Summary:

NtAddAtom(>) 1 NtDelayExecution(>) 2 NtSetEvent(>) 4 NtCreateFile(>) 20
NtCallbackReturn(>) 1 NtDuplicateToken(>) 2 NtWaitForSingleObject(>) 4 NtQueryDirectoryFile(>) 24
NtCreateMutant(>) 1 NtGdiCreateSolidBrush(>) 2 NtCreateKey(>) 5 NtOpenProcessTokenEx(>) 25
NtCreateProcessEx(>) 1 NtOpenDirectoryObject(>) 2 NtGdiGetStockObject(>) 5 NtOpenThreadTokenEx(>) 25
NtCreateSemaphore(>) 1 NtOpenSymbolicLinkObject(>) 2 NtQueryDefaultUILanguage(>) 6 NtQueryAttributesFile(>) 25
NtEnumerateValueKey(>) 1 NtQueryPerformanceCounter(>) 2 NtQueryVirtualMemory(>) 6 NtUserGetAtomName(>) 28
NtGdiCreateBitmap(>) 1 NtQuerySymbolicLinkObject(>) 2 NtSetValueKey(>) 6 NtUserUnregisterClass(>) 28
NtGdiInit(>) 1 NtReadVirtualMemory(>) 2 NtOpenThreadToken(>) 7 NtOpenProcess(>) 29
NtGdiQueryFontAssocInfo(>) 1 NtRegisterThreadTerminatePort(>) 2 NtQuerySection(>) 7 NtQueryInformationToken(>) 31
NtGdiSelectBitmap(>) 1 NtReleaseMutant(>) 2 NtSetInformationProcess(>) 7 NtOpenFile(>) 33
NtOpenKeyedEvent(>) 1 NtSetEventBoostPriority(>) 2 NtUserSystemParametersInfo(>) 7 NtUserFindExistingCursorIcon(>) 34
NtOpenMutant(>) 1 NtTestAlert(>) 2 NtEnumerateKey(>) 8 NtAllocateVirtualMemory(>) 41
NtQueryInformationJobObject(>) 1 NtUserWaitForInputIdle(>) 2 NtFsControlFile(>) 8 NtUserRegisterClassExWOW(>) 42
NtQueryInformationThread(>) 1 NtContinue(>) 3 NtQueryVolumeInformationFile(>) 8 NtUnmapViewOfSection(>) 48
NtQueryInstallUILanguage(>) 1 NtCreateThread(>) 3 NtSetInformationThread(>) 8 NtOpenSection(>) 50
NtQueryObject(>) 1 NtGdiCreateCompatibleDC(>) 3 NtOpenProcessToken(>) 9 NtFlushInstructionCache(>) 55
NtQuerySystemTime(>) 1 NtReadFile(>) 3 NtQueryDebugFilterState(>) 9 NtQueryValueKey(>) 67
NtSecureConnectPort(>) 1 NtResumeThread(>) 3 NtDeviceIoControlFile(>) 10 NtCreateSection(>) 70
NtUserCallNoParam(>) 1 NtSetInformationObject(>) 3 NtRequestWaitReplyPort(>) 10 NtMapViewOfSection(>) 101
NtUserCallOneParam(>) 1 NtTerminateProcess(>) 3 NtQueryDefaultLocale(>) 13 NtWriteVirtualMemory(>) 124
NtUserGetDC(>) 1 NtWaitForMultipleObjects(>) 3 NtCreateEvent(>) 16 NtOpenKey(>) 125
NtUserGetThreadDesktop(>) 1 NtWriteFile(>) 3 NtQuerySystemInformation(>) 16 NtProtectVirtualMemory(>) 233
NtUserRegisterWindowMessage(>) 1 NtAccessCheck(>) 4 NtQueryInformationFile(>) 17 NtClose(>) 344
NtAdjustPrivilegesToken(>) 2 NtDuplicateObject(>) 4 NtSetInformationFile(>) 18
NtCreateIoCompletion(>) 2 NtFreeVirtualMemory(>) 4

Trace:

00001 596 NtOpenFile (0x80100000, {24, 0, 0x240, 0, 0, (0x80100000, {24, 0, 0x240, 0, 0, "\SystemRoot\Prefetch\PACKED.EXE-09ED06A1.pf"}, 0, 32, ... -2147482756, {status=0x0, info=1}, ) }, 0, 32, ... -2147482756, {status=0x0, info=1}, ) == 0x0 00002 596 NtQueryInformationFile (-2147482756, -139248588, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00003 596 NtReadFile (-2147482756, 0, 0, 0, 13474, 0x0, 0, ... {status=0x0, info=13474}, (-2147482756, 0, 0, 0, 13474, 0x0, 0, ... {status=0x0, info=13474}, "\21\0\0\0SCCA\17\0\0\0\2424\0\0P\0A\0C\0K\0E\0D\0.\0E\0X\0E\0\0\0\0\00\366i\201\0\0\0\0\0\0\0\0\20\0\0\0@-\201\367\0@\300\367\30,\201\367x@s\201@-\201\367\241\6\355\11\0\0\0\0\230\0\0\0\34\0\0\0\310\2\0\0\331\2\0\0\364$\0\0\36\14\0\0\301\0\0\1\0\0\0\212\3\0\0\200\14V6\217\260\310\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\1\0\0\0\0\0\0\01\0\0\0\0\0\0\02\0\0\0\2\0\0\01\0\0\0%\1\0\0f\0\0\05\0\0\0\6\0\0\0V\1\0\0\5\0\0\0\322\0\0\04\0\0\0\4\0\0\0[\1\0\0\3\0\0\0<\1\0\03\0\0\0\4\0\0\0^\1\0\0\4\0\0\0\244\1\0\05\0\0\0\4\0\0\0b\1\0\0\32\0\0\0\20\2\0\03\0\0\0\2\0\0\0|\1\0\0\23\0\0\0x\2\0\02\0\0\0\2\0\0\0\217\1\0\0\7\0\0\0\336\2\0\02\0\0\0\6\0\0\0\226\1\0\0\22\0\0\0D\3\0\05\0\0\0\2\0\0\0\250\1\0\0\14\0\0\0\260\3\0\03\0\0\0\2\0\0\0\264\1\0\0\13\0\0\0\30\4\0\05\0\0\0\2\0\0\0\277\1\0\0*\0\0\0\204\4\0\03\0\0\0\2\0\0\0\351\1\0\0\21\0\0\0\354\4\0\02\0\0\0\2\0\0\0\372\1\0\0\2\0\0\0R\5\0\02\0\0\0\4\0\0\0\374\1\0\0\1\0\0\0\270\5\0\04\0\0\0\4\0\0\0\375\1\0\0\22\0\0\0"\6\0\04\0\0\0\6\0\0\0\17\2\0\0\36\0\0\0\214\6\0\04\0\0\0\2\0\0\0-\2\0\0\13\0\0\0", ) \6\0\04\0\0\0\6\0\0\0\17\2\0\0\36\0\0\0\214\6\0\04\0\0\0\2\0\0\0-\2\0\0\13\0\0\0", ) == 0x0 00004 596 NtClose (-2147482756, ... ) == 0x0 00005 596 NtCreateFile (0x100080, {24, 0, 0x240, 0, 0, (0x100080, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1"}, 0x0, 0, 7, 1, 32, 0, 0, ... -2147482756, {status=0x0, info=0}, ) }, 0x0, 0, 7, 1, 32, 0, 0, ... -2147482756, {status=0x0, info=0}, ) == 0x0 00006 596 NtQueryVolumeInformationFile (-2147482756, -139248632, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00007 596 NtClose (-2147482756, ... ) == 0x0 00008 596 NtCreateFile (0x100180, {24, 0, 0x240, 0, 0, (0x100180, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1"}, 0x0, 0, 7, 1, 32, 0, 0, ... }, 0x0, 0, 7, 1, 32, 0, 0, ... 00009 596 NtContinue (-139253432, 0, ... 00008 596 NtCreateFile ... -2147482756, {status=0x0, info=1}, ) == 0x0 00010 596 NtQueryVolumeInformationFile (-2147482756, -139248644, 24, Volume, ... {status=0x0, info=18}, ) == 0x0 00011 596 NtFsControlFile (-2147482756, 0, 0x0, 0x0, 0x90120, (-2147482756, 0, 0x0, 0x0, 0x90120, "\1\0\0\0!\0\0\0H\10\0\0\0\0\1\0\2309\0\0\0\0\2\0\15\1\0\0\0\0\1\0\357\0\0\0\0\3\0X\244\0\0\0\0\4\0\217\10\0\0\0\0\1\0\214;\0\0\0\0\2\0XK\0\0\0\0\3\0f\10\0\0\0\0\1\0Z\10\0\0\0\0\1\0\304\10\0\0\0\0\1\0Y\10\0\0\0\0\1\0C\10\0\0\0\0\1\0/:\0\0\0\0\3\0\235\244\0\0\0\0\3\0\26\11\0\0\0\0\1\0\201\246\0\0\0\0\3\0\224\246\0\0\0\0\3\0@C\0\0\0\0\2\0r\10\0\0\0\0\1\0g\10\0\0\0\0\1\0\2\1\0\0\0\0\1\0o%\0\0\0\0\3\0\243\10\0\0\0\0\1\0q\10\0\0\0\0\1\0p\10\0\0\0\0\1\0@\31\0\0\0\0\1\0\2339\0\0\0\0\1\0\5\0\0\0\0\0\5\0\34\0\0\0\0\0\1\0'\0\0\0\0\0\1\0\210\0\0\0\0\0\1\0\2329\0\0\0\0\1\0", 272, 0, ... {status=0x0, info=0}, 0x0, ) , 272, 0, ... {status=0x0, info=0}, 0x0, ) == 0x0 00012 596 NtCreateFile (0x100001, {24, 0, 0x240, 0, 0, (0x100001, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1\"}, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) }, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) == 0x0 00013 596 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446847, ... {status=0x0, info=1146}, ) == 0x0 00014 596 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... ) == STATUS_NO_MORE_FILES 00015 596 NtClose (-2147482764, ... ) == 0x0 00016 596 NtCreateFile (0x100001, {24, 0, 0x240, 0, 0, (0x100001, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1\WINDOWS\"}, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) }, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) == 0x0 00017 596 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446847, ... {status=0x0, info=15820}, ) == 0x0 00018 596 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... ) == STATUS_NO_MORE_FILES 00019 596 NtClose (-2147482764, ... ) == 0x0 00020 596 NtCreateFile (0x100001, {24, 0, 0x240, 0, 0, (0x100001, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1\WINDOWS\SYSTEM32\"}, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) }, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) == 0x0 00021 596 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446847, ... {status=0x0, info=16366}, ) == 0x0 00022 596 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... {status=0x0, info=16354}, ) == 0x0 00023 596 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... {status=0x0, info=16348}, ) == 0x0 00024 596 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... {status=0x0, info=16364}, ) == 0x0 00025 596 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... {status=0x0, info=11386}, ) == 0x0 00026 596 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... ) == STATUS_NO_MORE_FILES 00027 596 NtClose (-2147482764, ... ) == 0x0 00028 596 NtCreateFile (0x100001, {24, 0, 0x240, 0, 0, (0x100001, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1\WINDOWS\WINSXS\"}, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) }, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) == 0x0 00029 596 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446847, ... {status=0x0, info=2228}, ) == 0x0 00030 596 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... ) == STATUS_NO_MORE_FILES 00031 596 NtClose (-2147482764, ... ) == 0x0 00032 596 NtCreateFile (0x100001, {24, 0, 0x240, 0, 0, (0x100001, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1\WINDOWS\WINSXS\X86_MICROSOFT.WINDOWS.COMMON-CONTROLS_6595B64144CCF1DF_6.0.2600.2982_X-WW_AC3F9C03\"}, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) }, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) == 0x0 00033 596 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446847, ... {status=0x0, info=68}, ) == 0x0 00034 596 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... ) == STATUS_NO_MORE_FILES 00035 596 NtClose (-2147482764, ... ) == 0x0 00036 596 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482764, ... -2147482688, ) == 0x0 00037 596 NtClose (-2147482688, ... ) == 0x0 00038 596 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482688, ... -2147482660, ) == 0x0 00039 596 NtClose (-2147482660, ... ) == 0x0 00040 596 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482660, ... -2147482656, ) == 0x0 00041 596 NtClose (-2147482656, ... ) == 0x0 00042 596 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482656, ... -2147482652, ) == 0x0 00043 596 NtClose (-2147482652, ... ) == 0x0 00044 596 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482652, ... -2147482724, ) == 0x0 00045 596 NtClose (-2147482724, ... ) == 0x0 00046 596 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482724, ... -2147481452, ) == 0x0 00047 596 NtClose (-2147481452, ... ) == 0x0 00048 596 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481452, ... -2147482684, ) == 0x0 00049 596 NtClose (-2147482684, ... ) == 0x0 00050 596 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482684, ... -2147482680, ) == 0x0 00051 596 NtClose (-2147482680, ... ) == 0x0 00052 596 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482680, ... -2147482760, ) == 0x0 00053 596 NtClose (-2147482760, ... ) == 0x0 00054 596 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482760, ... -2147481628, ) == 0x0 00055 596 NtClose (-2147481628, ... ) == 0x0 00056 596 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481628, ... -2147481484, ) == 0x0 00057 596 NtClose (-2147481484, ... ) == 0x0 00058 596 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481484, ... -2147482104, ) == 0x0 00059 596 NtClose (-2147482104, ... ) == 0x0 00060 596 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482104, ... -2147482592, ) == 0x0 00061 596 NtClose (-2147482592, ... ) == 0x0 00062 596 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482592, ... -2147481624, ) == 0x0 00063 596 NtClose (-2147481624, ... ) == 0x0 00064 596 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481624, ... -2147482676, ) == 0x0 00065 596 NtClose (-2147482676, ... ) == 0x0 00066 596 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482676, ... -2147482672, ) == 0x0 00067 596 NtClose (-2147482672, ... ) == 0x0 00068 596 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482672, ... -2147482668, ) == 0x0 00069 596 NtClose (-2147482668, ... ) == 0x0 00070 596 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482668, ... -2147482664, ) == 0x0 00071 596 NtClose (-2147482664, ... ) == 0x0 00072 596 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482664, ... -2147481588, ) == 0x0 00073 596 NtClose (-2147481588, ... ) == 0x0 00074 596 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481588, ... -2147481584, ) == 0x0 00075 596 NtClose (-2147481584, ... ) == 0x0 00076 596 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481584, ... -2147482692, ) == 0x0 00077 596 NtClose (-2147482692, ... ) == 0x0 00078 596 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482692, ... -2147481512, ) == 0x0 00079 596 NtClose (-2147481512, ... ) == 0x0 00080 596 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481512, ... -2147481580, ) == 0x0 00081 596 NtClose (-2147481580, ... ) == 0x0 00082 596 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481580, ... -2147481552, ) == 0x0 00083 596 NtClose (-2147481552, ... ) == 0x0 00084 596 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481552, ... -2147481592, ) == 0x0 00085 596 NtClose (-2147481592, ... ) == 0x0 00086 596 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481592, ... -2147481596, ) == 0x0 00087 596 NtClose (-2147481596, ... ) == 0x0 00088 596 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481596, ... -2147482108, ) == 0x0 00089 596 NtClose (-2147482108, ... ) == 0x0 00090 596 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482108, ... -2147482732, ) == 0x0 00091 596 NtClose (-2147482732, ... ) == 0x0 00092 596 NtClose (-2147482764, ... ) == 0x0 00093 596 NtClose (-2147482688, ... ) == 0x0 00094 596 NtClose (-2147482660, ... ) == 0x0 00095 596 NtClose (-2147482656, ... ) == 0x0 00096 596 NtClose (-2147482652, ... ) == 0x0 00097 596 NtClose (-2147482724, ... ) == 0x0 00098 596 NtClose (-2147481452, ... ) == 0x0 00099 596 NtClose (-2147482684, ... ) == 0x0 00100 596 NtClose (-2147482680, ... ) == 0x0 00101 596 NtClose (-2147482760, ... ) == 0x0 00102 596 NtClose (-2147481628, ... ) == 0x0 00103 596 NtClose (-2147481484, ... ) == 0x0 00104 596 NtClose (-2147482104, ... ) == 0x0 00105 596 NtClose (-2147482592, ... ) == 0x0 00106 596 NtClose (-2147481624, ... ) == 0x0 00107 596 NtClose (-2147482676, ... ) == 0x0 00108 596 NtClose (-2147482672, ... ) == 0x0 00109 596 NtClose (-2147482668, ... ) == 0x0 00110 596 NtClose (-2147482664, ... ) == 0x0 00111 596 NtClose (-2147481588, ... ) == 0x0 00112 596 NtClose (-2147481584, ... ) == 0x0 00113 596 NtClose (-2147482692, ... ) == 0x0 00114 596 NtClose (-2147481512, ... ) == 0x0 00115 596 NtClose (-2147481580, ... ) == 0x0 00116 596 NtClose (-2147481552, ... ) == 0x0 00117 596 NtClose (-2147481592, ... ) == 0x0 00118 596 NtClose (-2147481596, ... ) == 0x0 00119 596 NtClose (-2147482108, ... ) == 0x0 00120 596 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482108, ... -2147481596, ) == 0x0 00121 596 NtClose (-2147481596, ... ) == 0x0 00122 596 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481596, ... -2147481592, ) == 0x0 00123 596 NtClose (-2147481592, ... ) == 0x0 00124 596 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481592, ... -2147481552, ) == 0x0 00125 596 NtClose (-2147481552, ... ) == 0x0 00126 596 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481552, ... -2147481580, ) == 0x0 00127 596 NtClose (-2147481580, ... ) == 0x0 00128 596 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481580, ... -2147481512, ) == 0x0 00129 596 NtClose (-2147481512, ... ) == 0x0 00130 596 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481512, ... -2147482692, ) == 0x0 00131 596 NtClose (-2147482692, ... ) == 0x0 00132 596 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482692, ... -2147481584, ) == 0x0 00133 596 NtClose (-2147481584, ... ) == 0x0 00134 596 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481584, ... -2147481588, ) == 0x0 00135 596 NtClose (-2147481588, ... ) == 0x0 00136 596 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481588, ... -2147482664, ) == 0x0 00137 596 NtClose (-2147482664, ... ) == 0x0 00138 596 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482664, ... -2147482668, ) == 0x0 00139 596 NtClose (-2147482668, ... ) == 0x0 00140 596 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482668, ... -2147482672, ) == 0x0 00141 596 NtClose (-2147482672, ... ) == 0x0 00142 596 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482672, ... -2147482676, ) == 0x0 00143 596 NtClose (-2147482676, ... ) == 0x0 00144 596 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482676, ... -2147481624, ) == 0x0 00145 596 NtClose (-2147481624, ... ) == 0x0 00146 596 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481624, ... -2147482592, ) == 0x0 00147 596 NtClose (-2147482592, ... ) == 0x0 00148 596 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482592, ... -2147482104, ) == 0x0 00149 596 NtClose (-2147482104, ... ) == 0x0 00150 596 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482104, ... -2147481484, ) == 0x0 00151 596 NtClose (-2147481484, ... ) == 0x0 00152 596 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481484, ... -2147481628, ) == 0x0 00153 596 NtClose (-2147481628, ... ) == 0x0 00154 596 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481628, ... -2147482760, ) == 0x0 00155 596 NtClose (-2147482760, ... ) == 0x0 00156 596 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482760, ... -2147482680, ) == 0x0 00157 596 NtClose (-2147482680, ... ) == 0x0 00158 596 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482680, ... -2147482684, ) == 0x0 00159 596 NtClose (-2147482684, ... ) == 0x0 00160 596 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482684, ... -2147481452, ) == 0x0 00161 596 NtClose (-2147481452, ... ) == 0x0 00162 596 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481452, ... -2147482724, ) == 0x0 00163 596 NtClose (-2147482724, ... ) == 0x0 00164 596 NtClose (-2147482108, ... ) == 0x0 00165 596 NtClose (-2147481596, ... ) == 0x0 00166 596 NtClose (-2147481592, ... ) == 0x0 00167 596 NtClose (-2147481552, ... ) == 0x0 00168 596 NtClose (-2147481580, ... ) == 0x0 00169 596 NtClose (-2147481512, ... ) == 0x0 00170 596 NtClose (-2147482692, ... ) == 0x0 00171 596 NtClose (-2147481584, ... ) == 0x0 00172 596 NtClose (-2147481588, ... ) == 0x0 00173 596 NtClose (-2147482664, ... ) == 0x0 00174 596 NtClose (-2147482668, ... ) == 0x0 00175 596 NtClose (-2147482672, ... ) == 0x0 00176 596 NtClose (-2147482676, ... ) == 0x0 00177 596 NtClose (-2147481624, ... ) == 0x0 00178 596 NtClose (-2147482592, ... ) == 0x0 00179 596 NtClose (-2147482104, ... ) == 0x0 00180 596 NtClose (-2147481484, ... ) == 0x0 00181 596 NtClose (-2147481628, ... ) == 0x0 00182 596 NtClose (-2147482760, ... ) == 0x0 00183 596 NtClose (-2147482680, ... ) == 0x0 00184 596 NtClose (-2147482684, ... ) == 0x0 00185 596 NtClose (-2147481452, ... ) == 0x0 00186 596 NtClose (-2147482756, ... ) == 0x0 00187 596 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\packed.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00188 596 NtOpenKeyedEvent (0x2000000, {24, 0, 0x0, 0, 0, (0x2000000, {24, 0, 0x0, 0, 0, "\KernelObjects\CritSecOutOfMemoryEvent"}, ... 4, ) }, ... 4, ) == 0x0 00189 596 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00190 596 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 1310720, 1048576, ) == 0x0 00191 596 NtAllocateVirtualMemory (-1, 1310720, 0, 4096, 4096, 4, ... 1310720, 4096, ) == 0x0 00192 596 NtAllocateVirtualMemory (-1, 1314816, 0, 8192, 4096, 4, ... 1314816, 8192, ) == 0x0 00193 596 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00194 596 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 2359296, 65536, ) == 0x0 00195 596 NtAllocateVirtualMemory (-1, 2359296, 0, 24576, 4096, 4, ... 2359296, 24576, ) == 0x0 00196 596 NtOpenDirectoryObject (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\KnownDlls"}, ... 8, ) }, ... 8, ) == 0x0 00197 596 NtOpenSymbolicLinkObject (0x1, {24, 8, 0x40, 0, 0, (0x1, {24, 8, 0x40, 0, 0, "KnownDllPath"}, ... 12, ) }, ... 12, ) == 0x0 00198 596 NtQuerySymbolicLinkObject (12, ... (12, ... "C:\WINDOWS\system32", 0x0, ) , 0x0, ) == 0x0 00199 596 NtClose (12, ... ) == 0x0 00200 596 NtOpenFile (0x100020, {24, 0, 0x42, 0, 0, (0x100020, {24, 0, 0x42, 0, 0, "\??\C:\scripts\"}, 3, 33, ... 12, {status=0x0, info=1}, ) }, 3, 33, ... 12, {status=0x0, info=1}, ) == 0x0 00201 596 NtQueryVolumeInformationFile (12, 1243852, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00202 596 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local"}, 1243804, ... ) }, 1243804, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00203 596 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "kernel32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00204 596 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7c800000), 0x0, 1003520, ) == 0x0 00205 596 NtClose (16, ... ) == 0x0 00206 596 NtProtectVirtualMemory (-1, (0x7c801000), 1568, 4, ... (0x7c801000), 4096, 32, ) == 0x0 00207 596 NtProtectVirtualMemory (-1, (0x7c801000), 4096, 32, ... (0x7c801000), 4096, 4, ) == 0x0 00208 596 NtFlushInstructionCache (-1, 2088767488, 1568, ... ) == 0x0 00209 596 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00210 596 NtQuerySystemInformation (RangeStart, 4, ... {system info, class 50, size 4}, 0x0, ) == 0x0 00211 596 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00212 596 NtCreateSection (0xf001f, 0x0, {65536, 0}, 4, 67108864, 0, ... 16, ) == 0x0 00213 596 NtSecureConnectPort ( ("\Windows\ApiPort", {0, 2, 1, 1}, {24, 16, 0, 65536, 0, 0}, 1319736, {12, 0, 0}, 1241944, 44, ... 24, {24, 16, 0, 65536, 2424832, 18939904}, {0, 0, 0}, 200, 44, ) , {0, 2, 1, 1}, {24, 16, 0, 65536, 0, 0}, 1319736, {12, 0, 0}, 1241944, 44, ... 24, {24, 16, 0, 65536, 2424832, 18939904}, {0, 0, 0}, 200, 44, ) == 0x0 00214 596 NtClose (16, ... ) == 0x0 00215 596 NtQueryObject (24, Handle, 2, ... {Inherit=0,ProtectFromClose=0,}, -1, ) == 0x0 00216 596 NtSetInformationObject (24, Handle, {Inherit=0,ProtectFromClose=1,}, 256, ... ) == 0x0 00217 596 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00218 596 NtQueryVirtualMemory (-1, 0x250000, Basic, 28, ... {BaseAddress=0x250000,AllocationBase=0x250000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x40000,}, 0x0, ) == 0x0 00219 596 NtAllocateVirtualMemory (-1, 2424832, 0, 4096, 4096, 4, ... 2424832, 4096, ) == 0x0 00220 596 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} "\210\6!\1\0\0\0\0eZ\221|\0\0\0\0\1\0\0\0\234\6!\1\4\0\0\0" ... {28, 56, reply, 0, 2016, 596, 81831, 0} "\370\374\27\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6!\1\4\0\0\0" ) ... {28, 56, reply, 0, 2016, 596, 81831, 0} (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} "\210\6!\1\0\0\0\0eZ\221|\0\0\0\0\1\0\0\0\234\6!\1\4\0\0\0" ... {28, 56, reply, 0, 2016, 596, 81831, 0} "\370\374\27\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6!\1\4\0\0\0" ) ) == 0x0 00221 596 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00222 596 NtAllocateVirtualMemory (-1, 1232896, 0, 4096, 4096, 260, ... 1232896, 4096, ) == 0x0 00223 596 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 16, ) }, ... 16, ) == 0x0 00224 596 NtQueryValueKey (16, (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00225 596 NtClose (16, ... ) == 0x0 00226 596 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionUnicode"}, ... 16, ) }, ... 16, ) == 0x0 00227 596 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x260000), 0x0, 90112, ) == 0x0 00228 596 NtClose (16, ... ) == 0x0 00229 596 NtQueryDefaultLocale (0, 2089305000, ... ) == 0x0 00230 596 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionLocale"}, ... 16, ) }, ... 16, ) == 0x0 00231 596 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x280000), 0x0, 249856, ) == 0x0 00232 596 NtClose (16, ... ) == 0x0 00233 596 NtOpenSection (0x5, {24, 0, 0x40, 0, 0, (0x5, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey"}, ... 16, ) }, ... 16, ) == 0x0 00234 596 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x2c0000), 0x0, 266240, ) == 0x0 00235 596 NtQuerySection (16, Basic, 16, ... {BaseAddress=0x0,Attributes=0x800000,Size={0x40004, 0x0},}, 0x0, ) == 0x0 00236 596 NtClose (16, ... ) == 0x0 00237 596 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortTbls"}, ... 16, ) }, ... 16, ) == 0x0 00238 596 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x310000), 0x0, 24576, ) == 0x0 00239 596 NtClose (16, ... ) == 0x0 00240 596 NtQueryVirtualMemory (-1, 0x7ffd2000, Basic, 28, ... {BaseAddress=0x7ffd2000,AllocationBase=0x7ffb0000,AllocationProtect=0x2,RegionSize=0x2000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 00241 596 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00242 596 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00243 596 NtAllocateVirtualMemory (-1, 2428928, 0, 8192, 4096, 4, ... 2428928, 8192, ) == 0x0 00244 596 NtRequestWaitReplyPort (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} "\210\6!\1\36\0\1\0\0\0\0\0\377\377\377\377\234\6!\1p\30\0\0" ... {24, 52, reply, 0, 2016, 596, 81832, 0} "\10P\30\0\36\0\1\0\0\0\0\0\377\377\377\377\234\6!\1p\30\0\0" ) ... {24, 52, reply, 0, 2016, 596, 81832, 0} (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} "\210\6!\1\36\0\1\0\0\0\0\0\377\377\377\377\234\6!\1p\30\0\0" ... {24, 52, reply, 0, 2016, 596, 81832, 0} "\10P\30\0\36\0\1\0\0\0\0\0\377\377\377\377\234\6!\1p\30\0\0" ) ) == 0x0 00245 596 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} "\210\6!\1\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6!\18\6\0\0" ... {28, 56, reply, 0, 2016, 596, 81833, 0} "\250\202\26\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6!\18\6\0\0" ) ... {28, 56, reply, 0, 2016, 596, 81833, 0} (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} "\210\6!\1\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6!\18\6\0\0" ... {28, 56, reply, 0, 2016, 596, 81833, 0} "\250\202\26\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6!\18\6\0\0" ) ) == 0x0 00246 596 NtProtectVirtualMemory (-1, (0x31428000), 36864, 4, ... (0x31428000), 36864, 128, ) == 0x0 00247 596 NtProtectVirtualMemory (-1, (0x31428000), 36864, 128, ... (0x31428000), 36864, 4, ) == 0x0 00248 596 NtFlushInstructionCache (-1, 826441728, 36864, ... ) == 0x0 00249 596 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "ADVAPI32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00250 596 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77dd0000), 0x0, 634880, ) == 0x0 00251 596 NtClose (16, ... ) == 0x0 00252 596 NtProtectVirtualMemory (-1, (0x77dd1000), 1700, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00253 596 NtProtectVirtualMemory (-1, (0x77dd1000), 4096, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00254 596 NtFlushInstructionCache (-1, 2010976256, 1700, ... ) == 0x0 00255 596 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "RPCRT4.dll"}, ... 16, ) }, ... 16, ) == 0x0 00256 596 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77e70000), 0x0, 593920, ) == 0x0 00257 596 NtClose (16, ... ) == 0x0 00258 596 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00259 596 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00260 596 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00261 596 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00262 596 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00263 596 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00264 596 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00265 596 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00266 596 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00267 596 NtProtectVirtualMemory (-1, (0x77dd1000), 1700, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00268 596 NtProtectVirtualMemory (-1, (0x77dd1000), 4096, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00269 596 NtFlushInstructionCache (-1, 2010976256, 1700, ... ) == 0x0 00270 596 NtProtectVirtualMemory (-1, (0x31428000), 36864, 4, ... (0x31428000), 36864, 64, ) == 0x0 00271 596 NtProtectVirtualMemory (-1, (0x31428000), 36864, 64, ... (0x31428000), 36864, 4, ) == 0x0 00272 596 NtFlushInstructionCache (-1, 826441728, 36864, ... ) == 0x0 00273 596 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "MSVCRT.dll"}, ... 16, ) }, ... 16, ) == 0x0 00274 596 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77c10000), 0x0, 360448, ) == 0x0 00275 596 NtClose (16, ... ) == 0x0 00276 596 NtProtectVirtualMemory (-1, (0x77c11000), 632, 4, ... (0x77c11000), 4096, 32, ) == 0x0 00277 596 NtProtectVirtualMemory (-1, (0x77c11000), 4096, 32, ... (0x77c11000), 4096, 4, ) == 0x0 00278 596 NtFlushInstructionCache (-1, 2009141248, 632, ... ) == 0x0 00279 596 NtProtectVirtualMemory (-1, (0x31428000), 36864, 4, ... (0x31428000), 36864, 64, ) == 0x0 00280 596 NtProtectVirtualMemory (-1, (0x31428000), 36864, 64, ... (0x31428000), 36864, 4, ) == 0x0 00281 596 NtFlushInstructionCache (-1, 826441728, 36864, ... ) == 0x0 00282 596 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "USER32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00283 596 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7e410000), 0x0, 589824, ) == 0x0 00284 596 NtClose (16, ... ) == 0x0 00285 596 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "GDI32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00286 596 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77f10000), 0x0, 290816, ) == 0x0 00287 596 NtClose (16, ... ) == 0x0 00288 596 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00289 596 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00290 596 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00291 596 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00292 596 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00293 596 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00294 596 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00295 596 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00296 596 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00297 596 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00298 596 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00299 596 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00300 596 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00301 596 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00302 596 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00303 596 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00304 596 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00305 596 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00306 596 NtProtectVirtualMemory (-1, (0x31428000), 36864, 4, ... (0x31428000), 36864, 64, ) == 0x0 00307 596 NtProtectVirtualMemory (-1, (0x31428000), 36864, 64, ... (0x31428000), 36864, 4, ) == 0x0 00308 596 NtFlushInstructionCache (-1, 826441728, 36864, ... ) == 0x0 00309 596 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WININET.dll"}, ... 16, ) }, ... 16, ) == 0x0 00310 596 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x42c10000), 0x0, 847872, ) == 0x0 00311 596 NtClose (16, ... ) == 0x0 00312 596 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00313 596 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00314 596 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00315 596 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00316 596 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00317 596 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00318 596 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "SHLWAPI.dll"}, ... 16, ) }, ... 16, ) == 0x0 00319 596 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77f60000), 0x0, 483328, ) == 0x0 00320 596 NtClose (16, ... ) == 0x0 00321 596 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00322 596 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00323 596 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00324 596 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00325 596 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00326 596 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00327 596 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00328 596 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00329 596 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00330 596 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00331 596 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00332 596 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00333 596 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00334 596 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00335 596 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00336 596 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00337 596 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00338 596 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00339 596 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00340 596 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00341 596 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00342 596 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00343 596 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00344 596 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00345 596 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00346 596 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00347 596 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00348 596 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "Normaliz.dll"}, ... 16, ) }, ... 16, ) == 0x0 00349 596 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x400000), 0x0, 36864, ) == 0x0 00350 596 NtClose (16, ... ) == 0x0 00351 596 NtProtectVirtualMemory (-1, (0x401000), 160, 4, ... (0x401000), 4096, 32, ) == 0x0 00352 596 NtProtectVirtualMemory (-1, (0x401000), 4096, 32, ... (0x401000), 4096, 4, ) == 0x0 00353 596 NtFlushInstructionCache (-1, 4198400, 160, ... ) == 0x0 00354 596 NtProtectVirtualMemory (-1, (0x401000), 160, 4, ... (0x401000), 4096, 32, ) == 0x0 00355 596 NtProtectVirtualMemory (-1, (0x401000), 4096, 32, ... (0x401000), 4096, 4, ) == 0x0 00356 596 NtFlushInstructionCache (-1, 4198400, 160, ... ) == 0x0 00357 596 NtProtectVirtualMemory (-1, (0x401000), 160, 4, ... (0x401000), 4096, 32, ) == 0x0 00358 596 NtProtectVirtualMemory (-1, (0x401000), 4096, 32, ... (0x401000), 4096, 4, ) == 0x0 00359 596 NtFlushInstructionCache (-1, 4198400, 160, ... ) == 0x0 00360 596 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00361 596 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00362 596 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00363 596 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "iertutil.dll"}, ... 16, ) }, ... 16, ) == 0x0 00364 596 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x42990000), 0x0, 282624, ) == 0x0 00365 596 NtClose (16, ... ) == 0x0 00366 596 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 00367 596 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 00368 596 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 00369 596 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 00370 596 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 00371 596 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 00372 596 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 00373 596 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 00374 596 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 00375 596 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 00376 596 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 00377 596 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 00378 596 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 00379 596 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 00380 596 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 00381 596 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 00382 596 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 00383 596 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 00384 596 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00385 596 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00386 596 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00387 596 NtProtectVirtualMemory (-1, (0x31428000), 36864, 4, ... (0x31428000), 36864, 64, ) == 0x0 00388 596 NtProtectVirtualMemory (-1, (0x31428000), 36864, 64, ... (0x31428000), 36864, 4, ) == 0x0 00389 596 NtFlushInstructionCache (-1, 826441728, 36864, ... ) == 0x0 00390 596 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WS2_32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00391 596 NtAllocateVirtualMemory (-1, 1323008, 0, 4096, 4096, 4, ... 1323008, 4096, ) == 0x0 00392 596 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\WS2_32.dll"}, 1242572, ... ) }, 1242572, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00393 596 NtFsControlFile (12, 0, 0x0, 0x0, 0x90028, 0x0, 0, 0, ... {status=0x0, info=0}, 0x0, ) == 0x0 00394 596 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WS2_32.dll"}, 1242572, ... ) }, 1242572, ... ) == 0x0 00395 596 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WS2_32.dll"}, 5, 96, ... 16, {status=0x0, info=1}, ) }, 5, 96, ... 16, {status=0x0, info=1}, ) == 0x0 00396 596 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 16, ... 28, ) == 0x0 00397 596 NtQuerySection (28, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00398 596 NtOpenProcessToken (-1, 0x8, ... 32, ) == 0x0 00399 596 NtQueryInformationToken (32, User, 136, ... {token info, class 1, size 36}, 36, ) == 0x0 00400 596 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00401 596 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 36, ) }, ... 36, ) == 0x0 00402 596 NtQueryValueKey (36, (36, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (36, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 00403 596 NtClose (36, ... ) == 0x0 00404 596 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00405 596 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 36, ) == 0x0 00406 596 NtQueryInformationToken (36, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00407 596 NtClose (36, ... ) == 0x0 00408 596 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00409 596 NtClose (32, ... ) == 0x0 00410 596 NtClose (16, ... ) == 0x0 00411 596 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x71ab0000), 0x0, 94208, ) == 0x0 00412 596 NtClose (28, ... ) == 0x0 00413 596 NtProtectVirtualMemory (-1, (0x71ab1000), 468, 4, ... (0x71ab1000), 4096, 32, ) == 0x0 00414 596 NtProtectVirtualMemory (-1, (0x71ab1000), 4096, 32, ... (0x71ab1000), 4096, 4, ) == 0x0 00415 596 NtFlushInstructionCache (-1, 1907036160, 468, ... ) == 0x0 00416 596 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WS2HELP.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00417 596 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\WS2HELP.dll"}, 1241756, ... ) }, 1241756, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00418 596 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WS2HELP.dll"}, 1241756, ... ) }, 1241756, ... ) == 0x0 00419 596 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WS2HELP.dll"}, 5, 96, ... 28, {status=0x0, info=1}, ) }, 5, 96, ... 28, {status=0x0, info=1}, ) == 0x0 00420 596 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 28, ... 16, ) == 0x0 00421 596 NtQuerySection (16, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00422 596 NtClose (28, ... ) == 0x0 00423 596 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x71aa0000), 0x0, 32768, ) == 0x0 00424 596 NtClose (16, ... ) == 0x0 00425 596 NtProtectVirtualMemory (-1, (0x71aa1000), 352, 4, ... (0x71aa1000), 4096, 32, ) == 0x0 00426 596 NtProtectVirtualMemory (-1, (0x71aa1000), 4096, 32, ... (0x71aa1000), 4096, 4, ) == 0x0 00427 596 NtFlushInstructionCache (-1, 1906970624, 352, ... ) == 0x0 00428 596 NtProtectVirtualMemory (-1, (0x71ab1000), 468, 4, ... (0x71ab1000), 4096, 32, ) == 0x0 00429 596 NtProtectVirtualMemory (-1, (0x71ab1000), 4096, 32, ... (0x71ab1000), 4096, 4, ) == 0x0 00430 596 NtFlushInstructionCache (-1, 1907036160, 468, ... ) == 0x0 00431 596 NtProtectVirtualMemory (-1, (0x31428000), 36864, 4, ... (0x31428000), 36864, 64, ) == 0x0 00432 596 NtProtectVirtualMemory (-1, (0x31428000), 36864, 64, ... (0x31428000), 36864, 4, ) == 0x0 00433 596 NtFlushInstructionCache (-1, 826441728, 36864, ... ) == 0x0 00434 596 NtQueryInformationProcess (-1, 37, 48, ... {process info, class 37, size 48}, 0x0, ) == 0x0 00435 596 NtSetInformationProcess (-1, 34, {process info, class 34, size 4}, 4, ... ) == 0x0 00436 596 NtOpenProcessToken (-1, 0x8, ... 16, ) == 0x0 00437 596 NtQueryInformationToken (16, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00438 596 NtClose (16, ... ) == 0x0 00439 596 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 16, ) }, ... 16, ) == 0x0 00440 596 NtQueryValueKey (16, (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00441 596 NtClose (16, ... ) == 0x0 00442 596 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RPCRT4.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00443 596 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ADVAPI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00444 596 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 16, ) }, ... 16, ) == 0x0 00445 596 NtQueryValueKey (16, (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00446 596 NtQueryValueKey (16, (16, "TSUserEnabled", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSUserEnabled", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00447 596 NtClose (16, ... ) == 0x0 00448 596 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon"}, ... 16, ) }, ... 16, ) == 0x0 00449 596 NtQueryValueKey (16, (16, "LeakTrack", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00450 596 NtClose (16, ... ) == 0x0 00451 596 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\MACHINE"}, ... 16, ) }, ... 16, ) == 0x0 00452 596 NtSetInformationObject (16, Handle, {Inherit=0,ProtectFromClose=1,}, 2011431168, ... ) == 0x0 00453 596 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\Diagnostics"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00454 596 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSVCRT.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00455 596 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00456 596 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 3276800, 65536, ) == 0x0 00457 596 NtAllocateVirtualMemory (-1, 3276800, 0, 4096, 4096, 4, ... 3276800, 4096, ) == 0x0 00458 596 NtAllocateVirtualMemory (-1, 3280896, 0, 8192, 4096, 4, ... 3280896, 8192, ) == 0x0 00459 596 NtAllocateVirtualMemory (-1, 3289088, 0, 4096, 4096, 4, ... 3289088, 4096, ) == 0x0 00460 596 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionCType"}, ... 28, ) }, ... 28, ) == 0x0 00461 596 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x330000), 0x0, 12288, ) == 0x0 00462 596 NtClose (28, ... ) == 0x0 00463 596 NtAllocateVirtualMemory (-1, 3293184, 0, 4096, 4096, 4, ... 3293184, 4096, ) == 0x0 00464 596 NtQueryVirtualMemory (-1, 0x77c2807c, Basic, 28, ... {BaseAddress=0x77c28000,AllocationBase=0x77c10000,AllocationProtect=0x80,RegionSize=0x35000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 00465 596 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00466 596 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00467 596 NtQueryVirtualMemory (-1, 0x0, Basic, 28, ... {BaseAddress=0x0,AllocationBase=0x0,AllocationProtect=0x0,RegionSize=0x10000,State=0x10000,Protect=0x1,Type=0x0,}, 28, ) == 0x0 00468 596 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GDI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00469 596 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\USER32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00470 596 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00471 596 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 256, 1243092, 256, 1242836} (24, {28, 56, new_msg, 0, 256, 1243092, 256, 1242836} "\210\6!\1\0\0\0\0\0\0\0\0\1\0\0\0\3\0\0\0\234\6!\1$\1\0\0" ... {28, 56, reply, 0, 2016, 596, 81834, 0} "\320G\26\0\0\0\0\0\0\0\0\0\1\0\0\0\3\0\0\0\234\6!\1$\1\0\0" ) ... {28, 56, reply, 0, 2016, 596, 81834, 0} (24, {28, 56, new_msg, 0, 256, 1243092, 256, 1242836} "\210\6!\1\0\0\0\0\0\0\0\0\1\0\0\0\3\0\0\0\234\6!\1$\1\0\0" ... {28, 56, reply, 0, 2016, 596, 81834, 0} "\320G\26\0\0\0\0\0\0\0\0\0\1\0\0\0\3\0\0\0\234\6!\1$\1\0\0" ) ) == 0x0 00472 596 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager"}, ... 28, ) }, ... 28, ) == 0x0 00473 596 NtQueryValueKey (28, (28, "SafeDllSearchMode", Partial, 16, ... ) , Partial, 16, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00474 596 NtClose (28, ... ) == 0x0 00475 596 NtAllocateVirtualMemory (-1, 1327104, 0, 4096, 4096, 4, ... 1327104, 4096, ) == 0x0 00476 596 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239420, ... ) }, 1239420, ... ) == 0x0 00477 596 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 28, {status=0x0, info=1}, ) }, 5, 96, ... 28, {status=0x0, info=1}, ) == 0x0 00478 596 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 28, ... 32, ) == 0x0 00479 596 NtClose (28, ... ) == 0x0 00480 596 NtMapViewOfSection (32, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x340000), 0x0, 110592, ) == 0x0 00481 596 NtClose (32, ... ) == 0x0 00482 596 NtUnmapViewOfSection (-1, 0x340000, ... ) == 0x0 00483 596 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239328, ... ) }, 1239328, ... ) == 0x0 00484 596 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 32, {status=0x0, info=1}, ) }, 5, 96, ... 32, {status=0x0, info=1}, ) == 0x0 00485 596 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 32, ... 28, ) == 0x0 00486 596 NtClose (32, ... ) == 0x0 00487 596 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x340000), 0x0, 110592, ) == 0x0 00488 596 NtClose (28, ... ) == 0x0 00489 596 NtUnmapViewOfSection (-1, 0x340000, ... ) == 0x0 00490 596 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239636, ... ) }, 1239636, ... ) == 0x0 00491 596 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 28, {status=0x0, info=1}, ) }, 5, 96, ... 28, {status=0x0, info=1}, ) == 0x0 00492 596 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 28, ... 32, ) == 0x0 00493 596 NtQuerySection (32, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00494 596 NtClose (28, ... ) == 0x0 00495 596 NtMapViewOfSection (32, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76390000), 0x0, 118784, ) == 0x0 00496 596 NtClose (32, ... ) == 0x0 00497 596 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00498 596 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00499 596 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00500 596 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00501 596 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00502 596 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00503 596 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00504 596 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00505 596 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00506 596 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IMM32.DLL"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00507 596 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00508 596 NtAllocateVirtualMemory (-1, 1228800, 0, 4096, 4096, 260, ... 1228800, 4096, ) == 0x0 00509 596 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1236552, ... ) }, 1236552, ... ) == 0x0 00510 596 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ntdll.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00511 596 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kernel32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00512 596 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SHLWAPI.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00513 596 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Normaliz.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00514 596 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iertutil.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00515 596 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WININET.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00516 596 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WS2HELP.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00517 596 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WS2_32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00518 596 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239956, ... ) }, 1239956, ... ) == 0x0 00519 596 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Error Message Instrument\"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00520 596 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initialize"}, ... 32, ) }, ... 32, ) == 0x0 00521 596 NtQueryValueKey (32, (32, "DisableMetaFiles", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00522 596 NtClose (32, ... ) == 0x0 00523 596 NtMapViewOfSection (-2147482756, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x4e0000), 0x0, 1060864, ) == 0x0 00524 596 NtClose (-2147482756, ... ) == 0x0 00525 596 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 32, ) == 0x0 00526 596 NtOpenThreadTokenEx (-2, 0x8, 1, 512, ... ) == STATUS_NO_TOKEN 00527 596 NtOpenProcessTokenEx (-1, 0x8, 512, ... -2147482756, ) == 0x0 00528 596 NtQueryInformationToken (-2147482756, Statistics, 0, ... ) == STATUS_BUFFER_TOO_SMALL 00529 596 NtQueryInformationToken (-2147482756, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00530 596 NtClose (-2147482756, ... ) == 0x0 00531 596 NtAllocateVirtualMemory (-1, 0, 0, 32, 4096, 4, ... 3407872, 4096, ) == 0x0 00532 596 NtFreeVirtualMemory (-1, (0x340000), 4096, 32768, ... (0x340000), 4096, ) == 0x0 00533 596 NtDuplicateObject (-1, 28, -1, 0x0, 0, 2, ... 40, ) == 0x0 00534 596 NtOpenKey (0x20019, {24, 0, 0x240, 0, 0, (0x20019, {24, 0, 0x240, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Compatibility32"}, ... -2147482756, ) }, ... -2147482756, ) == 0x0 00535 596 NtQueryValueKey (-2147482756, (-2147482756, "packed", Partial, 172, ... ) , Partial, 172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00536 596 NtClose (-2147482756, ... ) == 0x0 00537 596 NtOpenKey (0x20019, {24, 0, 0x240, 0, 0, (0x20019, {24, 0, 0x240, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\IME Compatibility"}, ... -2147482756, ) }, ... -2147482756, ) == 0x0 00538 596 NtQueryValueKey (-2147482756, (-2147482756, "packed", Partial, 172, ... ) , Partial, 172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00539 596 NtClose (-2147482756, ... ) == 0x0 00540 596 NtQueryDefaultLocale (0, -135747252, ... ) == 0x0 00541 596 NtGdiQueryFontAssocInfo (0, ... ) == 0x0 00542 596 NtUserCallNoParam (24, ... ) == 0x0 00543 596 NtGdiCreateCompatibleDC (0, ... 00544 596 NtAllocateVirtualMemory (-1, 0, 0, 4096, 12288, 4, ... 3407872, 4096, ) == 0x0 00543 596 NtGdiCreateCompatibleDC ... ) == 0x860107ab 00545 596 NtGdiGetStockObject (0, ... ) == 0x1900010 00546 596 NtGdiGetStockObject (4, ... ) == 0x1900011 00547 596 NtGdiCreateBitmap (8, 8, 1, 1, 2118200212, ... ) == 0x870506a2 00548 596 NtGdiCreateSolidBrush (0, 0, ... 00549 596 NtAllocateVirtualMemory (-1, 0, 0, 4096, 12288, 4, ... 3473408, 4096, ) == 0x0 00548 596 NtGdiCreateSolidBrush ... ) == 0x1100680 00550 596 NtGdiGetStockObject (13, ... ) == 0x18a0021 00551 596 NtGdiCreateCompatibleDC (0, ... ) == 0xf6010687 00552 596 NtGdiSelectBitmap (-167704953, -2029713758, ... ) == 0x185000f 00553 596 NtUserGetThreadDesktop (596, 0, ... ) == 0x24 00554 596 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Windows"}, ... 44, ) }, ... 44, ) == 0x0 00555 596 NtQueryValueKey (44, (44, "AppInit_DLLs", Partial, 64, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) , Partial, 64, ... TitleIdx=0, Type=1, Data= (44, "AppInit_DLLs", Partial, 64, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) }, 14, ) == 0x0 00556 596 NtClose (44, ... ) == 0x0 00557 596 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00558 596 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 673, 128, 0, ... ) == 0x8177c017 00559 596 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00560 596 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 674, 128, 0, ... ) == 0x8177c01c 00561 596 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00562 596 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 675, 128, 0, ... ) == 0x8177c01e 00563 596 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00564 596 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 676, 128, 0, ... ) == 0x81778002 00565 596 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10013 00566 596 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 677, 128, 0, ... ) == 0x8177c018 00567 596 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00568 596 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 678, 128, 0, ... ) == 0x8177c01a 00569 596 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00570 596 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 679, 128, 0, ... ) == 0x8177c01d 00571 596 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00572 596 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 681, 128, 0, ... ) == 0x8177c026 00573 596 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00574 596 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 680, 128, 0, ... ) == 0x8177c019 00575 596 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x8177c020 00576 596 NtUserRegisterClassExWOW (1241352, 1241448, 1241432, 1241420, 0, 130, 0, ... ) == 0x8177c022 00577 596 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x8177c023 00578 596 NtUserRegisterClassExWOW (1241352, 1241448, 1241432, 1241420, 0, 130, 0, ... ) == 0x8177c024 00579 596 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x8177c025 00580 596 NtCallbackReturn (0, 0, 0, ... 00581 596 NtGdiInit (... ) == 0x1 00582 596 NtGdiGetStockObject (18, ... ) == 0x290001c 00583 596 NtGdiGetStockObject (19, ... ) == 0x1b00019 00584 596 NtOpenKey (0x2000000, {24, 16, 0x40, 0, 0, (0x2000000, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\Performance"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00585 596 NtOpenDirectoryObject (0x2000f, {24, 0, 0x40, 0, 0, (0x2000f, {24, 0, 0x40, 0, 0, "\BaseNamedObjects"}, ... 44, ) }, ... 44, ) == 0x0 00586 596 NtCreateSemaphore (0x1f0003, {24, 44, 0x80, 1329368, 0, (0x1f0003, {24, 44, 0x80, 1329368, 0, "shell.{A48F1A32-A340-11D1-BC6B-00A0C90312E1}"}, 0, 2147483647, ... 48, ) }, 0, 2147483647, ... 48, ) == STATUS_OBJECT_NAME_EXISTS 00587 596 NtQueryPerformanceCounter (... {-1451167720, 16}, {3579545, 0}, ) == 0x0 00588 596 NtQueryPerformanceCounter (... {-1451166507, 16}, {3579545, 0}, ) == 0x0 00589 596 NtAllocateVirtualMemory (-1, 1331200, 0, 8192, 4096, 4, ... 1331200, 8192, ) == 0x0 00590 596 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00591 596 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 9371648, 1048576, ) == 0x0 00592 596 NtAllocateVirtualMemory (-1, 9371648, 0, 4096, 4096, 4, ... 9371648, 4096, ) == 0x0 00593 596 NtAllocateVirtualMemory (-1, 9375744, 0, 8192, 4096, 4, ... 9375744, 8192, ) == 0x0 00594 596 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 52, ) == 0x0 00595 596 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1242800, (0xc0100080, {24, 0, 0x40, 0, 1242800, "\??\WMIDataDevice"}, 0x0, 128, 0, 1, 64, 0, 0, ... 56, {status=0x0, info=0}, ) }, 0x0, 128, 0, 1, 64, 0, 0, ... 56, {status=0x0, info=0}, ) == 0x0 00596 596 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 60, ) == 0x0 00597 596 NtDeviceIoControlFile (56, 60, 0x0, 0x12f710, 0x22414c, (56, 60, 0x0, 0x12f710, 0x22414c, "X\367\22\0\0\0\0\0\1\0\0\0\2\0\0\0\24\0\0\0\34\0\0\0P\0\0\0\0\0\0\0L\0\0\0\0\0\0\0\2\0\0\0U\4\376\14\272\223\15D\243\376U9s\320\267#\0\20\10\0\0\0\0\0\0\0\0\0U\4\376\14\272\223\15D\243\376U9s\320\267#\0\0\10\0\0\0\0\0\0\0\0\0\2\0\0\0", 104, 80, ... , 104, 80, ... 00598 596 NtOpenKey (0x82000000, {24, 0, 0x240, 0, 0, (0x82000000, {24, 0, 0x240, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\WMI\Security"}, ... -2147482756, ) }, ... -2147482756, ) == 0x0 00599 596 NtQueryValueKey (-2147482756, (-2147482756, "DF8480A1-7492-4F45-AB78-1084642581FB", Full, 130, ... ) , Full, 130, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00600 596 NtQueryValueKey (-2147482756, (-2147482756, "00000000-0000-0000-0000-000000000000", Full, 130, ... ) , Full, 130, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00601 596 NtClose (-2147482756, ... ) == 0x0 00602 596 NtClose (892, ... ) == 0x0 00597 596 NtDeviceIoControlFile ... {status=0x0, info=80}, ... {status=0x0, info=80}, "\330\34\34\341\0\0\0\0U\4\376\14\272\223\15D\243\376U9s\320\267#u\0l\0t\0\16\0\0\0\0\0\0\0\0\0\2\0\0\0U\4\376\14\272\223\15D\243\376U9s\320\267#\0\20\10\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x0 00603 596 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1243016, (0xc0100080, {24, 0, 0x40, 0, 1243016, "\??\WMIDataDevice"}, 0x0, 128, 0, 1, 64, 0, 0, ... 68, {status=0x0, info=0}, ) }, 0x0, 128, 0, 1, 64, 0, 0, ... 68, {status=0x0, info=0}, ) == 0x0 00604 596 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 72, ) == 0x0 00605 596 NtDuplicateObject (-1, -1, -1, 0x0, 0, 2, ... 76, ) == 0x0 00606 596 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 80, ) == 0x0 00607 596 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 84, ) == 0x0 00608 596 NtAllocateVirtualMemory (-1, 9383936, 0, 8192, 4096, 4, ... 9383936, 8192, ) == 0x0 00609 596 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 10420224, 1048576, ) == 0x0 00610 596 NtAllocateVirtualMemory (-1, 11460608, 0, 8192, 4096, 4, ... 11460608, 8192, ) == 0x0 00611 596 NtProtectVirtualMemory (-1, (0xaee000), 4096, 260, ... (0xaee000), 4096, 4, ) == 0x0 00612 596 NtCreateThread (0x1f03ff, 0x0, -1, 1242100, 1242044, 1, ... 88, {2016, 376}, ) == 0x0 00613 596 NtQueryInformationThread (88, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffdd000,Pid=2016,Tid=376,}, 0x0, ) == 0x0 00614 596 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 0, 0, 0, 9372024} (24, {28, 56, new_msg, 0, 0, 0, 0, 9372024} "\0\0\0\0\1\0\1\0\0\0\0\0(\2\0\0X\0\0\0\340\7\0\0x\1\0\0" ... {28, 56, reply, 0, 2016, 596, 81835, 0} "\0\0\0\0\1\0\1\0\0\0\0\0(\2\0\0X\0\0\0\340\7\0\0x\1\0\0" ) ... {28, 56, reply, 0, 2016, 596, 81835, 0} (24, {28, 56, new_msg, 0, 0, 0, 0, 9372024} "\0\0\0\0\1\0\1\0\0\0\0\0(\2\0\0X\0\0\0\340\7\0\0x\1\0\0" ... {28, 56, reply, 0, 2016, 596, 81835, 0} "\0\0\0\0\1\0\1\0\0\0\0\0(\2\0\0X\0\0\0\340\7\0\0x\1\0\0" ) ) == 0x0 00615 596 NtResumeThread (88, ... 1, ) == 0x0 00616 596 NtClose (88, ... ) == 0x0 00617 596 NtSetEvent (72, ... 0x0, ) == 0x0 00618 376 NtCreateEvent (0x100003, 0x0, 1, 0, ... 88, ) == 0x0 00619 376 NtWaitForSingleObject (88, 0, 0x0, ... 00620 596 NtSetEvent (52, ... 0x0, ) == 0x0 00621 596 NtClose (52, ... ) == 0x0 00622 596 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 52, ) == 0x0 00623 596 NtAllocateVirtualMemory (-1, 9392128, 0, 4096, 4096, 4, ... 9392128, 4096, ) == 0x0 00624 596 NtDeviceIoControlFile (56, 60, 0x0, 0x12f710, 0x22414c, (56, 60, 0x0, 0x12f710, 0x22414c, "X\367\22\0\0\0\0\0\2\0\0\0\2\0\0\0\24\0\0\0\34\0\0\0P\0\0\0\0\0\0\0L\0\0\0\0\0\0\0\2\0\0\0\254\253\177yX{\226G\271$\325\21x\245\234\344\0\20\10\0\0\0\0\0\0\0\0\0\254\253\177yX{\226G\271$\325\21x\245\234\344\0\0\10\0\0\0\0\0\0\0\0\0\2\0\0\0", 104, 80, ... , 104, 80, ... 00625 596 NtOpenKey (0x82000000, {24, 0, 0x240, 0, 0, (0x82000000, {24, 0, 0x240, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\WMI\Security"}, ... -2147482756, ) }, ... -2147482756, ) == 0x0 00626 596 NtQueryValueKey (-2147482756, (-2147482756, "DF8480A1-7492-4F45-AB78-1084642581FB", Full, 130, ... ) , Full, 130, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00627 596 NtQueryValueKey (-2147482756, (-2147482756, "00000000-0000-0000-0000-000000000000", Full, 130, ... ) , Full, 130, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00628 596 NtClose (-2147482756, ... ) == 0x0 00629 596 NtClose (892, ... ) == 0x0 00624 596 NtDeviceIoControlFile ... {status=0x0, info=80}, ... {status=0x0, info=80}, " \3106\342\0\0\0\0\254\253\177yX{\226G\271$\325\21x\245\234\344j\0e\0c\0t\0\0\0\0\0\0\0\0\0\2\0\0\0\254\253\177yX{\226G\271$\325\21x\245\234\344\0\20\10\0\\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x0 00630 596 NtSetEvent (72, ... 0x0, ) == 0x0 00631 596 NtSetEvent (52, ... 0x0, ) == 0x0 00632 596 NtClose (52, ... ) == 0x0 00633 596 NtOpenThreadToken (-2, 0x8, 0, ... ) == STATUS_NO_TOKEN 00634 596 NtOpenProcessToken (-1, 0xa, ... 52, ) == 0x0 00635 596 NtDuplicateToken (52, 0xc, {24, 0, 0x0, 0, 1243284, 0x0}, 0, 2, ... 96, ) == 0x0 00636 596 NtClose (52, ... ) == 0x0 00637 596 NtAccessCheck (1335152, 96, 0x1, 1243360, 1243412, 56, 1243392, ... (0x1), ) == 0x0 00638 596 NtClose (96, ... ) == 0x0 00639 596 NtQueryDefaultUILanguage (1242164, ... 00640 596 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00641 596 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147482756, ) == 0x0 00642 596 NtQueryInformationToken (-2147482756, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00643 596 NtClose (-2147482756, ... ) == 0x0 00644 596 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147482756, ) }, ... -2147482756, ) == 0x0 00645 596 NtOpenKey (0x80000000, {24, -2147482756, 0x240, 0, 0, (0x80000000, {24, -2147482756, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00646 596 NtOpenKey (0x80000000, {24, -2147482756, 0x640, 0, 0, (0x80000000, {24, -2147482756, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481452, ) }, ... -2147481452, ) == 0x0 00647 596 NtQueryValueKey (-2147481452, (-2147481452, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00648 596 NtClose (-2147481452, ... ) == 0x0 00649 596 NtClose (-2147482756, ... ) == 0x0 00639 596 NtQueryDefaultUILanguage ... ) == 0x0 00650 596 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WININET.dll.123.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00651 596 NtQueryDefaultUILanguage (2090319928, ... 00652 596 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00653 596 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147482756, ) == 0x0 00654 596 NtQueryInformationToken (-2147482756, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00655 596 NtClose (-2147482756, ... ) == 0x0 00656 596 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147482756, ) }, ... -2147482756, ) == 0x0 00657 596 NtOpenKey (0x80000000, {24, -2147482756, 0x240, 0, 0, (0x80000000, {24, -2147482756, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00658 596 NtOpenKey (0x80000000, {24, -2147482756, 0x640, 0, 0, (0x80000000, {24, -2147482756, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481452, ) }, ... -2147481452, ) == 0x0 00659 596 NtQueryValueKey (-2147481452, (-2147481452, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00660 596 NtClose (-2147481452, ... ) == 0x0 00661 596 NtClose (-2147482756, ... ) == 0x0 00651 596 NtQueryDefaultUILanguage ... ) == 0x0 00662 596 NtQueryInstallUILanguage (2090319930, ... ) == 0x0 00663 596 NtQueryDefaultLocale (1, 1240260, ... ) == 0x0 00664 596 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WININET.dll.123.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00665 596 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1241296, 1179817, 1241020} (24, {128, 156, new_msg, 0, 2088850039, 1241296, 1179817, 1241020} "\210\6!\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6!\1\0\0\0\0\377\377\377\377\0\0\0\0PR\313B\0\0\0\0\370\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6!\1\0\0\0\0\0\0\0\0\304\364\22\0\0\0\0\0" ... {128, 156, reply, 0, 2016, 596, 81836, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6!\1\0\0\0\0\377\377\377\377\0\0\0\0PR\313B\0\0\0\0\370\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6!\1\0\0\0\0\0\0\0\0\304\364\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 2016, 596, 81836, 0} (24, {128, 156, new_msg, 0, 2088850039, 1241296, 1179817, 1241020} "\210\6!\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6!\1\0\0\0\0\377\377\377\377\0\0\0\0PR\313B\0\0\0\0\370\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6!\1\0\0\0\0\0\0\0\0\304\364\22\0\0\0\0\0" ... {128, 156, reply, 0, 2016, 596, 81836, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6!\1\0\0\0\0\377\377\377\377\0\0\0\0PR\313B\0\0\0\0\370\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6!\1\0\0\0\0\0\0\0\0\304\364\22\0\0\0\0\0" ) ) == 0x0 00666 596 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00667 596 NtOpenKey (0x8, {24, 0, 0x40, 0, 0, (0x8, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows\CurrentVersion\SideBySide\AssemblyStorageRoots"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00668 596 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00669 596 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00670 596 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local\"}, 1239488, ... ) }, 1239488, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00671 596 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00672 596 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00673 596 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00674 596 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03"}, 1239552, ... ) }, 1239552, ... ) == 0x0 00675 596 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03"}, 3, 33, ... 96, {status=0x0, info=1}, ) }, 3, 33, ... 96, {status=0x0, info=1}, ) == 0x0 00676 596 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00677 596 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03\comctl32.dll"}, 5, 96, ... 52, {status=0x0, info=1}, ) }, 5, 96, ... 52, {status=0x0, info=1}, ) == 0x0 00678 596 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 52, ... 100, ) == 0x0 00679 596 NtClose (52, ... ) == 0x0 00680 596 NtMapViewOfSection (100, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0xaf0000), 0x0, 1056768, ) == 0x0 00681 596 NtClose (100, ... ) == 0x0 00682 596 NtUnmapViewOfSection (-1, 0xaf0000, ... ) == 0x0 00683 596 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03\comctl32.dll"}, 5, 96, ... 100, {status=0x0, info=1}, ) }, 5, 96, ... 100, {status=0x0, info=1}, ) == 0x0 00684 596 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 100, ... 52, ) == 0x0 00685 596 NtQuerySection (52, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00686 596 NtClose (100, ... ) == 0x0 00687 596 NtMapViewOfSection (52, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x773d0000), 0x0, 1060864, ) == 0x0 00688 596 NtClose (52, ... ) == 0x0 00689 596 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00690 596 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00691 596 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00692 596 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00693 596 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00694 596 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00695 596 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00696 596 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00697 596 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00698 596 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00699 596 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00700 596 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00701 596 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00702 596 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00703 596 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00704 596 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00705 596 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00706 596 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00707 596 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00708 596 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00709 596 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00710 596 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\comctl32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00711 596 NtAddAtom ( ("T\0h\0e\0m\0e\0P\0r\0o\0p\0S\0c\0r\0o\0l\0l\0B\0a\0r\0C\0t\0l\0", 42, 1241032, ... ) , 42, 1241032, ... ) == 0x0 00712 596 NtQueryDefaultUILanguage (1239716, ... 00713 596 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00714 596 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147482756, ) == 0x0 00715 596 NtQueryInformationToken (-2147482756, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00716 596 NtClose (-2147482756, ... ) == 0x0 00717 596 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147482756, ) }, ... -2147482756, ) == 0x0 00718 596 NtOpenKey (0x80000000, {24, -2147482756, 0x240, 0, 0, (0x80000000, {24, -2147482756, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00719 596 NtOpenKey (0x80000000, {24, -2147482756, 0x640, 0, 0, (0x80000000, {24, -2147482756, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481452, ) }, ... -2147481452, ) == 0x0 00720 596 NtQueryValueKey (-2147481452, (-2147481452, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00721 596 NtClose (-2147481452, ... ) == 0x0 00722 596 NtClose (-2147482756, ... ) == 0x0 00712 596 NtQueryDefaultUILanguage ... ) == 0x0 00723 596 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1238556, ... ) }, 1238556, ... ) == 0x0 00724 596 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 5, 96, ... 52, {status=0x0, info=1}, ) }, 5, 96, ... 52, {status=0x0, info=1}, ) == 0x0 00725 596 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 52, ... 100, ) == 0x0 00726 596 NtClose (52, ... ) == 0x0 00727 596 NtMapViewOfSection (100, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x370000), 0x0, 4096, ) == 0x0 00728 596 NtClose (100, ... ) == 0x0 00729 596 NtUnmapViewOfSection (-1, 0x370000, ... ) == 0x0 00730 596 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1238152, ... ) }, 1238152, ... ) == 0x0 00731 596 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1238896, (0x80100080, {24, 0, 0x40, 0, 1238896, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 0x0, 0, 5, 1, 96, 0, 0, ... 100, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 100, {status=0x0, info=1}, ) == 0x0 00732 596 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 100, ... 52, ) == 0x0 00733 596 NtClose (100, ... ) == 0x0 00734 596 NtMapViewOfSection (52, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0x370000), {0, 0}, 4096, ) == 0x0 00735 596 NtClose (52, ... ) == 0x0 00736 596 NtUnmapViewOfSection (-1, 0x370000, ... ) == 0x0 00737 596 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1, 96, ... 52, {status=0x0, info=1}, ) }, 1, 96, ... 52, {status=0x0, info=1}, ) == 0x0 00738 596 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 52, ... 100, ) == 0x0 00739 596 NtMapViewOfSection (100, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 2, ... (0x370000), 0x0, 4096, ) == 0x0 00740 596 NtQueryInformationFile (52, 1238548, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00741 596 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00742 596 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1238848, 1179817, 1238572} (24, {128, 156, new_msg, 0, 2088850039, 1238848, 1179817, 1238572} "\210\6!\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6!\14\0\0\0d\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6!\1\0\0\0\0\0\0\0\04\353\22\0\0\0\0\0" ... {128, 156, reply, 0, 2016, 596, 81839, 0} "\260d\27\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6!\14\0\0\0d\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6!\1\0\0\0\0\0\0\0\04\353\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 2016, 596, 81839, 0} (24, {128, 156, new_msg, 0, 2088850039, 1238848, 1179817, 1238572} "\210\6!\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6!\14\0\0\0d\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6!\1\0\0\0\0\0\0\0\04\353\22\0\0\0\0\0" ... {128, 156, reply, 0, 2016, 596, 81839, 0} "\260d\27\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6!\14\0\0\0d\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6!\1\0\0\0\0\0\0\0\04\353\22\0\0\0\0\0" ) ) == 0x0 00743 596 NtClose (52, ... ) == 0x0 00744 596 NtClose (100, ... ) == 0x0 00745 596 NtUnmapViewOfSection (-1, 0x370000, ... ) == 0x0 00746 596 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00747 596 NtUserRegisterWindowMessage ( ("ShellGetDragImage", ... ) , ... ) == 0xc03a 00748 596 NtUserSystemParametersInfo (104, 0, 2001084812, 0, ... ) == 0x1 00749 596 NtUserGetDC (0, ... ) == 0x1010052 00750 596 NtUserCallOneParam (16842834, 57, ... ) == 0x1 00751 596 NtUserSystemParametersInfo (38, 4, 2001086940, 0, ... ) == 0x1 00752 596 NtUserSystemParametersInfo (66, 12, 1240548, 0, ... ) == 0x1 00753 596 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00754 596 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 100, ) == 0x0 00755 596 NtQueryInformationToken (100, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00756 596 NtClose (100, ... ) == 0x0 00757 596 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 100, ) }, ... 100, ) == 0x0 00758 596 NtOpenProcessToken (-1, 0x8, ... 52, ) == 0x0 00759 596 NtAccessCheck (1335152, 52, 0x1, 1240380, 1240432, 56, 1240412, ... ) == STATUS_NO_IMPERSONATION_TOKEN 00760 596 NtClose (52, ... ) == 0x0 00761 596 NtOpenKey (0x20019, {24, 100, 0x40, 0, 0, (0x20019, {24, 100, 0x40, 0, 0, "Control Panel\Desktop"}, ... 52, ) }, ... 52, ) == 0x0 00762 596 NtQueryValueKey (52, (52, "SmoothScroll", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00763 596 NtClose (52, ... ) == 0x0 00764 596 NtUserSystemParametersInfo (41, 500, 1240576, 0, ... ) == 0x1 00765 596 NtOpenProcessToken (-1, 0x8, ... 52, ) == 0x0 00766 596 NtAccessCheck (1335152, 52, 0x1, 1240380, 1240432, 56, 1240412, ... ) == STATUS_NO_IMPERSONATION_TOKEN 00767 596 NtClose (52, ... ) == 0x0 00768 596 NtOpenKey (0x20019, {24, 100, 0x40, 0, 0, (0x20019, {24, 100, 0x40, 0, 0, "software\Microsoft\Windows\CurrentVersion\Explorer\Advanced"}, ... 52, ) }, ... 52, ) == 0x0 00769 596 NtQueryValueKey (52, (52, "EnableBalloonTips", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00770 596 NtClose (52, ... ) == 0x0 00771 596 NtUserSystemParametersInfo (27, 0, 2001085788, 0, ... ) == 0x1 00772 596 NtUserSystemParametersInfo (102, 0, 2001086828, 0, ... ) == 0x1 00773 596 NtClose (100, ... ) == 0x0 00774 596 NtUserSystemParametersInfo (4130, 0, 1241080, 0, ... ) == 0x1 00775 596 NtOpenKey (0x1, {24, 16, 0x40, 0, 0, (0x1, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\LanguagePack"}, ... 100, ) }, ... 100, ) == 0x0 00776 596 NtEnumerateValueKey (100, 0, Full, 220, ... ) == STATUS_NO_MORE_ENTRIES 00777 596 NtClose (100, ... ) == 0x0 00778 596 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00779 596 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c03b 00780 596 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c03d 00781 596 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00782 596 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c03f 00783 596 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00784 596 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c041 00785 596 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00786 596 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c043 00787 596 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c045 00788 596 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00789 596 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c047 00790 596 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00791 596 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c049 00792 596 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00793 596 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c04b 00794 596 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00795 596 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c04d 00796 596 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00797 596 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c04f 00798 596 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c051 00799 596 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00800 596 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c053 00801 596 NtUserFindExistingCursorIcon (1240324, 1240340, 1240388, ... ) == 0x10011 00802 596 NtUserRegisterClassExWOW (1240268, 1240336, 1240352, 1240368, 0, 384, 0, ... ) == 0x8177c055 00803 596 NtUserFindExistingCursorIcon (1240324, 1240340, 1240388, ... ) == 0x10011 00804 596 NtUserRegisterClassExWOW (1240268, 1240336, 1240352, 1240368, 0, 384, 0, ... ) == 0x8177c057 00805 596 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00806 596 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c059 00807 596 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10013 00808 596 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c05b 00809 596 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00810 596 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c05d 00811 596 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00812 596 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c05f 00813 596 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00814 596 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c017 00815 596 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00816 596 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c019 00817 596 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10013 00818 596 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c018 00819 596 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00820 596 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c01a 00821 596 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00822 596 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c01c 00823 596 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00824 596 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c01e 00825 596 NtUserFindExistingCursorIcon (1240320, 1240336, 1240384, ... ) == 0x10011 00826 596 NtUserRegisterClassExWOW (1240320, 1240388, 1240404, 1240420, 0, 384, 0, ... ) == 0x8177c01b 00827 596 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00828 596 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c068 00829 596 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00830 596 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x8177c06a 00831 596 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00832 596 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 100, ) == 0x0 00833 596 NtQueryInformationToken (100, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00834 596 NtClose (100, ... ) == 0x0 00835 596 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 100, ) }, ... 100, ) == 0x0 00836 596 NtSetInformationObject (100, Handle, {Inherit=0,ProtectFromClose=1,}, 1179904, ... ) == 0x0 00837 596 NtCreateKey (0x2001f, {24, 100, 0x40, 0, 0, (0x2001f, {24, 100, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, 0, 0x0, 0, ... 52, 2, ) }, 0, 0x0, 0, ... 52, 2, ) == 0x0 00838 596 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00839 596 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00840 596 NtSetEventBoostPriority (88, ... 00619 376 NtWaitForSingleObject ... ) == 0x0 00841 376 NtTestAlert (... ) == 0x0 00842 376 NtContinue (11468080, 1, ... 00843 376 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00844 376 NtDeviceIoControlFile (68, 80, 0x0, 0x77e466a0, 0x228144, (68, 80, 0x0, 0x77e466a0, 0x228144, "\2\0\0\0\1\0\0\0\\370\342w\0\0\0\0L\0\0\0\0\0\0\0\\0\0\0\0\0\0\0@\0\0\0\0\0\0\0", 40, 4096, ... {status=0x103, info=0}, "", ) , 40, 4096, ... {status=0x103, info=0}, "", ) == 0x103 00840 596 NtSetEventBoostPriority ... ) == 0x0 00845 596 NtTestAlert (... ) == 0x0 00846 596 NtContinue (1244464, 1, ... 00847 596 NtSetInformationThread (-2, Win32StartAddress(LpcReceivedMessageId), {StartAddress(LpcReceivedMsgId)=0x31428200,}, 4, ... ) == 0x0 00848 596 NtCreateEvent (0x1f0003, {24, 44, 0x80, 1245092, 0, (0x1f0003, {24, 44, 0x80, 1245092, 0, "VT_3"}, 1, 0, ... 104, ) }, 1, 0, ... 104, ) == 0x0 00849 596 NtCreateSection (0xe, {24, 0, 0x40, 1245092, 0, (0xe, {24, 0, 0x40, 1245092, 0, "\BaseNamedObjects\W32_Virtu"}, {27086, 0}, 64, 134217728, 0, ... 108, ) }, {27086, 0}, 64, 134217728, 0, ... 108, ) == 0x0 00850 596 NtMapViewOfSection (108, -1, (0x0), 0, 27086, 0x0, 27086, 2, 0, 64, ... 00851 376 NtWaitForMultipleObjects (2, (72, 80, ), 1, 1, {1294967296, -1}, ... ) == 0x0 00852 376 NtDeviceIoControlFile (68, 84, 0x0, 0x77e46680, 0x228144, (68, 84, 0x0, 0x77e46680, 0x228144, "\2\0\0\0\1\0\0\0\\370\342w\0\0\0\0L\0\0\0\0\0\0\0\\0\0\0\0\0\0\0@\0\0\0\0\0\0\0", 40, 4096, ... {status=0x103, info=0}, "", ) , 40, 4096, ... {status=0x103, info=0}, "", ) == 0x103 00853 376 NtWaitForMultipleObjects (2, (72, 84, ), 1, 1, {1294967296, -1}, ... 00850 596 NtMapViewOfSection ... (0x370000), 0x0, 28672, ) == 0x0 00854 596 NtOpenProcessToken (-1, 0x20, ... 112, ) == 0x0 00855 596 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00856 596 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Microsoft\Rpc\PagedBuffers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00857 596 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Microsoft\Rpc"}, ... 116, ) }, ... 116, ) == 0x0 00858 596 NtQueryValueKey (116, (116, "MaxRpcSize", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00859 596 NtClose (116, ... ) == 0x0 00860 596 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\packed.exe\RpcThreadPoolThrottle"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00861 596 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 116, ) == 0x0 00862 596 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 120, ) == 0x0 00863 596 NtQuerySystemTime (... {1417422914, 29929616}, ) == 0x0 00864 596 NtAllocateVirtualMemory (-1, 1339392, 0, 4096, 4096, 4, ... 1339392, 4096, ) == 0x0 00865 596 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 124, ) == 0x0 00866 596 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Policies\Microsoft\Windows NT\Rpc"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00867 596 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 0x0, ) == 0x0 00868 596 NtQueryInformationProcess (-1, QuotaLimits, 32, ... {process info, class 1, size 32}, 0x0, ) == 0x0 00869 596 NtQueryInformationProcess (-1, VmCounters, 44, ... {process info, class 3, size 44}, 0x0, ) == 0x0 00870 596 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 128, ) == 0x0 00871 596 NtDuplicateObject (-1, -2, -1, 0x0, 0, 2, ... 132, ) == 0x0 00872 596 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\ComputerName"}, ... 136, ) }, ... 136, ) == 0x0 00873 596 NtOpenKey (0x20019, {24, 136, 0x40, 0, 0, (0x20019, {24, 136, 0x40, 0, 0, "ActiveComputerName"}, ... 140, ) }, ... 140, ) == 0x0 00874 596 NtQueryValueKey (140, (140, "ComputerName", Full, 108, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) , Full, 108, ... TitleIdx=0, Type=1, Name= (140, "ComputerName", Full, 108, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) , Data= (140, "ComputerName", Full, 108, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) }, 60, ) == 0x0 00875 596 NtClose (140, ... ) == 0x0 00876 596 NtClose (136, ... ) == 0x0 00877 596 NtCreateIoCompletion (0x1f0003, 0x0, 0, ... 136, ) == 0x0 00878 596 NtCreateIoCompletion (0x1f0003, 0x0, -1, ... 140, ) == 0x0 00879 596 NtDuplicateObject (-1, 136, -1, 0x0, 0, 2, ... 144, ) == 0x0 00880 596 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 00881 596 NtAllocateVirtualMemory (-1, 1343488, 0, 4096, 4096, 4, ... 1343488, 4096, ) == 0x0 00882 596 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 148, ) == 0x0 00883 596 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 00884 596 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 00885 596 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1243252, (0xc0100080, {24, 0, 0x40, 0, 1243252, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 152, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 152, {status=0x0, info=1}, ) == 0x0 00886 596 NtSetInformationFile (152, 1243308, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 00887 596 NtSetInformationFile (152, 1243296, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 00888 596 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 00889 596 NtWriteFile (152, 129, 0, 0, (152, 129, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 00890 596 NtReadFile (152, 129, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (152, 129, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20k+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 00891 596 NtFsControlFile (152, 129, 0x0, 0x0, 0x11c017, (152, 129, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0<\377\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20k+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (152, 129, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0<\377\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20k+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 00892 596 NtFsControlFile (152, 129, 0x0, 0x0, 0x11c017, (152, 129, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0`\0\0\0\2\0\0\0H\0\0\0\0\0\37\0\0\0\0\0\201\262\254?gS\263F\252\227\2L\355h\28 \0"\0Ho\24\0\21\0\0\0\0\0\0\0\20\0\0\0S\0e\0D\0e\0b\0u\0g\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 96, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\201\262\254?gS\263F\252\227\2L\355h\28\0\0\0\0", ) \0Ho\24\0\21\0\0\0\0\0\0\0\20\0\0\0S\0e\0D\0e\0b\0u\0g\0P\0r\0i\0v\0i\0l\0e\0g\0e\0 (152, 129, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0`\0\0\0\2\0\0\0H\0\0\0\0\0\37\0\0\0\0\0\201\262\254?gS\263F\252\227\2L\355h\28 \0"\0Ho\24\0\21\0\0\0\0\0\0\0\20\0\0\0S\0e\0D\0e\0b\0u\0g\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 96, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\201\262\254?gS\263F\252\227\2L\355h\28\0\0\0\0", ) \5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\201\262\254?gS\263F\252\227\2L\355h\28\0\0\0\0", ) == 0x103 00893 596 NtFsControlFile (152, 129, 0x0, 0x0, 0x11c017, (152, 129, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\201\262\254?gS\263F\252\227\2L\355h\28", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0", ) , 44, 1024, ... {status=0x103, info=36}, (152, 129, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\201\262\254?gS\263F\252\227\2L\355h\28", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x103 00894 596 NtClose (148, ... ) == 0x0 00895 596 NtClose (152, ... ) == 0x0 00896 596 NtAdjustPrivilegesToken (112, 0, 1245096, 0, 0, 0, ... ) == 0x0 00897 596 NtClose (112, ... ) == 0x0 00898 596 NtAllocateVirtualMemory (-1, 0, 0, 65536, 4096, 4, ... 3735552, 65536, ) == 0x0 00899 596 NtQuerySystemInformation (ProcessesAndThreads, 65536, ... {system info, class 5, size 500}, 0x0, ) == 0x0 00900 596 NtCreateSection (0xf0007, 0x0, {18400, 0}, 4, 134217728, 0, ... 112, ) == 0x0 00901 596 NtMapViewOfSection (112, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3a0000), {0, 0}, 20480, ) == 0x0 00902 596 NtUnmapViewOfSection (-1, 0x3a0000, ... ) == 0x0 00903 596 NtMapViewOfSection (112, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3a0000), {0, 0}, 20480, ) == 0x0 00904 596 NtFreeVirtualMemory (-1, (0x390000), 0, 32768, ... (0x390000), 65536, ) == 0x0 00905 596 NtUnmapViewOfSection (-1, 0x3a0000, ... ) == 0x0 00906 596 NtMapViewOfSection (112, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x390000), {0, 0}, 20480, ) == 0x0 00907 596 NtUnmapViewOfSection (-1, 0x390000, ... ) == 0x0 00908 596 NtMapViewOfSection (112, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x390000), {0, 0}, 20480, ) == 0x0 00909 596 NtUnmapViewOfSection (-1, 0x390000, ... ) == 0x0 00910 596 NtMapViewOfSection (112, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x390000), {0, 0}, 20480, ) == 0x0 00911 596 NtUnmapViewOfSection (-1, 0x390000, ... ) == 0x0 00912 596 NtMapViewOfSection (112, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x390000), {0, 0}, 20480, ) == 0x0 00913 596 NtUnmapViewOfSection (-1, 0x390000, ... ) == 0x0 00914 596 NtMapViewOfSection (112, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x390000), {0, 0}, 20480, ) == 0x0 00915 596 NtUnmapViewOfSection (-1, 0x390000, ... ) == 0x0 00916 596 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {580, 0}, ... 152, ) == 0x0 00917 596 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 148, ) }, ... 148, ) == 0x0 00918 596 NtMapViewOfSection (148, 152, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ff90000), 0x0, 28672, ) == 0x0 00919 596 NtClose (148, ... ) == 0x0 00920 596 NtProtectVirtualMemory (152, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00921 596 NtWriteVirtualMemory (152, 0x7c90d682, (152, 0x7c90d682, "\350\15Mh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00922 596 NtProtectVirtualMemory (152, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00923 596 NtWriteVirtualMemory (152, 0x7c90dcfd, (152, 0x7c90dcfd, "\350\337Fh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00924 596 NtProtectVirtualMemory (152, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00925 596 NtWriteVirtualMemory (152, 0x7c90d754, (152, 0x7c90d754, "\350\217Lh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00926 596 NtProtectVirtualMemory (152, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00927 596 NtWriteVirtualMemory (152, 0x7c90d769, (152, 0x7c90d769, "\350\207Lh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00928 596 NtAllocateVirtualMemory (152, 0, 0, 1048576, 8192, 4, ... 27852800, 1048576, ) == 0x0 00929 596 NtAllocateVirtualMemory (152, 28893184, 0, 8192, 4096, 4, ... 28893184, 8192, ) == 0x0 00930 596 NtProtectVirtualMemory (152, (0x1b8e000), 4096, 260, ... (0x1b8e000), 4096, 4, ) == 0x0 00931 596 NtCreateThread (0x1f03ff, 0x0, 152, 1243840, 1243784, 1, ... 148, {580, 420}, ) == 0x0 00932 596 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 0, 0, 0, 0} (24, {28, 56, new_msg, 0, 0, 0, 0, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\224\0\0\0D\2\0\0\244\1\0\0" ... {28, 56, reply, 0, 2016, 596, 81840, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\224\0\0\0D\2\0\0\244\1\0\0" ) ... {28, 56, reply, 0, 2016, 596, 81840, 0} (24, {28, 56, new_msg, 0, 0, 0, 0, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\224\0\0\0D\2\0\0\244\1\0\0" ... {28, 56, reply, 0, 2016, 596, 81840, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\224\0\0\0D\2\0\0\244\1\0\0" ) ) == 0x0 00933 596 NtResumeThread (148, ... 1, ) == 0x0 00934 596 NtDelayExecution (0, {-100000, -1}, ... ) == 0x0 00935 596 NtClose (152, ... ) == 0x0 00936 596 NtMapViewOfSection (112, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x390000), {0, 0}, 20480, ) == 0x0 00937 596 NtUnmapViewOfSection (-1, 0x390000, ... ) == 0x0 00938 596 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {640, 0}, ... 152, ) == 0x0 00939 596 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 156, ) }, ... 156, ) == 0x0 00940 596 NtMapViewOfSection (156, 152, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ff90000), 0x0, 28672, ) == 0x0 00941 596 NtClose (156, ... ) == 0x0 00942 596 NtProtectVirtualMemory (152, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00943 596 NtWriteVirtualMemory (152, 0x7c90d682, (152, 0x7c90d682, "\350\15Mh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00944 596 NtProtectVirtualMemory (152, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00945 596 NtWriteVirtualMemory (152, 0x7c90dcfd, (152, 0x7c90dcfd, "\350\337Fh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00946 596 NtProtectVirtualMemory (152, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00947 596 NtWriteVirtualMemory (152, 0x7c90d754, (152, 0x7c90d754, "\350\217Lh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00948 596 NtProtectVirtualMemory (152, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00949 596 NtWriteVirtualMemory (152, 0x7c90d769, (152, 0x7c90d769, "\350\207Lh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00950 596 NtClose (152, ... ) == 0x0 00951 596 NtMapViewOfSection (112, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x390000), {0, 0}, 20480, ) == 0x0 00952 596 NtUnmapViewOfSection (-1, 0x390000, ... ) == 0x0 00953 596 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {652, 0}, ... 152, ) == 0x0 00954 596 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 156, ) }, ... 156, ) == 0x0 00955 596 NtMapViewOfSection (156, 152, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ff90000), 0x0, 28672, ) == 0x0 00956 596 NtClose (156, ... ) == 0x0 00957 596 NtProtectVirtualMemory (152, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00958 596 NtWriteVirtualMemory (152, 0x7c90d682, (152, 0x7c90d682, "\350\15Mh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00959 596 NtProtectVirtualMemory (152, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00960 596 NtWriteVirtualMemory (152, 0x7c90dcfd, (152, 0x7c90dcfd, "\350\337Fh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00961 596 NtProtectVirtualMemory (152, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00962 596 NtWriteVirtualMemory (152, 0x7c90d754, (152, 0x7c90d754, "\350\217Lh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00963 596 NtProtectVirtualMemory (152, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00964 596 NtWriteVirtualMemory (152, 0x7c90d769, (152, 0x7c90d769, "\350\207Lh\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00965 596 NtClose (152, ... ) == 0x0 00966 596 NtMapViewOfSection (112, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x390000), {0, 0}, 20480, ) == 0x0 00967 596 NtUnmapViewOfSection (-1, 0x390000, ... ) == 0x0 00968 596 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {816, 0}, ... 152, ) == 0x0 00969 596 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 156, ) }, ... 156, ) == 0x0 00970 596 NtMapViewOfSection (156, 152, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00971 596 NtClose (156, ... ) == 0x0 00972 596 NtProtectVirtualMemory (152, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00973 596 NtWriteVirtualMemory (152, 0x7c90d682, (152, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00974 596 NtProtectVirtualMemory (152, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00975 596 NtWriteVirtualMemory (152, 0x7c90dcfd, (152, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00976 596 NtProtectVirtualMemory (152, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00977 596 NtWriteVirtualMemory (152, 0x7c90d754, (152, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00978 596 NtProtectVirtualMemory (152, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00979 596 NtWriteVirtualMemory (152, 0x7c90d769, (152, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00980 596 NtClose (152, ... ) == 0x0 00981 596 NtMapViewOfSection (112, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x390000), {0, 0}, 20480, ) == 0x0 00982 596 NtUnmapViewOfSection (-1, 0x390000, ... ) == 0x0 00983 596 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {904, 0}, ... 152, ) == 0x0 00984 596 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 156, ) }, ... 156, ) == 0x0 00985 596 NtMapViewOfSection (156, 152, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00986 596 NtClose (156, ... ) == 0x0 00987 596 NtProtectVirtualMemory (152, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 00988 596 NtWriteVirtualMemory (152, 0x7c90d682, (152, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00989 596 NtProtectVirtualMemory (152, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00990 596 NtWriteVirtualMemory (152, 0x7c90dcfd, (152, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00991 596 NtProtectVirtualMemory (152, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00992 596 NtWriteVirtualMemory (152, 0x7c90d754, (152, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00993 596 NtProtectVirtualMemory (152, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 00994 596 NtWriteVirtualMemory (152, 0x7c90d769, (152, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00995 596 NtClose (152, ... ) == 0x0 00996 596 NtMapViewOfSection (112, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x390000), {0, 0}, 20480, ) == 0x0 00997 596 NtUnmapViewOfSection (-1, 0x390000, ... ) == 0x0 00998 596 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1000, 0}, ... 152, ) == 0x0 00999 596 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 156, ) }, ... 156, ) == 0x0 01000 596 NtMapViewOfSection (156, 152, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ff50000), 0x0, 28672, ) == 0x0 01001 596 NtClose (156, ... ) == 0x0 01002 596 NtProtectVirtualMemory (152, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01003 596 NtWriteVirtualMemory (152, 0x7c90d682, (152, 0x7c90d682, "\350\15Md\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01004 596 NtProtectVirtualMemory (152, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01005 596 NtWriteVirtualMemory (152, 0x7c90dcfd, (152, 0x7c90dcfd, "\350\337Fd\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01006 596 NtProtectVirtualMemory (152, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01007 596 NtWriteVirtualMemory (152, 0x7c90d754, (152, 0x7c90d754, "\350\217Ld\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01008 596 NtProtectVirtualMemory (152, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01009 596 NtWriteVirtualMemory (152, 0x7c90d769, (152, 0x7c90d769, "\350\207Ld\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01010 596 NtClose (152, ... ) == 0x0 01011 596 NtMapViewOfSection (112, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x390000), {0, 0}, 20480, ) == 0x0 01012 596 NtUnmapViewOfSection (-1, 0x390000, ... ) == 0x0 01013 596 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1044, 0}, ... 152, ) == 0x0 01014 596 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 156, ) }, ... 156, ) == 0x0 01015 596 NtMapViewOfSection (156, 152, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01016 596 NtClose (156, ... ) == 0x0 01017 596 NtProtectVirtualMemory (152, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01018 596 NtWriteVirtualMemory (152, 0x7c90d682, (152, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01019 596 NtProtectVirtualMemory (152, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01020 596 NtWriteVirtualMemory (152, 0x7c90dcfd, (152, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01021 596 NtProtectVirtualMemory (152, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01022 596 NtWriteVirtualMemory (152, 0x7c90d754, (152, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01023 596 NtProtectVirtualMemory (152, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01024 596 NtWriteVirtualMemory (152, 0x7c90d769, (152, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01025 596 NtClose (152, ... ) == 0x0 01026 596 NtMapViewOfSection (112, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x390000), {0, 0}, 20480, ) == 0x0 01027 596 NtUnmapViewOfSection (-1, 0x390000, ... ) == 0x0 01028 596 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1196, 0}, ... 152, ) == 0x0 01029 596 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 156, ) }, ... 156, ) == 0x0 01030 596 NtMapViewOfSection (156, 152, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01031 596 NtClose (156, ... ) == 0x0 01032 596 NtProtectVirtualMemory (152, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01033 596 NtWriteVirtualMemory (152, 0x7c90d682, (152, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01034 596 NtProtectVirtualMemory (152, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01035 596 NtWriteVirtualMemory (152, 0x7c90dcfd, (152, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01036 596 NtProtectVirtualMemory (152, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01037 596 NtWriteVirtualMemory (152, 0x7c90d754, (152, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01038 596 NtProtectVirtualMemory (152, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01039 596 NtWriteVirtualMemory (152, 0x7c90d769, (152, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01040 596 NtClose (152, ... ) == 0x0 01041 596 NtMapViewOfSection (112, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x390000), {0, 0}, 20480, ) == 0x0 01042 596 NtUnmapViewOfSection (-1, 0x390000, ... ) == 0x0 01043 596 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1468, 0}, ... 152, ) == 0x0 01044 596 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 156, ) }, ... 156, ) == 0x0 01045 596 NtMapViewOfSection (156, 152, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01046 596 NtClose (156, ... ) == 0x0 01047 596 NtProtectVirtualMemory (152, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01048 596 NtWriteVirtualMemory (152, 0x7c90d682, (152, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01049 596 NtProtectVirtualMemory (152, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01050 596 NtWriteVirtualMemory (152, 0x7c90dcfd, (152, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01051 596 NtProtectVirtualMemory (152, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01052 596 NtWriteVirtualMemory (152, 0x7c90d754, (152, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01053 596 NtProtectVirtualMemory (152, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01054 596 NtWriteVirtualMemory (152, 0x7c90d769, (152, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01055 596 NtClose (152, ... ) == 0x0 01056 596 NtMapViewOfSection (112, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x390000), {0, 0}, 20480, ) == 0x0 01057 596 NtUnmapViewOfSection (-1, 0x390000, ... ) == 0x0 01058 596 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1720, 0}, ... 152, ) == 0x0 01059 596 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 156, ) }, ... 156, ) == 0x0 01060 596 NtMapViewOfSection (156, 152, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01061 596 NtClose (156, ... ) == 0x0 01062 596 NtProtectVirtualMemory (152, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01063 596 NtWriteVirtualMemory (152, 0x7c90d682, (152, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01064 596 NtProtectVirtualMemory (152, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01065 596 NtWriteVirtualMemory (152, 0x7c90dcfd, (152, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01066 596 NtProtectVirtualMemory (152, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01067 596 NtWriteVirtualMemory (152, 0x7c90d754, (152, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01068 596 NtProtectVirtualMemory (152, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01069 596 NtWriteVirtualMemory (152, 0x7c90d769, (152, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01070 596 NtClose (152, ... ) == 0x0 01071 596 NtMapViewOfSection (112, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x390000), {0, 0}, 20480, ) == 0x0 01072 596 NtUnmapViewOfSection (-1, 0x390000, ... ) == 0x0 01073 596 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1888, 0}, ... 152, ) == 0x0 01074 596 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 156, ) }, ... 156, ) == 0x0 01075 596 NtMapViewOfSection (156, 152, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01076 596 NtClose (156, ... ) == 0x0 01077 596 NtProtectVirtualMemory (152, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01078 596 NtWriteVirtualMemory (152, 0x7c90d682, (152, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01079 596 NtProtectVirtualMemory (152, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01080 596 NtWriteVirtualMemory (152, 0x7c90dcfd, (152, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01081 596 NtProtectVirtualMemory (152, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01082 596 NtWriteVirtualMemory (152, 0x7c90d754, (152, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01083 596 NtProtectVirtualMemory (152, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01084 596 NtWriteVirtualMemory (152, 0x7c90d769, (152, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01085 596 NtClose (152, ... ) == 0x0 01086 596 NtMapViewOfSection (112, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x390000), {0, 0}, 20480, ) == 0x0 01087 596 NtUnmapViewOfSection (-1, 0x390000, ... ) == 0x0 01088 596 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {2024, 0}, ... 152, ) == 0x0 01089 596 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 156, ) }, ... 156, ) == 0x0 01090 596 NtMapViewOfSection (156, 152, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01091 596 NtClose (156, ... ) == 0x0 01092 596 NtProtectVirtualMemory (152, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01093 596 NtWriteVirtualMemory (152, 0x7c90d682, (152, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01094 596 NtProtectVirtualMemory (152, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01095 596 NtWriteVirtualMemory (152, 0x7c90dcfd, (152, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01096 596 NtProtectVirtualMemory (152, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01097 596 NtWriteVirtualMemory (152, 0x7c90d754, (152, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01098 596 NtProtectVirtualMemory (152, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01099 596 NtWriteVirtualMemory (152, 0x7c90d769, (152, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01100 596 NtClose (152, ... ) == 0x0 01101 596 NtMapViewOfSection (112, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x390000), {0, 0}, 20480, ) == 0x0 01102 596 NtUnmapViewOfSection (-1, 0x390000, ... ) == 0x0 01103 596 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {196, 0}, ... 152, ) == 0x0 01104 596 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 156, ) }, ... 156, ) == 0x0 01105 596 NtMapViewOfSection (156, 152, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01106 596 NtClose (156, ... ) == 0x0 01107 596 NtProtectVirtualMemory (152, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01108 596 NtWriteVirtualMemory (152, 0x7c90d682, (152, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01109 596 NtProtectVirtualMemory (152, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01110 596 NtWriteVirtualMemory (152, 0x7c90dcfd, (152, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01111 596 NtProtectVirtualMemory (152, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01112 596 NtWriteVirtualMemory (152, 0x7c90d754, (152, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01113 596 NtProtectVirtualMemory (152, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01114 596 NtWriteVirtualMemory (152, 0x7c90d769, (152, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01115 596 NtClose (152, ... ) == 0x0 01116 596 NtMapViewOfSection (112, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x390000), {0, 0}, 20480, ) == 0x0 01117 596 NtUnmapViewOfSection (-1, 0x390000, ... ) == 0x0 01118 596 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {160, 0}, ... 152, ) == 0x0 01119 596 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 156, ) }, ... 156, ) == 0x0 01120 596 NtMapViewOfSection (156, 152, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01121 596 NtClose (156, ... ) == 0x0 01122 596 NtProtectVirtualMemory (152, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01123 596 NtWriteVirtualMemory (152, 0x7c90d682, (152, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01124 596 NtProtectVirtualMemory (152, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01125 596 NtWriteVirtualMemory (152, 0x7c90dcfd, (152, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01126 596 NtProtectVirtualMemory (152, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01127 596 NtWriteVirtualMemory (152, 0x7c90d754, (152, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01128 596 NtProtectVirtualMemory (152, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01129 596 NtWriteVirtualMemory (152, 0x7c90d769, (152, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01130 596 NtClose (152, ... ) == 0x0 01131 596 NtMapViewOfSection (112, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x390000), {0, 0}, 20480, ) == 0x0 01132 596 NtUnmapViewOfSection (-1, 0x390000, ... ) == 0x0 01133 596 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {260, 0}, ... 152, ) == 0x0 01134 596 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 156, ) }, ... 156, ) == 0x0 01135 596 NtMapViewOfSection (156, 152, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01136 596 NtClose (156, ... ) == 0x0 01137 596 NtProtectVirtualMemory (152, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01138 596 NtWriteVirtualMemory (152, 0x7c90d682, (152, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01139 596 NtProtectVirtualMemory (152, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01140 596 NtWriteVirtualMemory (152, 0x7c90dcfd, (152, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01141 596 NtProtectVirtualMemory (152, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01142 596 NtWriteVirtualMemory (152, 0x7c90d754, (152, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01143 596 NtProtectVirtualMemory (152, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01144 596 NtWriteVirtualMemory (152, 0x7c90d769, (152, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01145 596 NtClose (152, ... ) == 0x0 01146 596 NtMapViewOfSection (112, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x390000), {0, 0}, 20480, ) == 0x0 01147 596 NtUnmapViewOfSection (-1, 0x390000, ... ) == 0x0 01148 596 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {288, 0}, ... 152, ) == 0x0 01149 596 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 156, ) }, ... 156, ) == 0x0 01150 596 NtMapViewOfSection (156, 152, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01151 596 NtClose (156, ... ) == 0x0 01152 596 NtProtectVirtualMemory (152, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01153 596 NtWriteVirtualMemory (152, 0x7c90d682, (152, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01154 596 NtProtectVirtualMemory (152, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01155 596 NtWriteVirtualMemory (152, 0x7c90dcfd, (152, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01156 596 NtProtectVirtualMemory (152, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01157 596 NtWriteVirtualMemory (152, 0x7c90d754, (152, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01158 596 NtProtectVirtualMemory (152, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01159 596 NtWriteVirtualMemory (152, 0x7c90d769, (152, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01160 596 NtClose (152, ... ) == 0x0 01161 596 NtMapViewOfSection (112, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x390000), {0, 0}, 20480, ) == 0x0 01162 596 NtUnmapViewOfSection (-1, 0x390000, ... ) == 0x0 01163 596 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {412, 0}, ... 152, ) == 0x0 01164 596 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 156, ) }, ... 156, ) == 0x0 01165 596 NtMapViewOfSection (156, 152, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01166 596 NtClose (156, ... ) == 0x0 01167 596 NtProtectVirtualMemory (152, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01168 596 NtWriteVirtualMemory (152, 0x7c90d682, (152, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01169 596 NtProtectVirtualMemory (152, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01170 596 NtWriteVirtualMemory (152, 0x7c90dcfd, (152, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01171 596 NtProtectVirtualMemory (152, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01172 596 NtWriteVirtualMemory (152, 0x7c90d754, (152, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01173 596 NtProtectVirtualMemory (152, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01174 596 NtWriteVirtualMemory (152, 0x7c90d769, (152, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01175 596 NtClose (152, ... ) == 0x0 01176 596 NtMapViewOfSection (112, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x390000), {0, 0}, 20480, ) == 0x0 01177 596 NtUnmapViewOfSection (-1, 0x390000, ... ) == 0x0 01178 596 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1408, 0}, ... 152, ) == 0x0 01179 596 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 156, ) }, ... 156, ) == 0x0 01180 596 NtMapViewOfSection (156, 152, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01181 596 NtClose (156, ... ) == 0x0 01182 596 NtProtectVirtualMemory (152, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01183 596 NtWriteVirtualMemory (152, 0x7c90d682, (152, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01184 596 NtProtectVirtualMemory (152, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01185 596 NtWriteVirtualMemory (152, 0x7c90dcfd, (152, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01186 596 NtProtectVirtualMemory (152, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01187 596 NtWriteVirtualMemory (152, 0x7c90d754, (152, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01188 596 NtProtectVirtualMemory (152, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01189 596 NtWriteVirtualMemory (152, 0x7c90d769, (152, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01190 596 NtClose (152, ... ) == 0x0 01191 596 NtMapViewOfSection (112, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x390000), {0, 0}, 20480, ) == 0x0 01192 596 NtUnmapViewOfSection (-1, 0x390000, ... ) == 0x0 01193 596 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {556, 0}, ... 152, ) == 0x0 01194 596 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 156, ) }, ... 156, ) == 0x0 01195 596 NtMapViewOfSection (156, 152, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01196 596 NtClose (156, ... ) == 0x0 01197 596 NtProtectVirtualMemory (152, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01198 596 NtWriteVirtualMemory (152, 0x7c90d682, (152, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01199 596 NtProtectVirtualMemory (152, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01200 596 NtWriteVirtualMemory (152, 0x7c90dcfd, (152, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01201 596 NtProtectVirtualMemory (152, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01202 596 NtWriteVirtualMemory (152, 0x7c90d754, (152, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01203 596 NtProtectVirtualMemory (152, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01204 596 NtWriteVirtualMemory (152, 0x7c90d769, (152, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01205 596 NtClose (152, ... ) == 0x0 01206 596 NtMapViewOfSection (112, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x390000), {0, 0}, 20480, ) == 0x0 01207 596 NtUnmapViewOfSection (-1, 0x390000, ... ) == 0x0 01208 596 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1204, 0}, ... 152, ) == 0x0 01209 596 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 156, ) }, ... 156, ) == 0x0 01210 596 NtMapViewOfSection (156, 152, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01211 596 NtClose (156, ... ) == 0x0 01212 596 NtProtectVirtualMemory (152, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01213 596 NtWriteVirtualMemory (152, 0x7c90d682, (152, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01214 596 NtProtectVirtualMemory (152, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01215 596 NtWriteVirtualMemory (152, 0x7c90dcfd, (152, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01216 596 NtProtectVirtualMemory (152, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01217 596 NtWriteVirtualMemory (152, 0x7c90d754, (152, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01218 596 NtProtectVirtualMemory (152, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01219 596 NtWriteVirtualMemory (152, 0x7c90d769, (152, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01220 596 NtClose (152, ... ) == 0x0 01221 596 NtMapViewOfSection (112, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x390000), {0, 0}, 20480, ) == 0x0 01222 596 NtUnmapViewOfSection (-1, 0x390000, ... ) == 0x0 01223 596 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1452, 0}, ... 152, ) == 0x0 01224 596 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 156, ) }, ... 156, ) == 0x0 01225 596 NtMapViewOfSection (156, 152, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01226 596 NtClose (156, ... ) == 0x0 01227 596 NtProtectVirtualMemory (152, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01228 596 NtWriteVirtualMemory (152, 0x7c90d682, (152, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01229 596 NtProtectVirtualMemory (152, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01230 596 NtWriteVirtualMemory (152, 0x7c90dcfd, (152, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01231 596 NtProtectVirtualMemory (152, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01232 596 NtWriteVirtualMemory (152, 0x7c90d754, (152, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01233 596 NtProtectVirtualMemory (152, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01234 596 NtWriteVirtualMemory (152, 0x7c90d769, (152, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01235 596 NtClose (152, ... ) == 0x0 01236 596 NtMapViewOfSection (112, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x390000), {0, 0}, 20480, ) == 0x0 01237 596 NtUnmapViewOfSection (-1, 0x390000, ... ) == 0x0 01238 596 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {784, 0}, ... 152, ) == 0x0 01239 596 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 156, ) }, ... 156, ) == 0x0 01240 596 NtMapViewOfSection (156, 152, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01241 596 NtClose (156, ... ) == 0x0 01242 596 NtProtectVirtualMemory (152, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01243 596 NtWriteVirtualMemory (152, 0x7c90d682, (152, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01244 596 NtProtectVirtualMemory (152, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01245 596 NtWriteVirtualMemory (152, 0x7c90dcfd, (152, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01246 596 NtProtectVirtualMemory (152, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01247 596 NtWriteVirtualMemory (152, 0x7c90d754, (152, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01248 596 NtProtectVirtualMemory (152, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01249 596 NtWriteVirtualMemory (152, 0x7c90d769, (152, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01250 596 NtClose (152, ... ) == 0x0 01251 596 NtMapViewOfSection (112, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x390000), {0, 0}, 20480, ) == 0x0 01252 596 NtUnmapViewOfSection (-1, 0x390000, ... ) == 0x0 01253 596 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {488, 0}, ... 152, ) == 0x0 01254 596 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 156, ) }, ... 156, ) == 0x0 01255 596 NtMapViewOfSection (156, 152, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01256 596 NtClose (156, ... ) == 0x0 01257 596 NtProtectVirtualMemory (152, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01258 596 NtWriteVirtualMemory (152, 0x7c90d682, (152, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01259 596 NtProtectVirtualMemory (152, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01260 596 NtWriteVirtualMemory (152, 0x7c90dcfd, (152, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01261 596 NtProtectVirtualMemory (152, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01262 596 NtWriteVirtualMemory (152, 0x7c90d754, (152, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01263 596 NtProtectVirtualMemory (152, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01264 596 NtWriteVirtualMemory (152, 0x7c90d769, (152, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01265 596 NtClose (152, ... ) == 0x0 01266 596 NtMapViewOfSection (112, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x390000), {0, 0}, 20480, ) == 0x0 01267 596 NtUnmapViewOfSection (-1, 0x390000, ... ) == 0x0 01268 596 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1208, 0}, ... 152, ) == 0x0 01269 596 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 156, ) }, ... 156, ) == 0x0 01270 596 NtMapViewOfSection (156, 152, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01271 596 NtClose (156, ... ) == 0x0 01272 596 NtProtectVirtualMemory (152, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01273 596 NtWriteVirtualMemory (152, 0x7c90d682, (152, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01274 596 NtProtectVirtualMemory (152, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01275 596 NtWriteVirtualMemory (152, 0x7c90dcfd, (152, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01276 596 NtProtectVirtualMemory (152, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01277 596 NtWriteVirtualMemory (152, 0x7c90d754, (152, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01278 596 NtProtectVirtualMemory (152, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01279 596 NtWriteVirtualMemory (152, 0x7c90d769, (152, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01280 596 NtClose (152, ... ) == 0x0 01281 596 NtMapViewOfSection (112, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x390000), {0, 0}, 20480, ) == 0x0 01282 596 NtUnmapViewOfSection (-1, 0x390000, ... ) == 0x0 01283 596 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {168, 0}, ... 152, ) == 0x0 01284 596 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 156, ) }, ... 156, ) == 0x0 01285 596 NtMapViewOfSection (156, 152, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01286 596 NtClose (156, ... ) == 0x0 01287 596 NtProtectVirtualMemory (152, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01288 596 NtWriteVirtualMemory (152, 0x7c90d682, (152, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01289 596 NtProtectVirtualMemory (152, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01290 596 NtWriteVirtualMemory (152, 0x7c90dcfd, (152, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01291 596 NtProtectVirtualMemory (152, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01292 596 NtWriteVirtualMemory (152, 0x7c90d754, (152, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01293 596 NtProtectVirtualMemory (152, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01294 596 NtWriteVirtualMemory (152, 0x7c90d769, (152, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01295 596 NtClose (152, ... ) == 0x0 01296 596 NtMapViewOfSection (112, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x390000), {0, 0}, 20480, ) == 0x0 01297 596 NtUnmapViewOfSection (-1, 0x390000, ... ) == 0x0 01298 596 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {764, 0}, ... 152, ) == 0x0 01299 596 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 156, ) }, ... 156, ) == 0x0 01300 596 NtMapViewOfSection (156, 152, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01301 596 NtClose (156, ... ) == 0x0 01302 596 NtProtectVirtualMemory (152, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01303 596 NtWriteVirtualMemory (152, 0x7c90d682, (152, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01304 596 NtProtectVirtualMemory (152, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01305 596 NtWriteVirtualMemory (152, 0x7c90dcfd, (152, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01306 596 NtProtectVirtualMemory (152, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01307 596 NtWriteVirtualMemory (152, 0x7c90d754, (152, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01308 596 NtProtectVirtualMemory (152, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01309 596 NtWriteVirtualMemory (152, 0x7c90d769, (152, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01310 596 NtClose (152, ... ) == 0x0 01311 596 NtMapViewOfSection (112, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x390000), {0, 0}, 20480, ) == 0x0 01312 596 NtUnmapViewOfSection (-1, 0x390000, ... ) == 0x0 01313 596 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {808, 0}, ... 152, ) == 0x0 01314 596 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 156, ) }, ... 156, ) == 0x0 01315 596 NtMapViewOfSection (156, 152, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01316 596 NtClose (156, ... ) == 0x0 01317 596 NtProtectVirtualMemory (152, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01318 596 NtWriteVirtualMemory (152, 0x7c90d682, (152, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01319 596 NtProtectVirtualMemory (152, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01320 596 NtWriteVirtualMemory (152, 0x7c90dcfd, (152, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01321 596 NtProtectVirtualMemory (152, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01322 596 NtWriteVirtualMemory (152, 0x7c90d754, (152, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01323 596 NtProtectVirtualMemory (152, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01324 596 NtWriteVirtualMemory (152, 0x7c90d769, (152, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01325 596 NtClose (152, ... ) == 0x0 01326 596 NtMapViewOfSection (112, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x390000), {0, 0}, 20480, ) == 0x0 01327 596 NtUnmapViewOfSection (-1, 0x390000, ... ) == 0x0 01328 596 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1252, 0}, ... 152, ) == 0x0 01329 596 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 156, ) }, ... 156, ) == 0x0 01330 596 NtMapViewOfSection (156, 152, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01331 596 NtClose (156, ... ) == 0x0 01332 596 NtProtectVirtualMemory (152, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01333 596 NtWriteVirtualMemory (152, 0x7c90d682, (152, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01334 596 NtProtectVirtualMemory (152, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01335 596 NtWriteVirtualMemory (152, 0x7c90dcfd, (152, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01336 596 NtProtectVirtualMemory (152, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01337 596 NtWriteVirtualMemory (152, 0x7c90d754, (152, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01338 596 NtProtectVirtualMemory (152, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01339 596 NtWriteVirtualMemory (152, 0x7c90d769, (152, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01340 596 NtClose (152, ... ) == 0x0 01341 596 NtMapViewOfSection (112, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x390000), {0, 0}, 20480, ) == 0x0 01342 596 NtUnmapViewOfSection (-1, 0x390000, ... ) == 0x0 01343 596 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {2016, 0}, ... 152, ) == 0x0 01344 596 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 156, ) }, ... 156, ) == 0x0 01345 596 NtMapViewOfSection (156, 152, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01346 596 NtClose (156, ... ) == 0x0 01347 596 NtProtectVirtualMemory (152, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01348 596 NtWriteVirtualMemory (152, 0x7c90d682, (152, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01349 596 NtProtectVirtualMemory (152, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01350 596 NtWriteVirtualMemory (152, 0x7c90dcfd, (152, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01351 596 NtProtectVirtualMemory (152, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01352 596 NtWriteVirtualMemory (152, 0x7c90d754, (152, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01353 596 NtProtectVirtualMemory (152, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01354 596 NtWriteVirtualMemory (152, 0x7c90d769, (152, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01355 596 NtClose (152, ... ) == 0x0 01356 596 NtMapViewOfSection (112, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x390000), {0, 0}, 20480, ) == 0x0 01357 596 NtUnmapViewOfSection (-1, 0x390000, ... ) == 0x0 01358 596 NtClose (112, ... ) == 0x0 01359 596 NtClose (104, ... ) == 0x0 01360 596 NtQueryVirtualMemory (-1, 0x31428210, Basic, 28, ... {BaseAddress=0x31428000,AllocationBase=0x31420000,AllocationProtect=0x80,RegionSize=0x3000,State=0x1000,Protect=0x40,Type=0x1000000,}, 28, ) == 0x0 01361 596 NtQueryAttributesFile ({24, 12, 0x40, 0, 0, ({24, 12, 0x40, 0, 0, "FTPUPD.EXE"}, 1244824, ... ) }, 1244824, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01362 596 NtOpenFile (0x10080, {24, 12, 0x40, 0, 0, (0x10080, {24, 12, 0x40, 0, 0, "ftpupd.exe"}, 7, 2113600, ... ) }, 7, 2113600, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01363 596 NtCreateMutant (0x1f0001, {24, 44, 0x80, 0, 0, (0x1f0001, {24, 44, 0x80, 0, 0, "uterm19-2"}, 1, ... 104, ) }, 1, ... 104, ) == 0x0 01364 596 NtOpenProcessToken (-1, 0x20, ... 112, ) == 0x0 01365 596 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01366 596 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 152, ) == 0x0 01367 596 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01368 596 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01369 596 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1243228, (0xc0100080, {24, 0, 0x40, 0, 1243228, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 156, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 156, {status=0x0, info=1}, ) == 0x0 01370 596 NtSetInformationFile (156, 1243284, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 01371 596 NtSetInformationFile (156, 1243272, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 01372 596 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01373 596 NtWriteFile (156, 129, 0, 0, (156, 129, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 01374 596 NtReadFile (156, 129, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (156, 129, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20m+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 01375 596 NtFsControlFile (156, 129, 0x0, 0x0, 0x11c017, (156, 129, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0$\377\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20m+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (156, 129, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0$\377\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20m+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 01376 596 NtFsControlFile (156, 129, 0x0, 0x0, 0x11c017, (156, 129, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0`\0\0\0\2\0\0\0H\0\0\0\0\0\37\0\0\0\0\0\1xH\376\32\235JO\235\342d\324\312\304\340\351 \0"\0Ho\24\0\21\0\0\0\0\0\0\0\20\0\0\0S\0e\0D\0e\0b\0u\0g\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 96, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\1xH\376\32\235JO\235\342d\324\312\304\340\351\0\0\0\0", ) \0Ho\24\0\21\0\0\0\0\0\0\0\20\0\0\0S\0e\0D\0e\0b\0u\0g\0P\0r\0i\0v\0i\0l\0e\0g\0e\0 (156, 129, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0`\0\0\0\2\0\0\0H\0\0\0\0\0\37\0\0\0\0\0\1xH\376\32\235JO\235\342d\324\312\304\340\351 \0"\0Ho\24\0\21\0\0\0\0\0\0\0\20\0\0\0S\0e\0D\0e\0b\0u\0g\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 96, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\1xH\376\32\235JO\235\342d\324\312\304\340\351\0\0\0\0", ) \5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\1xH\376\32\235JO\235\342d\324\312\304\340\351\0\0\0\0", ) == 0x103 01377 596 NtFsControlFile (156, 129, 0x0, 0x0, 0x11c017, (156, 129, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\1xH\376\32\235JO\235\342d\324\312\304\340\351", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0", ) , 44, 1024, ... {status=0x103, info=36}, (156, 129, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\1xH\376\32\235JO\235\342d\324\312\304\340\351", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x103 01378 596 NtClose (152, ... ) == 0x0 01379 596 NtClose (156, ... ) == 0x0 01380 596 NtAdjustPrivilegesToken (112, 0, 1245080, 16, 0, 0, ... ) == 0x0 01381 596 NtOpenKey (0xf003f, {24, 16, 0x40, 0, 0, (0xf003f, {24, 16, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 156, ) }, ... 156, ) == 0x0 01382 596 NtQueryValueKey (156, (156, "Windows Security Manager", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01383 596 NtClose (156, ... ) == 0x0 01384 596 NtOpenKey (0xf003f, {24, 16, 0x40, 0, 0, (0xf003f, {24, 16, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 156, ) }, ... 156, ) == 0x0 01385 596 NtQueryValueKey (156, (156, "Disk Defragmenter", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01386 596 NtClose (156, ... ) == 0x0 01387 596 NtOpenKey (0xf003f, {24, 16, 0x40, 0, 0, (0xf003f, {24, 16, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 156, ) }, ... 156, ) == 0x0 01388 596 NtQueryValueKey (156, (156, "System Restore Service", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01389 596 NtClose (156, ... ) == 0x0 01390 596 NtOpenKey (0xf003f, {24, 16, 0x40, 0, 0, (0xf003f, {24, 16, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 156, ) }, ... 156, ) == 0x0 01391 596 NtQueryValueKey (156, (156, "Bot Loader", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01392 596 NtClose (156, ... ) == 0x0 01393 596 NtOpenKey (0xf003f, {24, 16, 0x40, 0, 0, (0xf003f, {24, 16, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 156, ) }, ... 156, ) == 0x0 01394 596 NtQueryValueKey (156, (156, "SysTray", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01395 596 NtClose (156, ... ) == 0x0 01396 596 NtOpenKey (0xf003f, {24, 16, 0x40, 0, 0, (0xf003f, {24, 16, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 156, ) }, ... 156, ) == 0x0 01397 596 NtQueryValueKey (156, (156, "WinUpdate", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01398 596 NtClose (156, ... ) == 0x0 01399 596 NtOpenKey (0xf003f, {24, 16, 0x40, 0, 0, (0xf003f, {24, 16, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 156, ) }, ... 156, ) == 0x0 01400 596 NtQueryValueKey (156, (156, "Windows Update Service", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01401 596 NtClose (156, ... ) == 0x0 01402 596 NtOpenKey (0xf003f, {24, 16, 0x40, 0, 0, (0xf003f, {24, 16, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 156, ) }, ... 156, ) == 0x0 01403 596 NtQueryValueKey (156, (156, "avserve.exe", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01404 596 NtClose (156, ... ) == 0x0 01405 596 NtOpenKey (0xf003f, {24, 16, 0x40, 0, 0, (0xf003f, {24, 16, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 156, ) }, ... 156, ) == 0x0 01406 596 NtQueryValueKey (156, (156, "avserve2.exeUpdate Service", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01407 596 NtClose (156, ... ) == 0x0 01408 596 NtOpenKey (0xf003f, {24, 16, 0x40, 0, 0, (0xf003f, {24, 16, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 156, ) }, ... 156, ) == 0x0 01409 596 NtQueryValueKey (156, (156, "MS Config v13", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01410 596 NtClose (156, ... ) == 0x0 01411 596 NtOpenKey (0xf003f, {24, 16, 0x40, 0, 0, (0xf003f, {24, 16, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 156, ) }, ... 156, ) == 0x0 01412 596 NtQueryValueKey (156, (156, "Windows Update", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01413 596 NtClose (156, ... ) == 0x0 01414 596 NtOpenKey (0xf003f, {24, 16, 0x40, 0, 0, (0xf003f, {24, 16, 0x40, 0, 0, "Software\Microsoft\Wireless"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01415 596 NtCreateKey (0xf003f, {24, 16, 0x40, 0, 0, (0xf003f, {24, 16, 0x40, 0, 0, "Software\Microsoft\Wireless"}, 0, 0x0, 0, ... }, 0, 0x0, 0, ... 01416 596 NtSetInformationFile (-2147482448, -135748592, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 01417 596 NtSetInformationFile (-2147482448, -135749060, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 01418 596 NtSetInformationFile (-2147482448, -135748876, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 01419 596 NtSetInformationFile (-2147482448, -135748688, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 01415 596 NtCreateKey ... 156, 1, ) == 0x0 01420 596 NtSetValueKey (156, (156, "ID", 0, 1, "y\0i\0t\0q\0y\0w\0f\0i\0b\0z\0j\0b\0h\0z\0k\0n\0\0\0", 34, ... , 0, 1, (156, "ID", 0, 1, "y\0i\0t\0q\0y\0w\0f\0i\0b\0z\0j\0b\0h\0z\0k\0n\0\0\0", 34, ... , 34, ... 01421 596 NtSetInformationFile (-2147482448, -135748192, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 01420 596 NtSetValueKey ... ) == 0x0 01422 596 NtClose (156, ... ) == 0x0 01423 596 NtOpenKey (0xf003f, {24, 16, 0x40, 0, 0, (0xf003f, {24, 16, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 156, ) }, ... 156, ) == 0x0 01424 596 NtQueryValueKey (156, (156, "Cryptographic Service", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01425 596 NtClose (156, ... ) == 0x0 01426 596 NtCreateKey (0xf003f, {24, 16, 0x40, 0, 0, (0xf003f, {24, 16, 0x40, 0, 0, "Software\Microsoft\Wireless"}, 0, 0x0, 0, ... 156, 2, ) }, 0, 0x0, 0, ... 156, 2, ) == 0x0 01427 596 NtSetValueKey (156, (156, "Client", 0, 1, "1\0\0\0", 4, ... , 0, 1, (156, "Client", 0, 1, "1\0\0\0", 4, ... , 4, ... 01428 596 NtSetInformationFile (-2147482448, -135748240, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 01427 596 NtSetValueKey ... ) == 0x0 01429 596 NtClose (156, ... ) == 0x0 01430 596 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\U:\WORK\PACKED.EXE"}, 1243236, ... ) }, 1243236, ... ) == 0x0 01431 596 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\U:\WORK\PACKED.EXE"}, 7, 2113568, ... 156, {status=0x0, info=1}, ) }, 7, 2113568, ... 156, {status=0x0, info=1}, ) == 0x0 01432 596 NtSetInformationFile (156, 1243212, 40, Basic, ... ) == STATUS_ACCESS_DENIED 01433 596 NtClose (156, ... ) == 0x0 01434 596 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1243484, (0x80100080, {24, 0, 0x40, 0, 1243484, "\??\u:\work\packed.exe"}, 0x0, 0, 1, 1, 2097252, 0, 0, ... 156, {status=0x0, info=1}, ) }, 0x0, 0, 1, 1, 2097252, 0, 0, ... 156, {status=0x0, info=1}, ) == 0x0 01435 596 NtQueryInformationFile (156, 1243920, 8, AttributeFlag, ... {status=0x0, info=8}, ) == 0x0 01436 596 NtQueryInformationFile (156, 1243836, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01437 596 NtQueryInformationFile (156, 1243652, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 01438 596 NtAllocateVirtualMemory (-1, 1347584, 0, 8192, 4096, 4, ... 1347584, 8192, ) == 0x0 01439 596 NtQueryInformationFile (156, 1346200, 4094, Stream, ... {status=0x0, info=38}, ) == 0x0 01440 596 NtQueryInformationFile (156, 1242100, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 01441 596 NtQueryInformationFile (156, 1242376, 4, Ea, ... {status=0x0, info=4}, ) == 0x0 01442 596 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\XXSXMACN.EXE"}, 1241572, ... ) }, 1241572, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01443 596 NtCreateFile (0x40110080, {24, 0, 0x40, 0, 1242252, (0x40110080, {24, 0, 0x40, 0, 1242252, "\??\C:\WINDOWS\system32\xxsxmacn.exe"}, 0x0, 32, 0, 5, 100, 0, 0, ... }, 0x0, 32, 0, 5, 100, 0, 0, ... 01444 596 NtClose (-2147482756, ... ) == 0x0 01443 596 NtCreateFile ... 152, {status=0x0, info=2}, ) == 0x0 01445 596 NtQueryVolumeInformationFile (152, 1242404, 536, Attribute, ... {status=0x0, info=20}, ) == 0x0 01446 596 NtQueryInformationFile (152, 1241988, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 01447 596 NtQueryVolumeInformationFile (156, 1242404, 536, Attribute, ... {status=0x0, info=20}, ) == 0x0 01448 596 NtSetInformationFile (152, 1242304, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 01449 596 NtCreateSection (0xf001f, 0x0, 0x0, 2, 134217728, 156, ... 160, ) == 0x0 01450 596 NtMapViewOfSection (160, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0x390000), {0, 0}, 20480, ) == 0x0 01451 596 NtClose (160, ... ) == 0x0 01452 596 NtWriteFile (152, 0, 0, 0, (152, 0, 0, 0, "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0y\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0fn\0\0\330\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0I\3538\210\15\212V\333\15\212V\333\15\212V\333\216\226X\333\17\212V\333\345\225R\333\17\212V\333\15\212V\333\12\212V\333\15\212W\333[\212V\333o\225E\333\4\212V\333\345\225]\333\7\212V\333Rich\15\212V\333\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0PE\0\0L\1\3\0\3344\335@\0\0\0\0\0\0\0\0\340\0\17\1\13\1\6\0\0 \0\0\0\20\0\0\0P\0\0\0\202\0\0\0`\0\0\0\200\0\0\0\0B1\0\20\0\0\0\2\0\0\4\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\20\1\0\0\20\0\0\0\0\0\0\2\0\0\0\0\0\20\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\0\200\0\0h\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0UPX0\0\0\0\0\0P\0\0\0\20\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 19087, 0x0, 0, ... {status=0x0, info=19087}, ) , 19087, 0x0, 0, ... {status=0x0, info=19087}, ) == 0x0 01453 596 NtUnmapViewOfSection (-1, 0x390000, ... ) == 0x0 01454 596 NtSetInformationFile (152, 1243652, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 01455 596 NtClose (156, ... ) == 0x0 01456 596 NtClose (152, ... ) == 0x0 01457 596 NtCreateKey (0xf003f, {24, 16, 0x40, 0, 0, (0xf003f, {24, 16, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, 0, 0x0, 0, ... 152, 2, ) }, 0, 0x0, 0, ... 152, 2, ) == 0x0 01458 596 NtSetValueKey (152, (152, "Cryptographic Service", 0, 1, "C\0:\0\\0W\0I\0N\0D\0O\0W\0S\0\\0s\0y\0s\0t\0e\0m\03\02\0\\0x\0x\0s\0x\0m\0a\0c\0n\0.\0e\0x\0e\0\0\0", 66, ... , 0, 1, (152, "Cryptographic Service", 0, 1, "C\0:\0\\0W\0I\0N\0D\0O\0W\0S\0\\0s\0y\0s\0t\0e\0m\03\02\0\\0x\0x\0s\0x\0m\0a\0c\0n\0.\0e\0x\0e\0\0\0", 66, ... , 66, ... 01459 596 NtSetInformationFile (-2147482448, -135747792, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 01460 596 NtSetInformationFile (-2147482448, -135747884, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 01458 596 NtSetValueKey ... ) == 0x0 01461 596 NtClose (152, ... ) == 0x0 01462 596 NtClose (104, ... ) == 0x0 01463 596 NtQueryInformationJobObject (0, BasicUIRestrictions, 4, ... ) == STATUS_ACCESS_DENIED 01464 596 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\xxsxmacn.exe"}, 1240872, ... ) }, 1240872, ... ) == 0x0 01465 596 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\xxsxmacn.exe"}, 1241608, ... ) }, 1241608, ... ) == 0x0 01466 596 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\XXSXMACN.EXE"}, 1241524, ... ) }, 1241524, ... ) == 0x0 01467 596 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\XXSXMACN.EXE"}, 7, 2113568, ... 104, {status=0x0, info=1}, ) }, 7, 2113568, ... 104, {status=0x0, info=1}, ) == 0x0 01468 596 NtSetInformationFile (104, 1241500, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 01469 596 NtClose (104, ... ) == 0x0 01470 596 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1241508, (0xc0100080, {24, 0, 0x40, 0, 1241508, "\??\C:\WINDOWS\SYSTEM32\XXSXMACN.EXE"}, 0x0, 0, 1, 1, 96, 0, 0, ... 104, {status=0x0, info=1}, ) }, 0x0, 0, 1, 1, 96, 0, 0, ... 104, {status=0x0, info=1}, ) == 0x0 01471 596 NtQueryInformationFile (104, 1241560, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 01472 596 NtQueryInformationFile (104, 1241560, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01473 596 NtCreateSection (0xf0007, 0x0, {19087, 0}, 4, 134217728, 104, ... 152, ) == 0x0 01474 596 NtMapViewOfSection (152, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x390000), {0, 0}, 20480, ) == 0x0 01475 596 NtUnmapViewOfSection (-1, 0x390000, ... ) == 0x0 01476 596 NtClose (152, ... ) == 0x0 01477 596 NtSetInformationFile (104, 1241564, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 01478 596 NtClose (104, ... ) == 0x0 01479 596 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\XXSXMACN.EXE"}, 7, 2113568, ... 104, {status=0x0, info=1}, ) }, 7, 2113568, ... 104, {status=0x0, info=1}, ) == 0x0 01480 596 NtSetInformationFile (104, 1241504, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 01481 596 NtClose (104, ... ) == 0x0 01482 596 NtOpenFile (0x1000a1, {24, 0, 0x40, 0, 0, (0x1000a1, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\xxsxmacn.exe"}, 5, 96, ... 104, {status=0x0, info=1}, ) }, 5, 96, ... 104, {status=0x0, info=1}, ) == 0x0 01483 596 NtCreateSection (0xf001f, 0x0, 0x0, 16, 16777216, 104, ... 152, ) == 0x0 01484 596 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager\AppCertDlls"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01485 596 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager\AppCompatibility"}, ... 156, ) }, ... 156, ) == 0x0 01486 596 NtQueryValueKey (156, (156, "DisableAppCompat", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01487 596 NtClose (156, ... ) == 0x0 01488 596 NtQueryVolumeInformationFile (104, 1240884, 8, Device, ... {status=0x0, info=8}, ) == 0x0 01489 596 NtOpenMutant (0x120001, {24, 44, 0x0, 0, 0, (0x120001, {24, 44, 0x0, 0, 0, "ShimCacheMutex"}, ... 156, ) }, ... 156, ) == 0x0 01490 596 NtWaitForSingleObject (156, 0, {-1000000, -1}, ... ) == 0x0 01491 596 NtOpenSection (0x2, {24, 44, 0x0, 0, 0, (0x2, {24, 44, 0x0, 0, 0, "ShimSharedMemory"}, ... 160, ) }, ... 160, ) == 0x0 01492 596 NtMapViewOfSection (160, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x390000), {0, 0}, 57344, ) == 0x0 01493 596 NtReleaseMutant (156, ... 0x0, ) == 0x0 01494 596 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 1238816, ... ) }, 1238816, ... ) == 0x0 01495 596 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 5, 96, ... 164, {status=0x0, info=1}, ) }, 5, 96, ... 164, {status=0x0, info=1}, ) == 0x0 01496 596 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 164, ... 168, ) == 0x0 01497 596 NtClose (164, ... ) == 0x0 01498 596 NtMapViewOfSection (168, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x3a0000), 0x0, 126976, ) == 0x0 01499 596 NtClose (168, ... ) == 0x0 01500 596 NtUnmapViewOfSection (-1, 0x3a0000, ... ) == 0x0 01501 596 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 1239124, ... ) }, 1239124, ... ) == 0x0 01502 596 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 5, 96, ... 168, {status=0x0, info=1}, ) }, 5, 96, ... 168, {status=0x0, info=1}, ) == 0x0 01503 596 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 168, ... 164, ) == 0x0 01504 596 NtQuerySection (164, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01505 596 NtClose (168, ... ) == 0x0 01506 596 NtMapViewOfSection (164, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77b40000), 0x0, 139264, ) == 0x0 01507 596 NtClose (164, ... ) == 0x0 01508 596 NtProtectVirtualMemory (-1, (0x77b41000), 524, 4, ... (0x77b41000), 4096, 32, ) == 0x0 01509 596 NtProtectVirtualMemory (-1, (0x77b41000), 4096, 32, ... (0x77b41000), 4096, 4, ) == 0x0 01510 596 NtFlushInstructionCache (-1, 2008289280, 524, ... ) == 0x0 01511 596 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Apphelp.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01512 596 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\sysmain.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... 164, {status=0x0, info=1}, ) }, 0x0, 128, 1, 1, 96, 0, 0, ... 164, {status=0x0, info=1}, ) == 0x0 01513 596 NtQueryInformationFile (164, 1239140, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01514 596 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 164, ... 168, ) == 0x0 01515 596 NtMapViewOfSection (168, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0xaf0000), 0x0, 1191936, ) == 0x0 01516 596 NtQueryInformationFile (164, 1239240, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01517 596 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\systest.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... ) }, 0x0, 128, 1, 1, 96, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01518 596 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 01519 596 NtQueryInformationProcess (-1, Wow64, 4, ... {process info, class 26, size 4}, 0x0, ) == 0x0 01520 596 NtOpenKey (0x101, {24, 0, 0x40, 0, 0, (0x101, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\WPA\TabletPC"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01521 596 NtOpenKey (0x101, {24, 0, 0x40, 0, 0, (0x101, {24, 0, 0x40, 0, 0, "\Registry\Machine\SYSTEM\WPA\MediaCenter"}, ... 172, ) }, ... 172, ) == 0x0 01522 596 NtQueryValueKey (172, (172, "Installed", Partial, 256, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 256, ... TitleIdx=0, Type=4, Data= (172, "Installed", Partial, 256, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01523 596 NtClose (172, ... ) == 0x0 01524 596 NtCreateFile (0x120116, {24, 0, 0x40, 0, 0, (0x120116, {24, 0, 0x40, 0, 0, "\Device\NamedPipe\ShimViewer"}, 0x0, 128, 0, 1, 0, 0, 0, ... ) }, 0x0, 128, 0, 1, 0, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01525 596 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 172, {status=0x0, info=1}, ) }, 3, 16417, ... 172, {status=0x0, info=1}, ) == 0x0 01526 596 NtQueryDirectoryFile (172, 0, 0, 0, 1236836, 616, BothDirectory, 1, (172, 0, 0, 0, 1236836, 616, BothDirectory, 1, "xxsxmacn.exe", 0, ... {status=0x0, info=118}, ) , 0, ... {status=0x0, info=118}, ) == 0x0 01527 596 NtClose (172, ... ) == 0x0 01528 596 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01529 596 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01530 596 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\xxsxmacn.exe"}, 1237212, ... ) }, 1237212, ... ) == 0x0 01531 596 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 172, {status=0x0, info=1}, ) }, 3, 16417, ... 172, {status=0x0, info=1}, ) == 0x0 01532 596 NtQueryDirectoryFile (172, 0, 0, 0, 1236640, 616, BothDirectory, 1, (172, 0, 0, 0, 1236640, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 01533 596 NtClose (172, ... ) == 0x0 01534 596 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 172, {status=0x0, info=1}, ) }, 3, 16417, ... 172, {status=0x0, info=1}, ) == 0x0 01535 596 NtQueryDirectoryFile (172, 0, 0, 0, 1236640, 616, BothDirectory, 1, (172, 0, 0, 0, 1236640, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 01536 596 NtClose (172, ... ) == 0x0 01537 596 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 172, {status=0x0, info=1}, ) }, 3, 16417, ... 172, {status=0x0, info=1}, ) == 0x0 01538 596 NtQueryDirectoryFile (172, 0, 0, 0, 1236640, 616, BothDirectory, 1, (172, 0, 0, 0, 1236640, 616, BothDirectory, 1, "xxsxmacn.exe", 0, ... {status=0x0, info=118}, ) , 0, ... {status=0x0, info=118}, ) == 0x0 01539 596 NtClose (172, ... ) == 0x0 01540 596 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01541 596 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01542 596 NtQueryInformationProcess (-1, DeviceMap, 36, ... {process info, class 23, size 36}, 0x0, ) == 0x0 01543 596 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01544 596 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01545 596 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 172, ) == 0x0 01546 596 NtQueryInformationToken (172, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01547 596 NtClose (172, ... ) == 0x0 01548 596 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01549 596 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\xxsxmacn.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01550 596 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01551 596 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01552 596 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\xxsxmacn.exe"}, 1238464, ... ) }, 1238464, ... ) == 0x0 01553 596 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 172, {status=0x0, info=1}, ) }, 3, 16417, ... 172, {status=0x0, info=1}, ) == 0x0 01554 596 NtQueryDirectoryFile (172, 0, 0, 0, 1237892, 616, BothDirectory, 1, (172, 0, 0, 0, 1237892, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 01555 596 NtClose (172, ... ) == 0x0 01556 596 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 172, {status=0x0, info=1}, ) }, 3, 16417, ... 172, {status=0x0, info=1}, ) == 0x0 01557 596 NtQueryDirectoryFile (172, 0, 0, 0, 1237892, 616, BothDirectory, 1, (172, 0, 0, 0, 1237892, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 01558 596 NtClose (172, ... ) == 0x0 01559 596 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 172, {status=0x0, info=1}, ) }, 3, 16417, ... 172, {status=0x0, info=1}, ) == 0x0 01560 596 NtQueryDirectoryFile (172, 0, 0, 0, 1237892, 616, BothDirectory, 1, (172, 0, 0, 0, 1237892, 616, BothDirectory, 1, "xxsxmacn.exe", 0, ... {status=0x0, info=118}, ) , 0, ... {status=0x0, info=118}, ) == 0x0 01561 596 NtClose (172, ... ) == 0x0 01562 596 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01563 596 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01564 596 NtWaitForSingleObject (156, 0, {-1000000, -1}, ... ) == 0x0 01565 596 NtQueryVolumeInformationFile (104, 1239120, 8, Device, ... {status=0x0, info=8}, ) == 0x0 01566 596 NtQueryInformationFile (104, 1239100, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 01567 596 NtQueryInformationFile (104, 1239140, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01568 596 NtReleaseMutant (156, ... 0x0, ) == 0x0 01569 596 NtUnmapViewOfSection (-1, 0xaf0000, ... ) == 0x0 01570 596 NtClose (168, ... ) == 0x0 01571 596 NtClose (164, ... ) == 0x0 01572 596 NtOpenThreadToken (-2, 0x2000000, 1, ... ) == STATUS_NO_TOKEN 01573 596 NtOpenProcessToken (-1, 0xa, ... 164, ) == 0x0 01574 596 NtQueryInformationToken (164, User, 136, ... {token info, class 1, size 36}, 36, ) == 0x0 01575 596 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01576 596 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 168, ) }, ... 168, ) == 0x0 01577 596 NtQueryValueKey (168, (168, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (168, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01578 596 NtQueryValueKey (168, (168, "AuthenticodeEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (168, "AuthenticodeEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01579 596 NtClose (168, ... ) == 0x0 01580 596 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\LevelObjects"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01581 596 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 168, ) }, ... 168, ) == 0x0 01582 596 NtQueryValueKey (168, (168, "Levels", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01583 596 NtClose (168, ... ) == 0x0 01584 596 NtQueryDefaultLocale (1, 1240312, ... ) == 0x0 01585 596 NtQueryDefaultLocale (1, 1240312, ... ) == 0x0 01586 596 NtQueryDefaultLocale (1, 1240312, ... ) == 0x0 01587 596 NtQueryDefaultLocale (1, 1240312, ... ) == 0x0 01588 596 NtQueryDefaultLocale (1, 1240312, ... ) == 0x0 01589 596 NtQueryDefaultLocale (1, 1240312, ... ) == 0x0 01590 596 NtQueryDefaultLocale (1, 1240312, ... ) == 0x0 01591 596 NtQueryDefaultLocale (1, 1240312, ... ) == 0x0 01592 596 NtQueryDefaultLocale (1, 1240312, ... ) == 0x0 01593 596 NtQueryDefaultLocale (1, 1240312, ... ) == 0x0 01594 596 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths"}, ... 168, ) }, ... 168, ) == 0x0 01595 596 NtEnumerateKey (168, 0, Basic, 280, ... {LastWrite={0x3a5edea,0x1c74da9}, TitleIdx=0, Name= (168, 0, Basic, 280, ... {LastWrite={0x3a5edea,0x1c74da9}, TitleIdx=0, Name="{dda3f824-d8cb-441b-834d-be2efd2c1a33}"}, 92, ) }, 92, ) == 0x0 01596 596 NtOpenKey (0x20019, {24, 168, 0x40, 0, 0, (0x20019, {24, 168, 0x40, 0, 0, "{dda3f824-d8cb-441b-834d-be2efd2c1a33}"}, ... 172, ) }, ... 172, ) == 0x0 01597 596 NtQueryValueKey (172, (172, "ItemData", Partial, 280, ... TitleIdx=0, Type=2, Data="%\0H\0K\0E\0Y\0_\0C\0U\0R\0R\0E\0N\0T\0_\0U\0S\0E\0R\0\\0S\0o\0f\0t\0w\0a\0r\0e\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0W\0i\0n\0d\0o\0w\0s\0\\0C\0u\0r\0r\0e\0n\0t\0V\0e\0r\0s\0i\0o\0n\0\\0E\0x\0p\0l\0o\0r\0e\0r\0\\0S\0h\0e\0l\0l\0 \0F\0o\0l\0d\0e\0r\0s\0\\0C\0a\0c\0h\0e\0%\0O\0L\0K\0*\0\0\0"}, 202, ) , Partial, 280, ... TitleIdx=0, Type=2, Data= (172, "ItemData", Partial, 280, ... TitleIdx=0, Type=2, Data="%\0H\0K\0E\0Y\0_\0C\0U\0R\0R\0E\0N\0T\0_\0U\0S\0E\0R\0\\0S\0o\0f\0t\0w\0a\0r\0e\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0W\0i\0n\0d\0o\0w\0s\0\\0C\0u\0r\0r\0e\0n\0t\0V\0e\0r\0s\0i\0o\0n\0\\0E\0x\0p\0l\0o\0r\0e\0r\0\\0S\0h\0e\0l\0l\0 \0F\0o\0l\0d\0e\0r\0s\0\\0C\0a\0c\0h\0e\0%\0O\0L\0K\0*\0\0\0"}, 202, ) }, 202, ) == 0x0 01598 596 NtQueryValueKey (172, (172, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (172, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01599 596 NtClose (172, ... ) == 0x0 01600 596 NtEnumerateKey (168, 1, Basic, 280, ... ) == STATUS_NO_MORE_ENTRIES 01601 596 NtClose (168, ... ) == 0x0 01602 596 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes"}, ... 168, ) }, ... 168, ) == 0x0 01603 596 NtEnumerateKey (168, 0, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (168, 0, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{349d35ab-37b5-462f-9b89-edd5fbde1328}"}, 92, ) }, 92, ) == 0x0 01604 596 NtOpenKey (0x20019, {24, 168, 0x40, 0, 0, (0x20019, {24, 168, 0x40, 0, 0, "{349d35ab-37b5-462f-9b89-edd5fbde1328}"}, ... 172, ) }, ... 172, ) == 0x0 01605 596 NtQueryValueKey (172, (172, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="^\2530O\225zI\211j\0l\341\25@\25"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (172, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="^\2530O\225zI\211j\0l\341\25@\25"}, 28, ) }, 28, ) == 0x0 01606 596 NtQueryValueKey (172, (172, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (172, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 01607 596 NtQueryValueKey (172, (172, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\13\3\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (172, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\13\3\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 01608 596 NtQueryValueKey (172, (172, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (172, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01609 596 NtClose (172, ... ) == 0x0 01610 596 NtEnumerateKey (168, 1, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (168, 1, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}"}, 92, ) }, 92, ) == 0x0 01611 596 NtOpenKey (0x20019, {24, 168, 0x40, 0, 0, (0x20019, {24, 168, 0x40, 0, 0, "{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}"}, ... 172, ) }, ... 172, ) == 0x0 01612 596 NtQueryValueKey (172, (172, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="g\260\324\2134:?\323\274\351\334dg\4\363\224"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (172, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="g\260\324\2134:?\323\274\351\334dg\4\363\224"}, 28, ) }, 28, ) == 0x0 01613 596 NtQueryValueKey (172, (172, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (172, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 01614 596 NtQueryValueKey (172, (172, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\5\2\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (172, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\5\2\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 01615 596 NtQueryValueKey (172, (172, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (172, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01616 596 NtClose (172, ... ) == 0x0 01617 596 NtEnumerateKey (168, 2, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (168, 2, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}"}, 92, ) }, 92, ) == 0x0 01618 596 NtOpenKey (0x20019, {24, 168, 0x40, 0, 0, (0x20019, {24, 168, 0x40, 0, 0, "{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}"}, ... 172, ) }, ... 172, ) == 0x0 01619 596 NtQueryValueKey (172, (172, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="2x\2\334\376\370\310\223\334\212\260\6\335\204}\35"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (172, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="2x\2\334\376\370\310\223\334\212\260\6\335\204}\35"}, 28, ) }, 28, ) == 0x0 01620 596 NtQueryValueKey (172, (172, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (172, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 01621 596 NtQueryValueKey (172, (172, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\226\3\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (172, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\226\3\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 01622 596 NtQueryValueKey (172, (172, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (172, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01623 596 NtClose (172, ... ) == 0x0 01624 596 NtEnumerateKey (168, 3, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (168, 3, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{94e3e076-8f53-42a5-8411-085bcc18a68d}"}, 92, ) }, 92, ) == 0x0 01625 596 NtOpenKey (0x20019, {24, 168, 0x40, 0, 0, (0x20019, {24, 168, 0x40, 0, 0, "{94e3e076-8f53-42a5-8411-085bcc18a68d}"}, ... 172, ) }, ... 172, ) == 0x0 01626 596 NtQueryValueKey (172, (172, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="\275\232*\333B\353\330V\16%\16M\370\26/g"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (172, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="\275\232*\333B\353\330V\16%\16M\370\26/g"}, 28, ) }, 28, ) == 0x0 01627 596 NtQueryValueKey (172, (172, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (172, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 01628 596 NtQueryValueKey (172, (172, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\345\0\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (172, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\345\0\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 01629 596 NtQueryValueKey (172, (172, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (172, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01630 596 NtClose (172, ... ) == 0x0 01631 596 NtEnumerateKey (168, 4, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (168, 4, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}"}, 92, ) }, 92, ) == 0x0 01632 596 NtOpenKey (0x20019, {24, 168, 0x40, 0, 0, (0x20019, {24, 168, 0x40, 0, 0, "{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}"}, ... 172, ) }, ... 172, ) == 0x0 01633 596 NtQueryValueKey (172, (172, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="8k\10_\204\354\366i\323k\225j"\300\36\200"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (172, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="8k\10_\204\354\366i\323k\225j"\300\36\200"}, 28, ) \300\36\200"}, 28, ) == 0x0 01634 596 NtQueryValueKey (172, (172, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (172, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 01635 596 NtQueryValueKey (172, (172, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="r\1\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (172, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="r\1\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 01636 596 NtQueryValueKey (172, (172, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (172, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01637 596 NtClose (172, ... ) == 0x0 01638 596 NtEnumerateKey (168, 5, Basic, 280, ... ) == STATUS_NO_MORE_ENTRIES 01639 596 NtClose (168, ... ) == 0x0 01640 596 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01641 596 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01642 596 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01643 596 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01644 596 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01645 596 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01646 596 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01647 596 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01648 596 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01649 596 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01650 596 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01651 596 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01652 596 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01653 596 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01654 596 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 168, ) == 0x0 01655 596 NtQueryInformationToken (168, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01656 596 NtClose (168, ... ) == 0x0 01657 596 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01658 596 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01659 596 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 168, ) == 0x0 01660 596 NtQueryInformationToken (168, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01661 596 NtClose (168, ... ) == 0x0 01662 596 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01663 596 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01664 596 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 168, ) == 0x0 01665 596 NtQueryInformationToken (168, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01666 596 NtClose (168, ... ) == 0x0 01667 596 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01668 596 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01669 596 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 168, ) == 0x0 01670 596 NtQueryInformationToken (168, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01671 596 NtClose (168, ... ) == 0x0 01672 596 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01673 596 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01674 596 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 168, ) == 0x0 01675 596 NtQueryInformationToken (168, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01676 596 NtClose (168, ... ) == 0x0 01677 596 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01678 596 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01679 596 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 168, ) == 0x0 01680 596 NtQueryInformationToken (168, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01681 596 NtClose (168, ... ) == 0x0 01682 596 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01683 596 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01684 596 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 168, ) == 0x0 01685 596 NtQueryInformationToken (168, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01686 596 NtClose (168, ... ) == 0x0 01687 596 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01688 596 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01689 596 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 168, ) == 0x0 01690 596 NtQueryInformationToken (168, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01691 596 NtClose (168, ... ) == 0x0 01692 596 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01693 596 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01694 596 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 168, ) == 0x0 01695 596 NtQueryInformationToken (168, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01696 596 NtClose (168, ... ) == 0x0 01697 596 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01698 596 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01699 596 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 168, ) == 0x0 01700 596 NtQueryInformationToken (168, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01701 596 NtClose (168, ... ) == 0x0 01702 596 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01703 596 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01704 596 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 168, ) == 0x0 01705 596 NtQueryInformationToken (168, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01706 596 NtClose (168, ... ) == 0x0 01707 596 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01708 596 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01709 596 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 168, ) == 0x0 01710 596 NtQueryInformationToken (168, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01711 596 NtClose (168, ... ) == 0x0 01712 596 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01713 596 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01714 596 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 168, ) == 0x0 01715 596 NtQueryInformationToken (168, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01716 596 NtClose (168, ... ) == 0x0 01717 596 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01718 596 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01719 596 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 168, ) == 0x0 01720 596 NtQueryInformationToken (168, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01721 596 NtClose (168, ... ) == 0x0 01722 596 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01723 596 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01724 596 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 168, ) == 0x0 01725 596 NtQueryInformationToken (168, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01726 596 NtClose (168, ... ) == 0x0 01727 596 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01728 596 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 168, ) }, ... 168, ) == 0x0 01729 596 NtQueryValueKey (168, (168, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) , Full, 524, ... TitleIdx=0, Type=4, Name= (168, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) , Data= (168, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) }, 48, ) == 0x0 01730 596 NtClose (168, ... ) == 0x0 01731 596 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01732 596 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 168, ) == 0x0 01733 596 NtQueryInformationToken (168, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01734 596 NtClose (168, ... ) == 0x0 01735 596 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01736 596 NtOpenThreadToken (-2, 0x8, 0, ... ) == STATUS_NO_TOKEN 01737 596 NtOpenProcessToken (-1, 0xa, ... 168, ) == 0x0 01738 596 NtDuplicateToken (168, 0xc, {24, 0, 0x0, 0, 1240744, 0x0}, 0, 2, ... 172, ) == 0x0 01739 596 NtClose (168, ... ) == 0x0 01740 596 NtAccessCheck (1354104, 172, 0x1, 1240820, 1240872, 56, 1240852, ... (0x1), ) == 0x0 01741 596 NtClose (172, ... ) == 0x0 01742 596 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 172, ) }, ... 172, ) == 0x0 01743 596 NtQueryValueKey (172, (172, "PolicyScope", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (172, "PolicyScope", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01744 596 NtClose (172, ... ) == 0x0 01745 596 NtOpenSymbolicLinkObject (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\??\C:"}, ... 172, ) }, ... 172, ) == 0x0 01746 596 NtQuerySymbolicLinkObject (172, ... (172, ... "\Device\HarddiskVolume1", 48, ) , 48, ) == 0x0 01747 596 NtClose (172, ... ) == 0x0 01748 596 NtQueryVolumeInformationFile (104, 1238576, 8, Device, ... {status=0x0, info=8}, ) == 0x0 01749 596 NtQueryInformationFile (104, 1238692, 528, Name, ... {status=0x0, info=64}, ) == 0x0 01750 596 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01751 596 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01752 596 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\xxsxmacn.exe"}, 1237864, ... ) }, 1237864, ... ) == 0x0 01753 596 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 172, {status=0x0, info=1}, ) }, 3, 16417, ... 172, {status=0x0, info=1}, ) == 0x0 01754 596 NtQueryDirectoryFile (172, 0, 0, 0, 1237292, 616, BothDirectory, 1, (172, 0, 0, 0, 1237292, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 01755 596 NtClose (172, ... ) == 0x0 01756 596 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 172, {status=0x0, info=1}, ) }, 3, 16417, ... 172, {status=0x0, info=1}, ) == 0x0 01757 596 NtQueryDirectoryFile (172, 0, 0, 0, 1237292, 616, BothDirectory, 1, (172, 0, 0, 0, 1237292, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 01758 596 NtClose (172, ... ) == 0x0 01759 596 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 172, {status=0x0, info=1}, ) }, 3, 16417, ... 172, {status=0x0, info=1}, ) == 0x0 01760 596 NtQueryDirectoryFile (172, 0, 0, 0, 1237292, 616, BothDirectory, 1, (172, 0, 0, 0, 1237292, 616, BothDirectory, 1, "xxsxmacn.exe", 0, ... {status=0x0, info=118}, ) , 0, ... {status=0x0, info=118}, ) == 0x0 01761 596 NtClose (172, ... ) == 0x0 01762 596 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01763 596 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01764 596 NtQueryInformationFile (104, 1240732, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01765 596 NtCreateSection (0xf0005, 0x0, {19087, 0}, 2, 134217728, 104, ... 172, ) == 0x0 01766 596 NtMapViewOfSection (172, -1, (0x0), 0, 0, {0, 0}, 19087, 1, 0, 2, ... (0x3a0000), {0, 0}, 20480, ) == 0x0 01767 596 NtClose (172, ... ) == 0x0 01768 596 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01769 596 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 172, ) == 0x0 01770 596 NtQueryInformationToken (172, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01771 596 NtClose (172, ... ) == 0x0 01772 596 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 172, ) }, ... 172, ) == 0x0 01773 596 NtOpenKey (0x20019, {24, 172, 0x40, 0, 0, (0x20019, {24, 172, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders"}, ... 168, ) }, ... 168, ) == 0x0 01774 596 NtClose (172, ... ) == 0x0 01775 596 NtQueryValueKey (168, (168, "Cache", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01776 596 NtQueryValueKey (168, (168, "Cache", Partial, 174, ... TitleIdx=0, Type=1, Data="C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0"}, 174, ) , Partial, 174, ... TitleIdx=0, Type=1, Data= (168, "Cache", Partial, 174, ... TitleIdx=0, Type=1, Data="C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0"}, 174, ) }, 174, ) == 0x0 01777 596 NtClose (168, ... ) == 0x0 01778 596 NtUnmapViewOfSection (-1, 0x3a0000, ... ) == 0x0 01779 596 NtAllocateVirtualMemory (-1, 0, 0, 4096, 8192, 4, ... 3801088, 4096, ) == 0x0 01780 596 NtAllocateVirtualMemory (-1, 3801088, 0, 4096, 4096, 4, ... 3801088, 4096, ) == 0x0 01781 596 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 168, ) }, ... 168, ) == 0x0 01782 596 NtQueryValueKey (168, (168, "LogFileName", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01783 596 NtClose (168, ... ) == 0x0 01784 596 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01785 596 NtQueryInformationToken (164, User, 128, ... {token info, class 1, size 36}, 36, ) == 0x0 01786 596 NtQueryInformationToken (164, 15, 4, ... {token info, class 15, size 4}, 4, ) == 0x0 01787 596 NtClose (164, ... ) == 0x0 01788 596 NtQuerySection (152, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01789 596 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\xxsxmacn.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01790 596 NtQuerySystemInformation (71, 4, ... {system info, class 71, size 4}, 0x0, ) == 0x0 01791 596 NtCreateProcessEx (1242656, 2035711, 0, -1, 0, 152, 0, 0, 0, ... ) == 0x0 01792 596 NtOpenSection (0xe, {24, 44, 0x0, 0, 0, (0xe, {24, 44, 0x0, 0, 0, "W32_Virtu"}, ... 168, ) }, ... 168, ) == 0x0 01793 596 NtMapViewOfSection (168, 164, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01794 596 NtClose (168, ... ) == 0x0 01795 596 NtProtectVirtualMemory (164, (0x7c90d682), 5, 64, ... (0x7c90d000), 4096, 32, ) == 0x0 01796 596 NtWriteVirtualMemory (164, 0x7c90d682, (164, 0x7c90d682, "\350\15Mi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01797 596 NtProtectVirtualMemory (164, (0x7c90dcfd), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01798 596 NtWriteVirtualMemory (164, 0x7c90dcfd, (164, 0x7c90dcfd, "\350\337Fi\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01799 596 NtProtectVirtualMemory (164, (0x7c90d754), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01800 596 NtWriteVirtualMemory (164, 0x7c90d754, (164, 0x7c90d754, "\350\217Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01801 596 NtProtectVirtualMemory (164, (0x7c90d769), 5, 64, ... (0x7c90d000), 4096, 64, ) == 0x0 01802 596 NtWriteVirtualMemory (164, 0x7c90d769, (164, 0x7c90d769, "\350\207Li\3", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01803 596 NtQueryInformationProcess (164, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffdd000,AffinityMask=0x1,BasePriority=8,Pid=1676,ParentPid=2016,}, 0x0, ) == 0x0 01804 596 NtReadVirtualMemory (164, 0x7ffdd008, 4, ... (164, 0x7ffdd008, 4, ... "\0\0B1", 0x0, ) , 0x0, ) == 0x0 01805 596 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\xxsxmacn.exe.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01806 596 NtAllocateVirtualMemory (-1, 1355776, 0, 8192, 4096, 4, ... 1355776, 8192, ) == 0x0 01807 596 NtReadVirtualMemory (164, 0x31420000, 4096, ... (164, 0x31420000, 4096, ... "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0y\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0fn\0\0\330\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0I\3538\210\15\212V\333\15\212V\333\15\212V\333\216\226X\333\17\212V\333\345\225R\333\17\212V\333\15\212V\333\12\212V\333\15\212W\333[\212V\333o\225E\333\4\212V\333\345\225]\333\7\212V\333Rich\15\212V\333\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0PE\0\0L\1\3\0\3344\335@\0\0\0\0\0\0\0\0\340\0\17\1\13\1\6\0\0 \0\0\0\20\0\0\0P\0\0\0\202\0\0\0`\0\0\0\200\0\0\0\0B1\0\20\0\0\0\2\0\0\4\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\20\1\0\0\20\0\0\0\0\0\0\2\0\0\0\0\0\20\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\0\200\0\0h\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0UPX0\0\0\0\0\0P\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 4096, ) , 4096, ) == 0x0 01808 596 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01809 596 NtQueryInformationProcess (164, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffdd000,AffinityMask=0x1,BasePriority=8,Pid=1676,ParentPid=2016,}, 0x0, ) == 0x0 01810 596 NtAllocateVirtualMemory (-1, 0, 0, 2432, 4096, 4, ... 3866624, 4096, ) == 0x0 01811 596 NtAllocateVirtualMemory (164, 0, 0, 6432, 4096, 4, ... 65536, 8192, ) == 0x0 01812 596 NtWriteVirtualMemory (164, 0x10000, (164, 0x10000, "=\0A\0:\0=\0A\0:\0\\0\0\0=\0C\0:\0=\0C\0:\0\\0s\0c\0r\0i\0p\0t\0s\0\0\0=\0U\0:\0=\0U\0:\0\\0\0\0A\0L\0L\0U\0S\0E\0R\0S\0P\0R\0O\0F\0I\0L\0E\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0A\0l\0l\0 \0U\0s\0e\0r\0s\0\0\0A\0P\0P\0D\0A\0T\0A\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0A\0p\0p\0l\0i\0c\0a\0t\0i\0o\0n\0 \0D\0a\0t\0a\0\0\0A\0T\0L\0_\0I\0N\0C\0_\0P\0A\0T\0H\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\09\00\0~\01\0.\01\08\03\0\\0i\0n\0c\0\0\0A\0T\0L\0_\0I\0N\0C\0_\0R\0O\0O\0T\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\09\00\0~\01\0.\01\08\03\0\\0i\0n\0c\0\0\0A\0T\0L\0_\0L\0I\0B\0_\0P\0A\0T\0H\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\0", 6432, ... 0x0, ) , 6432, ... 0x0, ) == 0x0 01813 596 NtAllocateVirtualMemory (164, 0, 0, 2432, 4096, 4, ... 131072, 4096, ) == 0x0 01814 596 NtWriteVirtualMemory (164, 0x20000, (164, 0x20000, "\0\20\0\0\200\11\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0\0\0\0\0\13\0\0\0\26\0\10\2\220\2\0\0\0\0\0\0\364\3\366\3\230\4\0\0@\0B\0\220\10\0\0@\0B\0\324\10\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0@\0B\0\30\11\0\0\36\0 \0\\11\0\0\0\0\2\0|\11\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 2432, ... 0x0, ) , 2432, ... 0x0, ) == 0x0 01815 596 NtWriteVirtualMemory (164, 0x7ffdd010, (164, 0x7ffdd010, "\0\0\2\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 01816 596 NtWriteVirtualMemory (164, 0x7ffdd1e8, (164, 0x7ffdd1e8, "\0\0\0\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 01817 596 NtFreeVirtualMemory (-1, (0x3b0000), 0, 32768, ... (0x3b0000), 4096, ) == 0x0 01818 596 NtAllocateVirtualMemory (164, 0, 0, 1048576, 8192, 4, ... 196608, 1048576, ) == 0x0 01819 596 NtAllocateVirtualMemory (164, 1236992, 0, 8192, 4096, 4, ... 1236992, 8192, ) == 0x0 01820 596 NtProtectVirtualMemory (164, (0x12e000), 4096, 260, ... (0x12e000), 4096, 4, ) == 0x0 01821 596 NtCreateThread (0x1f03ff, 0x0, 164, 1242664, 1242328, 1, ... 168, {1676, 440}, ) == 0x0 01822 596 NtRequestWaitReplyPort (24, {168, 196, new_msg, 0, 69, 1346200, -2146434944, 1244532} (24, {168, 196, new_msg, 0, 69, 1346200, -2146434944, 1244532} "\0\0\0\0\0\0\1\0\377\377\377\377\0\0\0\0\247\0\0\0\250\0\0\0\214\6\0\0\270\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\20\0\0x\371\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\320\375\177\0\0\0\0\0\0\24\0\326z\202|" ... {168, 196, reply, 0, 2016, 596, 81884, 0} "\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0\244\0\0\0\250\0\0\0\214\6\0\0\270\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\20\0\0x\371\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\320\375\177\0\0\0\0\0\0\24\0\326z\202|" ) ... {168, 196, reply, 0, 2016, 596, 81884, 0} (24, {168, 196, new_msg, 0, 69, 1346200, -2146434944, 1244532} "\0\0\0\0\0\0\1\0\377\377\377\377\0\0\0\0\247\0\0\0\250\0\0\0\214\6\0\0\270\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\20\0\0x\371\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\320\375\177\0\0\0\0\0\0\24\0\326z\202|" ... {168, 196, reply, 0, 2016, 596, 81884, 0} "\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0\244\0\0\0\250\0\0\0\214\6\0\0\270\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\20\0\0x\371\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\320\375\177\0\0\0\0\0\0\24\0\326z\202|" ) ) == 0x0 01823 596 NtResumeThread (168, ... 1, ) == 0x0 01824 596 NtClose (104, ... ) == 0x0 01825 596 NtClose (152, ... ) == 0x0 01826 596 NtQueryInformationProcess (164, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffdd000,AffinityMask=0x1,BasePriority=8,Pid=1676,ParentPid=2016,}, 0x0, ) == 0x0 01827 596 NtUserWaitForInputIdle (1676, 30000, 0, ... 01828 596 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 152, ) == 0x0 01829 596 NtClose (152, ... ) == 0x0 01827 596 NtUserWaitForInputIdle ... ) == 0x0 01830 596 NtClose (164, ... ) == 0x0 01831 596 NtClose (168, ... ) == 0x0 01832 596 NtDelayExecution (0, {-5000000, -1}, ... ) == 0x0 01833 596 NtTerminateProcess (0, 0, ... 00853 376 NtWaitForMultipleObjects ... ) == 0xc0 01833 596 NtTerminateProcess ... ) == 0x0 01834 596 NtUserGetAtomName (49211, 1243560, ... ) == 0xf 01835 596 NtUserUnregisterClass (1243620, 2000486400, 1243608, ... ) == 0x1 01836 596 NtUserGetAtomName (49213, 1243560, ... ) == 0xd 01837 596 NtUserUnregisterClass (1243620, 2000486400, 1243608, ... ) == 0x1 01838 596 NtUserGetAtomName (49215, 1243560, ... ) == 0x10 01839 596 NtUserUnregisterClass (1243620, 2000486400, 1243608, ... ) == 0x1 01840 596 NtUserGetAtomName (49217, 1243560, ... ) == 0x12 01841 596 NtUserUnregisterClass (1243620, 2000486400, 1243608, ... ) == 0x1 01842 596 NtUserGetAtomName (49219, 1243560, ... ) == 0xd 01843 596 NtUserUnregisterClass (1243620, 2000486400, 1243608, ... ) == 0x1 01844 596 NtUserGetAtomName (49221, 1243560, ... ) == 0xb 01845 596 NtUserUnregisterClass (1243620, 2000486400, 1243608, ... ) == 0x1 01846 596 NtUserGetAtomName (49223, 1243560, ... ) == 0xf 01847 596 NtUserUnregisterClass (1243620, 2000486400, 1243608, ... ) == 0x1 01848 596 NtUserGetAtomName (49225, 1243560, ... ) == 0xd 01849 596 NtUserUnregisterClass (1243620, 2000486400, 1243608, ... ) == 0x1 01850 596 NtUserGetAtomName (49227, 1243560, ... ) == 0x11 01851 596 NtUserUnregisterClass (1243620, 2000486400, 1243608, ... ) == 0x1 01852 596 NtUserGetAtomName (49229, 1243560, ... ) == 0xf 01853 596 NtUserUnregisterClass (1243620, 2000486400, 1243608, ... ) == 0x1 01854 596 NtUserGetAtomName (49231, 1243560, ... ) == 0x11 01855 596 NtUserUnregisterClass (1243620, 2000486400, 1243608, ... ) == 0x1 01856 596 NtUserGetAtomName (49233, 1243560, ... ) == 0xf 01857 596 NtUserUnregisterClass (1243620, 2000486400, 1243608, ... ) == 0x1 01858 596 NtUserGetAtomName (49235, 1243560, ... ) == 0xc 01859 596 NtUserUnregisterClass (1243620, 2000486400, 1243608, ... ) == 0x1 01860 596 NtUserGetAtomName (49237, 1243552, ... ) == 0xd 01861 596 NtUserUnregisterClass (1243612, 2000486400, 1243600, ... ) == 0x1 01862 596 NtUserGetAtomName (49239, 1243552, ... ) == 0x11 01863 596 NtUserUnregisterClass (1243612, 2000486400, 1243600, ... ) == 0x1 01864 596 NtUserGetAtomName (49241, 1243560, ... ) == 0xc 01865 596 NtUserUnregisterClass (1243620, 2000486400, 1243608, ... ) == 0x1 01866 596 NtUserGetAtomName (49243, 1243560, ... ) == 0xe 01867 596 NtUserUnregisterClass (1243620, 2000486400, 1243608, ... ) == 0x1 01868 596 NtUserGetAtomName (49245, 1243560, ... ) == 0x8 01869 596 NtUserUnregisterClass (1243620, 2000486400, 1243608, ... ) == 0x1 01870 596 NtUserGetAtomName (49247, 1243560, ... ) == 0xd 01871 596 NtUserUnregisterClass (1243620, 2000486400, 1243608, ... ) == 0x1 01872 596 NtUserGetAtomName (49175, 1243560, ... ) == 0x6 01873 596 NtUserUnregisterClass (1243620, 2000486400, 1243608, ... ) == 0x1 01874 596 NtUserGetAtomName (49177, 1243560, ... ) == 0x6 01875 596 NtUserUnregisterClass (1243620, 2000486400, 1243608, ... ) == 0x1 01876 596 NtUserGetAtomName (49176, 1243560, ... ) == 0x4 01877 596 NtUserUnregisterClass (1243620, 2000486400, 1243608, ... ) == 0x1 01878 596 NtUserGetAtomName (49178, 1243560, ... ) == 0x7 01879 596 NtUserUnregisterClass (1243620, 2000486400, 1243608, ... ) == 0x1 01880 596 NtUserGetAtomName (49180, 1243560, ... ) == 0x8 01881 596 NtUserUnregisterClass (1243620, 2000486400, 1243608, ... ) == 0x1 01882 596 NtUserGetAtomName (49182, 1243560, ... ) == 0x9 01883 596 NtUserUnregisterClass (1243620, 2000486400, 1243608, ... ) == 0x1 01884 596 NtUserGetAtomName (49179, 1243552, ... ) == 0x9 01885 596 NtUserUnregisterClass (1243612, 2000486400, 1243600, ... ) == 0x1 01886 596 NtUserGetAtomName (49256, 1243560, ... ) == 0x7 01887 596 NtUserUnregisterClass (1243620, 2000486400, 1243608, ... ) == 0x1 01888 596 NtUserGetAtomName (49258, 1243560, ... ) == 0xd 01889 596 NtUserUnregisterClass (1243620, 2000486400, 1243608, ... ) == 0x1 01890 596 NtUnmapViewOfSection (-1, 0x380000, ... ) == 0x0 01891 596 NtDeviceIoControlFile (56, 60, 0x0, 0x12facc, 0x22415c, (56, 60, 0x0, 0x12facc, 0x22415c, "U\4\376\14\272\223\15D\243\376U9s\320\267#@\0\0\0\0\0\0\0\10 \217\0\306\205\337w", 32, 32, ... {status=0x0, info=32}, "U\4\376\14\272\223\15D\243\376U9s\320\267#@\0\0\0\0\0\0\0\10 \217\0\306\205\337w", ) , 32, 32, ... {status=0x0, info=32}, (56, 60, 0x0, 0x12facc, 0x22415c, "U\4\376\14\272\223\15D\243\376U9s\320\267#@\0\0\0\0\0\0\0\10 \217\0\306\205\337w", 32, 32, ... {status=0x0, info=32}, "U\4\376\14\272\223\15D\243\376U9s\320\267#@\0\0\0\0\0\0\0\10 \217\0\306\205\337w", ) , ) == 0x0 01892 596 NtDeviceIoControlFile (56, 60, 0x0, 0x12fa94, 0x228168, (56, 60, 0x0, 0x12fa94, 0x228168, "@\0\0\0\0\0\0\0", 8, 0, ... {status=0x0, info=0}, 0x0, ) , 8, 0, ... {status=0x0, info=0}, 0x0, ) == 0x0 01893 596 NtDeviceIoControlFile (56, 60, 0x0, 0x12facc, 0x22415c, (56, 60, 0x0, 0x12facc, 0x22415c, "\254\253\177yX{\226G\271$\325\21x\245\234\344\\0\0\0\0\0\0\0\10 \217\0\306\205\337w", 32, 32, ... {status=0x0, info=32}, "\254\253\177yX{\226G\271$\325\21x\245\234\344\\0\0\0\0\0\0\0\10 \217\0\306\205\337w", ) , 32, 32, ... {status=0x0, info=32}, (56, 60, 0x0, 0x12facc, 0x22415c, "\254\253\177yX{\226G\271$\325\21x\245\234\344\\0\0\0\0\0\0\0\10 \217\0\306\205\337w", 32, 32, ... {status=0x0, info=32}, "\254\253\177yX{\226G\271$\325\21x\245\234\344\\0\0\0\0\0\0\0\10 \217\0\306\205\337w", ) , ) == 0x0 01894 596 NtDeviceIoControlFile (56, 60, 0x0, 0x12fa94, 0x228168, (56, 60, 0x0, 0x12fa94, 0x228168, "\\0\0\0\0\0\0\0", 8, 0, ... {status=0x0, info=0}, 0x0, ) , 8, 0, ... {status=0x0, info=0}, 0x0, ) == 0x0 01895 596 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x2,}, 4, ... ) == 0x0 01896 596 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x3,}, 4, ... ) == 0x0 01897 596 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x4,}, 4, ... ) == 0x0 01898 596 NtClose (48, ... ) == 0x0 01899 596 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initialize"}, ... 48, ) }, ... 48, ) == 0x0 01900 596 NtQueryValueKey (48, (48, "DisableMetaFiles", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01901 596 NtClose (48, ... ) == 0x0 01902 596 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 01903 596 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 01904 596 NtQueryVirtualMemory (-1, 0x77c2807c, Basic, 28, ... {BaseAddress=0x77c28000,AllocationBase=0x77c10000,AllocationProtect=0x80,RegionSize=0x35000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 01905 596 NtClose (56, ... ) == 0x0 01906 596 NtFreeVirtualMemory (-1, (0x3a0000), 4096, 32768, ... (0x3a0000), 4096, ) == 0x0 01907 596 NtRequestWaitReplyPort (24, {20, 48, new_msg, 0, 2089871292, 1310720, 1244456, 0} (24, {20, 48, new_msg, 0, 2089871292, 1310720, 1244456, 0} "\0\0\0\0\3\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0" ... {20, 48, reply, 0, 2016, 596, 81929, 0} "\0\0\0\0\3\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ... {20, 48, reply, 0, 2016, 596, 81929, 0} (24, {20, 48, new_msg, 0, 2089871292, 1310720, 1244456, 0} "\0\0\0\0\3\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0" ... {20, 48, reply, 0, 2016, 596, 81929, 0} "\0\0\0\0\3\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ) == 0x0 01908 596 NtTerminateProcess (-1, 0, ...