451000), 736, 4, ... (0x69451000), 4096, 32, ) == 0x0 02335 1356 NtProtectVirtualMemory (-1, (0x69451000), 4096, 32, ... (0x69451000), 4096, 4, ) == 0x0 02336 1356 NtFlushInstructionCache (-1, 1766133760, 736, ... ) == 0x0 02337 1356 NtProtectVirtualMemory (-1, (0x69451000), 736, 4, ... (0x69451000), 4096, 32, ) == 0x0 02338 1356 NtProtectVirtualMemory (-1, (0x69451000), 4096, 32, ... (0x69451000), 4096, 4, ) == 0x0 02339 1356 NtFlushInstructionCache (-1, 1766133760, 736, ... ) == 0x0 02340 1356 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VERSION.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02341 1356 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\USERENV.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02342 1356 NtOpenKey (0x2000000, {24, 16, 0x40, 0, 0, (0x2000000, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\winlogon"}, ... 352, ) }, ... 352, ) == 0x0 02343 1356 NtQueryValueKey (352, (352, "UserEnvDebugLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02344 1356 NtClose (352, ... ) == 0x0 02345 1356 NtOpenKey (0x2000000, {24, 16, 0x40, 0, 0, (0x2000000, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\winlogon"}, ... 352, ) }, ... 352, ) == 0x0 02346 1356 NtQueryValueKey (352, (352, "ChkAccDebugLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02347 1356 NtClose (352, ... ) == 0x0 02348 1356 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "System\CurrentControlSet\Control\ProductOptions"}, ... 352, ) }, ... 352, ) == 0x0 02349 1356 NtQueryValueKey (352, (352, "ProductType", Partial, 144, ... TitleIdx=0, Type=1, Data="W\0i\0n\0N\0T\0\0\0"}, 24, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (352, "ProductType", Partial, 144, ... TitleIdx=0, Type=1, Data="W\0i\0n\0N\0T\0\0\0"}, 24, ) }, 24, ) == 0x0 02350 1356 NtClose (352, ... ) == 0x0 02351 1356 NtCreateEvent (0x1f0003, {24, 48, 0x80, 1237824, 0, (0x1f0003, {24, 48, 0x80, 1237824, 0, "Global\userenv: User Profile setup event"}, 0, 1, ... 352, ) }, 0, 1, ... 352, ) == STATUS_OBJECT_NAME_EXISTS 02352 1356 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 02353 1356 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 02354 1356 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 02355 1356 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 02356 1356 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 02357 1356 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 02358 1356 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 02359 1356 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 02360 1356 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 02361 1356 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 02362 1356 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 02363 1356 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 02364 1356 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 02365 1356 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 02366 1356 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 02367 1356 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 02368 1356 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 02369 1356 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 02370 1356 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 02371 1356 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 02372 1356 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 02373 1356 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 02374 1356 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 02375 1356 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 02376 1356 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 02377 1356 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 02378 1356 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02379 1356 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 344, ) == 0x0 02380 1356 NtQueryInformationToken (344, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02381 1356 NtClose (344, ... ) == 0x0 02382 1356 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 344, ) }, ... 344, ) == 0x0 02383 1356 NtOpenKey (0x20019, {24, 344, 0x40, 0, 0, (0x20019, {24, 344, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders"}, ... 356, ) }, ... 356, ) == 0x0 02384 1356 NtQueryValueKey (356, (356, "Personal", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0M\0y\0 \0D\0o\0c\0u\0m\0e\0n\0t\0s\0\0\0"}, 66, ) , Partial, 144, ... TitleIdx=0, Type=2, Data= (356, "Personal", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0M\0y\0 \0D\0o\0c\0u\0m\0e\0n\0t\0s\0\0\0"}, 66, ) }, 66, ) == 0x0 02385 1356 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 02386 1356 NtQueryValueKey (356, (356, "Local Settings", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\0\0"}, 70, ) , Partial, 144, ... TitleIdx=0, Type=2, Data= (356, "Local Settings", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0U\0S\0E\0R\0P\0R\0O\0F\0I\0L\0E\0%\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\0\0"}, 70, ) }, 70, ) == 0x0 02387 1356 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 02388 1356 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 02389 1356 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 02390 1356 NtQueryDefaultLocale (1, 1237576, ... ) == 0x0 02391 1356 NtClose (356, ... ) == 0x0 02392 1356 NtClose (344, ... ) == 0x0 02393 1356 NtOpenKey (0x2000000, {24, 16, 0x40, 0, 0, (0x2000000, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\winlogon"}, ... 344, ) }, ... 344, ) == 0x0 02394 1356 NtQueryValueKey (344, (344, "RsopDebugLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02395 1356 NtClose (344, ... ) == 0x0 02396 1356 NtOpenKey (0x2000000, {24, 16, 0x40, 0, 0, (0x2000000, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\winlogon"}, ... 344, ) }, ... 344, ) == 0x0 02397 1356 NtQueryValueKey (344, (344, "UserEnvDebugLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02398 1356 NtQueryValueKey (344, (344, "RsopLogging", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02399 1356 NtClose (344, ... ) == 0x0 02400 1356 NtOpenKey (0x2000000, {24, 16, 0x40, 0, 0, (0x2000000, {24, 16, 0x40, 0, 0, "Software\Policies\Microsoft\Windows\System"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02401 1356 NtOpenKey (0x2000000, {24, 16, 0x40, 0, 0, (0x2000000, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\winlogon"}, ... 344, ) }, ... 344, ) == 0x0 02402 1356 NtQueryValueKey (344, (344, "UserEnvDebugLevel", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02403 1356 NtClose (344, ... ) == 0x0 02404 1356 NtOpenKey (0x2000000, {24, 16, 0x40, 0, 0, (0x2000000, {24, 16, 0x40, 0, 0, "Software\Policies\Microsoft\Windows\System"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02405 1356 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\NETAPI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02406 1356 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WINSTA.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02407 1356 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WTSAPI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02408 1356 NtQueryPerformanceCounter (... {1138403295, 16}, {3579545, 0}, ) == 0x0 02409 1356 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SETUPAPI.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02410 1356 NtQueryDefaultLocale (1, 1239952, ... ) == 0x0 02411 1356 NtQueryInformationProcess (-1, Wow64, 4, ... {process info, class 26, size 4}, 0x0, ) == 0x0 02412 1356 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "System\Setup"}, ... 344, ) }, ... 344, ) == 0x0 02413 1356 NtQueryValueKey (344, (344, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (344, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02414 1356 NtClose (344, ... ) == 0x0 02415 1356 NtUserGetProcessWindowStation (... ) == 0x1c 02416 1356 NtUserGetObjectInformation (28, 1, 1239548, 12, 1239560, ... ) == 0x1 02417 1356 NtOpenKey (0xf003f, {24, 16, 0x40, 0, 0, (0xf003f, {24, 16, 0x40, 0, 0, "SYSTEM\CurrentControlSet\Control\MiniNT"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02418 1356 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "System\WPA\PnP"}, ... 344, ) }, ... 344, ) == 0x0 02419 1356 NtQueryValueKey (344, (344, "seed", Partial, 144, ... TitleIdx=0, Type=4, Data="\240d\351\211"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (344, "seed", Partial, 144, ... TitleIdx=0, Type=4, Data="\240d\351\211"}, 16, ) }, 16, ) == 0x0 02420 1356 NtClose (344, ... ) == 0x0 02421 1356 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "SYSTEM\Setup"}, ... 344, ) }, ... 344, ) == 0x0 02422 1356 NtQueryValueKey (344, (344, "OsLoaderPath", Partial, 144, ... TitleIdx=0, Type=1, Data="\\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (344, "OsLoaderPath", Partial, 144, ... TitleIdx=0, Type=1, Data="\\0\0\0"}, 16, ) }, 16, ) == 0x0 02423 1356 NtQueryValueKey (344, (344, "OsLoaderPath", Partial, 144, ... TitleIdx=0, Type=1, Data="\\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (344, "OsLoaderPath", Partial, 144, ... TitleIdx=0, Type=1, Data="\\0\0\0"}, 16, ) }, 16, ) == 0x0 02424 1356 NtClose (344, ... ) == 0x0 02425 1356 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "SYSTEM\Setup"}, ... 344, ) }, ... 344, ) == 0x0 02426 1356 NtQueryValueKey (344, (344, "SystemPartition", Partial, 144, ... TitleIdx=0, Type=1, Data="\\0D\0e\0v\0i\0c\0e\0\\0H\0a\0r\0d\0d\0i\0s\0k\0V\0o\0l\0u\0m\0e\01\0\0\0"}, 60, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (344, "SystemPartition", Partial, 144, ... TitleIdx=0, Type=1, Data="\\0D\0e\0v\0i\0c\0e\0\\0H\0a\0r\0d\0d\0i\0s\0k\0V\0o\0l\0u\0m\0e\01\0\0\0"}, 60, ) }, 60, ) == 0x0 02427 1356 NtQueryValueKey (344, (344, "SystemPartition", Partial, 144, ... TitleIdx=0, Type=1, Data="\\0D\0e\0v\0i\0c\0e\0\\0H\0a\0r\0d\0d\0i\0s\0k\0V\0o\0l\0u\0m\0e\01\0\0\0"}, 60, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (344, "SystemPartition", Partial, 144, ... TitleIdx=0, Type=1, Data="\\0D\0e\0v\0i\0c\0e\0\\0H\0a\0r\0d\0d\0i\0s\0k\0V\0o\0l\0u\0m\0e\01\0\0\0"}, 60, ) }, 60, ) == 0x0 02428 1356 NtClose (344, ... ) == 0x0 02429 1356 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Setup"}, ... 344, ) }, ... 344, ) == 0x0 02430 1356 NtQueryValueKey (344, (344, "SourcePath", Partial, 144, ... TitleIdx=0, Type=1, Data="D\0:\0\\0\0\0"}, 20, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (344, "SourcePath", Partial, 144, ... TitleIdx=0, Type=1, Data="D\0:\0\\0\0\0"}, 20, ) }, 20, ) == 0x0 02431 1356 NtQueryValueKey (344, (344, "SourcePath", Partial, 144, ... TitleIdx=0, Type=1, Data="D\0:\0\\0\0\0"}, 20, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (344, "SourcePath", Partial, 144, ... TitleIdx=0, Type=1, Data="D\0:\0\\0\0\0"}, 20, ) }, 20, ) == 0x0 02432 1356 NtClose (344, ... ) == 0x0 02433 1356 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Setup"}, ... 344, ) }, ... 344, ) == 0x0 02434 1356 NtQueryValueKey (344, (344, "ServicePackSourcePath", Partial, 144, ... TitleIdx=0, Type=1, Data="D\0:\0\\0\0\0"}, 20, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (344, "ServicePackSourcePath", Partial, 144, ... TitleIdx=0, Type=1, Data="D\0:\0\\0\0\0"}, 20, ) }, 20, ) == 0x0 02435 1356 NtQueryValueKey (344, (344, "ServicePackSourcePath", Partial, 144, ... TitleIdx=0, Type=1, Data="D\0:\0\\0\0\0"}, 20, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (344, "ServicePackSourcePath", Partial, 144, ... TitleIdx=0, Type=1, Data="D\0:\0\\0\0\0"}, 20, ) }, 20, ) == 0x0 02436 1356 NtClose (344, ... ) == 0x0 02437 1356 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Setup"}, ... 344, ) }, ... 344, ) == 0x0 02438 1356 NtQueryValueKey (344, (344, "ServicePackCachePath", Partial, 144, ... TitleIdx=0, Type=1, Data="c\0:\0\\0w\0i\0n\0d\0o\0w\0s\0\\0S\0e\0r\0v\0i\0c\0e\0P\0a\0c\0k\0F\0i\0l\0e\0s\0\\0S\0e\0r\0v\0i\0c\0e\0P\0a\0c\0k\0C\0a\0c\0h\0e\0\0\0"}, 102, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (344, "ServicePackCachePath", Partial, 144, ... TitleIdx=0, Type=1, Data="c\0:\0\\0w\0i\0n\0d\0o\0w\0s\0\\0S\0e\0r\0v\0i\0c\0e\0P\0a\0c\0k\0F\0i\0l\0e\0s\0\\0S\0e\0r\0v\0i\0c\0e\0P\0a\0c\0k\0C\0a\0c\0h\0e\0\0\0"}, 102, ) }, 102, ) == 0x0 02439 1356 NtQueryValueKey (344, (344, "ServicePackCachePath", Partial, 144, ... TitleIdx=0, Type=1, Data="c\0:\0\\0w\0i\0n\0d\0o\0w\0s\0\\0S\0e\0r\0v\0i\0c\0e\0P\0a\0c\0k\0F\0i\0l\0e\0s\0\\0S\0e\0r\0v\0i\0c\0e\0P\0a\0c\0k\0C\0a\0c\0h\0e\0\0\0"}, 102, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (344, "ServicePackCachePath", Partial, 144, ... TitleIdx=0, Type=1, Data="c\0:\0\\0w\0i\0n\0d\0o\0w\0s\0\\0S\0e\0r\0v\0i\0c\0e\0P\0a\0c\0k\0F\0i\0l\0e\0s\0\\0S\0e\0r\0v\0i\0c\0e\0P\0a\0c\0k\0C\0a\0c\0h\0e\0\0\0"}, 102, ) }, 102, ) == 0x0 02440 1356 NtClose (344, ... ) == 0x0 02441 1356 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Setup"}, ... 344, ) }, ... 344, ) == 0x0 02442 1356 NtQueryValueKey (344, (344, "DriverCachePath", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0D\0r\0i\0v\0e\0r\0 \0C\0a\0c\0h\0e\0\0\0"}, 64, ) , Partial, 144, ... TitleIdx=0, Type=2, Data= (344, "DriverCachePath", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0D\0r\0i\0v\0e\0r\0 \0C\0a\0c\0h\0e\0\0\0"}, 64, ) }, 64, ) == 0x0 02443 1356 NtQueryValueKey (344, (344, "DriverCachePath", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0D\0r\0i\0v\0e\0r\0 \0C\0a\0c\0h\0e\0\0\0"}, 64, ) , Partial, 144, ... TitleIdx=0, Type=2, Data= (344, "DriverCachePath", Partial, 144, ... TitleIdx=0, Type=2, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0D\0r\0i\0v\0e\0r\0 \0C\0a\0c\0h\0e\0\0\0"}, 64, ) }, 64, ) == 0x0 02444 1356 NtClose (344, ... ) == 0x0 02445 1356 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion"}, ... 344, ) }, ... 344, ) == 0x0 02446 1356 NtQueryValueKey (344, (344, "DevicePath", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 02447 1356 NtQueryValueKey (344, (344, "DevicePath", Partial, 346, ... TitleIdx=0, Type=2, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0i\0n\0f\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0a\0a\0c\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0a\0a\0r\0i\0c\0h\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0c\0e\0r\0c\0s\0r\06\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0a\03\02\00\0r\0a\0i\0d\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0i\0a\0s\0t\0o\0r\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0n\0v\0r\0a\0i\0d\0\0\0"}, 346, ) , Partial, 346, ... TitleIdx=0, Type=2, Data= (344, "DevicePath", Partial, 346, ... TitleIdx=0, Type=2, Data="%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0i\0n\0f\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0a\0a\0c\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0a\0a\0r\0i\0c\0h\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0c\0e\0r\0c\0s\0r\06\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0a\03\02\00\0r\0a\0i\0d\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0i\0a\0s\0t\0o\0r\0;\0%\0S\0y\0s\0t\0e\0m\0R\0o\0o\0t\0%\0\\0d\0e\0l\0l\0\\0n\0v\0r\0a\0i\0d\0\0\0"}, 346, ) }, 346, ) == 0x0 02448 1356 NtAllocateVirtualMemory (-1, 1347584, 0, 4096, 4096, 4, ... 1347584, 4096, ) == 0x0 02449 1356 NtClose (344, ... ) == 0x0 02450 1356 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 344, ) == 0x0 02451 1356 NtCreateMutant (0x1f0001, 0x0, 0, ... 356, ) == 0x0 02452 1356 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 360, ) == 0x0 02453 1356 NtCreateMutant (0x1f0001, 0x0, 0, ... 364, ) == 0x0 02454 1356 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 368, ) == 0x0 02455 1356 NtCreateMutant (0x1f0001, 0x0, 0, ... 372, ) == 0x0 02456 1356 NtOpenKey (0x1, {24, 16, 0x40, 0, 0, (0x1, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Setup"}, ... 376, ) }, ... 376, ) == 0x0 02457 1356 NtQueryValueKey (376, (376, "LogLevel", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (376, "LogLevel", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02458 1356 NtQueryValueKey (376, (376, "LogLevel", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (376, "LogLevel", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02459 1356 NtQueryValueKey (376, (376, "LogPath", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02460 1356 NtOpenKey (0x1, {24, 376, 0x40, 0, 0, (0x1, {24, 376, 0x40, 0, 0, "AppLogLevels"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02461 1356 NtClose (376, ... ) == 0x0 02462 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 1239464, ... ) }, 1239464, ... ) == 0x0 02463 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\ComputerName\ActiveComputerName"}, ... 376, ) }, ... 376, ) == 0x0 02464 1356 NtQueryValueKey (376, (376, "ComputerName", Full, 128, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) , Full, 128, ... TitleIdx=0, Type=1, Name= (376, "ComputerName", Full, 128, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) , Data= (376, "ComputerName", Full, 128, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) }, 60, ) == 0x0 02465 1356 NtClose (376, ... ) == 0x0 02466 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Services\Tcpip\Parameters"}, ... 376, ) }, ... 376, ) == 0x0 02467 1356 NtQueryValueKey (376, (376, "Hostname", Full, 128, ... TitleIdx=0, Type=1, Name="Hostname", Data="v\0i\0r\0t\0u\0a\0l\0\0\0"}, 52, ) , Full, 128, ... TitleIdx=0, Type=1, Name= (376, "Hostname", Full, 128, ... TitleIdx=0, Type=1, Name="Hostname", Data="v\0i\0r\0t\0u\0a\0l\0\0\0"}, 52, ) , Data= (376, "Hostname", Full, 128, ... TitleIdx=0, Type=1, Name="Hostname", Data="v\0i\0r\0t\0u\0a\0l\0\0\0"}, 52, ) }, 52, ) == 0x0 02468 1356 NtClose (376, ... ) == 0x0 02469 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\System\DNSclient"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02470 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Services\Tcpip\Parameters"}, ... 376, ) }, ... 376, ) == 0x0 02471 1356 NtQueryValueKey (376, (376, "Domain", Full, 128, ... TitleIdx=0, Type=1, Name="Domain", Data="\0\0"}, 34, ) , Full, 128, ... TitleIdx=0, Type=1, Name= (376, "Domain", Full, 128, ... TitleIdx=0, Type=1, Name="Domain", Data="\0\0"}, 34, ) , Data= (376, "Domain", Full, 128, ... TitleIdx=0, Type=1, Name="Domain", Data="\0\0"}, 34, ) }, 34, ) == 0x0 02472 1356 NtClose (376, ... ) == 0x0 02473 1356 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\faultrep.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02474 1356 NtOpenKey (0x20119, {24, 16, 0x40, 0, 0, (0x20119, {24, 16, 0x40, 0, 0, "Software\Policies\Microsoft\PCHealth\ErrorReporting"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02475 1356 NtCreateKey (0x20119, {24, 16, 0x40, 0, 0, (0x20119, {24, 16, 0x40, 0, 0, "Software\Microsoft\PCHealth\ErrorReporting"}, 0, 0x0, 0, ... 376, 2, ) }, 0, 0x0, 0, ... 376, 2, ) == 0x0 02476 1356 NtOpenKey (0x10000, {24, 376, 0x40, 0, 0, (0x10000, {24, 376, 0x40, 0, 0, "DW"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02477 1356 NtQueryValueKey (376, (376, "DoReport", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (376, "DoReport", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 02478 1356 NtQueryValueKey (376, (376, "ShowUI", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (376, "ShowUI", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 02479 1356 NtQueryValueKey (376, (376, "AllOrNone", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (376, "AllOrNone", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 02480 1356 NtQueryValueKey (376, (376, "IncludeMicrosoftApps", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (376, "IncludeMicrosoftApps", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 02481 1356 NtQueryValueKey (376, (376, "IncludeWindowsApps", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (376, "IncludeWindowsApps", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 02482 1356 NtQueryValueKey (376, (376, "DoTextLog", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02483 1356 NtQueryValueKey (376, (376, "IncludeKernelFaults", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (376, "IncludeKernelFaults", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 02484 1356 NtQueryValueKey (376, (376, "IncludeShutdownErrs", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02485 1356 NtQueryValueKey (376, (376, "NumberOfFaultPipes", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02486 1356 NtQueryValueKey (376, (376, "NumberOfHangPipes", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02487 1356 NtQueryValueKey (376, (376, "MaxUserQueueSize", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02488 1356 NtQueryValueKey (376, (376, "ForceQueueMode", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02489 1356 NtCreateKey (0x20119, {24, 376, 0x40, 0, 0, (0x20119, {24, 376, 0x40, 0, 0, "ExclusionList"}, 0, 0x0, 0, ... 380, 2, ) }, 0, 0x0, 0, ... 380, 2, ) == 0x0 02490 1356 NtCreateKey (0x20119, {24, 376, 0x40, 0, 0, (0x20119, {24, 376, 0x40, 0, 0, "InclusionList"}, 0, 0x0, 0, ... 384, 2, ) }, 0, 0x0, 0, ... 384, 2, ) == 0x0 02491 1356 NtClose (376, ... ) == 0x0 02492 1356 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "System\Setup"}, ... 376, ) }, ... 376, ) == 0x0 02493 1356 NtQueryValueKey (376, (376, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (376, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02494 1356 NtClose (376, ... ) == 0x0 02495 1356 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02496 1356 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02497 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1236992, ... ) }, 1236992, ... ) == 0x0 02498 1356 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\u:\"}, 3, 16417, ... 376, {status=0x0, info=1}, ) }, 3, 16417, ... 376, {status=0x0, info=1}, ) == 0x0 02499 1356 NtQueryDirectoryFile (376, 0, 0, 0, 1236420, 616, BothDirectory, 1, (376, 0, 0, 0, 1236420, 616, BothDirectory, 1, "work", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 02500 1356 NtClose (376, ... ) == 0x0 02501 1356 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\u:\work\"}, 3, 16417, ... 376, {status=0x0, info=1}, ) }, 3, 16417, ... 376, {status=0x0, info=1}, ) == 0x0 02502 1356 NtQueryDirectoryFile (376, 0, 0, 0, 1236420, 616, BothDirectory, 1, (376, 0, 0, 0, 1236420, 616, BothDirectory, 1, "packed.exe", 0, ... {status=0x0, info=116}, ) , 0, ... {status=0x0, info=116}, ) == 0x0 02503 1356 NtClose (376, ... ) == 0x0 02504 1356 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02505 1356 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02506 1356 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02507 1356 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02508 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1235640, ... ) }, 1235640, ... ) == 0x0 02509 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1234412, ... ) }, 1234412, ... ) == 0x0 02510 1356 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02511 1356 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02512 1356 NtQueryValueKey (380, (380, "packed.exe", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02513 1356 NtOpenThreadToken (-2, 0x2000c, 1, ... ) == STATUS_NO_TOKEN 02514 1356 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 02515 1356 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\Device\KsecDD"}, 7, 16, ... 376, {status=0x0, info=0}, ) }, 7, 16, ... 376, {status=0x0, info=0}, ) == 0x0 02516 1356 NtDeviceIoControlFile (376, 0, 0x0, 0x0, 0x390008, (376, 0, 0x0, 0x0, 0x390008, "\243\255dRdn\351\5\270G\5\2622b\332\32\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... , 256, 256, ... 02517 1356 NtQuerySystemInformation (TimeOfDay, 48, ... {system info, class 3, size 48}, 48, ) == 0x0 02518 1356 NtQuerySystemInformation (ProcessorTimes, 48, ... {system info, class 8, size 48}, 48, ) == 0x0 02519 1356 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 312, ) == 0x0 02520 1356 NtQuerySystemInformation (Exception, 16, ... {system info, class 33, size 16}, 16, ) == 0x0 02521 1356 NtQuerySystemInformation (Lookaside, 32, ... {system info, class 45, size 32}, 32, ) == 0x0 02522 1356 NtQuerySystemInformation (ProcessorStatistics, 3016, ... {system info, class 23, size 0}, 0, ) == 0x0 02523 1356 NtQuerySystemInformation (ProcessesAndThreads, 3008, ... ) == STATUS_INFO_LENGTH_MISMATCH 02524 1356 NtCreateKey (0x2, {24, 0, 0x240, 0, 0, (0x2, {24, 0, 0x240, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Cryptography\RNG"}, 0, 0x0, 0, ... -2147481380, 2, ) }, 0, 0x0, 0, ... -2147481380, 2, ) == 0x0 02525 1356 NtSetValueKey (-2147481380, (-2147481380, "Seed", 0, 3, "3\Y\200\347\374\233\274-.\320\365\5a\331|\22$\263Q\212j\203\310_\305Q\351\213\6\3039\357\344\250\217\345B\33#\343\31(\244\251\225\27'\317\342 \221o\347d\365\365\272\33\212\24D\236\202\224\304\345\326\200\220\243\226*\330\267y\14\361b\17", 80, ... ) , 0, 3, (-2147481380, "Seed", 0, 3, "3\Y\200\347\374\233\274-.\320\365\5a\331|\22$\263Q\212j\203\310_\305Q\351\213\6\3039\357\344\250\217\345B\33#\343\31(\244\251\225\27'\317\342 \221o\347d\365\365\272\33\212\24D\236\202\224\304\345\326\200\220\243\226*\330\267y\14\361b\17", 80, ... ) , 80, ... ) == 0x0 02526 1356 NtClose (-2147481380, ... ) == 0x0 02516 1356 NtDeviceIoControlFile ... {status=0x0, info=256}, ... {status=0x0, info=256}, "\264\231\262,\252=\367\1\234\253\24g\2450\336\336\311?\326\324\310E\317\347~\226]\26e\331\323\320:\253:\214\341\263\13zh\3q\340tsdo\302\371\351hr\37\204\306\323\306\236fL\7s\206dPV\327\252\310\313k\344\15\311\33\246\322]\351\265&K$\274\336\240\233\333\256K\263k%l\327x5\375\2343:w\225\22\372O\275DJ\323M\222\7Hm\324L\357\27\233a\265\271\270\233G\31k\242x\2617\241O\255[{C\273\30\352\235_\336\364\225X=\270\314,L_\20\373\350\314o]\351\306t\377+\24\214:\260\327\251N\354\23\10H\26|\221eW\274\3237 \221\325\350[\351\232\341\4\240\234\233V\205\235\22\216@\3y\233%{\226\303\361\256\300z2%\177@W\364\211\330\15\210a\217\26\222W\231\2423\264\230\7\210\255\232\320 \323\263\251\265\330\337e;\364\351\241\227\211\24\364\237.", ) , ) == 0x0 02527 1356 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 388, ) == 0x0 02528 1356 NtConnectPort ( ("\RPC Control\IcaApi", {12, 2, 1, 0}, 0x0, 0x0, 1234784, 188, ... 392, 0x0, 0x0, 0x0, 188, ) , {12, 2, 1, 0}, 0x0, 0x0, 1234784, 188, ... 392, 0x0, 0x0, 0x0, 188, ) == 0x0 02529 1356 NtRequestWaitReplyPort (392, {200, 224, new_msg, 0, 2621478, 1351552, 12, 2} (392, {200, 224, new_msg, 0, 2621478, 1351552, 12, 2} "\0\0\24\0(\2\24\0\274\0\0\0`\247\244\\261\353\317\21\206\21\0\240$T \355\1\0\0\0\1\0\0\0\0\0\2\0\4\0\0\0\260/\24\0\1\0\0\0\10\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\377\377\1\0\0\0\225o\331\255\225\262\272CP\237\24\0\\1\24\0\12\0\0\0\0\0\0\0P\237\24\0(\0\0\0X\237\24\0\36\304,\377(\2\24\0(\0\0\0F\307\0\0\0\0\24\0\274\325\22\0\26\0\0\0\0\0\0\0 h\24\0\360\6\221|\377\377\377\377P\0\0\0\346\31\0|\0\0\24\0\340\325\22\0\372\31\221|t\335\22\0\30\356\220|\0\0\0\0\0\0\0\0\0\0\0\0\351\201\347w" ... {200, 224, reply, 0, 220, 1356, 75725, 0} "\7\0\24\0(\2\24\0\274\0\0\0`\247\244\\261\353\317\21\206\21\0\240$T \355\1\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\260/\24\0\377\377\377\377\10\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\377\377\1\0\0\0\225o\331\255\225\262\272CP\237\24\0\\1\24\0\12\0\0\0\0\0\0\0P\237\24\0(\0\0\0X\237\24\0\36\304,\377(\2\24\0(\0\0\0F\307\0\0\0\0\24\0\274\325\22\0\26\0\0\0\0\0\0\0 h\24\0\360\6\221|\377\377\377\377P\0\0\0\346\31\0|\0\0\24\0\340\325\22\0\372\31\221|t\335\22\0\30\356\220|\0\0\0\0\0\0\0\0\0\0\0\0\351\201\347w" ) ... {200, 224, reply, 0, 220, 1356, 75725, 0} (392, {200, 224, new_msg, 0, 2621478, 1351552, 12, 2} "\0\0\24\0(\2\24\0\274\0\0\0`\247\244\\261\353\317\21\206\21\0\240$T \355\1\0\0\0\1\0\0\0\0\0\2\0\4\0\0\0\260/\24\0\1\0\0\0\10\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\377\377\1\0\0\0\225o\331\255\225\262\272CP\237\24\0\\1\24\0\12\0\0\0\0\0\0\0P\237\24\0(\0\0\0X\237\24\0\36\304,\377(\2\24\0(\0\0\0F\307\0\0\0\0\24\0\274\325\22\0\26\0\0\0\0\0\0\0 h\24\0\360\6\221|\377\377\377\377P\0\0\0\346\31\0|\0\0\24\0\340\325\22\0\372\31\221|t\335\22\0\30\356\220|\0\0\0\0\0\0\0\0\0\0\0\0\351\201\347w" ... {200, 224, reply, 0, 220, 1356, 75725, 0} "\7\0\24\0(\2\24\0\274\0\0\0`\247\244\\261\353\317\21\206\21\0\240$T \355\1\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\260/\24\0\377\377\377\377\10\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\377\377\1\0\0\0\225o\331\255\225\262\272CP\237\24\0\\1\24\0\12\0\0\0\0\0\0\0P\237\24\0(\0\0\0X\237\24\0\36\304,\377(\2\24\0(\0\0\0F\307\0\0\0\0\24\0\274\325\22\0\26\0\0\0\0\0\0\0 h\24\0\360\6\221|\377\377\377\377P\0\0\0\346\31\0|\0\0\24\0\340\325\22\0\372\31\221|t\335\22\0\30\356\220|\0\0\0\0\0\0\0\0\0\0\0\0\351\201\347w" ) ) == 0x0 02530 1356 NtRequestWaitReplyPort (392, {32, 56, new_msg, 0, 44, 3, 20, 0} (392, {32, 56, new_msg, 0, 44, 3, 20, 0} "\1\0\0\0A\3\0\0`\247\244\\261\353\317\21\206\21\0\240$T \355\377\377\377\377\21\0\0\0" ... {124, 148, reply, 0, 220, 1356, 75726, 0} "\2\0\0\0\1\0\0\0\330\376?\300\0\0\0\0\0\0\0\0\0\300\375\177\4\274\344\371\253\362Q\200\0\0\0\0\0\0\0\0\262 #\244\235\324.B\233\211j\376]\25\300\227\1\262i\201\0\0\0\0\330\376?\300K\4\0\0(N\210\300\0@\250\300\220>i\201\264\273\344\371R\250S\200\304\273\344\371\4\0\0\0\0\0\0\0\220>i\201\2541\255\201\7\0\0\0\304\273\344\371\263\0\0\0" ) ... {124, 148, reply, 0, 220, 1356, 75726, 0} (392, {32, 56, new_msg, 0, 44, 3, 20, 0} "\1\0\0\0A\3\0\0`\247\244\\261\353\317\21\206\21\0\240$T \355\377\377\377\377\21\0\0\0" ... {124, 148, reply, 0, 220, 1356, 75726, 0} "\2\0\0\0\1\0\0\0\330\376?\300\0\0\0\0\0\0\0\0\0\300\375\177\4\274\344\371\253\362Q\200\0\0\0\0\0\0\0\0\262 #\244\235\324.B\233\211j\376]\25\300\227\1\262i\201\0\0\0\0\330\376?\300K\4\0\0(N\210\300\0@\250\300\220>i\201\264\273\344\371R\250S\200\304\273\344\371\4\0\0\0\0\0\0\0\220>i\201\2541\255\201\7\0\0\0\304\273\344\371\263\0\0\0" ) ) == 0x0 02531 1356 NtAllocateVirtualMemory (-1, 1351680, 0, 4096, 4096, 4, ... 1351680, 4096, ) == 0x0 02532 1356 NtRequestWaitReplyPort (392, {44, 68, new_msg, 56, 220, 1356, 75726, 0} (392, {44, 68, new_msg, 56, 220, 1356, 75726, 0} "\1\0\0\0B\2\5\0\330\376?\300\0\0\0\0\0\0\0\0\0\300\375\177\377\377\377\377\253\362Q\200\1\0\0\0\360\240\24\0\10\5\0\0" ... {40, 64, reply, 0, 220, 1356, 75727, 0} "\2\31\221|\4\0\221|\200\300\227|p\31\221|\250$\12\0\330\0\0\0d\365\11\0\0\300\372\177\14\5\0\0\300\364\15\0" ) ... {40, 64, reply, 0, 220, 1356, 75727, 0} (392, {44, 68, new_msg, 56, 220, 1356, 75726, 0} "\1\0\0\0B\2\5\0\330\376?\300\0\0\0\0\0\0\0\0\0\300\375\177\377\377\377\377\253\362Q\200\1\0\0\0\360\240\24\0\10\5\0\0" ... {40, 64, reply, 0, 220, 1356, 75727, 0} "\2\31\221|\4\0\221|\200\300\227|p\31\221|\250$\12\0\330\0\0\0d\365\11\0\0\300\372\177\14\5\0\0\300\364\15\0" ) ) == 0x0 02533 1356 NtRequestWaitReplyPort (392, {64, 88, new_msg, 56, 1351640, 1235360, 1351912, 0} (392, {64, 88, new_msg, 56, 1351640, 1235360, 1351912, 0} "\10\0\0\0@\0\1\1\343\1\0\0\230\330\22\0\360\240\24\0\264\335\22\0\30\356\220|p\5\221|\1\0\0\0\360\240\24\0\14\5\0\0\14\5\0\0\300\364\15\0\0\0\0\0\0\0\0\0\273f\347w" ... {64, 88, reply, 56, 220, 1356, 75728, 0} "\10\0\0\0@\0\1\1\343\1\0\0\230\330\22\0\360\240\24\0\264\335\22\0\30\356\220|p\5\221|\1\0\0\0\360\240\24\0\14\5\0\0\14\5\0\0\300\364\15\0\0\0\0\0\0\0\0\0\273f\347w" ) ... {64, 88, reply, 56, 220, 1356, 75728, 0} (392, {64, 88, new_msg, 56, 1351640, 1235360, 1351912, 0} "\10\0\0\0@\0\1\1\343\1\0\0\230\330\22\0\360\240\24\0\264\335\22\0\30\356\220|p\5\221|\1\0\0\0\360\240\24\0\14\5\0\0\14\5\0\0\300\364\15\0\0\0\0\0\0\0\0\0\273f\347w" ... {64, 88, reply, 56, 220, 1356, 75728, 0} "\10\0\0\0@\0\1\1\343\1\0\0\230\330\22\0\360\240\24\0\264\335\22\0\30\356\220|p\5\221|\1\0\0\0\360\240\24\0\14\5\0\0\14\5\0\0\300\364\15\0\0\0\0\0\0\0\0\0\273f\347w" ) ) == 0x0 02534 1356 NtRequestWaitReplyPort (392, {44, 68, new_msg, 56, 220, 1356, 75727, 0} (392, {44, 68, new_msg, 56, 220, 1356, 75727, 0} "\1\31\0\0B\2\5\0\200\300\227|p\31\221|\250$\12\0\330\0\0\0\377\377\377\377\0\300\372\177\1\0\0\0\360\240\24\0\10\5\0\0" ... {40, 64, reply, 0, 220, 1356, 75729, 0} "\2\0\0\0\4\0\0\0\330\376?\300\0\0\0\0\0\0\0\0\0\300\375\177\4\274\344\371\253\362Q\200\14\5\0\0\300\364\15\0" ) ... {40, 64, reply, 0, 220, 1356, 75729, 0} (392, {44, 68, new_msg, 56, 220, 1356, 75727, 0} "\1\31\0\0B\2\5\0\200\300\227|p\31\221|\250$\12\0\330\0\0\0\377\377\377\377\0\300\372\177\1\0\0\0\360\240\24\0\10\5\0\0" ... {40, 64, reply, 0, 220, 1356, 75729, 0} "\2\0\0\0\4\0\0\0\330\376?\300\0\0\0\0\0\0\0\0\0\300\375\177\4\274\344\371\253\362Q\200\14\5\0\0\300\364\15\0" ) ) == 0x0 02535 1356 NtRequestWaitReplyPort (392, {64, 88, new_msg, 56, 1351640, 1235360, 1351912, 0} (392, {64, 88, new_msg, 56, 1351640, 1235360, 1351912, 0} "\10\0\0\0@\0\1\1\343\1\0\0\230\330\22\0\360\240\24\0\264\335\22\0\30\356\220|p\5\221|\1\0\0\0\360\240\24\0\14\5\0\0\14\5\0\0\300\364\15\0\0\0\0\0\0\0\0\0\273f\347w" ... {64, 88, reply, 56, 220, 1356, 75730, 0} "\10\0\0\0@\0\1\1\343\1\0\0\230\330\22\0\360\240\24\0\264\335\22\0\30\356\220|p\5\221|\1\0\0\0\360\240\24\0\14\5\0\0\14\5\0\0\300\364\15\0\0\0\0\0\0\0\0\0\273f\347w" ) ... {64, 88, reply, 56, 220, 1356, 75730, 0} (392, {64, 88, new_msg, 56, 1351640, 1235360, 1351912, 0} "\10\0\0\0@\0\1\1\343\1\0\0\230\330\22\0\360\240\24\0\264\335\22\0\30\356\220|p\5\221|\1\0\0\0\360\240\24\0\14\5\0\0\14\5\0\0\300\364\15\0\0\0\0\0\0\0\0\0\273f\347w" ... {64, 88, reply, 56, 220, 1356, 75730, 0} "\10\0\0\0@\0\1\1\343\1\0\0\230\330\22\0\360\240\24\0\264\335\22\0\30\356\220|p\5\221|\1\0\0\0\360\240\24\0\14\5\0\0\14\5\0\0\300\364\15\0\0\0\0\0\0\0\0\0\273f\347w" ) ) == 0x0 02536 1356 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 02537 1356 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 396, ) == 0x0 02538 1356 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 02539 1356 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 02540 1356 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1234820, (0xc0100080, {24, 0, 0x40, 0, 1234820, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 400, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 400, {status=0x0, info=1}, ) == 0x0 02541 1356 NtSetInformationFile (400, 1234876, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 02542 1356 NtSetInformationFile (400, 1234864, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 02543 1356 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 02544 1356 NtWriteFile (400, 73, 0, 0, (400, 73, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 02545 1356 NtReadFile (400, 73, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (400, 73, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20\+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 02546 1356 NtFsControlFile (400, 73, 0x0, 0x0, 0x11c017, (400, 73, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0L\336\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20\+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (400, 73, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0L\336\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20\+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 02547 1356 NtFsControlFile (400, 73, 0x0, 0x0, 0x11c017, (400, 73, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0\214\0\0\0\2\0\0\0t\0\0\0\0\0D\0\0\0\0\0\200\323\370\321r\344VO\232 \326#\361\221\206\262\1\0\0\0\1\0\0\0,\0.\0\0\341\22\0\27\0\0\0\0\0\0\0\26\0\0\0V\0I\0R\0T\0U\0A\0L\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\0\0\0\0\0\0\0\0\1\0I\0\0\0\0\0\0\0\0\0\2\0\0\0", 140, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\200\323\370\321r\344VO\232 \326#\361\221\206\262\0\0\0\0", ) , 140, 1024, ... {status=0x103, info=48}, (400, 73, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0\214\0\0\0\2\0\0\0t\0\0\0\0\0D\0\0\0\0\0\200\323\370\321r\344VO\232 \326#\361\221\206\262\1\0\0\0\1\0\0\0,\0.\0\0\341\22\0\27\0\0\0\0\0\0\0\26\0\0\0V\0I\0R\0T\0U\0A\0L\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\0\0\0\0\0\0\0\0\1\0I\0\0\0\0\0\0\0\0\0\2\0\0\0", 140, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\200\323\370\321r\344VO\232 \326#\361\221\206\262\0\0\0\0", ) , ) == 0x103 02548 1356 NtFsControlFile (400, 73, 0x0, 0x0, 0x11c017, (400, 73, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\200\323\370\321r\344VO\232 \326#\361\221\206\262", 44, 1024, ... {status=0x103, info=180}, "\5\0\2\3\20\0\0\0\264\0\0\0\2\0\0\0\234\0\0\0\0\0\0\0\240\212\24\0\1\0\0\0\254\212\24\0 \0\0\0\1\0\0\0\16\0\20\0\270\212\24\0\310\212\24\0\10\0\0\0\0\0\0\0\7\0\0\0V\0I\0R\0T\0U\0A\0L\0O\0\4\0\0\0\1\4\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\1\0\0\0\10\213\24\0\1\0\0\0\1\0\0\0\30\213\24\0\0\0\0\0\0\0\0\0\5\0\0\0\1\5\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\353\3\0\0\1\0\0\0\0\0\0\0", ) , 44, 1024, ... {status=0x103, info=180}, (400, 73, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\200\323\370\321r\344VO\232 \326#\361\221\206\262", 44, 1024, ... {status=0x103, info=180}, "\5\0\2\3\20\0\0\0\264\0\0\0\2\0\0\0\234\0\0\0\0\0\0\0\240\212\24\0\1\0\0\0\254\212\24\0 \0\0\0\1\0\0\0\16\0\20\0\270\212\24\0\310\212\24\0\10\0\0\0\0\0\0\0\7\0\0\0V\0I\0R\0T\0U\0A\0L\0O\0\4\0\0\0\1\4\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\1\0\0\0\10\213\24\0\1\0\0\0\1\0\0\0\30\213\24\0\0\0\0\0\0\0\0\0\5\0\0\0\1\5\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\353\3\0\0\1\0\0\0\0\0\0\0", ) , ) == 0x103 02549 1356 NtClose (396, ... ) == 0x0 02550 1356 NtClose (400, ... ) == 0x0 02551 1356 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 02552 1356 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 400, ) == 0x0 02553 1356 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 02554 1356 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 02555 1356 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1234792, (0xc0100080, {24, 0, 0x40, 0, 1234792, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 396, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 396, {status=0x0, info=1}, ) == 0x0 02556 1356 NtSetInformationFile (396, 1234848, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 02557 1356 NtSetInformationFile (396, 1234836, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 02558 1356 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 02559 1356 NtWriteFile (396, 73, 0, 0, (396, 73, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 02560 1356 NtReadFile (396, 73, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (396, 73, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20]+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 02561 1356 NtFsControlFile (396, 73, 0x0, 0x0, 0x11c017, (396, 73, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\336\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20]+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (396, 73, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00\336\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20]+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 02562 1356 NtFsControlFile (396, 73, 0x0, 0x0, 0x11c017, (396, 73, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0\214\0\0\0\2\0\0\0t\0\0\0\0\0D\0\0\0\0\0!\316\214\311\231\366\377A\210]\204@\330\303\232\306\1\0\0\0\1\0\0\0,\0.\0\0\341\22\0\27\0\0\0\0\0\0\0\26\0\0\0V\0I\0R\0T\0U\0A\0L\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\0\0\0\0\0\0\0\0\1\0I\0\0\0\0\0\0\0\0\0\2\0\0\0", 140, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0!\316\214\311\231\366\377A\210]\204@\330\303\232\306\0\0\0\0", ) , 140, 1024, ... {status=0x103, info=48}, (396, 73, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0\214\0\0\0\2\0\0\0t\0\0\0\0\0D\0\0\0\0\0!\316\214\311\231\366\377A\210]\204@\330\303\232\306\1\0\0\0\1\0\0\0,\0.\0\0\341\22\0\27\0\0\0\0\0\0\0\26\0\0\0V\0I\0R\0T\0U\0A\0L\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\0\0\0\0\0\0\0\0\1\0I\0\0\0\0\0\0\0\0\0\2\0\0\0", 140, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0!\316\214\311\231\366\377A\210]\204@\330\303\232\306\0\0\0\0", ) , ) == 0x103 02563 1356 NtFsControlFile (396, 73, 0x0, 0x0, 0x11c017, (396, 73, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0!\316\214\311\231\366\377A\210]\204@\330\303\232\306", 44, 1024, ... {status=0x103, info=180}, "\5\0\2\3\20\0\0\0\264\0\0\0\2\0\0\0\234\0\0\0\0\0\0\0\240\212\24\0\1\0\0\0\254\212\24\0 \0\0\0\1\0\0\0\16\0\20\0\270\212\24\0\310\212\24\0\10\0\0\0\0\0\0\0\7\0\0\0V\0I\0R\0T\0U\0A\0L\0O\0\4\0\0\0\1\4\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\1\0\0\0\10\213\24\0\1\0\0\0\1\0\0\0\30\213\24\0\0\0\0\0\0\0\0\0\5\0\0\0\1\5\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\353\3\0\0\1\0\0\0\0\0\0\0", ) , 44, 1024, ... {status=0x103, info=180}, (396, 73, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0!\316\214\311\231\366\377A\210]\204@\330\303\232\306", 44, 1024, ... {status=0x103, info=180}, "\5\0\2\3\20\0\0\0\264\0\0\0\2\0\0\0\234\0\0\0\0\0\0\0\240\212\24\0\1\0\0\0\254\212\24\0 \0\0\0\1\0\0\0\16\0\20\0\270\212\24\0\310\212\24\0\10\0\0\0\0\0\0\0\7\0\0\0V\0I\0R\0T\0U\0A\0L\0O\0\4\0\0\0\1\4\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\1\0\0\0\10\213\24\0\1\0\0\0\1\0\0\0\30\213\24\0\0\0\0\0\0\0\0\0\5\0\0\0\1\5\0\0\0\0\0\5\25\0\0\0=\343\10MB\307tR\7\345;+\353\3\0\0\1\0\0\0\0\0\0\0", ) , ) == 0x103 02564 1356 NtClose (400, ... ) == 0x0 02565 1356 NtClose (396, ... ) == 0x0 02566 1356 NtOpenProcessToken (-1, 0x20008, ... 396, ) == 0x0 02567 1356 NtQueryInformationToken (396, User, 0, ... ) == STATUS_BUFFER_TOO_SMALL 02568 1356 NtQueryInformationToken (396, User, 36, ... {token info, class 1, size 36}, 36, ) == 0x0 02569 1356 NtOpenDirectoryObject (0x2, {24, 0, 0x40, 0, 0, (0x2, {24, 0, 0x40, 0, 0, "\Windows\WindowStations"}, ... 400, ) }, ... 400, ) == 0x0 02570 1356 NtUserOpenWindowStation ({24, 400, 0x40, 0, 0, ({24, 400, 0x40, 0, 0, "winsta0"}, 0x37f, ... ) }, 0x37f, ... ) == 0x194 02571 1356 NtClose (400, ... ) == 0x0 02572 1356 NtUserCloseWindowStation (404, ... 02573 1356 NtClose (404, ... ) == 0x0 02572 1356 NtUserCloseWindowStation ... ) == 0x1 02574 1356 NtClose (396, ... ) == 0x0 02575 1356 NtCreateEvent (0x1f0003, {24, 0, 0x2, 0, 0, 0x0}, 1, 0, ... 396, ) == 0x0 02576 1356 NtCreateEvent (0x1f0003, {24, 0, 0x2, 0, 0, 0x0}, 1, 0, ... 404, ) == 0x0 02577 1356 NtCreateMutant (0x1f0001, {24, 0, 0x2, 0, 0, 0x0}, 0, ... 400, ) == 0x0 02578 1356 NtDuplicateObject (-1, -1, -1, 0x1f0fff, 2, 0, ... 408, ) == 0x0 02579 1356 NtCreateSection (0xf0007, {24, 0, 0x2, 0, 0, 0x0}, {7248, 0}, 4, 134217728, 0, ... 412, ) == 0x0 02580 1356 NtMapViewOfSection (412, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2570000), {0, 0}, 8192, ) == 0x0 02581 1356 NtQueryDefaultUILanguage (1235484, ... 02582 1356 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02583 1356 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481380, ) == 0x0 02584 1356 NtQueryInformationToken (-2147481380, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02585 1356 NtClose (-2147481380, ... ) == 0x0 02586 1356 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481380, ) }, ... -2147481380, ) == 0x0 02587 1356 NtOpenKey (0x80000000, {24, -2147481380, 0x240, 0, 0, (0x80000000, {24, -2147481380, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02588 1356 NtOpenKey (0x80000000, {24, -2147481380, 0x640, 0, 0, (0x80000000, {24, -2147481380, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147482652, ) }, ... -2147482652, ) == 0x0 02589 1356 NtQueryValueKey (-2147482652, (-2147482652, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02590 1356 NtClose (-2147482652, ... ) == 0x0 02591 1356 NtClose (-2147481380, ... ) == 0x0 02581 1356 NtQueryDefaultUILanguage ... ) == 0x0 02592 1356 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02593 1356 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02594 1356 NtAllocateVirtualMemory (-1, 1224704, 0, 4096, 4096, 260, ... 1224704, 4096, ) == 0x0 02595 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1233728, ... ) }, 1233728, ... ) == 0x0 02596 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1232500, ... ) }, 1232500, ... ) == 0x0 02597 1356 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02598 1356 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02599 1356 NtCreateFile (0x10100080, {24, 0, 0x40, 0, 1234836, (0x10100080, {24, 0, 0x40, 0, 1234836, "\??\C:\DOCUME~1\MARTIM~1\LOCALS~1\Temp\cba5_appcompat.txt"}, 0x0, 128, 0, 2, 96, 0, 0, ... }, 0x0, 128, 0, 2, 96, 0, 0, ... 02600 1356 NtQueryDirectoryFile (-2147481380, 0, 0, 0, -519725056, 4096, Names, 1, (-2147481380, 0, 0, 0, -519725056, 4096, Names, 1, "DOCUME~1", 1, ... {status=0x0, info=56}, ) , 1, ... {status=0x0, info=56}, ) == 0x0 02601 1356 NtClose (-2147481380, ... ) == 0x0 02602 1356 NtQueryDirectoryFile (-2147481380, 0, 0, 0, -519725056, 4096, Names, 1, (-2147481380, 0, 0, 0, -519725056, 4096, Names, 1, "MARTIM~1", 1, ... {status=0x0, info=40}, ) , 1, ... {status=0x0, info=40}, ) == 0x0 02603 1356 NtClose (-2147481380, ... ) == 0x0 02604 1356 NtQueryDirectoryFile (-2147481380, 0, 0, 0, -519725056, 4096, Names, 1, (-2147481380, 0, 0, 0, -519725056, 4096, Names, 1, "LOCALS~1", 1, ... {status=0x0, info=40}, ) , 1, ... {status=0x0, info=40}, ) == 0x0 02605 1356 NtClose (-2147481380, ... ) == 0x0 02599 1356 NtCreateFile ... 416, {status=0x0, info=2}, ) == 0x0 02606 1356 NtClose (416, ... ) == 0x0 02607 1356 NtCreateSection (0xf001f, 0x0, {4194304, 0}, 4, 67108864, 0, ... 416, ) == 0x0 02608 1356 NtMapViewOfSection (416, -1, (0x0), 0, 0, 0x0, 4194304, 2, 0, 4, ... (0x2950000), 0x0, 4194304, ) == 0x0 02609 1356 NtAllocateVirtualMemory (-1, 43319296, 0, 1, 4096, 4, ... 43319296, 4096, ) == 0x0 02610 1356 NtAllocateVirtualMemory (-1, 43323392, 0, 3672, 4096, 4, ... 43323392, 4096, ) == 0x0 02611 1356 NtCreateSection (0xf0007, 0x0, {28780, 0}, 4, 134217728, 0, ... 420, ) == 0x0 02612 1356 NtMapViewOfSection (420, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2590000), {0, 0}, 32768, ) == 0x0 02613 1356 NtUnmapViewOfSection (-1, 0x2590000, ... ) == 0x0 02614 1356 NtMapViewOfSection (420, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2590000), {0, 0}, 32768, ) == 0x0 02615 1356 NtClose (416, ... ) == 0x0 02616 1356 NtUnmapViewOfSection (-1, 0x2950000, ... ) == 0x0 02617 1356 NtUnmapViewOfSection (-1, 0x2590000, ... ) == 0x0 02618 1356 NtMapViewOfSection (420, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2590000), {0, 0}, 32768, ) == 0x0 02619 1356 NtUnmapViewOfSection (-1, 0x2590000, ... ) == 0x0 02620 1356 NtMapViewOfSection (420, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2590000), {0, 0}, 32768, ) == 0x0 02621 1356 NtUnmapViewOfSection (-1, 0x2590000, ... ) == 0x0 02622 1356 NtMapViewOfSection (420, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2590000), {0, 0}, 32768, ) == 0x0 02623 1356 NtUnmapViewOfSection (-1, 0x2590000, ... ) == 0x0 02624 1356 NtMapViewOfSection (420, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2590000), {0, 0}, 32768, ) == 0x0 02625 1356 NtUnmapViewOfSection (-1, 0x2590000, ... ) == 0x0 02626 1356 NtMapViewOfSection (420, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2590000), {0, 0}, 32768, ) == 0x0 02627 1356 NtUnmapViewOfSection (-1, 0x2590000, ... ) == 0x0 02628 1356 NtMapViewOfSection (420, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2590000), {0, 0}, 32768, ) == 0x0 02629 1356 NtUnmapViewOfSection (-1, 0x2590000, ... ) == 0x0 02630 1356 NtMapViewOfSection (420, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2590000), {0, 0}, 32768, ) == 0x0 02631 1356 NtUnmapViewOfSection (-1, 0x2590000, ... ) == 0x0 02632 1356 NtMapViewOfSection (420, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2590000), {0, 0}, 32768, ) == 0x0 02633 1356 NtUnmapViewOfSection (-1, 0x2590000, ... ) == 0x0 02634 1356 NtMapViewOfSection (420, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2590000), {0, 0}, 32768, ) == 0x0 02635 1356 NtUnmapViewOfSection (-1, 0x2590000, ... ) == 0x0 02636 1356 NtMapViewOfSection (420, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2590000), {0, 0}, 32768, ) == 0x0 02637 1356 NtUnmapViewOfSection (-1, 0x2590000, ... ) == 0x0 02638 1356 NtMapViewOfSection (420, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2590000), {0, 0}, 32768, ) == 0x0 02639 1356 NtUnmapViewOfSection (-1, 0x2590000, ... ) == 0x0 02640 1356 NtMapViewOfSection (420, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2590000), {0, 0}, 32768, ) == 0x0 02641 1356 NtUnmapViewOfSection (-1, 0x2590000, ... ) == 0x0 02642 1356 NtMapViewOfSection (420, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2590000), {0, 0}, 32768, ) == 0x0 02643 1356 NtUnmapViewOfSection (-1, 0x2590000, ... ) == 0x0 02644 1356 NtMapViewOfSection (420, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2590000), {0, 0}, 32768, ) == 0x0 02645 1356 NtUnmapViewOfSection (-1, 0x2590000, ... ) == 0x0 02646 1356 NtMapViewOfSection (420, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2590000), {0, 0}, 32768, ) == 0x0 02647 1356 NtUnmapViewOfSection (-1, 0x2590000, ... ) == 0x0 02648 1356 NtMapViewOfSection (420, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2590000), {0, 0}, 32768, ) == 0x0 02649 1356 NtUnmapViewOfSection (-1, 0x2590000, ... ) == 0x0 02650 1356 NtMapViewOfSection (420, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2590000), {0, 0}, 32768, ) == 0x0 02651 1356 NtUnmapViewOfSection (-1, 0x2590000, ... ) == 0x0 02652 1356 NtMapViewOfSection (420, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2590000), {0, 0}, 32768, ) == 0x0 02653 1356 NtUnmapViewOfSection (-1, 0x2590000, ... ) == 0x0 02654 1356 NtMapViewOfSection (420, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2590000), {0, 0}, 32768, ) == 0x0 02655 1356 NtUnmapViewOfSection (-1, 0x2590000, ... ) == 0x0 02656 1356 NtMapViewOfSection (420, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2590000), {0, 0}, 32768, ) == 0x0 02657 1356 NtUnmapViewOfSection (-1, 0x2590000, ... ) == 0x0 02658 1356 NtMapViewOfSection (420, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2590000), {0, 0}, 32768, ) == 0x0 02659 1356 NtUnmapViewOfSection (-1, 0x2590000, ... ) == 0x0 02660 1356 NtMapViewOfSection (420, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2590000), {0, 0}, 32768, ) == 0x0 02661 1356 NtUnmapViewOfSection (-1, 0x2590000, ... ) == 0x0 02662 1356 NtMapViewOfSection (420, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2590000), {0, 0}, 32768, ) == 0x0 02663 1356 NtUnmapViewOfSection (-1, 0x2590000, ... ) == 0x0 02664 1356 NtMapViewOfSection (420, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2590000), {0, 0}, 32768, ) == 0x0 02665 1356 NtUnmapViewOfSection (-1, 0x2590000, ... ) == 0x0 02666 1356 NtMapViewOfSection (420, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2590000), {0, 0}, 32768, ) == 0x0 02667 1356 NtUnmapViewOfSection (-1, 0x2590000, ... ) == 0x0 02668 1356 NtMapViewOfSection (420, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2590000), {0, 0}, 32768, ) == 0x0 02669 1356 NtUnmapViewOfSection (-1, 0x2590000, ... ) == 0x0 02670 1356 NtMapViewOfSection (420, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2590000), {0, 0}, 32768, ) == 0x0 02671 1356 NtUnmapViewOfSection (-1, 0x2590000, ... ) == 0x0 02672 1356 NtMapViewOfSection (420, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2590000), {0, 0}, 32768, ) == 0x0 02673 1356 NtUnmapViewOfSection (-1, 0x2590000, ... ) == 0x0 02674 1356 NtClose (420, ... ) == 0x0 02675 1356 NtQueryInformationProcess (-1, DeviceMap, 36, ... {process info, class 23, size 36}, 0x0, ) == 0x0 02676 1356 NtOpenFile (0x100080, {24, 0, 0x40, 0, 0, (0x100080, {24, 0, 0x40, 0, 0, "\??\u:"}, 3, 96, ... 420, {status=0x0, info=1}, ) }, 3, 96, ... 420, {status=0x0, info=1}, ) == 0x0 02677 1356 NtOpenSymbolicLinkObject (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\??\u:"}, ... 416, ) }, ... 416, ) == 0x0 02678 1356 NtQuerySymbolicLinkObject (416, ... (416, ... "\Device\WinDfs\U:0000000000009f43", 66, ) , 66, ) == 0x0 02679 1356 NtClose (416, ... ) == 0x0 02680 1356 NtQueryVolumeInformationFile (420, 1234052, 8, Device, ... {status=0x0, info=8}, ) == 0x0 02681 1356 NtClose (420, ... ) == 0x0 02682 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\apphelp.dll"}, 1232848, ... ) }, 1232848, ... ) == 0x0 02683 1356 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\apphelp.dll"}, 5, 96, ... 420, {status=0x0, info=1}, ) }, 5, 96, ... 420, {status=0x0, info=1}, ) == 0x0 02684 1356 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 420, ... 416, ) == 0x0 02685 1356 NtClose (420, ... ) == 0x0 02686 1356 NtMapViewOfSection (416, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x2590000), 0x0, 126976, ) == 0x0 02687 1356 NtClose (416, ... ) == 0x0 02688 1356 NtUnmapViewOfSection (-1, 0x2590000, ... ) == 0x0 02689 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\apphelp.dll"}, 1233156, ... ) }, 1233156, ... ) == 0x0 02690 1356 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\apphelp.dll"}, 5, 96, ... 416, {status=0x0, info=1}, ) }, 5, 96, ... 416, {status=0x0, info=1}, ) == 0x0 02691 1356 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 416, ... 420, ) == 0x0 02692 1356 NtQuerySection (420, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 02693 1356 NtClose (416, ... ) == 0x0 02694 1356 NtMapViewOfSection (420, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77b40000), 0x0, 139264, ) == 0x0 02695 1356 NtClose (420, ... ) == 0x0 02696 1356 NtProtectVirtualMemory (-1, (0x77b41000), 524, 4, ... (0x77b41000), 4096, 32, ) == 0x0 02697 1356 NtProtectVirtualMemory (-1, (0x77b41000), 4096, 32, ... (0x77b41000), 4096, 4, ) == 0x0 02698 1356 NtFlushInstructionCache (-1, 2008289280, 524, ... ) == 0x0 02699 1356 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\apphelp.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02700 1356 NtAllocateVirtualMemory (-1, 1355776, 0, 12288, 4096, 4, ... 1355776, 12288, ) == 0x0 02701 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1234544, ... ) }, 1234544, ... ) == 0x0 02702 1356 NtCreateFile (0x40100080, {24, 0, 0x40, 0, 1234552, (0x40100080, {24, 0, 0x40, 0, 1234552, "\??\C:\DOCUME~1\MARTIM~1\LOCALS~1\Temp\cba5_appcompat.txt"}, 0x0, 128, 0, 5, 96, 0, 0, ... }, 0x0, 128, 0, 5, 96, 0, 0, ... 02703 1356 NtClose (-2147481380, ... ) == 0x0 02704 1356 NtQueryDirectoryFile (-2147481380, 0, 0, 0, -519733248, 4096, Names, 1, (-2147481380, 0, 0, 0, -519733248, 4096, Names, 1, "DOCUME~1", 1, ... {status=0x0, info=56}, ) , 1, ... {status=0x0, info=56}, ) == 0x0 02705 1356 NtClose (-2147481380, ... ) == 0x0 02706 1356 NtQueryDirectoryFile (-2147481380, 0, 0, 0, -519733248, 4096, Names, 1, (-2147481380, 0, 0, 0, -519733248, 4096, Names, 1, "MARTIM~1", 1, ... {status=0x0, info=40}, ) , 1, ... {status=0x0, info=40}, ) == 0x0 02707 1356 NtClose (-2147481380, ... ) == 0x0 02708 1356 NtQueryDirectoryFile (-2147481380, 0, 0, 0, -519733248, 4096, Names, 1, (-2147481380, 0, 0, 0, -519733248, 4096, Names, 1, "LOCALS~1", 1, ... {status=0x0, info=40}, ) , 1, ... {status=0x0, info=40}, ) == 0x0 02709 1356 NtClose (-2147481380, ... ) == 0x0 02702 1356 NtCreateFile ... 420, {status=0x0, info=3}, ) == 0x0 02710 1356 NtAllocateVirtualMemory (-1, 1368064, 0, 12288, 4096, 4, ... 1368064, 12288, ) == 0x0 02711 1356 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\u:\work\"}, 3, 16417, ... 416, {status=0x0, info=1}, ) }, 3, 16417, ... 416, {status=0x0, info=1}, ) == 0x0 02712 1356 NtQueryDirectoryFile (416, 0, 0, 0, 1233256, 616, BothDirectory, 1, (416, 0, 0, 0, 1233256, 616, BothDirectory, 1, "packed.exe", 0, ... {status=0x0, info=120}, ) , 0, ... {status=0x0, info=120}, ) == 0x0 02713 1356 NtWriteFile (420, 0, 0, 0, (420, 0, 0, 0, "\377\376", 2, 0x0, 0, ... {status=0x0, info=2}, ) , 2, 0x0, 0, ... {status=0x0, info=2}, ) == 0x0 02714 1356 NtWriteFile (420, 0, 0, 0, (420, 0, 0, 0, "<\0?\0x\0m\0l\0 \0v\0e\0r\0s\0i\0o\0n\0=\0"\01\0.\00\0"\0 \0e\0n\0c\0o\0d\0i\0n\0g\0=\0"\0U\0T\0F\0-\01\06\0"\0?\0>\0\15\0\12\0<\0D\0A\0T\0A\0B\0A\0S\0E\0>\0\15\0\12\0", 106, 0x0, 0, ... {status=0x0, info=106}, ) \01\0.\00\0 (420, 0, 0, 0, "<\0?\0x\0m\0l\0 \0v\0e\0r\0s\0i\0o\0n\0=\0"\01\0.\00\0"\0 \0e\0n\0c\0o\0d\0i\0n\0g\0=\0"\0U\0T\0F\0-\01\06\0"\0?\0>\0\15\0\12\0<\0D\0A\0T\0A\0B\0A\0S\0E\0>\0\15\0\12\0", 106, 0x0, 0, ... {status=0x0, info=106}, ) \0U\0T\0F\0-\01\06\0 (420, 0, 0, 0, "<\0?\0x\0m\0l\0 \0v\0e\0r\0s\0i\0o\0n\0=\0"\01\0.\00\0"\0 \0e\0n\0c\0o\0d\0i\0n\0g\0=\0"\0U\0T\0F\0-\01\06\0"\0?\0>\0\15\0\12\0<\0D\0A\0T\0A\0B\0A\0S\0E\0>\0\15\0\12\0", 106, 0x0, 0, ... {status=0x0, info=106}, ) , 106, 0x0, 0, ... {status=0x0, info=106}, ) == 0x0 02715 1356 NtWriteFile (420, 0, 0, 0, (420, 0, 0, 0, "<\0E\0X\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0F\0I\0L\0T\0E\0R\0=\0"\0G\0R\0A\0B\0M\0I\0_\0F\0I\0L\0T\0E\0R\0_\0T\0H\0I\0S\0F\0I\0L\0E\0O\0N\0L\0Y\0"\0>\0\15\0\12\0", 122, 0x0, 0, ... {status=0x0, info=122}, ) \0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0 (420, 0, 0, 0, "<\0E\0X\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0F\0I\0L\0T\0E\0R\0=\0"\0G\0R\0A\0B\0M\0I\0_\0F\0I\0L\0T\0E\0R\0_\0T\0H\0I\0S\0F\0I\0L\0E\0O\0N\0L\0Y\0"\0>\0\15\0\12\0", 122, 0x0, 0, ... {status=0x0, info=122}, ) \0G\0R\0A\0B\0M\0I\0_\0F\0I\0L\0T\0E\0R\0_\0T\0H\0I\0S\0F\0I\0L\0E\0O\0N\0L\0Y\0 (420, 0, 0, 0, "<\0E\0X\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0F\0I\0L\0T\0E\0R\0=\0"\0G\0R\0A\0B\0M\0I\0_\0F\0I\0L\0T\0E\0R\0_\0T\0H\0I\0S\0F\0I\0L\0E\0O\0N\0L\0Y\0"\0>\0\15\0\12\0", 122, 0x0, 0, ... {status=0x0, info=122}, ) , 122, 0x0, 0, ... {status=0x0, info=122}, ) == 0x0 02716 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1233636, ... ) }, 1233636, ... ) == 0x0 02717 1356 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\u:\work"}, 3, 16417, ... 424, {status=0x0, info=1}, ) }, 3, 16417, ... 424, {status=0x0, info=1}, ) == 0x0 02718 1356 NtQueryDirectoryFile (424, 0, 0, 0, 1233248, 592, Directory, 1, (424, 0, 0, 0, 1233248, 592, Directory, 1, "packed.exe", 0, ... {status=0x0, info=84}, ) , 0, ... {status=0x0, info=84}, ) == 0x0 02719 1356 NtClose (424, ... ) == 0x0 02720 1356 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02721 1356 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02722 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1232168, ... ) }, 1232168, ... ) == 0x0 02723 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1230940, ... ) }, 1230940, ... ) == 0x0 02724 1356 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02725 1356 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02726 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\U:\WORK\PACKED.EXE"}, 1233504, ... ) }, 1233504, ... ) == 0x0 02727 1356 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\U:\WORK\PACKED.EXE"}, 7, 2113568, ... 424, {status=0x0, info=1}, ) }, 7, 2113568, ... 424, {status=0x0, info=1}, ) == 0x0 02728 1356 NtSetInformationFile (424, 1233480, 40, Basic, ... ) == STATUS_ACCESS_DENIED 02729 1356 NtClose (424, ... ) == 0x0 02730 1356 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 0x0, 128, 1, 1, 96, 0, 0, ... 424, {status=0x0, info=1}, ) }, 0x0, 128, 1, 1, 96, 0, 0, ... 424, {status=0x0, info=1}, ) == 0x0 02731 1356 NtQueryInformationFile (424, 1233724, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 02732 1356 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 424, ... 428, ) == 0x0 02733 1356 NtMapViewOfSection (428, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x2950000), 0x0, 557056, ) == 0x0 02734 1356 NtUnmapViewOfSection (-1, 0x2950000, ... ) == 0x0 02735 1356 NtClose (428, ... ) == 0x0 02736 1356 NtClose (424, ... ) == 0x0 02737 1356 NtWriteFile (420, 0, 0, 0, (420, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\05\05\05\05\02\00\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\02\0D\0D\0F\0C\0A\06\0F\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\01\01\0/\02\04\0/\02\00\00\07\0 \01\03\0:\00\05\0:\01\04\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\01\01\0/\02\04\0/\02\00\00\07\0 \01\03\0:\00\05\0:\01\04\0"\0 \0/\0>\0\15\0\12\0", 410, 0x0, 0, ... \0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0 (420, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\05\05\05\05\02\00\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\02\0D\0D\0F\0C\0A\06\0F\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\01\01\0/\02\04\0/\02\00\00\07\0 \01\03\0:\00\05\0:\01\04\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\01\01\0/\02\04\0/\02\00\00\07\0 \01\03\0:\00\05\0:\01\04\0"\0 \0/\0>\0\15\0\12\0", 410, 0x0, 0, ... \05\05\05\05\02\00\0 (420, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\05\05\05\05\02\00\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\02\0D\0D\0F\0C\0A\06\0F\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\01\01\0/\02\04\0/\02\00\00\07\0 \01\03\0:\00\05\0:\01\04\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\01\01\0/\02\04\0/\02\00\00\07\0 \01\03\0:\00\05\0:\01\04\0"\0 \0/\0>\0\15\0\12\0", 410, 0x0, 0, ... \00\0x\02\0D\0D\0F\0C\0A\06\0F\0 (420, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\05\05\05\05\02\00\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\02\0D\0D\0F\0C\0A\06\0F\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\01\01\0/\02\04\0/\02\00\00\07\0 \01\03\0:\00\05\0:\01\04\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\01\01\0/\02\04\0/\02\00\00\07\0 \01\03\0:\00\05\0:\01\04\0"\0 \0/\0>\0\15\0\12\0", 410, 0x0, 0, ... \0W\0I\0N\03\02\0 (420, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\05\05\05\05\02\00\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\02\0D\0D\0F\0C\0A\06\0F\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\01\01\0/\02\04\0/\02\00\00\07\0 \01\03\0:\00\05\0:\01\04\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\01\01\0/\02\04\0/\02\00\00\07\0 \01\03\0:\00\05\0:\01\04\0"\0 \0/\0>\0\15\0\12\0", 410, 0x0, 0, ... \00\0x\00\0 (420, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\05\05\05\05\02\00\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\02\0D\0D\0F\0C\0A\06\0F\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\01\01\0/\02\04\0/\02\00\00\07\0 \01\03\0:\00\05\0:\01\04\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\01\01\0/\02\04\0/\02\00\00\07\0 \01\03\0:\00\05\0:\01\04\0"\0 \0/\0>\0\15\0\12\0", 410, 0x0, 0, ... \00\0x\00\0 (420, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\05\05\05\05\02\00\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\02\0D\0D\0F\0C\0A\06\0F\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\01\01\0/\02\04\0/\02\00\00\07\0 \01\03\0:\00\05\0:\01\04\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\01\01\0/\02\04\0/\02\00\00\07\0 \01\03\0:\00\05\0:\01\04\0"\0 \0/\0>\0\15\0\12\0", 410, 0x0, 0, ... \01\01\0/\02\04\0/\02\00\00\07\0 \01\03\0:\00\05\0:\01\04\0 (420, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\05\05\05\05\02\00\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\02\0D\0D\0F\0C\0A\06\0F\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\01\01\0/\02\04\0/\02\00\00\07\0 \01\03\0:\00\05\0:\01\04\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\01\01\0/\02\04\0/\02\00\00\07\0 \01\03\0:\00\05\0:\01\04\0"\0 \0/\0>\0\15\0\12\0", 410, 0x0, 0, ... \01\01\0/\02\04\0/\02\00\00\07\0 \01\03\0:\00\05\0:\01\04\0 (420, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0p\0a\0c\0k\0e\0d\0.\0e\0x\0e\0"\0 \0S\0I\0Z\0E\0=\0"\05\05\05\05\02\00\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\02\0D\0D\0F\0C\0A\06\0F\0"\0 \0M\0O\0D\0U\0L\0E\0_\0T\0Y\0P\0E\0=\0"\0W\0I\0N\03\02\0"\0 \0P\0E\0_\0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0E\0R\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\00\0x\00\0"\0 \0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\01\01\0/\02\04\0/\02\00\00\07\0 \01\03\0:\00\05\0:\01\04\0"\0 \0U\0P\0T\0O\0_\0L\0I\0N\0K\0_\0D\0A\0T\0E\0=\0"\01\01\0/\02\04\0/\02\00\00\07\0 \01\03\0:\00\05\0:\01\04\0"\0 \0/\0>\0\15\0\12\0", 410, 0x0, 0, ... , 410, 0x0, 0, ... 02738 1356 NtContinue (-140694060, 0, ... 02737 1356 NtWriteFile ... {status=0x0, info=410}, ) == 0x0 02739 1356 NtQueryDirectoryFile (416, 0, 0, 0, 1368320, 4096, BothDirectory, 0, 0x0, 0, ... ) == STATUS_NO_MORE_FILES 02740 1356 NtClose (416, ... ) == 0x0 02741 1356 NtWriteFile (420, 0, 0, 0, (420, 0, 0, 0, "<\0/\0E\0X\0E\0>\0\15\0\12\0", 16, 0x0, 0, ... {status=0x0, info=16}, ) , 16, 0x0, 0, ... {status=0x0, info=16}, ) == 0x0 02742 1356 NtClose (420, ... ) == 0x0 02743 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\kernel32.dll"}, 1234544, ... ) }, 1234544, ... ) == 0x0 02744 1356 NtCreateFile (0x40100080, {24, 0, 0x40, 0, 1234552, (0x40100080, {24, 0, 0x40, 0, 1234552, "\??\C:\DOCUME~1\MARTIM~1\LOCALS~1\Temp\cba5_appcompat.txt"}, 0x0, 128, 0, 3, 96, 0, 0, ... 420, {status=0x0, info=1}, ) }, 0x0, 128, 0, 3, 96, 0, 0, ... 420, {status=0x0, info=1}, ) == 0x0 02745 1356 NtQueryInformationFile (420, 1234576, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 02746 1356 NtSetInformationFile (420, 1234608, 8, Position, ... {status=0x0, info=0}, ) == 0x0 02747 1356 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 416, {status=0x0, info=1}, ) }, 3, 16417, ... 416, {status=0x0, info=1}, ) == 0x0 02748 1356 NtQueryDirectoryFile (416, 0, 0, 0, 1233256, 616, BothDirectory, 1, (416, 0, 0, 0, 1233256, 616, BothDirectory, 1, "kernel32.dll", 0, ... {status=0x0, info=118}, ) , 0, ... {status=0x0, info=118}, ) == 0x0 02749 1356 NtWriteFile (420, 0, 0, 0, (420, 0, 0, 0, "<\0E\0X\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0F\0I\0L\0T\0E\0R\0=\0"\0G\0R\0A\0B\0M\0I\0_\0F\0I\0L\0T\0E\0R\0_\0T\0H\0I\0S\0F\0I\0L\0E\0O\0N\0L\0Y\0"\0>\0\15\0\12\0", 126, 0x0, 0, ... {status=0x0, info=126}, ) \0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0 (420, 0, 0, 0, "<\0E\0X\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0F\0I\0L\0T\0E\0R\0=\0"\0G\0R\0A\0B\0M\0I\0_\0F\0I\0L\0T\0E\0R\0_\0T\0H\0I\0S\0F\0I\0L\0E\0O\0N\0L\0Y\0"\0>\0\15\0\12\0", 126, 0x0, 0, ... {status=0x0, info=126}, ) \0G\0R\0A\0B\0M\0I\0_\0F\0I\0L\0T\0E\0R\0_\0T\0H\0I\0S\0F\0I\0L\0E\0O\0N\0L\0Y\0 (420, 0, 0, 0, "<\0E\0X\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0F\0I\0L\0T\0E\0R\0=\0"\0G\0R\0A\0B\0M\0I\0_\0F\0I\0L\0T\0E\0R\0_\0T\0H\0I\0S\0F\0I\0L\0E\0O\0N\0L\0Y\0"\0>\0\15\0\12\0", 126, 0x0, 0, ... {status=0x0, info=126}, ) , 126, 0x0, 0, ... {status=0x0, info=126}, ) == 0x0 02750 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\kernel32.dll"}, 1233608, ... ) }, 1233608, ... ) == 0x0 02751 1356 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32"}, 3, 16417, ... 424, {status=0x0, info=1}, ) }, 3, 16417, ... 424, {status=0x0, info=1}, ) == 0x0 02752 1356 NtQueryDirectoryFile (424, 0, 0, 0, 1233248, 592, Directory, 1, (424, 0, 0, 0, 1233248, 592, Directory, 1, "kernel32.dll", 0, ... {status=0x0, info=88}, ) , 0, ... {status=0x0, info=88}, ) == 0x0 02753 1356 NtClose (424, ... ) == 0x0 02754 1356 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02755 1356 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02756 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\kernel32.dll"}, 1232168, ... ) }, 1232168, ... ) == 0x0 02757 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\kernel32.dll"}, 1230940, ... ) }, 1230940, ... ) == 0x0 02758 1356 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02759 1356 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02760 1356 NtQueryDefaultLocale (1, 1233128, ... ) == 0x0 02761 1356 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02762 1356 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02763 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\kernel32.dll"}, 1232160, ... ) }, 1232160, ... ) == 0x0 02764 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\kernel32.dll"}, 1230932, ... ) }, 1230932, ... ) == 0x0 02765 1356 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02766 1356 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02767 1356 NtQueryDefaultLocale (1, 1233120, ... ) == 0x0 02768 1356 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\kernel32.dll"}, 0x0, 128, 1, 1, 96, 0, 0, ... 424, {status=0x0, info=1}, ) }, 0x0, 128, 1, 1, 96, 0, 0, ... 424, {status=0x0, info=1}, ) == 0x0 02769 1356 NtQueryInformationFile (424, 1233724, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 02770 1356 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 424, ... 428, ) == 0x0 02771 1356 NtMapViewOfSection (428, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x2950000), 0x0, 987136, ) == 0x0 02772 1356 NtUnmapViewOfSection (-1, 0x2950000, ... ) == 0x0 02773 1356 NtClose (428, ... ) == 0x0 02774 1356 NtClose (424, ... ) == 0x0 02775 1356 NtQueryDefaultUILanguage (1233080, ... 02776 1356 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02777 1356 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481380, ) == 0x0 02778 1356 NtQueryInformationToken (-2147481380, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02779 1356 NtClose (-2147481380, ... ) == 0x0 02780 1356 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481380, ) }, ... -2147481380, ) == 0x0 02781 1356 NtOpenKey (0x80000000, {24, -2147481380, 0x240, 0, 0, (0x80000000, {24, -2147481380, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02782 1356 NtOpenKey (0x80000000, {24, -2147481380, 0x640, 0, 0, (0x80000000, {24, -2147481380, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147482652, ) }, ... -2147482652, ) == 0x0 02783 1356 NtQueryValueKey (-2147482652, (-2147482652, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02784 1356 NtClose (-2147482652, ... ) == 0x0 02785 1356 NtClose (-2147481380, ... ) == 0x0 02775 1356 NtQueryDefaultUILanguage ... ) == 0x0 02786 1356 NtWriteFile (420, 0, 0, 0, (420, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0S\0I\0Z\0E\0=\0"\09\08\04\05\07\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0F\00\0B\03\03\01\0F\06\0"\0 \0B\0I\0N\0_\0F\0I\0L\0E\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0B\0I\0N\0_\0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0F\0I\0L\0E\0_\0D\0E\0S\0C\0R\0I\0P\0T\0I\0O\0N\0=\0"\0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0"\0 \0C\0O\0M\0P\0A\0N\0Y\0_\0N\0A\0M\0E\0=\0"\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) \0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0 (420, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0S\0I\0Z\0E\0=\0"\09\08\04\05\07\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0F\00\0B\03\03\01\0F\06\0"\0 \0B\0I\0N\0_\0F\0I\0L\0E\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0B\0I\0N\0_\0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0F\0I\0L\0E\0_\0D\0E\0S\0C\0R\0I\0P\0T\0I\0O\0N\0=\0"\0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0"\0 \0C\0O\0M\0P\0A\0N\0Y\0_\0N\0A\0M\0E\0=\0"\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) \09\08\04\05\07\06\0 (420, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0S\0I\0Z\0E\0=\0"\09\08\04\05\07\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0F\00\0B\03\03\01\0F\06\0"\0 \0B\0I\0N\0_\0F\0I\0L\0E\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0B\0I\0N\0_\0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0F\0I\0L\0E\0_\0D\0E\0S\0C\0R\0I\0P\0T\0I\0O\0N\0=\0"\0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0"\0 \0C\0O\0M\0P\0A\0N\0Y\0_\0N\0A\0M\0E\0=\0"\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) \00\0x\0F\00\0B\03\03\01\0F\06\0 (420, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0S\0I\0Z\0E\0=\0"\09\08\04\05\07\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0F\00\0B\03\03\01\0F\06\0"\0 \0B\0I\0N\0_\0F\0I\0L\0E\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0B\0I\0N\0_\0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0F\0I\0L\0E\0_\0D\0E\0S\0C\0R\0I\0P\0T\0I\0O\0N\0=\0"\0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0"\0 \0C\0O\0M\0P\0A\0N\0Y\0_\0N\0A\0M\0E\0=\0"\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) \05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0 (420, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0S\0I\0Z\0E\0=\0"\09\08\04\05\07\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0F\00\0B\03\03\01\0F\06\0"\0 \0B\0I\0N\0_\0F\0I\0L\0E\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0B\0I\0N\0_\0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0F\0I\0L\0E\0_\0D\0E\0S\0C\0R\0I\0P\0T\0I\0O\0N\0=\0"\0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0"\0 \0C\0O\0M\0P\0A\0N\0Y\0_\0N\0A\0M\0E\0=\0"\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) \05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0 (420, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0S\0I\0Z\0E\0=\0"\09\08\04\05\07\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0F\00\0B\03\03\01\0F\06\0"\0 \0B\0I\0N\0_\0F\0I\0L\0E\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0B\0I\0N\0_\0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0F\0I\0L\0E\0_\0D\0E\0S\0C\0R\0I\0P\0T\0I\0O\0N\0=\0"\0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0"\0 \0C\0O\0M\0P\0A\0N\0Y\0_\0N\0A\0M\0E\0=\0"\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) \05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0 (420, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0S\0I\0Z\0E\0=\0"\09\08\04\05\07\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0F\00\0B\03\03\01\0F\06\0"\0 \0B\0I\0N\0_\0F\0I\0L\0E\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0B\0I\0N\0_\0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0F\0I\0L\0E\0_\0D\0E\0S\0C\0R\0I\0P\0T\0I\0O\0N\0=\0"\0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0"\0 \0C\0O\0M\0P\0A\0N\0Y\0_\0N\0A\0M\0E\0=\0"\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) \0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0 (420, 0, 0, 0, " \0 \0 \0 \0<\0M\0A\0T\0C\0H\0I\0N\0G\0_\0F\0I\0L\0E\0 \0N\0A\0M\0E\0=\0"\0k\0e\0r\0n\0e\0l\03\02\0.\0d\0l\0l\0"\0 \0S\0I\0Z\0E\0=\0"\09\08\04\05\07\06\0"\0 \0C\0H\0E\0C\0K\0S\0U\0M\0=\0"\00\0x\0F\00\0B\03\03\01\0F\06\0"\0 \0B\0I\0N\0_\0F\0I\0L\0E\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0B\0I\0N\0_\0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0P\0R\0O\0D\0U\0C\0T\0_\0V\0E\0R\0S\0I\0O\0N\0=\0"\05\0.\01\0.\02\06\00\00\0.\03\01\01\09\0"\0 \0F\0I\0L\0E\0_\0D\0E\0S\0C\0R\0I\0P\0T\0I\0O\0N\0=\0"\0W\0i\0n\0d\0o\0w\0s\0 \0N\0T\0 \0B\0A\0S\0E\0 \0A\0P\0I\0 \0C\0l\0i\0e\0n\0t\0 \0D\0L\0L\0"\0 \0C\0O\0M\0P\0A\0N\0Y\0_\0N\0A\0M\0E\0=\0"\0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) \0M\0i\0c\0r\0o\0s\0o\0f\0t\0 \0", 1666, 0x0, 0, ... {status=0x0, info=1666}, ) == 0x0 02787 1356 NtQueryDirectoryFile (416, 0, 0, 0, 1368856, 4096, BothDirectory, 0, 0x0, 0, ... ) == STATUS_NO_MORE_FILES 02788 1356 NtClose (416, ... ) == 0x0 02789 1356 NtWriteFile (420, 0, 0, 0, (420, 0, 0, 0, "<\0/\0E\0X\0E\0>\0\15\0\12\0<\0/\0D\0A\0T\0A\0B\0A\0S\0E\0>\0\15\0\12\0", 42, 0x0, 0, ... {status=0x0, info=42}, ) , 42, 0x0, 0, ... {status=0x0, info=42}, ) == 0x0 02790 1356 NtClose (420, ... ) == 0x0 02791 1356 NtUnmapViewOfSection (-1, 0x77b40000, ... ) == 0x0 02792 1356 NtQueryInformationJobObject (0, BasicUIRestrictions, 4, ... ) == STATUS_ACCESS_DENIED 02793 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1231816, ... ) }, 1231816, ... ) == 0x0 02794 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1232552, ... ) }, 1232552, ... ) == 0x0 02795 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 1232468, ... ) }, 1232468, ... ) == 0x0 02796 1356 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 7, 2113568, ... 420, {status=0x0, info=1}, ) }, 7, 2113568, ... 420, {status=0x0, info=1}, ) == 0x0 02797 1356 NtSetInformationFile (420, 1232444, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02798 1356 NtClose (420, ... ) == 0x0 02799 1356 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1232452, (0xc0100080, {24, 0, 0x40, 0, 1232452, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 0x0, 0, 1, 1, 96, 0, 0, ... 420, {status=0x0, info=1}, ) }, 0x0, 0, 1, 1, 96, 0, 0, ... 420, {status=0x0, info=1}, ) == 0x0 02800 1356 NtQueryInformationFile (420, 1232504, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 02801 1356 NtQueryInformationFile (420, 1232504, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 02802 1356 NtCreateSection (0xf0007, 0x0, {180224, 0}, 4, 134217728, 420, ... 02803 1356 NtQueryVolumeInformationFile (-2147481380, -140692624, 32, FullSize, ... {status=0x0, info=32}, ) == 0x0 02804 1356 NtQueryInformationFile (-2147481380, -140692556, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 02805 1356 NtQueryInformationFile (-2147481380, -140692532, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 02806 1356 NtQueryInformationFile (-2147481380, -519725056, 4096, Stream, ... {status=0x0, info=38}, ) == 0x0 02807 1356 NtQueryInformationFile (-2147481380, -140692700, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 02808 1356 NtQueryInformationFile (-2147482652, -140692740, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 02809 1356 NtSetInformationFile (-2147482652, -140692660, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 02810 1356 NtCreateSection (0x5, {24, 0, 0x200, 0, 0, 0x0}, {180224, 0}, 2, 134217728, -2147481380, ... -2147482648, ) == 0x0 02811 1356 NtMapViewOfSection (-2147482648, -1, (0x0), 0, 0, {0, 0}, 65536, 2, 0, 2, ... (0x2590000), {0, 0}, 65536, ) == 0x0 02812 1356 NtWriteFile (-2147482652, 0, 0, 0, (-2147482652, 0, 0, 0, "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0$\206\244\23`\347\312@`\347\312@`\347\312@9\304\331@b\347\312@`\347\313@d\347\312@\210\370\301@a\347\312@\343\373\304@j\347\312@\210\370\300@I\347\312@6\370\331@h\347\312@\272\304\326@i\347\312@\220\370\301@p\347\312@`\347\312@H\346\312@Rich`\347\312@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0PE\0\0L\1\3\0N\23\216?\0\0\0\0\0\0\0\0\340\0\17\1\13\1\6\24\0\220\2\0\0\240\0\0\0\0\0\0\232t\0\0\0\20\0\0\0\320\3\0\0\0\00\0\20\0\0\0\20\0\0\4\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0@\3\0\0\20\0\0\237*\3\0\2\0\0\0\0\0\20\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\327\211\2\0z\1\0\0\00\3\0\244\12\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0Z\236\2\08\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0`\2\0\0\370\0\0\0\0\20\0\0\270\3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.text\0\0\0\222\216\2\0", 65536, {0, 0}, 0, ... {status=0x0, info=65536}, ) , 65536, {0, 0}, 0, ... {status=0x0, info=65536}, ) == 0x0 02813 1356 NtUnmapViewOfSection (-1, 0x2590000, ... ) == 0x0 02814 1356 NtMapViewOfSection (-2147482648, -1, (0x0), 0, 0, {65536, 0}, 65536, 2, 0, 2, ... (0x2590000), {65536, 0}, 65536, ) == 0x0 02815 1356 NtWriteFile (-2147482652, 0, 0, 0, (-2147482652, 0, 0, 0, "0\0Vt\13\377u\10\377\25\354\20\00\353d\276\4\1\0\0\215\205\374\376\377\377VP\377\25\220\21\00\205\300tKW\377u\10\350\200V\1\0\213\370\215\205\374\376\377\377P\350rV\1\0\215D\7\2_;\306\177+\215\205\374\376\377\377VPh\360\377\00\3506\363\377\377\215\205\374\376\377\377VP\377u\10\350&\363\377\377\215\205\374\376\377\377P\353\2263\300^\311\302\4\0\241\30\254\20\205\300t\13\5\270\0\0\0f\2038\0u\33\300\303P\350\200\353\377\377f\2038\t\4j\1X\303VW\277\4\1\0\0\276(\255\20W\203\300\2VP\350\301U\1\0Wh$\254\20V\350K\334\377\377j\1X_^\303\241\30\254\20j\1\377p$\377\25\240\20\00\205\300t\21\241\30\254\20\377p,\377p$\377\25\320\20\003\300\302\4\0j\0j\0h\311\0\10\350p\376\377\377\205\300t\14h\270\13\0\0P\377\25\240\20\00\303U\213\354\203\354\SVW3\3663\300\215}\354\211u\350h\240\17\0\0\253\253\253\241\30\254\20\211u\374\377p$\377\25\240\20\0095\364\352\20\17\204\217\0\0\0j\203\3009u\10Y\215}\250\307E\244D\0\0\0\363\253t@VVj\377\213\35\210\20\00\377u\10V\3775\314\352\20\377\323\213\370G\215\4?P\215E\374P\350%C\1\0\205\300\17\204\345\0\0\0W\377u\374j\377\377u\10V\3775\314\352\20\377\323\215E\350P\215E\244P\241\30\254\20VVh\0\0\0\4VVV\377u\374\5\270\0\0\0P\377\25\250\21\009u\374\213\370\17\204\216\0\0\0\377u\374\351\201\0\0\0j\203\300Y\215}\250\307E\244D\0\0\0V\363\253\241\30\254\20V\213\35\344", 65536, {65536, 0}, 0, ... {status=0x0, info=65536}, ) , 65536, {65536, 0}, 0, ... {status=0x0, info=65536}, ) == 0x0 02816 1356 NtUnmapViewOfSection (-1, 0x2590000, ... ) == 0x0 02817 1356 NtMapViewOfSection (-2147482648, -1, (0x0), 0, 0, {131072, 0}, 49152, 2, 0, 2, ... (0x2590000), {131072, 0}, 49152, ) == 0x0 02818 1356 NtWriteFile (-2147482652, 0, 0, 0, (-2147482652, 0, 0, 0, "\350N"\0\0\213\205L\377\377\377\213\345]\302\34\0U\213\354\203\354\20\350\353!\0\0\205\300u\73\300\351\364\0\0\0\213E\30P\213M\24Q\213U\20R\213E\14P\213M\10Q\377\25D!\30\205\300t\12\270\1\0\0\0\351\314\0\0\0\307E\370\0\0\0\0\213U\10\211U\360\213E\360\2018MDMPu\24\213M\360\213Q\4\201\342\377\377\0\0\201\372\223\247\0\0t\73\300\351\231\0\0\0\213E\360\213M\360\3H\14\211M\364\307E\374\0\0\0\0\353\11\213U\374\203\302\1\211U\374\213E\360\213M\374;H\10s\30\213U\374k\322\14\213E\364\213\14\20;M\14u\333\307E\370\1\0\0\0\203}\370\0u\43\300\353N\203}\20\0t\20\213U\374k\322\14\213E\364\3\302\213M\20\211\1\203}\24\0t\25\213U\374k\322\14\213E\364\213M\10\3L\20\10\213U\24\211\12\203}\30\0t\22\213E\374k\300\14\213M\30\213U\364\213D\2\4\211\1\270\1\0\0\0\213\345]\302\24\0U\213\354\213E\10Pj\10\377\25\10\21\00P\377\25\350\21\00]\302\4\0U\213\354\203}\10\0t\23\213E\10Pj\0\377\25\10\21\00P\377\25\20\22\00]\302\4\0U\213\354Q\213E\20\307\0\34\0\0\0\213M\20Q\213U\10R\377\25\34!\30\211E\374\203}\374\0t\13\213E\20\213H\14;M\14u\325\213E\374\213\345]\302\14\0U\213\354Q\213E\20\307\0\34\0\0\0\213M\20Q\213U\10R\377\25 !\30\211E\374\203}\374\0t\37\213E\20\213H\14;M\14t\24\213U\20R\213E\14P\213M\10Q\350\210\377\377\377\211E\374\213E\374\213\345]\302\14\0U\213\354\213E\14\307\0\15\0\0\0\213M\10\203\341\1\205\311t", 49152, {131072, 0}, 0, ... {status=0x0, info=49152}, ) \0\0\213\205L\377\377\377\213\345]\302\34\0U\213\354\203\354\20\350\353!\0\0\205\300u\73\300\351\364\0\0\0\213E\30P\213M\24Q\213U\20R\213E\14P\213M\10Q\377\25D!\30\205\300t\12\270\1\0\0\0\351\314\0\0\0\307E\370\0\0\0\0\213U\10\211U\360\213E\360\2018MDMPu\24\213M\360\213Q\4\201\342\377\377\0\0\201\372\223\247\0\0t\73\300\351\231\0\0\0\213E\360\213M\360\3H\14\211M\364\307E\374\0\0\0\0\353\11\213U\374\203\302\1\211U\374\213E\360\213M\374;H\10s\30\213U\374k\322\14\213E\364\213\14\20;M\14u\333\307E\370\1\0\0\0\203}\370\0u\43\300\353N\203}\20\0t\20\213U\374k\322\14\213E\364\3\302\213M\20\211\1\203}\24\0t\25\213U\374k\322\14\213E\364\213M\10\3L\20\10\213U\24\211\12\203}\30\0t\22\213E\374k\300\14\213M\30\213U\364\213D\2\4\211\1\270\1\0\0\0\213\345]\302\24\0U\213\354\213E\10Pj\10\377\25\10\21\00P\377\25\350\21\00]\302\4\0U\213\354\203}\10\0t\23\213E\10Pj\0\377\25\10\21\00P\377\25\20\22\00]\302\4\0U\213\354Q\213E\20\307\0\34\0\0\0\213M\20Q\213U\10R\377\25\34!\30\211E\374\203}\374\0t\13\213E\20\213H\14;M\14u\325\213E\374\213\345]\302\14\0U\213\354Q\213E\20\307\0\34\0\0\0\213M\20Q\213U\10R\377\25 !\30\211E\374\203}\374\0t\37\213E\20\213H\14;M\14t\24\213U\20R\213E\14P\213M\10Q\350\210\377\377\377\211E\374\213E\374\213\345]\302\14\0U\213\354\213E\14\307\0\15\0\0\0\213M\10\203\341\1\205\311t", 49152, {131072, 0}, 0, ... {status=0x0, info=49152}, ) == 0x0 02819 1356 NtUnmapViewOfSection (-1, 0x2590000, ... ) == 0x0 02820 1356 NtClose (-2147482648, ... ) == 0x0 02821 1356 NtQueryVolumeInformationFile (-2147481380, -140692364, 116, Attribute, ... {status=0x0, info=20}, ) == 0x0 02822 1356 NtSetInformationFile (-2147482652, -140692532, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02823 1356 NtClose (-2147482652, ... ) == 0x0 02824 1356 NtClose (-2147481380, ... ) == 0x0 02802 1356 NtCreateSection ... 416, ) == 0x0 02825 1356 NtMapViewOfSection (416, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2590000), {0, 0}, 180224, ) == 0x0 02826 1356 NtUnmapViewOfSection (-1, 0x2590000, ... ) == 0x0 02827 1356 NtClose (416, ... ) == 0x0 02828 1356 NtSetInformationFile (420, 1232496, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02829 1356 NtClose (420, ... ) == 0x0 02830 1356 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 7, 2113568, ... 420, {status=0x0, info=1}, ) }, 7, 2113568, ... 420, {status=0x0, info=1}, ) == 0x0 02831 1356 NtSetInformationFile (420, 1232436, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02832 1356 NtClose (420, ... ) == 0x0 02833 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 1232460, ... ) }, 1232460, ... ) == 0x0 02834 1356 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 7, 2113568, ... 420, {status=0x0, info=1}, ) }, 7, 2113568, ... 420, {status=0x0, info=1}, ) == 0x0 02835 1356 NtSetInformationFile (420, 1232436, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02836 1356 NtClose (420, ... ) == 0x0 02837 1356 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1232444, (0xc0100080, {24, 0, 0x40, 0, 1232444, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 0x0, 0, 1, 1, 96, 0, 0, ... 420, {status=0x0, info=1}, ) }, 0x0, 0, 1, 1, 96, 0, 0, ... 420, {status=0x0, info=1}, ) == 0x0 02838 1356 NtQueryInformationFile (420, 1232496, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 02839 1356 NtQueryInformationFile (420, 1232496, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 02840 1356 NtCreateSection (0xf0007, 0x0, {192512, 0}, 4, 134217728, 420, ... 416, ) == 0x0 02841 1356 NtMapViewOfSection (416, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2590000), {0, 0}, 192512, ) == 0x0 02842 1356 NtUnmapViewOfSection (-1, 0x2590000, ... ) == 0x0 02843 1356 NtClose (416, ... ) == 0x0 02844 1356 NtSetInformationFile (420, 1232508, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02845 1356 NtClose (420, ... ) == 0x0 02846 1356 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 7, 2113568, ... 420, {status=0x0, info=1}, ) }, 7, 2113568, ... 420, {status=0x0, info=1}, ) == 0x0 02847 1356 NtSetInformationFile (420, 1232448, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02848 1356 NtClose (420, ... ) == 0x0 02849 1356 NtOpenFile (0x1000a1, {24, 0, 0x40, 0, 0, (0x1000a1, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 5, 96, ... 420, {status=0x0, info=1}, ) }, 5, 96, ... 420, {status=0x0, info=1}, ) == 0x0 02850 1356 NtCreateSection (0xf001f, 0x0, 0x0, 16, 16777216, 420, ... 416, ) == 0x0 02851 1356 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager\AppCertDlls"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02852 1356 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager\AppCompatibility"}, ... 424, ) }, ... 424, ) == 0x0 02853 1356 NtQueryValueKey (424, (424, "DisableAppCompat", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02854 1356 NtClose (424, ... ) == 0x0 02855 1356 NtQueryVolumeInformationFile (420, 1231828, 8, Device, ... {status=0x0, info=8}, ) == 0x0 02856 1356 NtOpenMutant (0x120001, {24, 48, 0x0, 0, 0, (0x120001, {24, 48, 0x0, 0, 0, "ShimCacheMutex"}, ... 424, ) }, ... 424, ) == 0x0 02857 1356 NtWaitForSingleObject (424, 0, {-1000000, -1}, ... ) == 0x0 02858 1356 NtOpenSection (0x2, {24, 48, 0x0, 0, 0, (0x2, {24, 48, 0x0, 0, 0, "ShimSharedMemory"}, ... 428, ) }, ... 428, ) == 0x0 02859 1356 NtMapViewOfSection (428, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x2590000), {0, 0}, 57344, ) == 0x0 02860 1356 NtReleaseMutant (424, ... 0x0, ) == 0x0 02861 1356 NtAllocateVirtualMemory (-1, 1220608, 0, 4096, 4096, 260, ... 1220608, 4096, ) == 0x0 02862 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 1229760, ... ) }, 1229760, ... ) == 0x0 02863 1356 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 5, 96, ... 432, {status=0x0, info=1}, ) }, 5, 96, ... 432, {status=0x0, info=1}, ) == 0x0 02864 1356 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 432, ... 436, ) == 0x0 02865 1356 NtClose (432, ... ) == 0x0 02866 1356 NtMapViewOfSection (436, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x25a0000), 0x0, 126976, ) == 0x0 02867 1356 NtClose (436, ... ) == 0x0 02868 1356 NtUnmapViewOfSection (-1, 0x25a0000, ... ) == 0x0 02869 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 1230068, ... ) }, 1230068, ... ) == 0x0 02870 1356 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 5, 96, ... 436, {status=0x0, info=1}, ) }, 5, 96, ... 436, {status=0x0, info=1}, ) == 0x0 02871 1356 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 436, ... 432, ) == 0x0 02872 1356 NtQuerySection (432, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 02873 1356 NtClose (436, ... ) == 0x0 02874 1356 NtMapViewOfSection (432, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77b40000), 0x0, 139264, ) == 0x0 02875 1356 NtClose (432, ... ) == 0x0 02876 1356 NtProtectVirtualMemory (-1, (0x77b41000), 524, 4, ... (0x77b41000), 4096, 32, ) == 0x0 02877 1356 NtProtectVirtualMemory (-1, (0x77b41000), 4096, 32, ... (0x77b41000), 4096, 4, ) == 0x0 02878 1356 NtFlushInstructionCache (-1, 2008289280, 524, ... ) == 0x0 02879 1356 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Apphelp.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02880 1356 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\sysmain.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... 432, {status=0x0, info=1}, ) }, 0x0, 128, 1, 1, 96, 0, 0, ... 432, {status=0x0, info=1}, ) == 0x0 02881 1356 NtQueryInformationFile (432, 1230084, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 02882 1356 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 432, ... 436, ) == 0x0 02883 1356 NtMapViewOfSection (436, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x2950000), 0x0, 1191936, ) == 0x0 02884 1356 NtQueryInformationFile (432, 1230184, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 02885 1356 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\systest.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... ) }, 0x0, 128, 1, 1, 96, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02886 1356 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 02887 1356 NtQueryInformationProcess (-1, Wow64, 4, ... {process info, class 26, size 4}, 0x0, ) == 0x0 02888 1356 NtOpenKey (0x101, {24, 0, 0x40, 0, 0, (0x101, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\WPA\TabletPC"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02889 1356 NtOpenKey (0x101, {24, 0, 0x40, 0, 0, (0x101, {24, 0, 0x40, 0, 0, "\Registry\Machine\SYSTEM\WPA\MediaCenter"}, ... 440, ) }, ... 440, ) == 0x0 02890 1356 NtQueryValueKey (440, (440, "Installed", Partial, 256, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 256, ... TitleIdx=0, Type=4, Data= (440, "Installed", Partial, 256, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 02891 1356 NtClose (440, ... ) == 0x0 02892 1356 NtCreateFile (0x120116, {24, 0, 0x40, 0, 0, (0x120116, {24, 0, 0x40, 0, 0, "\Device\NamedPipe\ShimViewer"}, 0x0, 128, 0, 1, 0, 0, 0, ... ) }, 0x0, 128, 0, 1, 0, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02893 1356 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 440, {status=0x0, info=1}, ) }, 3, 16417, ... 440, {status=0x0, info=1}, ) == 0x0 02894 1356 NtQueryDirectoryFile (440, 0, 0, 0, 1227780, 616, BothDirectory, 1, (440, 0, 0, 0, 1227780, 616, BothDirectory, 1, "dwwin.exe", 0, ... {status=0x0, info=112}, ) , 0, ... {status=0x0, info=112}, ) == 0x0 02895 1356 NtClose (440, ... ) == 0x0 02896 1356 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02897 1356 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02898 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1228156, ... ) }, 1228156, ... ) == 0x0 02899 1356 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 440, {status=0x0, info=1}, ) }, 3, 16417, ... 440, {status=0x0, info=1}, ) == 0x0 02900 1356 NtQueryDirectoryFile (440, 0, 0, 0, 1227584, 616, BothDirectory, 1, (440, 0, 0, 0, 1227584, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 02901 1356 NtClose (440, ... ) == 0x0 02902 1356 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 440, {status=0x0, info=1}, ) }, 3, 16417, ... 440, {status=0x0, info=1}, ) == 0x0 02903 1356 NtQueryDirectoryFile (440, 0, 0, 0, 1227584, 616, BothDirectory, 1, (440, 0, 0, 0, 1227584, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 02904 1356 NtClose (440, ... ) == 0x0 02905 1356 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 440, {status=0x0, info=1}, ) }, 3, 16417, ... 440, {status=0x0, info=1}, ) == 0x0 02906 1356 NtQueryDirectoryFile (440, 0, 0, 0, 1227584, 616, BothDirectory, 1, (440, 0, 0, 0, 1227584, 616, BothDirectory, 1, "dwwin.exe", 0, ... {status=0x0, info=112}, ) , 0, ... {status=0x0, info=112}, ) == 0x0 02907 1356 NtClose (440, ... ) == 0x0 02908 1356 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02909 1356 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02910 1356 NtQueryInformationProcess (-1, DeviceMap, 36, ... {process info, class 23, size 36}, 0x0, ) == 0x0 02911 1356 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02912 1356 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02913 1356 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 440, ) == 0x0 02914 1356 NtQueryInformationToken (440, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02915 1356 NtClose (440, ... ) == 0x0 02916 1356 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02917 1356 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\dwwin.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02918 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1228988, ... ) }, 1228988, ... ) == 0x0 02919 1356 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02920 1356 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02921 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1227856, ... ) }, 1227856, ... ) == 0x0 02922 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 1227848, ... ) }, 1227848, ... ) == 0x0 02923 1356 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 7, 2113568, ... 440, {status=0x0, info=1}, ) }, 7, 2113568, ... 440, {status=0x0, info=1}, ) == 0x0 02924 1356 NtSetInformationFile (440, 1227824, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02925 1356 NtClose (440, ... ) == 0x0 02926 1356 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1227832, (0xc0100080, {24, 0, 0x40, 0, 1227832, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 0x0, 0, 1, 1, 96, 0, 0, ... ) }, 0x0, 0, 1, 1, 96, 0, 0, ... ) == STATUS_SHARING_VIOLATION 02927 1356 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 7, 2113568, ... 440, {status=0x0, info=1}, ) }, 7, 2113568, ... 440, {status=0x0, info=1}, ) == 0x0 02928 1356 NtSetInformationFile (440, 1227824, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02929 1356 NtClose (440, ... ) == 0x0 02930 1356 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 5, 96, ... 440, {status=0x0, info=1}, ) }, 5, 96, ... 440, {status=0x0, info=1}, ) == 0x0 02931 1356 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 440, ... 444, ) == 0x0 02932 1356 NtClose (440, ... ) == 0x0 02933 1356 NtMapViewOfSection (444, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x25a0000), 0x0, 192512, ) == 0x0 02934 1356 NtClose (444, ... ) == 0x0 02935 1356 NtUnmapViewOfSection (-1, 0x25a0000, ... ) == 0x0 02936 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1227452, ... ) }, 1227452, ... ) == 0x0 02937 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 1227948, ... ) }, 1227948, ... ) == 0x0 02938 1356 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 7, 2113568, ... 444, {status=0x0, info=1}, ) }, 7, 2113568, ... 444, {status=0x0, info=1}, ) == 0x0 02939 1356 NtSetInformationFile (444, 1227924, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02940 1356 NtClose (444, ... ) == 0x0 02941 1356 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1227932, (0xc0100080, {24, 0, 0x40, 0, 1227932, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 0x0, 0, 1, 1, 96, 0, 0, ... ) }, 0x0, 0, 1, 1, 96, 0, 0, ... ) == STATUS_SHARING_VIOLATION 02942 1356 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 7, 2113568, ... 444, {status=0x0, info=1}, ) }, 7, 2113568, ... 444, {status=0x0, info=1}, ) == 0x0 02943 1356 NtSetInformationFile (444, 1227924, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02944 1356 NtClose (444, ... ) == 0x0 02945 1356 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1228196, (0x80100080, {24, 0, 0x40, 0, 1228196, "\??\C:\WINDOWS\system32\dwwin.exe"}, 0x0, 0, 5, 1, 96, 0, 0, ... 444, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 444, {status=0x0, info=1}, ) == 0x0 02946 1356 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 444, ... 440, ) == 0x0 02947 1356 NtClose (444, ... ) == 0x0 02948 1356 NtMapViewOfSection (440, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0x25a0000), {0, 0}, 192512, ) == 0x0 02949 1356 NtClose (440, ... ) == 0x0 02950 1356 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02951 1356 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02952 1356 NtQueryDefaultLocale (1, 1228816, ... ) == 0x0 02953 1356 NtQueryVirtualMemory (-1, 0x25a0000, Basic, 28, ... {BaseAddress=0x25a0000,AllocationBase=0x25a0000,AllocationProtect=0x2,RegionSize=0x2f000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 02954 1356 NtQueryVirtualMemory (-1, 0x25a0000, Basic, 28, ... {BaseAddress=0x25a0000,AllocationBase=0x25a0000,AllocationProtect=0x2,RegionSize=0x2f000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 02955 1356 NtUnmapViewOfSection (-1, 0x25a0000, ... ) == 0x0 02956 1356 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02957 1356 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02958 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1227848, ... ) }, 1227848, ... ) == 0x0 02959 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 1227840, ... ) }, 1227840, ... ) == 0x0 02960 1356 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 7, 2113568, ... 440, {status=0x0, info=1}, ) }, 7, 2113568, ... 440, {status=0x0, info=1}, ) == 0x0 02961 1356 NtSetInformationFile (440, 1227816, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02962 1356 NtClose (440, ... ) == 0x0 02963 1356 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1227824, (0xc0100080, {24, 0, 0x40, 0, 1227824, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 0x0, 0, 1, 1, 96, 0, 0, ... ) }, 0x0, 0, 1, 1, 96, 0, 0, ... ) == STATUS_SHARING_VIOLATION 02964 1356 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 7, 2113568, ... 440, {status=0x0, info=1}, ) }, 7, 2113568, ... 440, {status=0x0, info=1}, ) == 0x0 02965 1356 NtSetInformationFile (440, 1227816, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02966 1356 NtClose (440, ... ) == 0x0 02967 1356 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 5, 96, ... 440, {status=0x0, info=1}, ) }, 5, 96, ... 440, {status=0x0, info=1}, ) == 0x0 02968 1356 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 440, ... 444, ) == 0x0 02969 1356 NtClose (440, ... ) == 0x0 02970 1356 NtMapViewOfSection (444, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x25a0000), 0x0, 192512, ) == 0x0 02971 1356 NtClose (444, ... ) == 0x0 02972 1356 NtUnmapViewOfSection (-1, 0x25a0000, ... ) == 0x0 02973 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1227444, ... ) }, 1227444, ... ) == 0x0 02974 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 1227940, ... ) }, 1227940, ... ) == 0x0 02975 1356 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 7, 2113568, ... 444, {status=0x0, info=1}, ) }, 7, 2113568, ... 444, {status=0x0, info=1}, ) == 0x0 02976 1356 NtSetInformationFile (444, 1227916, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02977 1356 NtClose (444, ... ) == 0x0 02978 1356 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1227924, (0xc0100080, {24, 0, 0x40, 0, 1227924, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 0x0, 0, 1, 1, 96, 0, 0, ... ) }, 0x0, 0, 1, 1, 96, 0, 0, ... ) == STATUS_SHARING_VIOLATION 02979 1356 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\DWWIN.EXE"}, 7, 2113568, ... 444, {status=0x0, info=1}, ) }, 7, 2113568, ... 444, {status=0x0, info=1}, ) == 0x0 02980 1356 NtSetInformationFile (444, 1227916, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 02981 1356 NtClose (444, ... ) == 0x0 02982 1356 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1228188, (0x80100080, {24, 0, 0x40, 0, 1228188, "\??\C:\WINDOWS\system32\dwwin.exe"}, 0x0, 0, 5, 1, 96, 0, 0, ... 444, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 444, {status=0x0, info=1}, ) == 0x0 02983 1356 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 444, ... 440, ) == 0x0 02984 1356 NtClose (444, ... ) == 0x0 02985 1356 NtMapViewOfSection (440, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0x25a0000), {0, 0}, 192512, ) == 0x0 02986 1356 NtClose (440, ... ) == 0x0 02987 1356 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02988 1356 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 02989 1356 NtQueryDefaultLocale (1, 1228808, ... ) == 0x0 02990 1356 NtQueryVirtualMemory (-1, 0x25a0000, Basic, 28, ... {BaseAddress=0x25a0000,AllocationBase=0x25a0000,AllocationProtect=0x2,RegionSize=0x2f000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 02991 1356 NtUnmapViewOfSection (-1, 0x25a0000, ... ) == 0x0 02992 1356 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02993 1356 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 02994 1356 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 440, ) == 0x0 02995 1356 NtQueryInformationToken (440, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 02996 1356 NtClose (440, ... ) == 0x0 02997 1356 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02998 1356 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 02999 1356 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 03000 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1229408, ... ) }, 1229408, ... ) == 0x0 03001 1356 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 440, {status=0x0, info=1}, ) }, 3, 16417, ... 440, {status=0x0, info=1}, ) == 0x0 03002 1356 NtQueryDirectoryFile (440, 0, 0, 0, 1228836, 616, BothDirectory, 1, (440, 0, 0, 0, 1228836, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 03003 1356 NtClose (440, ... ) == 0x0 03004 1356 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 440, {status=0x0, info=1}, ) }, 3, 16417, ... 440, {status=0x0, info=1}, ) == 0x0 03005 1356 NtQueryDirectoryFile (440, 0, 0, 0, 1228836, 616, BothDirectory, 1, (440, 0, 0, 0, 1228836, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 03006 1356 NtClose (440, ... ) == 0x0 03007 1356 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 440, {status=0x0, info=1}, ) }, 3, 16417, ... 440, {status=0x0, info=1}, ) == 0x0 03008 1356 NtQueryDirectoryFile (440, 0, 0, 0, 1228836, 616, BothDirectory, 1, (440, 0, 0, 0, 1228836, 616, BothDirectory, 1, "dwwin.exe", 0, ... {status=0x0, info=112}, ) , 0, ... {status=0x0, info=112}, ) == 0x0 03009 1356 NtClose (440, ... ) == 0x0 03010 1356 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 03011 1356 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 03012 1356 NtWaitForSingleObject (424, 0, {-1000000, -1}, ... ) == 0x0 03013 1356 NtReleaseMutant (424, ... 0x0, ) == 0x0 03014 1356 NtUnmapViewOfSection (-1, 0x2950000, ... ) == 0x0 03015 1356 NtClose (436, ... ) == 0x0 03016 1356 NtClose (432, ... ) == 0x0 03017 1356 NtOpenThreadToken (-2, 0x2000000, 1, ... ) == STATUS_NO_TOKEN 03018 1356 NtOpenProcessToken (-1, 0xa, ... 432, ) == 0x0 03019 1356 NtQueryInformationToken (432, User, 136, ... {token info, class 1, size 36}, 36, ) == 0x0 03020 1356 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03021 1356 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 436, ) }, ... 436, ) == 0x0 03022 1356 NtQueryValueKey (436, (436, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (436, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 03023 1356 NtQueryValueKey (436, (436, "AuthenticodeEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (436, "AuthenticodeEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 03024 1356 NtClose (436, ... ) == 0x0 03025 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\LevelObjects"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03026 1356 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 436, ) }, ... 436, ) == 0x0 03027 1356 NtQueryValueKey (436, (436, "Levels", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03028 1356 NtClose (436, ... ) == 0x0 03029 1356 NtQueryDefaultLocale (1, 1231256, ... ) == 0x0 03030 1356 NtQueryDefaultLocale (1, 1231256, ... ) == 0x0 03031 1356 NtQueryDefaultLocale (1, 1231256, ... ) == 0x0 03032 1356 NtQueryDefaultLocale (1, 1231256, ... ) == 0x0 03033 1356 NtQueryDefaultLocale (1, 1231256, ... ) == 0x0 03034 1356 NtQueryDefaultLocale (1, 1231256, ... ) == 0x0 03035 1356 NtQueryDefaultLocale (1, 1231256, ... ) == 0x0 03036 1356 NtQueryDefaultLocale (1, 1231256, ... ) == 0x0 03037 1356 NtQueryDefaultLocale (1, 1231256, ... ) == 0x0 03038 1356 NtQueryDefaultLocale (1, 1231256, ... ) == 0x0 03039 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths"}, ... 436, ) }, ... 436, ) == 0x0 03040 1356 NtEnumerateKey (436, 0, Basic, 280, ... {LastWrite={0x3a5edea,0x1c74da9}, TitleIdx=0, Name= (436, 0, Basic, 280, ... {LastWrite={0x3a5edea,0x1c74da9}, TitleIdx=0, Name="{dda3f824-d8cb-441b-834d-be2efd2c1a33}"}, 92, ) }, 92, ) == 0x0 03041 1356 NtOpenKey (0x20019, {24, 436, 0x40, 0, 0, (0x20019, {24, 436, 0x40, 0, 0, "{dda3f824-d8cb-441b-834d-be2efd2c1a33}"}, ... 440, ) }, ... 440, ) == 0x0 03042 1356 NtQueryValueKey (440, (440, "ItemData", Partial, 280, ... TitleIdx=0, Type=2, Data="%\0H\0K\0E\0Y\0_\0C\0U\0R\0R\0E\0N\0T\0_\0U\0S\0E\0R\0\\0S\0o\0f\0t\0w\0a\0r\0e\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0W\0i\0n\0d\0o\0w\0s\0\\0C\0u\0r\0r\0e\0n\0t\0V\0e\0r\0s\0i\0o\0n\0\\0E\0x\0p\0l\0o\0r\0e\0r\0\\0S\0h\0e\0l\0l\0 \0F\0o\0l\0d\0e\0r\0s\0\\0C\0a\0c\0h\0e\0%\0O\0L\0K\0*\0\0\0"}, 202, ) , Partial, 280, ... TitleIdx=0, Type=2, Data= (440, "ItemData", Partial, 280, ... TitleIdx=0, Type=2, Data="%\0H\0K\0E\0Y\0_\0C\0U\0R\0R\0E\0N\0T\0_\0U\0S\0E\0R\0\\0S\0o\0f\0t\0w\0a\0r\0e\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0W\0i\0n\0d\0o\0w\0s\0\\0C\0u\0r\0r\0e\0n\0t\0V\0e\0r\0s\0i\0o\0n\0\\0E\0x\0p\0l\0o\0r\0e\0r\0\\0S\0h\0e\0l\0l\0 \0F\0o\0l\0d\0e\0r\0s\0\\0C\0a\0c\0h\0e\0%\0O\0L\0K\0*\0\0\0"}, 202, ) }, 202, ) == 0x0 03043 1356 NtQueryValueKey (440, (440, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (440, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 03044 1356 NtClose (440, ... ) == 0x0 03045 1356 NtEnumerateKey (436, 1, Basic, 280, ... ) == STATUS_NO_MORE_ENTRIES 03046 1356 NtClose (436, ... ) == 0x0 03047 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes"}, ... 436, ) }, ... 436, ) == 0x0 03048 1356 NtEnumerateKey (436, 0, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (436, 0, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{349d35ab-37b5-462f-9b89-edd5fbde1328}"}, 92, ) }, 92, ) == 0x0 03049 1356 NtOpenKey (0x20019, {24, 436, 0x40, 0, 0, (0x20019, {24, 436, 0x40, 0, 0, "{349d35ab-37b5-462f-9b89-edd5fbde1328}"}, ... 440, ) }, ... 440, ) == 0x0 03050 1356 NtQueryValueKey (440, (440, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="^\2530O\225zI\211j\0l\341\25@\25"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (440, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="^\2530O\225zI\211j\0l\341\25@\25"}, 28, ) }, 28, ) == 0x0 03051 1356 NtQueryValueKey (440, (440, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (440, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 03052 1356 NtQueryValueKey (440, (440, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\13\3\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (440, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\13\3\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 03053 1356 NtQueryValueKey (440, (440, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (440, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 03054 1356 NtClose (440, ... ) == 0x0 03055 1356 NtEnumerateKey (436, 1, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (436, 1, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}"}, 92, ) }, 92, ) == 0x0 03056 1356 NtOpenKey (0x20019, {24, 436, 0x40, 0, 0, (0x20019, {24, 436, 0x40, 0, 0, "{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}"}, ... 440, ) }, ... 440, ) == 0x0 03057 1356 NtQueryValueKey (440, (440, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="g\260\324\2134:?\323\274\351\334dg\4\363\224"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (440, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="g\260\324\2134:?\323\274\351\334dg\4\363\224"}, 28, ) }, 28, ) == 0x0 03058 1356 NtQueryValueKey (440, (440, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (440, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 03059 1356 NtQueryValueKey (440, (440, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\5\2\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (440, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\5\2\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 03060 1356 NtQueryValueKey (440, (440, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (440, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 03061 1356 NtClose (440, ... ) == 0x0 03062 1356 NtEnumerateKey (436, 2, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (436, 2, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}"}, 92, ) }, 92, ) == 0x0 03063 1356 NtOpenKey (0x20019, {24, 436, 0x40, 0, 0, (0x20019, {24, 436, 0x40, 0, 0, "{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}"}, ... 440, ) }, ... 440, ) == 0x0 03064 1356 NtQueryValueKey (440, (440, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="2x\2\334\376\370\310\223\334\212\260\6\335\204}\35"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (440, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="2x\2\334\376\370\310\223\334\212\260\6\335\204}\35"}, 28, ) }, 28, ) == 0x0 03065 1356 NtQueryValueKey (440, (440, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (440, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 03066 1356 NtQueryValueKey (440, (440, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\226\3\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (440, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\226\3\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 03067 1356 NtQueryValueKey (440, (440, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (440, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 03068 1356 NtClose (440, ... ) == 0x0 03069 1356 NtEnumerateKey (436, 3, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (436, 3, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{94e3e076-8f53-42a5-8411-085bcc18a68d}"}, 92, ) }, 92, ) == 0x0 03070 1356 NtOpenKey (0x20019, {24, 436, 0x40, 0, 0, (0x20019, {24, 436, 0x40, 0, 0, "{94e3e076-8f53-42a5-8411-085bcc18a68d}"}, ... 440, ) }, ... 440, ) == 0x0 03071 1356 NtQueryValueKey (440, (440, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="\275\232*\333B\353\330V\16%\16M\370\26/g"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (440, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="\275\232*\333B\353\330V\16%\16M\370\26/g"}, 28, ) }, 28, ) == 0x0 03072 1356 NtQueryValueKey (440, (440, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (440, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 03073 1356 NtQueryValueKey (440, (440, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\345\0\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (440, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\345\0\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 03074 1356 NtQueryValueKey (440, (440, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (440, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 03075 1356 NtClose (440, ... ) == 0x0 03076 1356 NtEnumerateKey (436, 4, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (436, 4, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}"}, 92, ) }, 92, ) == 0x0 03077 1356 NtOpenKey (0x20019, {24, 436, 0x40, 0, 0, (0x20019, {24, 436, 0x40, 0, 0, "{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}"}, ... 440, ) }, ... 440, ) == 0x0 03078 1356 NtQueryValueKey (440, (440, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="8k\10_\204\354\366i\323k\225j"\300\36\200"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (440, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="8k\10_\204\354\366i\323k\225j"\300\36\200"}, 28, ) \300\36\200"}, 28, ) == 0x0 03079 1356 NtQueryValueKey (440, (440, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (440, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 03080 1356 NtQueryValueKey (440, (440, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="r\1\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (440, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="r\1\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 03081 1356 NtQueryValueKey (440, (440, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (440, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 03082 1356 NtClose (440, ... ) == 0x0 03083 1356 NtEnumerateKey (436, 5, Basic, 280, ... ) == STATUS_NO_MORE_ENTRIES 03084 1356 NtClose (436, ... ) == 0x0 03085 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03086 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03087 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03088 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03089 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03090 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03091 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03092 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03093 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03094 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03095 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03096 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03097 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03098 1356 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 03099 1356 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 436, ) == 0x0 03100 1356 NtQueryInformationToken (436, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 03101 1356 NtClose (436, ... ) == 0x0 03102 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03103 1356 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 03104 1356 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 436, ) == 0x0 03105 1356 NtQueryInformationToken (436, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 03106 1356 NtClose (436, ... ) == 0x0 03107 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03108 1356 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 03109 1356 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 436, ) == 0x0 03110 1356 NtQueryInformationToken (436, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 03111 1356 NtClose (436, ... ) == 0x0 03112 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03113 1356 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 03114 1356 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 436, ) == 0x0 03115 1356 NtQueryInformationToken (436, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 03116 1356 NtClose (436, ... ) == 0x0 03117 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03118 1356 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 03119 1356 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 436, ) == 0x0 03120 1356 NtQueryInformationToken (436, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 03121 1356 NtClose (436, ... ) == 0x0 03122 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03123 1356 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 03124 1356 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 436, ) == 0x0 03125 1356 NtQueryInformationToken (436, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 03126 1356 NtClose (436, ... ) == 0x0 03127 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03128 1356 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 03129 1356 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 436, ) == 0x0 03130 1356 NtQueryInformationToken (436, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 03131 1356 NtClose (436, ... ) == 0x0 03132 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03133 1356 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 03134 1356 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 436, ) == 0x0 03135 1356 NtQueryInformationToken (436, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 03136 1356 NtClose (436, ... ) == 0x0 03137 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03138 1356 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 03139 1356 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 436, ) == 0x0 03140 1356 NtQueryInformationToken (436, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 03141 1356 NtClose (436, ... ) == 0x0 03142 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03143 1356 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 03144 1356 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 436, ) == 0x0 03145 1356 NtQueryInformationToken (436, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 03146 1356 NtClose (436, ... ) == 0x0 03147 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03148 1356 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 03149 1356 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 436, ) == 0x0 03150 1356 NtQueryInformationToken (436, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 03151 1356 NtClose (436, ... ) == 0x0 03152 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03153 1356 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 03154 1356 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 436, ) == 0x0 03155 1356 NtQueryInformationToken (436, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 03156 1356 NtClose (436, ... ) == 0x0 03157 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03158 1356 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 03159 1356 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 436, ) == 0x0 03160 1356 NtQueryInformationToken (436, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 03161 1356 NtClose (436, ... ) == 0x0 03162 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03163 1356 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 03164 1356 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 436, ) == 0x0 03165 1356 NtQueryInformationToken (436, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 03166 1356 NtClose (436, ... ) == 0x0 03167 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03168 1356 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 03169 1356 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 436, ) == 0x0 03170 1356 NtQueryInformationToken (436, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 03171 1356 NtClose (436, ... ) == 0x0 03172 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03173 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 436, ) }, ... 436, ) == 0x0 03174 1356 NtQueryValueKey (436, (436, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) , Full, 524, ... TitleIdx=0, Type=4, Name= (436, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) , Data= (436, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) }, 48, ) == 0x0 03175 1356 NtClose (436, ... ) == 0x0 03176 1356 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 03177 1356 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 436, ) == 0x0 03178 1356 NtQueryInformationToken (436, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 03179 1356 NtClose (436, ... ) == 0x0 03180 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03181 1356 NtOpenThreadToken (-2, 0x8, 0, ... ) == STATUS_NO_TOKEN 03182 1356 NtOpenProcessToken (-1, 0xa, ... 436, ) == 0x0 03183 1356 NtDuplicateToken (436, 0xc, {24, 0, 0x0, 0, 1231688, 0x0}, 0, 2, ... 440, ) == 0x0 03184 1356 NtClose (436, ... ) == 0x0 03185 1356 NtAccessCheck (1347456, 440, 0x1, 1231764, 1231816, 56, 1231796, ... (0x1), ) == 0x0 03186 1356 NtClose (440, ... ) == 0x0 03187 1356 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 440, ) }, ... 440, ) == 0x0 03188 1356 NtQueryValueKey (440, (440, "PolicyScope", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (440, "PolicyScope", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 03189 1356 NtClose (440, ... ) == 0x0 03190 1356 NtOpenSymbolicLinkObject (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\??\C:"}, ... 440, ) }, ... 440, ) == 0x0 03191 1356 NtQuerySymbolicLinkObject (440, ... (440, ... "\Device\HarddiskVolume1", 48, ) , 48, ) == 0x0 03192 1356 NtClose (440, ... ) == 0x0 03193 1356 NtQueryVolumeInformationFile (420, 1229520, 8, Device, ... {status=0x0, info=8}, ) == 0x0 03194 1356 NtQueryInformationFile (420, 1229636, 528, Name, ... {status=0x0, info=58}, ) == 0x0 03195 1356 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 03196 1356 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 03197 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe"}, 1228808, ... ) }, 1228808, ... ) == 0x0 03198 1356 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 440, {status=0x0, info=1}, ) }, 3, 16417, ... 440, {status=0x0, info=1}, ) == 0x0 03199 1356 NtQueryDirectoryFile (440, 0, 0, 0, 1228236, 616, BothDirectory, 1, (440, 0, 0, 0, 1228236, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 03200 1356 NtClose (440, ... ) == 0x0 03201 1356 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 440, {status=0x0, info=1}, ) }, 3, 16417, ... 440, {status=0x0, info=1}, ) == 0x0 03202 1356 NtQueryDirectoryFile (440, 0, 0, 0, 1228236, 616, BothDirectory, 1, (440, 0, 0, 0, 1228236, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 03203 1356 NtClose (440, ... ) == 0x0 03204 1356 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 440, {status=0x0, info=1}, ) }, 3, 16417, ... 440, {status=0x0, info=1}, ) == 0x0 03205 1356 NtQueryDirectoryFile (440, 0, 0, 0, 1228236, 616, BothDirectory, 1, (440, 0, 0, 0, 1228236, 616, BothDirectory, 1, "dwwin.exe", 0, ... {status=0x0, info=112}, ) , 0, ... {status=0x0, info=112}, ) == 0x0 03206 1356 NtClose (440, ... ) == 0x0 03207 1356 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 03208 1356 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 03209 1356 NtQueryInformationFile (420, 1231676, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 03210 1356 NtCreateSection (0xf0005, 0x0, {192512, 0}, 2, 134217728, 420, ... 440, ) == 0x0 03211 1356 NtMapViewOfSection (440, -1, (0x0), 0, 0, {0, 0}, 192512, 1, 0, 2, ... (0x25a0000), {0, 0}, 192512, ) == 0x0 03212 1356 NtClose (440, ... ) == 0x0 03213 1356 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 03214 1356 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 440, ) == 0x0 03215 1356 NtQueryInformationToken (440, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 03216 1356 NtClose (440, ... ) == 0x0 03217 1356 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 440, ) }, ... 440, ) == 0x0 03218 1356 NtOpenKey (0x20019, {24, 440, 0x40, 0, 0, (0x20019, {24, 440, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders"}, ... 436, ) }, ... 436, ) == 0x0 03219 1356 NtClose (440, ... ) == 0x0 03220 1356 NtQueryValueKey (436, (436, "Cache", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 03221 1356 NtQueryValueKey (436, (436, "Cache", Partial, 174, ... TitleIdx=0, Type=1, Data="C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0"}, 174, ) , Partial, 174, ... TitleIdx=0, Type=1, Data= (436, "Cache", Partial, 174, ... TitleIdx=0, Type=1, Data="C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0"}, 174, ) }, 174, ) == 0x0 03222 1356 NtClose (436, ... ) == 0x0 03223 1356 NtUnmapViewOfSection (-1, 0x25a0000, ... ) == 0x0 03224 1356 NtAllocateVirtualMemory (-1, 0, 0, 4096, 8192, 4, ... 39452672, 4096, ) == 0x0 03225 1356 NtAllocateVirtualMemory (-1, 39452672, 0, 4096, 4096, 4, ... 39452672, 4096, ) == 0x0 03226 1356 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 436, ) }, ... 436, ) == 0x0 03227 1356 NtQueryValueKey (436, (436, "LogFileName", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03228 1356 NtClose (436, ... ) == 0x0 03229 1356 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03230 1356 NtQueryInformationToken (432, User, 128, ... {token info, class 1, size 36}, 36, ) == 0x0 03231 1356 NtQueryInformationToken (432, 15, 4, ... {token info, class 15, size 4}, 4, ) == 0x0 03232 1356 NtClose (432, ... ) == 0x0 03233 1356 NtQuerySection (416, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 03234 1356 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dwwin.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03235 1356 NtQuerySystemInformation (71, 4, ... {system info, class 71, size 4}, 0x0, ) == 0x0 03236 1356 NtCreateProcessEx (1233600, 2035711, 0, -1, 4, 416, 0, 0, 0, ... ) == 0x0 03237 1356 NtOpenSection (0xe, {24, 48, 0x0, 0, 0, (0xe, {24, 48, 0x0, 0, 0, "W32_Virtu"}, ... 436, ) }, ... 436, ) == 0x0 03238 1356 NtMapViewOfSection (436, 432, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 03239 1356 NtClose (436, ... ) == 0x0 03240 1356 NtProtectVirtualMemory (432, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 03241 1356 NtWriteVirtualMemory (432, 0x7c90d682, (432, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 03242 1356 NtProtectVirtualMemory (432, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 03243 1356 NtWriteVirtualMemory (432, 0x7c90dcfd, (432, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 03244 1356 NtProtectVirtualMemory (432, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 03245 1356 NtWriteVirtualMemory (432, 0x7c90d754, (432, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 03246 1356 NtProtectVirtualMemory (432, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 03247 1356 NtWriteVirtualMemory (432, 0x7c90d769, (432, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 03248 1356 NtSetInformationProcess (432, PriorityClass, {process info, class 18, size 2}, 512, ... ) == 0x0 03249 1356 NtSetInformationProcess (432, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 03250 1356 NtQueryInformationProcess (432, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffd7000,AffinityMask=0x1,BasePriority=8,Pid=1316,ParentPid=220,}, 0x0, ) == 0x0 03251 1356 NtReadVirtualMemory (432, 0x7ffd7008, 4, ... (432, 0x7ffd7008, 4, ... "\0\0\00", 0x0, ) , 0x0, ) == 0x0 03252 1356 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\dwwin.exe.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03253 1356 NtReadVirtualMemory (432, 0x30000000, 4096, ... (432, 0x30000000, 4096, ... "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\201\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0$\206\244\23`\347\312@`\347\312@`\347\312@9\304\331@b\347\312@`\347\313@d\347\312@\210\370\301@a\347\312@\343\373\304@j\347\312@\210\370\300@I\347\312@6\370\331@h\347\312@\272\304\326@i\347\312@\220\370\301@p\347\312@`\347\312@H\346\312@Rich`\347\312@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0PE\0\0L\1\3\0N\23\216?\0\0\0\0\0\0\0\0\340\0\17\1\13\1\6\24\0\220\2\0\0\240\0\0\0\0\0\0\222\236\2\0\0\20\0\0\0\320\3\0\0\0\00\0\20\0\0\0\20\0\0\4\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\260\3\0\0\20\0\0\0\0\0\0\2\0\0\0\0\0\20\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\327\211\2\0z\1\0\0\00\3\0\244\12\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0Z\236\2\08\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0`\2\0\0\370\0\0\0\0\20\0\0\270\3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.text\0\0\0,\217\2\0", 4096, ) , 4096, ) == 0x0 03254 1356 NtReadVirtualMemory (432, 0x30033000, 256, ... (432, 0x30033000, 256, ... "\0\0\0\0J\23\216?\0\0\0\0\0\0\3\0\5\0\0\0(\0\0\200\13\0\0\0@\0\0\200\20\0\0\0X\0\0\200\0\0\0\0J\23\216?\0\0\0\0\0\0\1\0e\0\0\0p\0\0\200\0\0\0\0J\23\216?\0\0\0\0\0\0\1\0\1\0\0\0\210\0\0\200\0\0\0\0J\23\216?\0\0\0\0\0\0\1\0\1\0\0\0\240\0\0\200\0\0\0\0J\23\216?\0\0\0\0\0\0\1\0\11\4\0\0\270\0\0\0\0\0\0\0J\23\216?\0\0\0\0\0\0\1\0\11\4\0\0\310\0\0\0\0\0\0\0J\23\216?\0\0\0\0\0\0\1\0\11\4\0\0\330\0\0\0\3600\3\0\26\3\0\0\0\0\0\0\0\0\0\0\104\3\0\254\1\0\0\0\0\0\0\0\0\0\0\2645\3\0\360\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\300\0\310\200\0\0\0\0\14\0\0\0\0\0f\1", 256, ) , 256, ) == 0x0 03255 1356 NtQueryDebugFilterState (53, 2, ... ) == 0x0 03256 1356 NtQueryInformationProcess (432, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffd7000,AffinityMask=0x1,BasePriority=8,Pid=1316,ParentPid=220,}, 0x0, ) == 0x0 03257 1356 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32"}, 1232552, ... ) }, 1232552, ... ) == 0x0 03258 1356 NtAllocateVirtualMemory (-1, 0, 0, 2428, 4096, 4, ... 39518208, 4096, ) == 0x0 03259 1356 NtAllocateVirtualMemory (432, 0, 0, 6464, 4096, 4, ... 65536, 8192, ) == 0x0 03260 1356 NtWriteVirtualMemory (432, 0x10000, (432, 0x10000, "=\0A\0:\0=\0A\0:\0\\0\0\0=\0C\0:\0=\0C\0:\0\\0s\0c\0r\0i\0p\0t\0s\0\0\0=\0U\0:\0=\0U\0:\0\\0\0\0A\0L\0L\0U\0S\0E\0R\0S\0P\0R\0O\0F\0I\0L\0E\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0A\0l\0l\0 \0U\0s\0e\0r\0s\0\0\0A\0P\0P\0D\0A\0T\0A\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0A\0p\0p\0l\0i\0c\0a\0t\0i\0o\0n\0 \0D\0a\0t\0a\0\0\0A\0T\0L\0_\0I\0N\0C\0_\0P\0A\0T\0H\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\09\00\0~\01\0.\01\08\03\0\\0i\0n\0c\0\0\0A\0T\0L\0_\0I\0N\0C\0_\0R\0O\0O\0T\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\09\00\0~\01\0.\01\08\03\0\\0i\0n\0c\0\0\0A\0T\0L\0_\0L\0I\0B\0_\0P\0A\0T\0H\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\0", 6464, ... 0x0, ) , 6464, ... 0x0, ) == 0x0 03261 1356 NtAllocateVirtualMemory (432, 0, 0, 2428, 4096, 4, ... 131072, 4096, ) == 0x0 03262 1356 NtWriteVirtualMemory (432, 0x20000, (432, 0x20000, "\0\20\0\0|\11\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0\0\0\0\0\13\0\0\0&\0\10\2\220\2\0\0^\1\0\0\364\3\366\3\230\4\0\0:\0<\0\220\10\0\0N\0P\0\314\10\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0:\0<\0\34\11\0\0\36\0 \0X\11\0\0\0\0\2\0x\11\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 2428, ... 0x0, ) , 2428, ... 0x0, ) == 0x0 03263 1356 NtWriteVirtualMemory (432, 0x7ffd7010, (432, 0x7ffd7010, "\0\0\2\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 03264 1356 NtAllocateVirtualMemory (432, 0, 0, 388, 4096, 4, ... 196608, 4096, ) == 0x0 03265 1356 NtWriteVirtualMemory (432, 0x30000, (432, 0x30000, "S\0h\0i\0m\0E\0n\0g\0.\0d\0l\0l\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204\1\0\0\253\355\15\254\210\255\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\21\21\21\21\21\21\21\21\21\21\21\21\21\21\21\21\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 388, ... 0x0, ) , 388, ... 0x0, ) == 0x0 03266 1356 NtWriteVirtualMemory (432, 0x7ffd71e8, (432, 0x7ffd71e8, "\0\0\3\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 03267 1356 NtFreeVirtualMemory (-1, (0x25b0000), 0, 32768, ... (0x25b0000), 4096, ) == 0x0 03268 1356 NtAllocateVirtualMemory (432, 0, 0, 1048576, 8192, 4, ... 262144, 1048576, ) == 0x0 03269 1356 NtAllocateVirtualMemory (432, 1302528, 0, 8192, 4096, 4, ... 1302528, 8192, ) == 0x0 03270 1356 NtProtectVirtualMemory (432, (0x13e000), 4096, 260, ... (0x13e000), 4096, 4, ) == 0x0 03271 1356 NtCreateThread (0x1f03ff, 0x0, 432, 1233608, 1233272, 1, ... 436, {1316, 624}, ) == 0x0 03272 1356 NtRequestWaitReplyPort (24, {168, 196, new_msg, 0, 16, 2147340288, 2008285840, 0} (24, {168, 196, new_msg, 0, 16, 2147340288, 2008285840, 0} "\0\0\0\0\0\0\1\0\0(\372\177x\2\264w\263\1\0\0\264\1\0\0$\5\0\0p\2\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0\260\326\22\0x\1\24\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0p\375\177\0\0\0\0\0\0\24\0\10 \0\0" ... {168, 196, reply, 0, 220, 1356, 75732, 0} "\0\0\0\0\0\0\1\0\0\0\0\0x\2\264w\260\1\0\0\264\1\0\0$\5\0\0p\2\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0\260\326\22\0x\1\24\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0p\375\177\0\0\0\0\0\0\24\0\10 \0\0" ) ... {168, 196, reply, 0, 220, 1356, 75732, 0} (24, {168, 196, new_msg, 0, 16, 2147340288, 2008285840, 0} "\0\0\0\0\0\0\1\0\0(\372\177x\2\264w\263\1\0\0\264\1\0\0$\5\0\0p\2\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0\260\326\22\0x\1\24\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0p\375\177\0\0\0\0\0\0\24\0\10 \0\0" ... {168, 196, reply, 0, 220, 1356, 75732, 0} "\0\0\0\0\0\0\1\0\0\0\0\0x\2\264w\260\1\0\0\264\1\0\0$\5\0\0p\2\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0\260\326\22\0x\1\24\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0p\375\177\0\0\0\0\0\0\24\0\10 \0\0" ) ) == 0x0 03273 1356 NtResumeThread (436, ... 1, ) == 0x0 03274 1356 NtClose (420, ... ) == 0x0 03275 1356 NtClose (416, ... ) == 0x0 03276 1356 NtClose (436, ... ) == 0x0 03277 1356 NtWaitForMultipleObjects (2, (404, 432, ), 1, 0, {1294967296, -1}, ... ) == 0x0 03278 1356 NtWaitForSingleObject (396, 0, {0, 0}, ... ) == 0x102 03279 1356 NtWaitForMultipleObjects (2, (404, 432, ), 1, 0, {1294967296, -1}, ... ) == 0x0 03280 1356 NtWaitForSingleObject (396, 0, {0, 0}, ... ) == 0x102 03281 1356 NtWaitForMultipleObjects (2, (404, 432, ), 1, 0, {1294967296, -1}, ... ) == 0x0 03282 1356 NtWaitForSingleObject (396, 0, {0, 0}, ... ) == 0x102 03283 1356 NtWaitForMultipleObjects (2, (404, 432, ), 1, 0, {1294967296, -1}, ... ) == 0x0 03284 1356 NtWaitForSingleObject (396, 0, {0, 0}, ... ) == 0x0 03285 1356 NtClose (432, ... ) == 0x0 03286 1356 NtUnmapViewOfSection (-1, 0x2570000, ... ) == 0x0 03287 1356 NtClose (412, ... ) == 0x0 03288 1356 NtClose (396, ... ) == 0x0 03289 1356 NtClose (404, ... ) == 0x0 03290 1356 NtClose (400, ... ) == 0x0 03291 1356 NtClose (408, ... ) == 0x0 03292 1356 NtClose (380, ... ) == 0x0 03293 1356 NtClose (384, ... ) == 0x0 03294 1356 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0xa,}, 4, ... ) == 0x0 03295 1356 NtWaitForMultipleObjects (2, (344, 356, ), 1, 0, 0x0, ... ) == 0x1 03296 1356 NtClose (356, ... ) == 0x0 03297 1356 NtSetEvent (344, ... 0x0, ) == 0x0 03298 1356 NtClose (344, ... ) == 0x0 03299 1356 NtWaitForMultipleObjects (2, (360, 364, ), 1, 0, 0x0, ... ) == 0x1 03300 1356 NtClose (364, ... ) == 0x0 03301 1356 NtSetEvent (360, ... 0x0, ) == 0x0 03302 1356 NtClose (360, ... ) == 0x0 03303 1356 NtWaitForMultipleObjects (2, (368, 372, ), 1, 0, 0x0, ... ) == 0x1 03304 1356 NtClose (372, ... ) == 0x0 03305 1356 NtSetEvent (368, ... 0x0, ) == 0x0 03306 1356 NtClose (368, ... ) == 0x0 03307 1356 NtRequestWaitReplyPort (392, {88, 112, new_msg, 0, 220, 1356, 75729, 0} (392, {88, 112, new_msg, 0, 220, 1356, 75729, 0} "\1\0\0\0A\2<\0\330\376?\300\0\0\0\0\0\0\0\0\0\300\375\177\377\377\377\377\253\362Q\200\0\0\0\0\262 #\244\235\324.B\233\211j\376]\25\300\227]\25\300\227\1\262i\201\0\0\0\0\330\376?\300K\4\0\0(N\210\300\0@\250\300\220>i\201\264\273\344\371" ... {124, 148, reply, 0, 220, 1356, 75861, 0} "\2\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ... {124, 148, reply, 0, 220, 1356, 75861, 0} (392, {88, 112, new_msg, 0, 220, 1356, 75729, 0} "\1\0\0\0A\2<\0\330\376?\300\0\0\0\0\0\0\0\0\0\300\375\177\377\377\377\377\253\362Q\200\0\0\0\0\262 #\244\235\324.B\233\211j\376]\25\300\227]\25\300\227\1\262i\201\0\0\0\0\330\376?\300K\4\0\0(N\210\300\0@\250\300\220>i\201\264\273\344\371" ... {124, 148, reply, 0, 220, 1356, 75861, 0} "\2\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ) == 0x0 03308 1356 NtClose (388, ... ) == 0x0 03309 1356 NtClose (392, ... ) == 0x0 03310 1356 NtClose (352, ... ) == 0x0 03311 1356 NtUnmapViewOfSection (-1, 0x69450000, ... ) == 0x0 03312 1356 NtUnmapViewOfSection (-1, 0x77920000, ... ) == 0x0 03313 1356 NtUnmapViewOfSection (-1, 0x76f50000, ... ) == 0x0 03314 1356 NtUnmapViewOfSection (-1, 0x76360000, ... ) == 0x0 03315 1356 NtUnmapViewOfSection (-1, 0x5b860000, ... ) == 0x0 03316 1356 NtUnmapViewOfSection (-1, 0x769c0000, ... ) == 0x0 03317 1356 NtContinue (1242968, 0, ... 03318 1356 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 03319 1356 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 03320 1356 NtQueryVirtualMemory (-1, 0x77c2807c, Basic, 28, ... {BaseAddress=0x77c28000,AllocationBase=0x77c10000,AllocationProtect=0x80,RegionSize=0x35000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 03321 1356 NtTerminateProcess (0, -1073741681, ... 01295 1620 NtDelayExecution ... ) == 0xc0 01296 1588 NtDelayExecution ... ) == 0xc0 01297 2044 NtDelayExecution ... ) == 0xc0 01298 1308 NtDelayExecution ... ) == 0xc0 01299 1676 NtDelayExecution ... ) == 0xc0 01300 1376 NtDelayExecution ... ) == 0xc0 01301 1436 NtDelayExecution ... ) == 0xc0 01302 724 NtDelayExecution ... ) == 0xc0 02188 1276 NtWaitForSingleObject ... ) == 0xc0 01150 1368 NtWaitForSingleObject ... ) == 0xc0 02017 704 NtWaitForSingleObject ... ) == 0xc0 02194 1568 NtWaitForSingleObject ... ) == 0xc0 02025 1104 NtWaitForSingleObject ... ) == 0xc0 02045 784 NtWaitForSingleObject ... ) == 0xc0 01210 1792 NtWaitForSingleObject ... ) == 0xc0 02083 192 NtWaitForSingleObject ... ) == 0xc0 02008 1484 NtWaitForSingleObject ... ) == 0xc0 02012 1120 NtWaitForSingleObject ... ) == 0xc0 02174 520 NtWaitForSingleObject ... ) == 0xc0 02061 1612 NtWaitForSingleObject ... ) == 0xc0 02180 876 NtWaitForSingleObject ... ) == 0xc0 02073 1628 NtWaitForSingleObject ... ) == 0xc0 02198 940 NtWaitForSingleObject ... ) == 0xc0 02094 1924 NtWaitForSingleObject ... ) == 0xc0 02098 432 NtDelayExecution ... ) == 0xc0 03321 1356 NtTerminateProcess ... ) == 0x0 03322 1356 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x9,}, 4, ... ) == 0x0 03323 1356 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x8,}, 4, ... ) == 0x0 03324 1356 NtUserQueryWindow (65670, 0, ... ) == 0x6b8 03325 1356 NtUserQueryWindow (65670, 1, ... ) == 0x6bc 03326 1356 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x5,}, 4, ... ) == 0x0 03327 1356 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x6,}, 4, ... ) == 0x0 03328 1356 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x7,}, 4, ... ) == 0x0 03329 1356 NtClose (320, ... ) == 0x0 03330 1356 NtFreeVirtualMemory (-1, (0x2560000), 0, 32768, ... (0x2560000), 65536, ) == 0x0 03331 1356 NtClose (12, ... ) == 0x0 03332 1356 NtClose (276, ... ) == 0x0 03333 1356 NtClose (288, ... ) == 0x0 03334 1356 NtClose (284, ... ) == 0x0 03335 1356 NtClose (292, ... ) == 0x0 03336 1356 NtClose (296, ... ) == 0x0 03337 1356 NtClose (300, ... ) == 0x0 03338 1356 NtClose (316, ... ) == 0x0 03339 1356 NtClose (312, ... ) == 0x0 03340 1356 NtClose (308, ... ) == 0x0 03341 1356 NtClose (304, ... ) == 0x0 03342 1356 NtClose (108, ... ) == 0x0 03343 1356 NtClose (100, ... ) == 0x0 03344 1356 NtClose (96, ... ) == 0x0 03345 1356 NtClose (104, ... ) == 0x0 03346 1356 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x2,}, 4, ... ) == 0x0 03347 1356 NtUserGetAtomName (49211, 1243560, ... ) == 0xf 03348 1356 NtUserUnregisterClass (1243620, 1560870912, 1243608, ... ) == 0x1 03349 1356 NtUserGetAtomName (49213, 1243560, ... ) == 0xd 03350 1356 NtUserUnregisterClass (1243620, 1560870912, 1243608, ... ) == 0x1 03351 1356 NtUserGetAtomName (49215, 1243560, ... ) == 0x10 03352 1356 NtUserUnregisterClass (1243620, 1560870912, 1243608, ... ) == 0x1 03353 1356 NtUserGetAtomName (49217, 1243560, ... ) == 0x12 03354 1356 NtUserUnregisterClass (1243620, 1560870912, 1243608, ... ) == 0x1 03355 1356 NtUserGetAtomName (49219, 1243560, ... ) == 0xd 03356 1356 NtUserUnregisterClass (1243620, 1560870912, 1243608, ... ) == 0x1 03357 1356 NtUserGetAtomName (49221, 1243560, ... ) == 0xb 03358 1356 NtUserUnregisterClass (1243620, 1560870912, 1243608, ... ) == 0x1 03359 1356 NtUserGetAtomName (49223, 1243560, ... ) == 0xf 03360 1356 NtUserUnregisterClass (1243620, 1560870912, 1243608, ... ) == 0x1 03361 1356 NtUserGetAtomName (49225, 1243560, ... ) == 0xd 03362 1356 NtUserUnregisterClass (1243620, 1560870912, 1243608, ... ) == 0x1 03363 1356 NtUserGetAtomName (49227, 1243560, ... ) == 0x11 03364 1356 NtUserUnregisterClass (1243620, 1560870912, 1243608, ... ) == 0x1 03365 1356 NtUserGetAtomName (49229, 1243560, ... ) == 0xf 03366 1356 NtUserUnregisterClass (1243620, 1560870912, 1243608, ... ) == 0x1 03367 1356 NtUserGetAtomName (49231, 1243560, ... ) == 0x11 03368 1356 NtUserUnregisterClass (1243620, 1560870912, 1243608, ... ) == 0x1 03369 1356 NtUserGetAtomName (49233, 1243560, ... ) == 0xf 03370 1356 NtUserUnregisterClass (1243620, 1560870912, 1243608, ... ) == 0x1 03371 1356 NtUserGetAtomName (49235, 1243560, ... ) == 0xc 03372 1356 NtUserUnregisterClass (1243620, 1560870912, 1243608, ... ) == 0x1 03373 1356 NtUserGetAtomName (49237, 1243552, ... ) == 0xd 03374 1356 NtUserUnregisterClass (1243612, 1560870912, 1243600, ... ) == 0x1 03375 1356 NtUserGetAtomName (49239, 1243552, ... ) == 0x11 03376 1356 NtUserUnregisterClass (1243612, 1560870912, 1243600, ... ) == 0x1 03377 1356 NtUserGetAtomName (49241, 1243560, ... ) == 0xc 03378 1356 NtUserUnregisterClass (1243620, 1560870912, 1243608, ... ) == 0x1 03379 1356 NtUserGetAtomName (49243, 1243560, ... ) == 0xe 03380 1356 NtUserUnregisterClass (1243620, 1560870912, 1243608, ... ) == 0x1 03381 1356 NtUserGetAtomName (49245, 1243560, ... ) == 0x8 03382 1356 NtUserUnregisterClass (1243620, 1560870912, 1243608, ... ) == 0x1 03383 1356 NtUserGetAtomName (49247, 1243560, ... ) == 0xd 03384 1356 NtUserUnregisterClass (1243620, 1560870912, 1243608, ... ) == 0x1 03385 1356 NtUnmapViewOfSection (-1, 0xb00000, ... ) == 0x0 03386 1356 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x1,}, 4, ... ) == 0x0 03387 1356 NtFreeVirtualMemory (-1, (0xa40000), 0, 32768, ... (0xa40000), 65536, ) == 0x0 03388 1356 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initialize"}, ... 104, ) }, ... 104, ) == 0x0 03389 1356 NtQueryValueKey (104, (104, "DisableMetaFiles", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 03390 1356 NtClose (104, ... ) == 0x0 03391 1356 NtClose (376, ... ) == 0x0 03392 1356 NtFreeVirtualMemory (-1, (0x25a0000), 4096, 32768, ... (0x25a0000), 4096, ) == 0x0 03393 1356 NtRequestWaitReplyPort (24, {20, 48, new_msg, 0, 1177956, 2011678445, 1337824, 1178092} (24, {20, 48, new_msg, 0, 1177956, 2011678445, 1337824, 1178092} "\0\0\0\0\3\0\1\0\330k\24\0p\371\21\0\217\0\0\300" ... {20, 48, reply, 0, 220, 1356, 75888, 0} "\0\0\0\0\3\0\1\0\0\0\0\0p\371\21\0\217\0\0\300" ) ... {20, 48, reply, 0, 220, 1356, 75888, 0} (24, {20, 48, new_msg, 0, 1177956, 2011678445, 1337824, 1178092} "\0\0\0\0\3\0\1\0\330k\24\0p\371\21\0\217\0\0\300" ... {20, 48, reply, 0, 220, 1356, 75888, 0} "\0\0\0\0\3\0\1\0\0\0\0\0p\371\21\0\217\0\0\300" ) ) == 0x0 03394 1356 NtTerminateProcess (-1, -1073741681, ...