Summary:

NtAddAtom(>) 1 NtUserRegisterWindowMessage(>) 1 NtFsControlFile(>) 4 NtCreateEvent(>) 14
NtAdjustPrivilegesToken(>) 1 NtContinue(>) 2 NtSetEvent(>) 4 NtQueryInformationFile(>) 14
NtCallbackReturn(>) 1 NtCreateIoCompletion(>) 2 NtWaitForSingleObject(>) 4 NtQuerySystemInformation(>) 15
NtCreateMutant(>) 1 NtCreateThread(>) 2 NtWriteVirtualMemory(>) 4 NtCreateSection(>) 17
NtCreateProcessEx(>) 1 NtDuplicateToken(>) 2 NtCreateKey(>) 5 NtQueryInformationProcess(>) 19
NtCreateSemaphore(>) 1 NtGdiCreateSolidBrush(>) 2 NtGdiGetStockObject(>) 5 NtOpenSection(>) 20
NtDelayExecution(>) 1 NtOpenDirectoryObject(>) 2 NtOpenThreadToken(>) 5 NtQueryAttributesFile(>) 21
NtEnumerateValueKey(>) 1 NtOpenSymbolicLinkObject(>) 2 NtSetValueKey(>) 5 NtOpenProcessTokenEx(>) 25
NtGdiCreateBitmap(>) 1 NtQueryPerformanceCounter(>) 2 NtQueryDefaultUILanguage(>) 6 NtOpenThreadTokenEx(>) 25
NtGdiInit(>) 1 NtQuerySymbolicLinkObject(>) 2 NtQueryVirtualMemory(>) 6 NtUserGetAtomName(>) 28
NtGdiQueryFontAssocInfo(>) 1 NtReadVirtualMemory(>) 2 NtQueryVolumeInformationFile(>) 6 NtUserUnregisterClass(>) 28
NtGdiSelectBitmap(>) 1 NtRegisterThreadTerminatePort(>) 2 NtSetInformationThread(>) 6 NtOpenFile(>) 30
NtOpenKeyedEvent(>) 1 NtReleaseMutant(>) 2 NtQuerySection(>) 7 NtQueryInformationToken(>) 31
NtOpenMutant(>) 1 NtResumeThread(>) 2 NtSetInformationProcess(>) 7 NtMapViewOfSection(>) 32
NtQueryInformationJobObject(>) 1 NtSetEventBoostPriority(>) 2 NtUserSystemParametersInfo(>) 7 NtUserFindExistingCursorIcon(>) 34
NtQueryInformationThread(>) 1 NtTestAlert(>) 2 NtEnumerateKey(>) 8 NtAllocateVirtualMemory(>) 38
NtQueryInstallUILanguage(>) 1 NtUserWaitForInputIdle(>) 2 NtOpenProcessToken(>) 8 NtUserRegisterClassExWOW(>) 42
NtQueryObject(>) 1 NtWriteFile(>) 2 NtQueryDebugFilterState(>) 9 NtFlushInstructionCache(>) 55
NtQuerySystemTime(>) 1 NtFreeVirtualMemory(>) 3 NtRequestWaitReplyPort(>) 9 NtQueryValueKey(>) 67
NtReadFile(>) 1 NtGdiCreateCompatibleDC(>) 3 NtCreateFile(>) 10 NtProtectVirtualMemory(>) 112
NtSecureConnectPort(>) 1 NtSetInformationObject(>) 3 NtDeviceIoControlFile(>) 10 NtOpenKey(>) 125
NtUserCallNoParam(>) 1 NtTerminateProcess(>) 3 NtQueryDirectoryFile(>) 10 NtClose(>) 167
NtUserCallOneParam(>) 1 NtWaitForMultipleObjects(>) 3 NtSetInformationFile(>) 11
NtUserGetDC(>) 1 NtAccessCheck(>) 4 NtUnmapViewOfSection(>) 11
NtUserGetThreadDesktop(>) 1

Trace:

00001 1656 NtOpenFile (0x80100000, {24, 0, 0x240, 0, 0, (0x80100000, {24, 0, 0x240, 0, 0, "\SystemRoot\Prefetch\PACKED.EXE-09ED06A1.pf"}, 0, 32, ... ) }, 0, 32, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00002 1656 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\packed.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00003 1656 NtOpenKeyedEvent (0x2000000, {24, 0, 0x0, 0, 0, (0x2000000, {24, 0, 0x0, 0, 0, "\KernelObjects\CritSecOutOfMemoryEvent"}, ... 4, ) }, ... 4, ) == 0x0 00004 1656 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00005 1656 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 1310720, 1048576, ) == 0x0 00006 1656 NtAllocateVirtualMemory (-1, 1310720, 0, 4096, 4096, 4, ... 1310720, 4096, ) == 0x0 00007 1656 NtAllocateVirtualMemory (-1, 1314816, 0, 8192, 4096, 4, ... 1314816, 8192, ) == 0x0 00008 1656 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00009 1656 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 2359296, 65536, ) == 0x0 00010 1656 NtAllocateVirtualMemory (-1, 2359296, 0, 24576, 4096, 4, ... 2359296, 24576, ) == 0x0 00011 1656 NtOpenDirectoryObject (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\KnownDlls"}, ... 8, ) }, ... 8, ) == 0x0 00012 1656 NtOpenSymbolicLinkObject (0x1, {24, 8, 0x40, 0, 0, (0x1, {24, 8, 0x40, 0, 0, "KnownDllPath"}, ... 12, ) }, ... 12, ) == 0x0 00013 1656 NtQuerySymbolicLinkObject (12, ... (12, ... "C:\WINDOWS\system32", 0x0, ) , 0x0, ) == 0x0 00014 1656 NtClose (12, ... ) == 0x0 00015 1656 NtOpenFile (0x100020, {24, 0, 0x42, 0, 0, (0x100020, {24, 0, 0x42, 0, 0, "\??\C:\scripts\"}, 3, 33, ... 12, {status=0x0, info=1}, ) }, 3, 33, ... 12, {status=0x0, info=1}, ) == 0x0 00016 1656 NtQueryVolumeInformationFile (12, 1243852, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00017 1656 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local"}, 1243804, ... ) }, 1243804, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00018 1656 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "kernel32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00019 1656 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7c800000), 0x0, 1003520, ) == 0x0 00020 1656 NtClose (16, ... ) == 0x0 00021 1656 NtProtectVirtualMemory (-1, (0x7c801000), 1568, 4, ... (0x7c801000), 4096, 32, ) == 0x0 00022 1656 NtProtectVirtualMemory (-1, (0x7c801000), 4096, 32, ... (0x7c801000), 4096, 4, ) == 0x0 00023 1656 NtFlushInstructionCache (-1, 2088767488, 1568, ... ) == 0x0 00024 1656 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00025 1656 NtQuerySystemInformation (RangeStart, 4, ... {system info, class 50, size 4}, 0x0, ) == 0x0 00026 1656 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00027 1656 NtCreateSection (0xf001f, 0x0, {65536, 0}, 4, 67108864, 0, ... 16, ) == 0x0 00028 1656 NtSecureConnectPort ( ("\Windows\ApiPort", {0, 2, 1, 1}, {24, 16, 0, 65536, 0, 0}, 1319736, {12, 0, 0}, 1241944, 44, ... 24, {24, 16, 0, 65536, 2424832, 18415616}, {0, 0, 0}, 200, 44, ) , {0, 2, 1, 1}, {24, 16, 0, 65536, 0, 0}, 1319736, {12, 0, 0}, 1241944, 44, ... 24, {24, 16, 0, 65536, 2424832, 18415616}, {0, 0, 0}, 200, 44, ) == 0x0 00029 1656 NtClose (16, ... ) == 0x0 00030 1656 NtQueryObject (24, Handle, 2, ... {Inherit=0,ProtectFromClose=0,}, -1, ) == 0x0 00031 1656 NtSetInformationObject (24, Handle, {Inherit=0,ProtectFromClose=1,}, 256, ... ) == 0x0 00032 1656 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00033 1656 NtQueryVirtualMemory (-1, 0x250000, Basic, 28, ... {BaseAddress=0x250000,AllocationBase=0x250000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x40000,}, 0x0, ) == 0x0 00034 1656 NtAllocateVirtualMemory (-1, 2424832, 0, 4096, 4096, 4, ... 2424832, 4096, ) == 0x0 00035 1656 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} "\210\6\31\1\0\0\0\0eZ\221|\0\0\0\0\1\0\0\0\234\6\31\1\4\0\0\0" ... {28, 56, reply, 0, 1740, 1656, 57930, 0} "`\375\27\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6\31\1\4\0\0\0" ) ... {28, 56, reply, 0, 1740, 1656, 57930, 0} (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} "\210\6\31\1\0\0\0\0eZ\221|\0\0\0\0\1\0\0\0\234\6\31\1\4\0\0\0" ... {28, 56, reply, 0, 1740, 1656, 57930, 0} "`\375\27\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6\31\1\4\0\0\0" ) ) == 0x0 00036 1656 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00037 1656 NtAllocateVirtualMemory (-1, 1232896, 0, 4096, 4096, 260, ... 1232896, 4096, ) == 0x0 00038 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 16, ) }, ... 16, ) == 0x0 00039 1656 NtQueryValueKey (16, (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00040 1656 NtClose (16, ... ) == 0x0 00041 1656 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionUnicode"}, ... 16, ) }, ... 16, ) == 0x0 00042 1656 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x260000), 0x0, 90112, ) == 0x0 00043 1656 NtClose (16, ... ) == 0x0 00044 1656 NtQueryDefaultLocale (0, 2089305000, ... ) == 0x0 00045 1656 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionLocale"}, ... 16, ) }, ... 16, ) == 0x0 00046 1656 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x280000), 0x0, 249856, ) == 0x0 00047 1656 NtClose (16, ... ) == 0x0 00048 1656 NtOpenSection (0x5, {24, 0, 0x40, 0, 0, (0x5, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey"}, ... 16, ) }, ... 16, ) == 0x0 00049 1656 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x2c0000), 0x0, 266240, ) == 0x0 00050 1656 NtQuerySection (16, Basic, 16, ... {BaseAddress=0x0,Attributes=0x800000,Size={0x40004, 0x0},}, 0x0, ) == 0x0 00051 1656 NtClose (16, ... ) == 0x0 00052 1656 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortTbls"}, ... 16, ) }, ... 16, ) == 0x0 00053 1656 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x310000), 0x0, 24576, ) == 0x0 00054 1656 NtClose (16, ... ) == 0x0 00055 1656 NtQueryVirtualMemory (-1, 0x7ffd2000, Basic, 28, ... {BaseAddress=0x7ffd2000,AllocationBase=0x7ffb0000,AllocationProtect=0x2,RegionSize=0x2000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 00056 1656 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00057 1656 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00058 1656 NtAllocateVirtualMemory (-1, 2428928, 0, 8192, 4096, 4, ... 2428928, 8192, ) == 0x0 00059 1656 NtRequestWaitReplyPort (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} "\210\6\31\1\36\0\1\0\0\0\0\0\377\377\377\377\234\6\31\1p\30\0\0" ... {24, 52, reply, 0, 1740, 1656, 57931, 0} "\10P\30\0\36\0\1\0\0\0\0\0\377\377\377\377\234\6\31\1p\30\0\0" ) ... {24, 52, reply, 0, 1740, 1656, 57931, 0} (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} "\210\6\31\1\36\0\1\0\0\0\0\0\377\377\377\377\234\6\31\1p\30\0\0" ... {24, 52, reply, 0, 1740, 1656, 57931, 0} "\10P\30\0\36\0\1\0\0\0\0\0\377\377\377\377\234\6\31\1p\30\0\0" ) ) == 0x0 00060 1656 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} "\210\6\31\1\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6\31\18\6\0\0" ... {28, 56, reply, 0, 1740, 1656, 57932, 0} "\250\202\26\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6\31\18\6\0\0" ) ... {28, 56, reply, 0, 1740, 1656, 57932, 0} (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} "\210\6\31\1\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6\31\18\6\0\0" ... {28, 56, reply, 0, 1740, 1656, 57932, 0} "\250\202\26\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6\31\18\6\0\0" ) ) == 0x0 00061 1656 NtProtectVirtualMemory (-1, (0x31428000), 36864, 4, ... (0x31428000), 36864, 128, ) == 0x0 00062 1656 NtProtectVirtualMemory (-1, (0x31428000), 36864, 128, ... (0x31428000), 36864, 4, ) == 0x0 00063 1656 NtFlushInstructionCache (-1, 826441728, 36864, ... ) == 0x0 00064 1656 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "ADVAPI32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00065 1656 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77dd0000), 0x0, 634880, ) == 0x0 00066 1656 NtClose (16, ... ) == 0x0 00067 1656 NtProtectVirtualMemory (-1, (0x77dd1000), 1700, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00068 1656 NtProtectVirtualMemory (-1, (0x77dd1000), 4096, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00069 1656 NtFlushInstructionCache (-1, 2010976256, 1700, ... ) == 0x0 00070 1656 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "RPCRT4.dll"}, ... 16, ) }, ... 16, ) == 0x0 00071 1656 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77e70000), 0x0, 593920, ) == 0x0 00072 1656 NtClose (16, ... ) == 0x0 00073 1656 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00074 1656 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00075 1656 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00076 1656 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00077 1656 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00078 1656 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00079 1656 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00080 1656 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00081 1656 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00082 1656 NtProtectVirtualMemory (-1, (0x77dd1000), 1700, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00083 1656 NtProtectVirtualMemory (-1, (0x77dd1000), 4096, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00084 1656 NtFlushInstructionCache (-1, 2010976256, 1700, ... ) == 0x0 00085 1656 NtProtectVirtualMemory (-1, (0x31428000), 36864, 4, ... (0x31428000), 36864, 64, ) == 0x0 00086 1656 NtProtectVirtualMemory (-1, (0x31428000), 36864, 64, ... (0x31428000), 36864, 4, ) == 0x0 00087 1656 NtFlushInstructionCache (-1, 826441728, 36864, ... ) == 0x0 00088 1656 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "MSVCRT.dll"}, ... 16, ) }, ... 16, ) == 0x0 00089 1656 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77c10000), 0x0, 360448, ) == 0x0 00090 1656 NtClose (16, ... ) == 0x0 00091 1656 NtProtectVirtualMemory (-1, (0x77c11000), 632, 4, ... (0x77c11000), 4096, 32, ) == 0x0 00092 1656 NtProtectVirtualMemory (-1, (0x77c11000), 4096, 32, ... (0x77c11000), 4096, 4, ) == 0x0 00093 1656 NtFlushInstructionCache (-1, 2009141248, 632, ... ) == 0x0 00094 1656 NtProtectVirtualMemory (-1, (0x31428000), 36864, 4, ... (0x31428000), 36864, 64, ) == 0x0 00095 1656 NtProtectVirtualMemory (-1, (0x31428000), 36864, 64, ... (0x31428000), 36864, 4, ) == 0x0 00096 1656 NtFlushInstructionCache (-1, 826441728, 36864, ... ) == 0x0 00097 1656 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "USER32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00098 1656 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7e410000), 0x0, 589824, ) == 0x0 00099 1656 NtClose (16, ... ) == 0x0 00100 1656 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "GDI32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00101 1656 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77f10000), 0x0, 290816, ) == 0x0 00102 1656 NtClose (16, ... ) == 0x0 00103 1656 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00104 1656 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00105 1656 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00106 1656 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00107 1656 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00108 1656 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00109 1656 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00110 1656 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00111 1656 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00112 1656 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00113 1656 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00114 1656 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00115 1656 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00116 1656 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00117 1656 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00118 1656 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00119 1656 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00120 1656 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00121 1656 NtProtectVirtualMemory (-1, (0x31428000), 36864, 4, ... (0x31428000), 36864, 64, ) == 0x0 00122 1656 NtProtectVirtualMemory (-1, (0x31428000), 36864, 64, ... (0x31428000), 36864, 4, ) == 0x0 00123 1656 NtFlushInstructionCache (-1, 826441728, 36864, ... ) == 0x0 00124 1656 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WININET.dll"}, ... 16, ) }, ... 16, ) == 0x0 00125 1656 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x42c10000), 0x0, 847872, ) == 0x0 00126 1656 NtClose (16, ... ) == 0x0 00127 1656 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00128 1656 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00129 1656 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00130 1656 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00131 1656 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00132 1656 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00133 1656 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "SHLWAPI.dll"}, ... 16, ) }, ... 16, ) == 0x0 00134 1656 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77f60000), 0x0, 483328, ) == 0x0 00135 1656 NtClose (16, ... ) == 0x0 00136 1656 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00137 1656 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00138 1656 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00139 1656 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00140 1656 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00141 1656 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00142 1656 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00143 1656 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00144 1656 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00145 1656 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00146 1656 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00147 1656 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00148 1656 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00149 1656 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00150 1656 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00151 1656 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00152 1656 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00153 1656 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00154 1656 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00155 1656 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00156 1656 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00157 1656 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00158 1656 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00159 1656 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00160 1656 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00161 1656 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00162 1656 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00163 1656 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "Normaliz.dll"}, ... 16, ) }, ... 16, ) == 0x0 00164 1656 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x400000), 0x0, 36864, ) == 0x0 00165 1656 NtClose (16, ... ) == 0x0 00166 1656 NtProtectVirtualMemory (-1, (0x401000), 160, 4, ... (0x401000), 4096, 32, ) == 0x0 00167 1656 NtProtectVirtualMemory (-1, (0x401000), 4096, 32, ... (0x401000), 4096, 4, ) == 0x0 00168 1656 NtFlushInstructionCache (-1, 4198400, 160, ... ) == 0x0 00169 1656 NtProtectVirtualMemory (-1, (0x401000), 160, 4, ... (0x401000), 4096, 32, ) == 0x0 00170 1656 NtProtectVirtualMemory (-1, (0x401000), 4096, 32, ... (0x401000), 4096, 4, ) == 0x0 00171 1656 NtFlushInstructionCache (-1, 4198400, 160, ... ) == 0x0 00172 1656 NtProtectVirtualMemory (-1, (0x401000), 160, 4, ... (0x401000), 4096, 32, ) == 0x0 00173 1656 NtProtectVirtualMemory (-1, (0x401000), 4096, 32, ... (0x401000), 4096, 4, ) == 0x0 00174 1656 NtFlushInstructionCache (-1, 4198400, 160, ... ) == 0x0 00175 1656 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00176 1656 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00177 1656 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00178 1656 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "iertutil.dll"}, ... 16, ) }, ... 16, ) == 0x0 00179 1656 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x42990000), 0x0, 282624, ) == 0x0 00180 1656 NtClose (16, ... ) == 0x0 00181 1656 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 00182 1656 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 00183 1656 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 00184 1656 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 00185 1656 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 00186 1656 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 00187 1656 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 00188 1656 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 00189 1656 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 00190 1656 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 00191 1656 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 00192 1656 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 00193 1656 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 00194 1656 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 00195 1656 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 00196 1656 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 00197 1656 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 00198 1656 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 00199 1656 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00200 1656 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00201 1656 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00202 1656 NtProtectVirtualMemory (-1, (0x31428000), 36864, 4, ... (0x31428000), 36864, 64, ) == 0x0 00203 1656 NtProtectVirtualMemory (-1, (0x31428000), 36864, 64, ... (0x31428000), 36864, 4, ) == 0x0 00204 1656 NtFlushInstructionCache (-1, 826441728, 36864, ... ) == 0x0 00205 1656 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WS2_32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00206 1656 NtAllocateVirtualMemory (-1, 1323008, 0, 4096, 4096, 4, ... 1323008, 4096, ) == 0x0 00207 1656 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\WS2_32.dll"}, 1242572, ... ) }, 1242572, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00208 1656 NtFsControlFile (12, 0, 0x0, 0x0, 0x90028, 0x0, 0, 0, ... {status=0x0, info=0}, 0x0, ) == 0x0 00209 1656 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WS2_32.dll"}, 1242572, ... ) }, 1242572, ... ) == 0x0 00210 1656 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WS2_32.dll"}, 5, 96, ... 16, {status=0x0, info=1}, ) }, 5, 96, ... 16, {status=0x0, info=1}, ) == 0x0 00211 1656 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 16, ... 28, ) == 0x0 00212 1656 NtQuerySection (28, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00213 1656 NtOpenProcessToken (-1, 0x8, ... 32, ) == 0x0 00214 1656 NtQueryInformationToken (32, User, 136, ... {token info, class 1, size 36}, 36, ) == 0x0 00215 1656 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00216 1656 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 36, ) }, ... 36, ) == 0x0 00217 1656 NtQueryValueKey (36, (36, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (36, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 00218 1656 NtClose (36, ... ) == 0x0 00219 1656 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00220 1656 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 36, ) == 0x0 00221 1656 NtQueryInformationToken (36, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00222 1656 NtClose (36, ... ) == 0x0 00223 1656 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00224 1656 NtClose (32, ... ) == 0x0 00225 1656 NtClose (16, ... ) == 0x0 00226 1656 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x71ab0000), 0x0, 94208, ) == 0x0 00227 1656 NtClose (28, ... ) == 0x0 00228 1656 NtProtectVirtualMemory (-1, (0x71ab1000), 468, 4, ... (0x71ab1000), 4096, 32, ) == 0x0 00229 1656 NtProtectVirtualMemory (-1, (0x71ab1000), 4096, 32, ... (0x71ab1000), 4096, 4, ) == 0x0 00230 1656 NtFlushInstructionCache (-1, 1907036160, 468, ... ) == 0x0 00231 1656 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WS2HELP.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00232 1656 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\WS2HELP.dll"}, 1241756, ... ) }, 1241756, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00233 1656 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WS2HELP.dll"}, 1241756, ... ) }, 1241756, ... ) == 0x0 00234 1656 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WS2HELP.dll"}, 5, 96, ... 28, {status=0x0, info=1}, ) }, 5, 96, ... 28, {status=0x0, info=1}, ) == 0x0 00235 1656 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 28, ... 16, ) == 0x0 00236 1656 NtQuerySection (16, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00237 1656 NtClose (28, ... ) == 0x0 00238 1656 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x71aa0000), 0x0, 32768, ) == 0x0 00239 1656 NtClose (16, ... ) == 0x0 00240 1656 NtProtectVirtualMemory (-1, (0x71aa1000), 352, 4, ... (0x71aa1000), 4096, 32, ) == 0x0 00241 1656 NtProtectVirtualMemory (-1, (0x71aa1000), 4096, 32, ... (0x71aa1000), 4096, 4, ) == 0x0 00242 1656 NtFlushInstructionCache (-1, 1906970624, 352, ... ) == 0x0 00243 1656 NtProtectVirtualMemory (-1, (0x71ab1000), 468, 4, ... (0x71ab1000), 4096, 32, ) == 0x0 00244 1656 NtProtectVirtualMemory (-1, (0x71ab1000), 4096, 32, ... (0x71ab1000), 4096, 4, ) == 0x0 00245 1656 NtFlushInstructionCache (-1, 1907036160, 468, ... ) == 0x0 00246 1656 NtProtectVirtualMemory (-1, (0x31428000), 36864, 4, ... (0x31428000), 36864, 64, ) == 0x0 00247 1656 NtProtectVirtualMemory (-1, (0x31428000), 36864, 64, ... (0x31428000), 36864, 4, ) == 0x0 00248 1656 NtFlushInstructionCache (-1, 826441728, 36864, ... ) == 0x0 00249 1656 NtQueryInformationProcess (-1, 37, 48, ... {process info, class 37, size 48}, 0x0, ) == 0x0 00250 1656 NtSetInformationProcess (-1, 34, {process info, class 34, size 4}, 4, ... ) == 0x0 00251 1656 NtOpenProcessToken (-1, 0x8, ... 16, ) == 0x0 00252 1656 NtQueryInformationToken (16, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00253 1656 NtClose (16, ... ) == 0x0 00254 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 16, ) }, ... 16, ) == 0x0 00255 1656 NtQueryValueKey (16, (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00256 1656 NtClose (16, ... ) == 0x0 00257 1656 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RPCRT4.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00258 1656 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ADVAPI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00259 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 16, ) }, ... 16, ) == 0x0 00260 1656 NtQueryValueKey (16, (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00261 1656 NtQueryValueKey (16, (16, "TSUserEnabled", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSUserEnabled", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00262 1656 NtClose (16, ... ) == 0x0 00263 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon"}, ... 16, ) }, ... 16, ) == 0x0 00264 1656 NtQueryValueKey (16, (16, "LeakTrack", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00265 1656 NtClose (16, ... ) == 0x0 00266 1656 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\MACHINE"}, ... 16, ) }, ... 16, ) == 0x0 00267 1656 NtSetInformationObject (16, Handle, {Inherit=0,ProtectFromClose=1,}, 2011431168, ... ) == 0x0 00268 1656 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\Diagnostics"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00269 1656 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSVCRT.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00270 1656 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00271 1656 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 3276800, 65536, ) == 0x0 00272 1656 NtAllocateVirtualMemory (-1, 3276800, 0, 4096, 4096, 4, ... 3276800, 4096, ) == 0x0 00273 1656 NtAllocateVirtualMemory (-1, 3280896, 0, 8192, 4096, 4, ... 3280896, 8192, ) == 0x0 00274 1656 NtAllocateVirtualMemory (-1, 3289088, 0, 4096, 4096, 4, ... 3289088, 4096, ) == 0x0 00275 1656 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionCType"}, ... 28, ) }, ... 28, ) == 0x0 00276 1656 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x330000), 0x0, 12288, ) == 0x0 00277 1656 NtClose (28, ... ) == 0x0 00278 1656 NtAllocateVirtualMemory (-1, 3293184, 0, 4096, 4096, 4, ... 3293184, 4096, ) == 0x0 00279 1656 NtQueryVirtualMemory (-1, 0x77c2807c, Basic, 28, ... {BaseAddress=0x77c28000,AllocationBase=0x77c10000,AllocationProtect=0x80,RegionSize=0x35000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 00280 1656 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00281 1656 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00282 1656 NtQueryVirtualMemory (-1, 0x0, Basic, 28, ... {BaseAddress=0x0,AllocationBase=0x0,AllocationProtect=0x0,RegionSize=0x10000,State=0x10000,Protect=0x1,Type=0x0,}, 28, ) == 0x0 00283 1656 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GDI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00284 1656 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\USER32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00285 1656 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00286 1656 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 256, 1243092, 256, 1242836} (24, {28, 56, new_msg, 0, 256, 1243092, 256, 1242836} "\210\6\31\1\0\0\0\0\0\0\0\0\1\0\0\0\3\0\0\0\234\6\31\1$\1\0\0" ... {28, 56, reply, 0, 1740, 1656, 57933, 0} "\320G\26\0\0\0\0\0\0\0\0\0\1\0\0\0\3\0\0\0\234\6\31\1$\1\0\0" ) ... {28, 56, reply, 0, 1740, 1656, 57933, 0} (24, {28, 56, new_msg, 0, 256, 1243092, 256, 1242836} "\210\6\31\1\0\0\0\0\0\0\0\0\1\0\0\0\3\0\0\0\234\6\31\1$\1\0\0" ... {28, 56, reply, 0, 1740, 1656, 57933, 0} "\320G\26\0\0\0\0\0\0\0\0\0\1\0\0\0\3\0\0\0\234\6\31\1$\1\0\0" ) ) == 0x0 00287 1656 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager"}, ... 28, ) }, ... 28, ) == 0x0 00288 1656 NtQueryValueKey (28, (28, "SafeDllSearchMode", Partial, 16, ... ) , Partial, 16, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00289 1656 NtClose (28, ... ) == 0x0 00290 1656 NtAllocateVirtualMemory (-1, 1327104, 0, 4096, 4096, 4, ... 1327104, 4096, ) == 0x0 00291 1656 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239420, ... ) }, 1239420, ... ) == 0x0 00292 1656 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 28, {status=0x0, info=1}, ) }, 5, 96, ... 28, {status=0x0, info=1}, ) == 0x0 00293 1656 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 28, ... 32, ) == 0x0 00294 1656 NtClose (28, ... ) == 0x0 00295 1656 NtMapViewOfSection (32, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x340000), 0x0, 110592, ) == 0x0 00296 1656 NtClose (32, ... ) == 0x0 00297 1656 NtUnmapViewOfSection (-1, 0x340000, ... ) == 0x0 00298 1656 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239328, ... ) }, 1239328, ... ) == 0x0 00299 1656 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 32, {status=0x0, info=1}, ) }, 5, 96, ... 32, {status=0x0, info=1}, ) == 0x0 00300 1656 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 32, ... 28, ) == 0x0 00301 1656 NtClose (32, ... ) == 0x0 00302 1656 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x340000), 0x0, 110592, ) == 0x0 00303 1656 NtClose (28, ... ) == 0x0 00304 1656 NtUnmapViewOfSection (-1, 0x340000, ... ) == 0x0 00305 1656 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239636, ... ) }, 1239636, ... ) == 0x0 00306 1656 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 28, {status=0x0, info=1}, ) }, 5, 96, ... 28, {status=0x0, info=1}, ) == 0x0 00307 1656 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 28, ... 32, ) == 0x0 00308 1656 NtQuerySection (32, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00309 1656 NtClose (28, ... ) == 0x0 00310 1656 NtMapViewOfSection (32, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76390000), 0x0, 118784, ) == 0x0 00311 1656 NtClose (32, ... ) == 0x0 00312 1656 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00313 1656 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00314 1656 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00315 1656 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00316 1656 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00317 1656 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00318 1656 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00319 1656 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00320 1656 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00321 1656 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IMM32.DLL"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00322 1656 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00323 1656 NtAllocateVirtualMemory (-1, 1228800, 0, 4096, 4096, 260, ... 1228800, 4096, ) == 0x0 00324 1656 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1236552, ... ) }, 1236552, ... ) == 0x0 00325 1656 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ntdll.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00326 1656 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kernel32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00327 1656 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SHLWAPI.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00328 1656 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Normaliz.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00329 1656 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iertutil.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00330 1656 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WININET.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00331 1656 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WS2HELP.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00332 1656 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WS2_32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00333 1656 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239956, ... ) }, 1239956, ... ) == 0x0 00334 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Error Message Instrument\"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00335 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initialize"}, ... 32, ) }, ... 32, ) == 0x0 00336 1656 NtQueryValueKey (32, (32, "DisableMetaFiles", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00337 1656 NtClose (32, ... ) == 0x0 00338 1656 NtMapViewOfSection (-2147482740, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x4e0000), 0x0, 1060864, ) == 0x0 00339 1656 NtClose (-2147482740, ... ) == 0x0 00340 1656 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 32, ) == 0x0 00341 1656 NtOpenThreadTokenEx (-2, 0x8, 1, 512, ... ) == STATUS_NO_TOKEN 00342 1656 NtOpenProcessTokenEx (-1, 0x8, 512, ... -2147482740, ) == 0x0 00343 1656 NtQueryInformationToken (-2147482740, Statistics, 0, ... ) == STATUS_BUFFER_TOO_SMALL 00344 1656 NtQueryInformationToken (-2147482740, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00345 1656 NtClose (-2147482740, ... ) == 0x0 00346 1656 NtAllocateVirtualMemory (-1, 0, 0, 32, 4096, 4, ... 3407872, 4096, ) == 0x0 00347 1656 NtFreeVirtualMemory (-1, (0x340000), 4096, 32768, ... (0x340000), 4096, ) == 0x0 00348 1656 NtDuplicateObject (-1, 28, -1, 0x0, 0, 2, ... 40, ) == 0x0 00349 1656 NtOpenKey (0x20019, {24, 0, 0x240, 0, 0, (0x20019, {24, 0, 0x240, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Compatibility32"}, ... -2147482740, ) }, ... -2147482740, ) == 0x0 00350 1656 NtQueryValueKey (-2147482740, (-2147482740, "packed", Partial, 172, ... ) , Partial, 172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00351 1656 NtClose (-2147482740, ... ) == 0x0 00352 1656 NtOpenKey (0x20019, {24, 0, 0x240, 0, 0, (0x20019, {24, 0, 0x240, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\IME Compatibility"}, ... -2147482740, ) }, ... -2147482740, ) == 0x0 00353 1656 NtQueryValueKey (-2147482740, (-2147482740, "packed", Partial, 172, ... ) , Partial, 172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00354 1656 NtClose (-2147482740, ... ) == 0x0 00355 1656 NtQueryDefaultLocale (0, -139609780, ... ) == 0x0 00356 1656 NtGdiQueryFontAssocInfo (0, ... ) == 0x0 00357 1656 NtUserCallNoParam (24, ... ) == 0x0 00358 1656 NtGdiCreateCompatibleDC (0, ... 00359 1656 NtAllocateVirtualMemory (-1, 0, 0, 4096, 12288, 4, ... 3407872, 4096, ) == 0x0 00358 1656 NtGdiCreateCompatibleDC ... ) == 0xee0105b0 00360 1656 NtGdiGetStockObject (0, ... ) == 0x1900010 00361 1656 NtGdiGetStockObject (4, ... ) == 0x1900011 00362 1656 NtGdiCreateBitmap (8, 8, 1, 1, 2118200212, ... ) == 0x76050581 00363 1656 NtGdiCreateSolidBrush (0, 0, ... 00364 1656 NtAllocateVirtualMemory (-1, 0, 0, 4096, 12288, 4, ... 3473408, 4096, ) == 0x0 00363 1656 NtGdiCreateSolidBrush ... ) == 0xa51003d2 00365 1656 NtGdiGetStockObject (13, ... ) == 0x18a0021 00366 1656 NtGdiCreateCompatibleDC (0, ... ) == 0x5201039b 00367 1656 NtGdiSelectBitmap (1375798171, 1980040577, ... ) == 0x185000f 00368 1656 NtUserGetThreadDesktop (1656, 0, ... ) == 0x24 00369 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Windows"}, ... 44, ) }, ... 44, ) == 0x0 00370 1656 NtQueryValueKey (44, (44, "AppInit_DLLs", Partial, 64, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) , Partial, 64, ... TitleIdx=0, Type=1, Data= (44, "AppInit_DLLs", Partial, 64, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) }, 14, ) == 0x0 00371 1656 NtClose (44, ... ) == 0x0 00372 1656 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00373 1656 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 673, 128, 0, ... ) == 0x81aec017 00374 1656 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00375 1656 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 674, 128, 0, ... ) == 0x81aec01c 00376 1656 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00377 1656 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 675, 128, 0, ... ) == 0x81aec01e 00378 1656 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00379 1656 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 676, 128, 0, ... ) == 0x81ae8002 00380 1656 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10013 00381 1656 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 677, 128, 0, ... ) == 0x81aec018 00382 1656 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00383 1656 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 678, 128, 0, ... ) == 0x81aec01a 00384 1656 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00385 1656 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 679, 128, 0, ... ) == 0x81aec01d 00386 1656 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00387 1656 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 681, 128, 0, ... ) == 0x81aec026 00388 1656 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00389 1656 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 680, 128, 0, ... ) == 0x81aec019 00390 1656 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x81aec020 00391 1656 NtUserRegisterClassExWOW (1241352, 1241448, 1241432, 1241420, 0, 130, 0, ... ) == 0x81aec022 00392 1656 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x81aec023 00393 1656 NtUserRegisterClassExWOW (1241352, 1241448, 1241432, 1241420, 0, 130, 0, ... ) == 0x81aec024 00394 1656 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x81aec025 00395 1656 NtCallbackReturn (0, 0, 0, ... 00396 1656 NtGdiInit (... ) == 0x1 00397 1656 NtGdiGetStockObject (18, ... ) == 0x290001c 00398 1656 NtGdiGetStockObject (19, ... ) == 0x1b00019 00399 1656 NtOpenKey (0x2000000, {24, 16, 0x40, 0, 0, (0x2000000, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\Performance"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00400 1656 NtOpenDirectoryObject (0x2000f, {24, 0, 0x40, 0, 0, (0x2000f, {24, 0, 0x40, 0, 0, "\BaseNamedObjects"}, ... 44, ) }, ... 44, ) == 0x0 00401 1656 NtCreateSemaphore (0x1f0003, {24, 44, 0x80, 1329368, 0, (0x1f0003, {24, 44, 0x80, 1329368, 0, "shell.{A48F1A32-A340-11D1-BC6B-00A0C90312E1}"}, 0, 2147483647, ... 48, ) }, 0, 2147483647, ... 48, ) == STATUS_OBJECT_NAME_EXISTS 00402 1656 NtQueryPerformanceCounter (... {923310792, 10}, {3579545, 0}, ) == 0x0 00403 1656 NtQueryPerformanceCounter (... {923311987, 10}, {3579545, 0}, ) == 0x0 00404 1656 NtAllocateVirtualMemory (-1, 1331200, 0, 8192, 4096, 4, ... 1331200, 8192, ) == 0x0 00405 1656 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00406 1656 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 9371648, 1048576, ) == 0x0 00407 1656 NtAllocateVirtualMemory (-1, 9371648, 0, 4096, 4096, 4, ... 9371648, 4096, ) == 0x0 00408 1656 NtAllocateVirtualMemory (-1, 9375744, 0, 8192, 4096, 4, ... 9375744, 8192, ) == 0x0 00409 1656 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 52, ) == 0x0 00410 1656 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1242800, (0xc0100080, {24, 0, 0x40, 0, 1242800, "\??\WMIDataDevice"}, 0x0, 128, 0, 1, 64, 0, 0, ... 56, {status=0x0, info=0}, ) }, 0x0, 128, 0, 1, 64, 0, 0, ... 56, {status=0x0, info=0}, ) == 0x0 00411 1656 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 60, ) == 0x0 00412 1656 NtDeviceIoControlFile (56, 60, 0x0, 0x12f710, 0x22414c, (56, 60, 0x0, 0x12f710, 0x22414c, "X\367\22\0\0\0\0\0\1\0\0\0\2\0\0\0\24\0\0\0\34\0\0\0P\0\0\0\0\0\0\0L\0\0\0\0\0\0\0\2\0\0\0U\4\376\14\272\223\15D\243\376U9s\320\267#\0\20\10\0\0\0\0\0\0\0\0\0U\4\376\14\272\223\15D\243\376U9s\320\267#\0\0\10\0\0\0\0\0\0\0\0\0\2\0\0\0", 104, 80, ... , 104, 80, ... 00413 1656 NtOpenKey (0x82000000, {24, 0, 0x240, 0, 0, (0x82000000, {24, 0, 0x240, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\WMI\Security"}, ... -2147482740, ) }, ... -2147482740, ) == 0x0 00414 1656 NtQueryValueKey (-2147482740, (-2147482740, "DF8480A1-7492-4F45-AB78-1084642581FB", Full, 130, ... ) , Full, 130, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00415 1656 NtQueryValueKey (-2147482740, (-2147482740, "00000000-0000-0000-0000-000000000000", Full, 130, ... ) , Full, 130, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00416 1656 NtClose (-2147482740, ... ) == 0x0 00417 1656 NtClose (908, ... ) == 0x0 00412 1656 NtDeviceIoControlFile ... {status=0x0, info=80}, ... {status=0x0, info=80}, "@r\372\341\0\0\0\0U\4\376\14\272\223\15D\243\376U9s\320\267#u\0l\0t\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0U\4\376\14\272\223\15D\243\376U9s\320\267#\0\20\10\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x0 00418 1656 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1243016, (0xc0100080, {24, 0, 0x40, 0, 1243016, "\??\WMIDataDevice"}, 0x0, 128, 0, 1, 64, 0, 0, ... 68, {status=0x0, info=0}, ) }, 0x0, 128, 0, 1, 64, 0, 0, ... 68, {status=0x0, info=0}, ) == 0x0 00419 1656 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 72, ) == 0x0 00420 1656 NtDuplicateObject (-1, -1, -1, 0x0, 0, 2, ... 76, ) == 0x0 00421 1656 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 80, ) == 0x0 00422 1656 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 84, ) == 0x0 00423 1656 NtAllocateVirtualMemory (-1, 9383936, 0, 8192, 4096, 4, ... 9383936, 8192, ) == 0x0 00424 1656 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 10420224, 1048576, ) == 0x0 00425 1656 NtAllocateVirtualMemory (-1, 11460608, 0, 8192, 4096, 4, ... 11460608, 8192, ) == 0x0 00426 1656 NtProtectVirtualMemory (-1, (0xaee000), 4096, 260, ... (0xaee000), 4096, 4, ) == 0x0 00427 1656 NtCreateThread (0x1f03ff, 0x0, -1, 1242100, 1242044, 1, ... 88, {1740, 860}, ) == 0x0 00428 1656 NtQueryInformationThread (88, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffdd000,Pid=1740,Tid=860,}, 0x0, ) == 0x0 00429 1656 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 0, 0, 0, 9372024} (24, {28, 56, new_msg, 0, 0, 0, 0, 9372024} "\0\0\0\0\1\0\1\0\0\0\0\0(\2\0\0X\0\0\0\314\6\0\0\\3\0\0" ... {28, 56, reply, 0, 1740, 1656, 57937, 0} "\0\0\0\0\1\0\1\0\0\0\0\0(\2\0\0X\0\0\0\314\6\0\0\\3\0\0" ) ... {28, 56, reply, 0, 1740, 1656, 57937, 0} (24, {28, 56, new_msg, 0, 0, 0, 0, 9372024} "\0\0\0\0\1\0\1\0\0\0\0\0(\2\0\0X\0\0\0\314\6\0\0\\3\0\0" ... {28, 56, reply, 0, 1740, 1656, 57937, 0} "\0\0\0\0\1\0\1\0\0\0\0\0(\2\0\0X\0\0\0\314\6\0\0\\3\0\0" ) ) == 0x0 00430 1656 NtResumeThread (88, ... 1, ) == 0x0 00431 1656 NtClose (88, ... ) == 0x0 00432 860 NtCreateEvent (0x100003, 0x0, 1, 0, ... 88, ) == 0x0 00433 860 NtWaitForSingleObject (88, 0, 0x0, ... 00434 1656 NtSetEvent (72, ... 0x0, ) == 0x0 00435 1656 NtSetEvent (52, ... 0x0, ) == 0x0 00436 1656 NtClose (52, ... ) == 0x0 00437 1656 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 52, ) == 0x0 00438 1656 NtAllocateVirtualMemory (-1, 9392128, 0, 4096, 4096, 4, ... 9392128, 4096, ) == 0x0 00439 1656 NtDeviceIoControlFile (56, 60, 0x0, 0x12f710, 0x22414c, (56, 60, 0x0, 0x12f710, 0x22414c, "X\367\22\0\0\0\0\0\2\0\0\0\2\0\0\0\24\0\0\0\34\0\0\0P\0\0\0\0\0\0\0L\0\0\0\0\0\0\0\2\0\0\0\254\253\177yX{\226G\271$\325\21x\245\234\344\0\20\10\0\0\0\0\0\0\0\0\0\254\253\177yX{\226G\271$\325\21x\245\234\344\0\0\10\0\0\0\0\0\0\0\0\0\2\0\0\0", 104, 80, ... , 104, 80, ... 00440 1656 NtOpenKey (0x82000000, {24, 0, 0x240, 0, 0, (0x82000000, {24, 0, 0x240, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\WMI\Security"}, ... -2147482740, ) }, ... -2147482740, ) == 0x0 00441 1656 NtQueryValueKey (-2147482740, (-2147482740, "DF8480A1-7492-4F45-AB78-1084642581FB", Full, 130, ... ) , Full, 130, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00442 1656 NtQueryValueKey (-2147482740, (-2147482740, "00000000-0000-0000-0000-000000000000", Full, 130, ... ) , Full, 130, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00443 1656 NtClose (-2147482740, ... ) == 0x0 00444 1656 NtClose (908, ... ) == 0x0 00439 1656 NtDeviceIoControlFile ... {status=0x0, info=80}, ... {status=0x0, info=80}, "\250\33\257\341\0\0\0\0\254\253\177yX{\226G\271$\325\21x\245\234\344e\0r\0IoNm\0\0\0\0\0\0\0\0\2\0\0\0\254\253\177yX{\226G\271$\325\21x\245\234\344\0\20\10\0\\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x0 00445 1656 NtSetEvent (72, ... 0x0, ) == 0x0 00446 1656 NtSetEvent (52, ... 0x0, ) == 0x0 00447 1656 NtClose (52, ... ) == 0x0 00448 1656 NtOpenThreadToken (-2, 0x8, 0, ... ) == STATUS_NO_TOKEN 00449 1656 NtOpenProcessToken (-1, 0xa, ... 52, ) == 0x0 00450 1656 NtDuplicateToken (52, 0xc, {24, 0, 0x0, 0, 1243284, 0x0}, 0, 2, ... 96, ) == 0x0 00451 1656 NtClose (52, ... ) == 0x0 00452 1656 NtAccessCheck (1335152, 96, 0x1, 1243360, 1243412, 56, 1243392, ... (0x1), ) == 0x0 00453 1656 NtClose (96, ... ) == 0x0 00454 1656 NtQueryDefaultUILanguage (1242164, ... 00455 1656 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00456 1656 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147482740, ) == 0x0 00457 1656 NtQueryInformationToken (-2147482740, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00458 1656 NtClose (-2147482740, ... ) == 0x0 00459 1656 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147482740, ) }, ... -2147482740, ) == 0x0 00460 1656 NtOpenKey (0x80000000, {24, -2147482740, 0x240, 0, 0, (0x80000000, {24, -2147482740, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00461 1656 NtOpenKey (0x80000000, {24, -2147482740, 0x640, 0, 0, (0x80000000, {24, -2147482740, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481328, ) }, ... -2147481328, ) == 0x0 00462 1656 NtQueryValueKey (-2147481328, (-2147481328, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00463 1656 NtClose (-2147481328, ... ) == 0x0 00464 1656 NtClose (-2147482740, ... ) == 0x0 00454 1656 NtQueryDefaultUILanguage ... ) == 0x0 00465 1656 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WININET.dll.123.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00466 1656 NtQueryDefaultUILanguage (2090319928, ... 00467 1656 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00468 1656 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147482740, ) == 0x0 00469 1656 NtQueryInformationToken (-2147482740, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00470 1656 NtClose (-2147482740, ... ) == 0x0 00471 1656 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147482740, ) }, ... -2147482740, ) == 0x0 00472 1656 NtOpenKey (0x80000000, {24, -2147482740, 0x240, 0, 0, (0x80000000, {24, -2147482740, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00473 1656 NtOpenKey (0x80000000, {24, -2147482740, 0x640, 0, 0, (0x80000000, {24, -2147482740, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481328, ) }, ... -2147481328, ) == 0x0 00474 1656 NtQueryValueKey (-2147481328, (-2147481328, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00475 1656 NtClose (-2147481328, ... ) == 0x0 00476 1656 NtClose (-2147482740, ... ) == 0x0 00466 1656 NtQueryDefaultUILanguage ... ) == 0x0 00477 1656 NtQueryInstallUILanguage (2090319930, ... ) == 0x0 00478 1656 NtQueryDefaultLocale (1, 1240260, ... ) == 0x0 00479 1656 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WININET.dll.123.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00480 1656 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1241296, 1179817, 1241020} (24, {128, 156, new_msg, 0, 2088850039, 1241296, 1179817, 1241020} "\210\6\31\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6\31\1\0\0\0\0\377\377\377\377\0\0\0\0PR\313B\0\0\0\0\370\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6\31\1\0\0\0\0\0\0\0\0\304\364\22\0\0\0\0\0" ... {128, 156, reply, 0, 1740, 1656, 57941, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6\31\1\0\0\0\0\377\377\377\377\0\0\0\0PR\313B\0\0\0\0\370\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6\31\1\0\0\0\0\0\0\0\0\304\364\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 1740, 1656, 57941, 0} (24, {128, 156, new_msg, 0, 2088850039, 1241296, 1179817, 1241020} "\210\6\31\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6\31\1\0\0\0\0\377\377\377\377\0\0\0\0PR\313B\0\0\0\0\370\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6\31\1\0\0\0\0\0\0\0\0\304\364\22\0\0\0\0\0" ... {128, 156, reply, 0, 1740, 1656, 57941, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6\31\1\0\0\0\0\377\377\377\377\0\0\0\0PR\313B\0\0\0\0\370\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6\31\1\0\0\0\0\0\0\0\0\304\364\22\0\0\0\0\0" ) ) == 0x0 00481 1656 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00482 1656 NtOpenKey (0x8, {24, 0, 0x40, 0, 0, (0x8, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows\CurrentVersion\SideBySide\AssemblyStorageRoots"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00483 1656 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00484 1656 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00485 1656 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local\"}, 1239488, ... ) }, 1239488, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00486 1656 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00487 1656 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00488 1656 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00489 1656 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03"}, 1239552, ... ) }, 1239552, ... ) == 0x0 00490 1656 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03"}, 3, 33, ... 96, {status=0x0, info=1}, ) }, 3, 33, ... 96, {status=0x0, info=1}, ) == 0x0 00491 1656 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00492 1656 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03\comctl32.dll"}, 5, 96, ... 52, {status=0x0, info=1}, ) }, 5, 96, ... 52, {status=0x0, info=1}, ) == 0x0 00493 1656 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 52, ... 100, ) == 0x0 00494 1656 NtClose (52, ... ) == 0x0 00495 1656 NtMapViewOfSection (100, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0xaf0000), 0x0, 1056768, ) == 0x0 00496 1656 NtClose (100, ... ) == 0x0 00497 1656 NtUnmapViewOfSection (-1, 0xaf0000, ... ) == 0x0 00498 1656 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03\comctl32.dll"}, 5, 96, ... 100, {status=0x0, info=1}, ) }, 5, 96, ... 100, {status=0x0, info=1}, ) == 0x0 00499 1656 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 100, ... 52, ) == 0x0 00500 1656 NtQuerySection (52, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00501 1656 NtClose (100, ... ) == 0x0 00502 1656 NtMapViewOfSection (52, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x773d0000), 0x0, 1060864, ) == 0x0 00503 1656 NtClose (52, ... ) == 0x0 00504 1656 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00505 1656 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00506 1656 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00507 1656 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00508 1656 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00509 1656 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00510 1656 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00511 1656 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00512 1656 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00513 1656 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00514 1656 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00515 1656 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00516 1656 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00517 1656 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00518 1656 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00519 1656 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00520 1656 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00521 1656 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00522 1656 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00523 1656 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00524 1656 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00525 1656 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\comctl32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00526 1656 NtAddAtom ( ("T\0h\0e\0m\0e\0P\0r\0o\0p\0S\0c\0r\0o\0l\0l\0B\0a\0r\0C\0t\0l\0", 42, 1241032, ... ) , 42, 1241032, ... ) == 0x0 00527 1656 NtQueryDefaultUILanguage (1239716, ... 00528 1656 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00529 1656 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147482740, ) == 0x0 00530 1656 NtQueryInformationToken (-2147482740, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00531 1656 NtClose (-2147482740, ... ) == 0x0 00532 1656 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147482740, ) }, ... -2147482740, ) == 0x0 00533 1656 NtOpenKey (0x80000000, {24, -2147482740, 0x240, 0, 0, (0x80000000, {24, -2147482740, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00534 1656 NtOpenKey (0x80000000, {24, -2147482740, 0x640, 0, 0, (0x80000000, {24, -2147482740, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481328, ) }, ... -2147481328, ) == 0x0 00535 1656 NtQueryValueKey (-2147481328, (-2147481328, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00536 1656 NtClose (-2147481328, ... ) == 0x0 00537 1656 NtClose (-2147482740, ... ) == 0x0 00527 1656 NtQueryDefaultUILanguage ... ) == 0x0 00538 1656 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1238556, ... ) }, 1238556, ... ) == 0x0 00539 1656 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 5, 96, ... 52, {status=0x0, info=1}, ) }, 5, 96, ... 52, {status=0x0, info=1}, ) == 0x0 00540 1656 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 52, ... 100, ) == 0x0 00541 1656 NtClose (52, ... ) == 0x0 00542 1656 NtMapViewOfSection (100, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x370000), 0x0, 4096, ) == 0x0 00543 1656 NtClose (100, ... ) == 0x0 00544 1656 NtUnmapViewOfSection (-1, 0x370000, ... ) == 0x0 00545 1656 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1238152, ... ) }, 1238152, ... ) == 0x0 00546 1656 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1238896, (0x80100080, {24, 0, 0x40, 0, 1238896, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 0x0, 0, 5, 1, 96, 0, 0, ... 100, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 100, {status=0x0, info=1}, ) == 0x0 00547 1656 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 100, ... 52, ) == 0x0 00548 1656 NtClose (100, ... ) == 0x0 00549 1656 NtMapViewOfSection (52, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0x370000), {0, 0}, 4096, ) == 0x0 00550 1656 NtClose (52, ... ) == 0x0 00551 1656 NtUnmapViewOfSection (-1, 0x370000, ... ) == 0x0 00552 1656 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1, 96, ... 52, {status=0x0, info=1}, ) }, 1, 96, ... 52, {status=0x0, info=1}, ) == 0x0 00553 1656 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 52, ... 100, ) == 0x0 00554 1656 NtMapViewOfSection (100, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 2, ... (0x370000), 0x0, 4096, ) == 0x0 00555 1656 NtQueryInformationFile (52, 1238548, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00556 1656 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00557 1656 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1238848, 1179817, 1238572} (24, {128, 156, new_msg, 0, 2088850039, 1238848, 1179817, 1238572} "\210\6\31\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6\31\14\0\0\0d\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6\31\1\0\0\0\0\0\0\0\04\353\22\0\0\0\0\0" ... {128, 156, reply, 0, 1740, 1656, 57942, 0} "\260d\27\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6\31\14\0\0\0d\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6\31\1\0\0\0\0\0\0\0\04\353\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 1740, 1656, 57942, 0} (24, {128, 156, new_msg, 0, 2088850039, 1238848, 1179817, 1238572} "\210\6\31\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6\31\14\0\0\0d\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6\31\1\0\0\0\0\0\0\0\04\353\22\0\0\0\0\0" ... {128, 156, reply, 0, 1740, 1656, 57942, 0} "\260d\27\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6\31\14\0\0\0d\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6\31\1\0\0\0\0\0\0\0\04\353\22\0\0\0\0\0" ) ) == 0x0 00558 1656 NtClose (52, ... ) == 0x0 00559 1656 NtClose (100, ... ) == 0x0 00560 1656 NtUnmapViewOfSection (-1, 0x370000, ... ) == 0x0 00561 1656 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00562 1656 NtUserRegisterWindowMessage ( ("ShellGetDragImage", ... ) , ... ) == 0xc03a 00563 1656 NtUserSystemParametersInfo (104, 0, 2001084812, 0, ... ) == 0x1 00564 1656 NtUserGetDC (0, ... ) == 0x1010051 00565 1656 NtUserCallOneParam (16842833, 57, ... ) == 0x1 00566 1656 NtUserSystemParametersInfo (38, 4, 2001086940, 0, ... ) == 0x1 00567 1656 NtUserSystemParametersInfo (66, 12, 1240548, 0, ... ) == 0x1 00568 1656 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00569 1656 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 100, ) == 0x0 00570 1656 NtQueryInformationToken (100, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00571 1656 NtClose (100, ... ) == 0x0 00572 1656 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 100, ) }, ... 100, ) == 0x0 00573 1656 NtOpenProcessToken (-1, 0x8, ... 52, ) == 0x0 00574 1656 NtAccessCheck (1335152, 52, 0x1, 1240380, 1240432, 56, 1240412, ... ) == STATUS_NO_IMPERSONATION_TOKEN 00575 1656 NtClose (52, ... ) == 0x0 00576 1656 NtOpenKey (0x20019, {24, 100, 0x40, 0, 0, (0x20019, {24, 100, 0x40, 0, 0, "Control Panel\Desktop"}, ... 52, ) }, ... 52, ) == 0x0 00577 1656 NtQueryValueKey (52, (52, "SmoothScroll", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00578 1656 NtClose (52, ... ) == 0x0 00579 1656 NtUserSystemParametersInfo (41, 500, 1240576, 0, ... ) == 0x1 00580 1656 NtOpenProcessToken (-1, 0x8, ... 52, ) == 0x0 00581 1656 NtAccessCheck (1335152, 52, 0x1, 1240380, 1240432, 56, 1240412, ... ) == STATUS_NO_IMPERSONATION_TOKEN 00582 1656 NtClose (52, ... ) == 0x0 00583 1656 NtOpenKey (0x20019, {24, 100, 0x40, 0, 0, (0x20019, {24, 100, 0x40, 0, 0, "software\Microsoft\Windows\CurrentVersion\Explorer\Advanced"}, ... 52, ) }, ... 52, ) == 0x0 00584 1656 NtQueryValueKey (52, (52, "EnableBalloonTips", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00585 1656 NtClose (52, ... ) == 0x0 00586 1656 NtUserSystemParametersInfo (27, 0, 2001085788, 0, ... ) == 0x1 00587 1656 NtUserSystemParametersInfo (102, 0, 2001086828, 0, ... ) == 0x1 00588 1656 NtClose (100, ... ) == 0x0 00589 1656 NtUserSystemParametersInfo (4130, 0, 1241080, 0, ... ) == 0x1 00590 1656 NtOpenKey (0x1, {24, 16, 0x40, 0, 0, (0x1, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\LanguagePack"}, ... 100, ) }, ... 100, ) == 0x0 00591 1656 NtEnumerateValueKey (100, 0, Full, 220, ... ) == STATUS_NO_MORE_ENTRIES 00592 1656 NtClose (100, ... ) == 0x0 00593 1656 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00594 1656 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x81aec03b 00595 1656 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x81aec03d 00596 1656 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00597 1656 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x81aec03f 00598 1656 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00599 1656 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x81aec041 00600 1656 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00601 1656 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x81aec043 00602 1656 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x81aec045 00603 1656 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00604 1656 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x81aec047 00605 1656 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00606 1656 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x81aec049 00607 1656 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00608 1656 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x81aec04b 00609 1656 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00610 1656 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x81aec04d 00611 1656 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00612 1656 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x81aec04f 00613 1656 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x81aec051 00614 1656 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00615 1656 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x81aec053 00616 1656 NtUserFindExistingCursorIcon (1240324, 1240340, 1240388, ... ) == 0x10011 00617 1656 NtUserRegisterClassExWOW (1240268, 1240336, 1240352, 1240368, 0, 384, 0, ... ) == 0x81aec055 00618 1656 NtUserFindExistingCursorIcon (1240324, 1240340, 1240388, ... ) == 0x10011 00619 1656 NtUserRegisterClassExWOW (1240268, 1240336, 1240352, 1240368, 0, 384, 0, ... ) == 0x81aec057 00620 1656 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00621 1656 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x81aec059 00622 1656 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10013 00623 1656 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x81aec05b 00624 1656 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00625 1656 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x81aec05d 00626 1656 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00627 1656 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x81aec05f 00628 1656 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00629 1656 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x81aec017 00630 1656 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00631 1656 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x81aec019 00632 1656 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10013 00633 1656 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x81aec018 00634 1656 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00635 1656 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x81aec01a 00636 1656 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00637 1656 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x81aec01c 00638 1656 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00639 1656 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x81aec01e 00640 1656 NtUserFindExistingCursorIcon (1240320, 1240336, 1240384, ... ) == 0x10011 00641 1656 NtUserRegisterClassExWOW (1240320, 1240388, 1240404, 1240420, 0, 384, 0, ... ) == 0x81aec01b 00642 1656 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00643 1656 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x81aec068 00644 1656 NtUserFindExistingCursorIcon (1240328, 1240344, 1240392, ... ) == 0x10011 00645 1656 NtUserRegisterClassExWOW (1240272, 1240340, 1240356, 1240372, 0, 384, 0, ... ) == 0x81aec06a 00646 1656 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00647 1656 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 100, ) == 0x0 00648 1656 NtQueryInformationToken (100, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00649 1656 NtClose (100, ... ) == 0x0 00650 1656 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 100, ) }, ... 100, ) == 0x0 00651 1656 NtSetInformationObject (100, Handle, {Inherit=0,ProtectFromClose=1,}, 1179904, ... ) == 0x0 00652 1656 NtCreateKey (0x2001f, {24, 100, 0x40, 0, 0, (0x2001f, {24, 100, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, 0, 0x0, 0, ... 52, 2, ) }, 0, 0x0, 0, ... 52, 2, ) == 0x0 00653 1656 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00654 1656 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00655 1656 NtSetEventBoostPriority (88, ... 00433 860 NtWaitForSingleObject ... ) == 0x0 00656 860 NtTestAlert (... ) == 0x0 00657 860 NtContinue (11468080, 1, ... 00658 860 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00659 860 NtDeviceIoControlFile (68, 80, 0x0, 0x77e466a0, 0x228144, (68, 80, 0x0, 0x77e466a0, 0x228144, "\2\0\0\0\1\0\0\0\\370\342w\0\0\0\0L\0\0\0\0\0\0\0\\0\0\0\0\0\0\0@\0\0\0\0\0\0\0", 40, 4096, ... {status=0x103, info=0}, "", ) , 40, 4096, ... {status=0x103, info=0}, "", ) == 0x103 00655 1656 NtSetEventBoostPriority ... ) == 0x0 00660 1656 NtTestAlert (... ) == 0x0 00661 1656 NtContinue (1244464, 1, ... 00662 1656 NtSetInformationThread (-2, Win32StartAddress(LpcReceivedMessageId), {StartAddress(LpcReceivedMsgId)=0x31428200,}, 4, ... ) == 0x0 00663 1656 NtQueryVirtualMemory (-1, 0x31428210, Basic, 28, ... {BaseAddress=0x31428000,AllocationBase=0x31420000,AllocationProtect=0x80,RegionSize=0x1000,State=0x1000,Protect=0x40,Type=0x1000000,}, 28, ) == 0x0 00664 1656 NtOpenFile (0x10080, {24, 12, 0x40, 0, 0, (0x10080, {24, 12, 0x40, 0, 0, "ftpupd.exe"}, 7, 2113600, ... ) }, 7, 2113600, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00665 860 NtWaitForMultipleObjects (2, (72, 80, ), 1, 1, {1294967296, -1}, ... ) == 0x0 00666 860 NtDeviceIoControlFile (68, 84, 0x0, 0x77e46680, 0x228144, (68, 84, 0x0, 0x77e46680, 0x228144, "\2\0\0\0\1\0\0\0\\370\342w\0\0\0\0L\0\0\0\0\0\0\0\\0\0\0\0\0\0\0@\0\0\0\0\0\0\0", 40, 4096, ... {status=0x103, info=0}, "", ) , 40, 4096, ... {status=0x103, info=0}, "", ) == 0x103 00667 860 NtWaitForMultipleObjects (2, (72, 84, ), 1, 1, {1294967296, -1}, ... 00668 1656 NtCreateMutant (0x1f0001, {24, 44, 0x80, 0, 0, (0x1f0001, {24, 44, 0x80, 0, 0, "uterm19"}, 1, ... 104, ) }, 1, ... 104, ) == 0x0 00669 1656 NtOpenProcessToken (-1, 0x20, ... 108, ) == 0x0 00670 1656 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00671 1656 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Microsoft\Rpc\PagedBuffers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00672 1656 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Microsoft\Rpc"}, ... 112, ) }, ... 112, ) == 0x0 00673 1656 NtQueryValueKey (112, (112, "MaxRpcSize", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00674 1656 NtClose (112, ... ) == 0x0 00675 1656 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\packed.exe\RpcThreadPoolThrottle"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00676 1656 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 112, ) == 0x0 00677 1656 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 116, ) == 0x0 00678 1656 NtQuerySystemTime (... {-2005005854, 29915148}, ) == 0x0 00679 1656 NtAllocateVirtualMemory (-1, 1339392, 0, 4096, 4096, 4, ... 1339392, 4096, ) == 0x0 00680 1656 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 120, ) == 0x0 00681 1656 NtOpenKey (0x20019, {24, 16, 0x40, 0, 0, (0x20019, {24, 16, 0x40, 0, 0, "Software\Policies\Microsoft\Windows NT\Rpc"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00682 1656 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 0x0, ) == 0x0 00683 1656 NtQueryInformationProcess (-1, QuotaLimits, 32, ... {process info, class 1, size 32}, 0x0, ) == 0x0 00684 1656 NtQueryInformationProcess (-1, VmCounters, 44, ... {process info, class 3, size 44}, 0x0, ) == 0x0 00685 1656 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 124, ) == 0x0 00686 1656 NtDuplicateObject (-1, -2, -1, 0x0, 0, 2, ... 128, ) == 0x0 00687 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\ComputerName"}, ... 132, ) }, ... 132, ) == 0x0 00688 1656 NtOpenKey (0x20019, {24, 132, 0x40, 0, 0, (0x20019, {24, 132, 0x40, 0, 0, "ActiveComputerName"}, ... 136, ) }, ... 136, ) == 0x0 00689 1656 NtQueryValueKey (136, (136, "ComputerName", Full, 108, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) , Full, 108, ... TitleIdx=0, Type=1, Name= (136, "ComputerName", Full, 108, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) , Data= (136, "ComputerName", Full, 108, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) }, 60, ) == 0x0 00690 1656 NtClose (136, ... ) == 0x0 00691 1656 NtClose (132, ... ) == 0x0 00692 1656 NtCreateIoCompletion (0x1f0003, 0x0, 0, ... 132, ) == 0x0 00693 1656 NtCreateIoCompletion (0x1f0003, 0x0, -1, ... 136, ) == 0x0 00694 1656 NtDuplicateObject (-1, 132, -1, 0x0, 0, 2, ... 140, ) == 0x0 00695 1656 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 00696 1656 NtAllocateVirtualMemory (-1, 1343488, 0, 4096, 4096, 4, ... 1343488, 4096, ) == 0x0 00697 1656 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 144, ) == 0x0 00698 1656 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 00699 1656 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 00700 1656 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1243228, (0xc0100080, {24, 0, 0x40, 0, 1243228, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 148, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 148, {status=0x0, info=1}, ) == 0x0 00701 1656 NtSetInformationFile (148, 1243284, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 00702 1656 NtSetInformationFile (148, 1243272, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 00703 1656 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 00704 1656 NtWriteFile (148, 125, 0, 0, (148, 125, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 00705 1656 NtReadFile (148, 125, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (148, 125, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20++\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 00706 1656 NtFsControlFile (148, 125, 0x0, 0x0, 0x11c017, (148, 125, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0$\377\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20++\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (148, 125, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0$\377\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20++\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 00707 1656 NtFsControlFile (148, 125, 0x0, 0x0, 0x11c017, (148, 125, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0`\0\0\0\2\0\0\0H\0\0\0\0\0\37\0\0\0\0\0\266\275.l\215\373FC\227[\347p\214Nse \0"\0Ho\24\0\21\0\0\0\0\0\0\0\20\0\0\0S\0e\0D\0e\0b\0u\0g\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 96, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\266\275.l\215\373FC\227[\347p\214Nse\0\0\0\0", ) \0Ho\24\0\21\0\0\0\0\0\0\0\20\0\0\0S\0e\0D\0e\0b\0u\0g\0P\0r\0i\0v\0i\0l\0e\0g\0e\0 (148, 125, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0`\0\0\0\2\0\0\0H\0\0\0\0\0\37\0\0\0\0\0\266\275.l\215\373FC\227[\347p\214Nse \0"\0Ho\24\0\21\0\0\0\0\0\0\0\20\0\0\0S\0e\0D\0e\0b\0u\0g\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 96, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\266\275.l\215\373FC\227[\347p\214Nse\0\0\0\0", ) \5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\266\275.l\215\373FC\227[\347p\214Nse\0\0\0\0", ) == 0x103 00708 1656 NtFsControlFile (148, 125, 0x0, 0x0, 0x11c017, (148, 125, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\266\275.l\215\373FC\227[\347p\214Nse", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0", ) , 44, 1024, ... {status=0x103, info=36}, (148, 125, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\266\275.l\215\373FC\227[\347p\214Nse", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x103 00709 1656 NtClose (144, ... ) == 0x0 00710 1656 NtClose (148, ... ) == 0x0 00711 1656 NtAdjustPrivilegesToken (108, 0, 1245080, 16, 0, 0, ... ) == 0x0 00712 1656 NtOpenKey (0xf003f, {24, 16, 0x40, 0, 0, (0xf003f, {24, 16, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 148, ) }, ... 148, ) == 0x0 00713 1656 NtQueryValueKey (148, (148, "Windows Security Manager", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00714 1656 NtClose (148, ... ) == 0x0 00715 1656 NtOpenKey (0xf003f, {24, 16, 0x40, 0, 0, (0xf003f, {24, 16, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 148, ) }, ... 148, ) == 0x0 00716 1656 NtQueryValueKey (148, (148, "Disk Defragmenter", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00717 1656 NtClose (148, ... ) == 0x0 00718 1656 NtOpenKey (0xf003f, {24, 16, 0x40, 0, 0, (0xf003f, {24, 16, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 148, ) }, ... 148, ) == 0x0 00719 1656 NtQueryValueKey (148, (148, "System Restore Service", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00720 1656 NtClose (148, ... ) == 0x0 00721 1656 NtOpenKey (0xf003f, {24, 16, 0x40, 0, 0, (0xf003f, {24, 16, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 148, ) }, ... 148, ) == 0x0 00722 1656 NtQueryValueKey (148, (148, "Bot Loader", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00723 1656 NtClose (148, ... ) == 0x0 00724 1656 NtOpenKey (0xf003f, {24, 16, 0x40, 0, 0, (0xf003f, {24, 16, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 148, ) }, ... 148, ) == 0x0 00725 1656 NtQueryValueKey (148, (148, "SysTray", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00726 1656 NtClose (148, ... ) == 0x0 00727 1656 NtOpenKey (0xf003f, {24, 16, 0x40, 0, 0, (0xf003f, {24, 16, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 148, ) }, ... 148, ) == 0x0 00728 1656 NtQueryValueKey (148, (148, "WinUpdate", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00729 1656 NtClose (148, ... ) == 0x0 00730 1656 NtOpenKey (0xf003f, {24, 16, 0x40, 0, 0, (0xf003f, {24, 16, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 148, ) }, ... 148, ) == 0x0 00731 1656 NtQueryValueKey (148, (148, "Windows Update Service", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00732 1656 NtClose (148, ... ) == 0x0 00733 1656 NtOpenKey (0xf003f, {24, 16, 0x40, 0, 0, (0xf003f, {24, 16, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 148, ) }, ... 148, ) == 0x0 00734 1656 NtQueryValueKey (148, (148, "avserve.exe", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00735 1656 NtClose (148, ... ) == 0x0 00736 1656 NtOpenKey (0xf003f, {24, 16, 0x40, 0, 0, (0xf003f, {24, 16, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 148, ) }, ... 148, ) == 0x0 00737 1656 NtQueryValueKey (148, (148, "avserve2.exeUpdate Service", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00738 1656 NtClose (148, ... ) == 0x0 00739 1656 NtOpenKey (0xf003f, {24, 16, 0x40, 0, 0, (0xf003f, {24, 16, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 148, ) }, ... 148, ) == 0x0 00740 1656 NtQueryValueKey (148, (148, "MS Config v13", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00741 1656 NtClose (148, ... ) == 0x0 00742 1656 NtOpenKey (0xf003f, {24, 16, 0x40, 0, 0, (0xf003f, {24, 16, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 148, ) }, ... 148, ) == 0x0 00743 1656 NtQueryValueKey (148, (148, "Windows Update", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00744 1656 NtClose (148, ... ) == 0x0 00745 1656 NtOpenKey (0xf003f, {24, 16, 0x40, 0, 0, (0xf003f, {24, 16, 0x40, 0, 0, "Software\Microsoft\Wireless"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00746 1656 NtCreateKey (0xf003f, {24, 16, 0x40, 0, 0, (0xf003f, {24, 16, 0x40, 0, 0, "Software\Microsoft\Wireless"}, 0, 0x0, 0, ... }, 0, 0x0, 0, ... 00747 1656 NtSetInformationFile (-2147482448, -139611120, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 00748 1656 NtSetInformationFile (-2147482448, -139611588, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 00749 1656 NtSetInformationFile (-2147482448, -139611404, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 00750 1656 NtSetInformationFile (-2147482448, -139611216, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 00746 1656 NtCreateKey ... 148, 1, ) == 0x0 00751 1656 NtSetValueKey (148, (148, "ID", 0, 1, "m\0t\0z\0h\0v\0t\0l\0v\0j\0z\0r\0m\0v\0\0\0", 28, ... ) , 0, 1, (148, "ID", 0, 1, "m\0t\0z\0h\0v\0t\0l\0v\0j\0z\0r\0m\0v\0\0\0", 28, ... ) , 28, ... ) == 0x0 00752 1656 NtClose (148, ... ) == 0x0 00753 1656 NtOpenKey (0xf003f, {24, 16, 0x40, 0, 0, (0xf003f, {24, 16, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 148, ) }, ... 148, ) == 0x0 00754 1656 NtQueryValueKey (148, (148, "Cryptographic Service", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00755 1656 NtClose (148, ... ) == 0x0 00756 1656 NtCreateKey (0xf003f, {24, 16, 0x40, 0, 0, (0xf003f, {24, 16, 0x40, 0, 0, "Software\Microsoft\Wireless"}, 0, 0x0, 0, ... 148, 2, ) }, 0, 0x0, 0, ... 148, 2, ) == 0x0 00757 1656 NtSetValueKey (148, (148, "Client", 0, 1, "1\0\0\0", 4, ... , 0, 1, (148, "Client", 0, 1, "1\0\0\0", 4, ... , 4, ... 00758 1656 NtSetInformationFile (-2147482448, -139610768, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 00757 1656 NtSetValueKey ... ) == 0x0 00759 1656 NtClose (148, ... ) == 0x0 00760 1656 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1243484, (0x80100080, {24, 0, 0x40, 0, 1243484, "\??\u:\work\packed.exe"}, 0x0, 0, 1, 1, 2097252, 0, 0, ... 148, {status=0x0, info=1}, ) }, 0x0, 0, 1, 1, 2097252, 0, 0, ... 148, {status=0x0, info=1}, ) == 0x0 00761 1656 NtQueryInformationFile (148, 1243920, 8, AttributeFlag, ... {status=0x0, info=8}, ) == 0x0 00762 1656 NtQueryInformationFile (148, 1243836, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00763 1656 NtQueryInformationFile (148, 1243652, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 00764 1656 NtAllocateVirtualMemory (-1, 1347584, 0, 8192, 4096, 4, ... 1347584, 8192, ) == 0x0 00765 1656 NtQueryInformationFile (148, 1345568, 4094, Stream, ... {status=0x0, info=38}, ) == 0x0 00766 1656 NtQueryInformationFile (148, 1242100, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 00767 1656 NtQueryInformationFile (148, 1242376, 4, Ea, ... {status=0x0, info=4}, ) == 0x0 00768 1656 NtCreateFile (0x40110080, {24, 0, 0x40, 0, 1242252, (0x40110080, {24, 0, 0x40, 0, 1242252, "\??\C:\WINDOWS\system32\oslyka.exe"}, 0x0, 32, 0, 5, 100, 0, 0, ... }, 0x0, 32, 0, 5, 100, 0, 0, ... 00769 1656 NtClose (-2147482740, ... ) == 0x0 00768 1656 NtCreateFile ... 144, {status=0x0, info=2}, ) == 0x0 00770 1656 NtQueryVolumeInformationFile (144, 1242404, 536, Attribute, ... {status=0x0, info=20}, ) == 0x0 00771 1656 NtQueryInformationFile (144, 1241988, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 00772 1656 NtQueryVolumeInformationFile (148, 1242404, 536, Attribute, ... {status=0x0, info=20}, ) == 0x0 00773 1656 NtSetInformationFile (144, 1242304, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 00774 1656 NtCreateSection (0xf001f, 0x0, 0x0, 2, 134217728, 148, ... 152, ) == 0x0 00775 1656 NtMapViewOfSection (152, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0x370000), {0, 0}, 20480, ) == 0x0 00776 1656 NtClose (152, ... ) == 0x0 00777 1656 NtWriteFile (144, 0, 0, 0, (144, 0, 0, 0, "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0y\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0fn\0\0\330\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0I\3538\210\15\212V\333\15\212V\333\15\212V\333\216\226X\333\17\212V\333\345\225R\333\17\212V\333\15\212V\333\12\212V\333\15\212W\333[\212V\333o\225E\333\4\212V\333\345\225]\333\7\212V\333Rich\15\212V\333\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0PE\0\0L\1\3\0\310Y\330@\0\0\0\0\0\0\0\0\340\0\17\1\13\1\6\0\0 \0\0\0\20\0\0\0P\0\0\0\202\0\0\0`\0\0\0\200\0\0\0\0B1\0\20\0\0\0\2\0\0\4\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\20\1\0\0\20\0\0\0\0\0\0\2\0\0\0\0\0\20\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\0\200\0\0h\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0UPX0\0\0\0\0\0P\0\0\0\20\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 19081, 0x0, 0, ... {status=0x0, info=19081}, ) , 19081, 0x0, 0, ... {status=0x0, info=19081}, ) == 0x0 00778 1656 NtUnmapViewOfSection (-1, 0x370000, ... ) == 0x0 00779 1656 NtSetInformationFile (144, 1243652, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 00780 1656 NtClose (148, ... ) == 0x0 00781 1656 NtClose (144, ... ) == 0x0 00782 1656 NtCreateKey (0xf003f, {24, 16, 0x40, 0, 0, (0xf003f, {24, 16, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, 0, 0x0, 0, ... 144, 2, ) }, 0, 0x0, 0, ... 144, 2, ) == 0x0 00783 1656 NtSetValueKey (144, (144, "Cryptographic Service", 0, 1, "C\0:\0\\0W\0I\0N\0D\0O\0W\0S\0\\0s\0y\0s\0t\0e\0m\03\02\0\\0o\0s\0l\0y\0k\0a\0.\0e\0x\0e\0\0\0", 62, ... , 0, 1, (144, "Cryptographic Service", 0, 1, "C\0:\0\\0W\0I\0N\0D\0O\0W\0S\0\\0s\0y\0s\0t\0e\0m\03\02\0\\0o\0s\0l\0y\0k\0a\0.\0e\0x\0e\0\0\0", 62, ... , 62, ... 00784 1656 NtSetInformationFile (-2147482448, -139610320, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 00785 1656 NtSetInformationFile (-2147482448, -139610412, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 00783 1656 NtSetValueKey ... ) == 0x0 00786 1656 NtClose (144, ... ) == 0x0 00787 1656 NtClose (104, ... ) == 0x0 00788 1656 NtQueryInformationJobObject (0, BasicUIRestrictions, 4, ... ) == STATUS_ACCESS_DENIED 00789 1656 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\oslyka.exe"}, 1240872, ... ) }, 1240872, ... ) == 0x0 00790 1656 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\oslyka.exe"}, 1241608, ... ) }, 1241608, ... ) == 0x0 00791 1656 NtOpenFile (0x1000a1, {24, 0, 0x40, 0, 0, (0x1000a1, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\oslyka.exe"}, 5, 96, ... 104, {status=0x0, info=1}, ) }, 5, 96, ... 104, {status=0x0, info=1}, ) == 0x0 00792 1656 NtCreateSection (0xf001f, 0x0, 0x0, 16, 16777216, 104, ... 144, ) == 0x0 00793 1656 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager\AppCertDlls"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00794 1656 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager\AppCompatibility"}, ... 148, ) }, ... 148, ) == 0x0 00795 1656 NtQueryValueKey (148, (148, "DisableAppCompat", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00796 1656 NtClose (148, ... ) == 0x0 00797 1656 NtQueryVolumeInformationFile (104, 1240884, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00798 1656 NtOpenMutant (0x120001, {24, 44, 0x0, 0, 0, (0x120001, {24, 44, 0x0, 0, 0, "ShimCacheMutex"}, ... 148, ) }, ... 148, ) == 0x0 00799 1656 NtWaitForSingleObject (148, 0, {-1000000, -1}, ... ) == 0x0 00800 1656 NtOpenSection (0x2, {24, 44, 0x0, 0, 0, (0x2, {24, 44, 0x0, 0, 0, "ShimSharedMemory"}, ... 152, ) }, ... 152, ) == 0x0 00801 1656 NtMapViewOfSection (152, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x370000), {0, 0}, 57344, ) == 0x0 00802 1656 NtReleaseMutant (148, ... 0x0, ) == 0x0 00803 1656 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 1238816, ... ) }, 1238816, ... ) == 0x0 00804 1656 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 5, 96, ... 156, {status=0x0, info=1}, ) }, 5, 96, ... 156, {status=0x0, info=1}, ) == 0x0 00805 1656 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 156, ... 160, ) == 0x0 00806 1656 NtClose (156, ... ) == 0x0 00807 1656 NtMapViewOfSection (160, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x390000), 0x0, 126976, ) == 0x0 00808 1656 NtClose (160, ... ) == 0x0 00809 1656 NtUnmapViewOfSection (-1, 0x390000, ... ) == 0x0 00810 1656 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 1239124, ... ) }, 1239124, ... ) == 0x0 00811 1656 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 5, 96, ... 160, {status=0x0, info=1}, ) }, 5, 96, ... 160, {status=0x0, info=1}, ) == 0x0 00812 1656 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 160, ... 156, ) == 0x0 00813 1656 NtQuerySection (156, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00814 1656 NtClose (160, ... ) == 0x0 00815 1656 NtMapViewOfSection (156, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77b40000), 0x0, 139264, ) == 0x0 00816 1656 NtClose (156, ... ) == 0x0 00817 1656 NtProtectVirtualMemory (-1, (0x77b41000), 524, 4, ... (0x77b41000), 4096, 32, ) == 0x0 00818 1656 NtProtectVirtualMemory (-1, (0x77b41000), 4096, 32, ... (0x77b41000), 4096, 4, ) == 0x0 00819 1656 NtFlushInstructionCache (-1, 2008289280, 524, ... ) == 0x0 00820 1656 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Apphelp.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00821 1656 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\sysmain.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... 156, {status=0x0, info=1}, ) }, 0x0, 128, 1, 1, 96, 0, 0, ... 156, {status=0x0, info=1}, ) == 0x0 00822 1656 NtQueryInformationFile (156, 1239140, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00823 1656 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 156, ... 160, ) == 0x0 00824 1656 NtMapViewOfSection (160, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0xaf0000), 0x0, 1191936, ) == 0x0 00825 1656 NtQueryInformationFile (156, 1239240, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00826 1656 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\systest.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... ) }, 0x0, 128, 1, 1, 96, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00827 1656 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00828 1656 NtQueryInformationProcess (-1, Wow64, 4, ... {process info, class 26, size 4}, 0x0, ) == 0x0 00829 1656 NtOpenKey (0x101, {24, 0, 0x40, 0, 0, (0x101, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\WPA\TabletPC"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00830 1656 NtOpenKey (0x101, {24, 0, 0x40, 0, 0, (0x101, {24, 0, 0x40, 0, 0, "\Registry\Machine\SYSTEM\WPA\MediaCenter"}, ... 164, ) }, ... 164, ) == 0x0 00831 1656 NtQueryValueKey (164, (164, "Installed", Partial, 256, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 256, ... TitleIdx=0, Type=4, Data= (164, "Installed", Partial, 256, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00832 1656 NtClose (164, ... ) == 0x0 00833 1656 NtCreateFile (0x120116, {24, 0, 0x40, 0, 0, (0x120116, {24, 0, 0x40, 0, 0, "\Device\NamedPipe\ShimViewer"}, 0x0, 128, 0, 1, 0, 0, 0, ... ) }, 0x0, 128, 0, 1, 0, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00834 1656 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 164, {status=0x0, info=1}, ) }, 3, 16417, ... 164, {status=0x0, info=1}, ) == 0x0 00835 1656 NtQueryDirectoryFile (164, 0, 0, 0, 1236836, 616, BothDirectory, 1, (164, 0, 0, 0, 1236836, 616, BothDirectory, 1, "oslyka.exe", 0, ... {status=0x0, info=114}, ) , 0, ... {status=0x0, info=114}, ) == 0x0 00836 1656 NtClose (164, ... ) == 0x0 00837 1656 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00838 1656 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00839 1656 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\oslyka.exe"}, 1237212, ... ) }, 1237212, ... ) == 0x0 00840 1656 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 164, {status=0x0, info=1}, ) }, 3, 16417, ... 164, {status=0x0, info=1}, ) == 0x0 00841 1656 NtQueryDirectoryFile (164, 0, 0, 0, 1236640, 616, BothDirectory, 1, (164, 0, 0, 0, 1236640, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 00842 1656 NtClose (164, ... ) == 0x0 00843 1656 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 164, {status=0x0, info=1}, ) }, 3, 16417, ... 164, {status=0x0, info=1}, ) == 0x0 00844 1656 NtQueryDirectoryFile (164, 0, 0, 0, 1236640, 616, BothDirectory, 1, (164, 0, 0, 0, 1236640, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 00845 1656 NtClose (164, ... ) == 0x0 00846 1656 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 164, {status=0x0, info=1}, ) }, 3, 16417, ... 164, {status=0x0, info=1}, ) == 0x0 00847 1656 NtQueryDirectoryFile (164, 0, 0, 0, 1236640, 616, BothDirectory, 1, (164, 0, 0, 0, 1236640, 616, BothDirectory, 1, "oslyka.exe", 0, ... {status=0x0, info=114}, ) , 0, ... {status=0x0, info=114}, ) == 0x0 00848 1656 NtClose (164, ... ) == 0x0 00849 1656 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00850 1656 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00851 1656 NtQueryInformationProcess (-1, DeviceMap, 36, ... {process info, class 23, size 36}, 0x0, ) == 0x0 00852 1656 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00853 1656 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00854 1656 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 164, ) == 0x0 00855 1656 NtQueryInformationToken (164, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00856 1656 NtClose (164, ... ) == 0x0 00857 1656 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00858 1656 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\oslyka.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00859 1656 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00860 1656 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00861 1656 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\oslyka.exe"}, 1238464, ... ) }, 1238464, ... ) == 0x0 00862 1656 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 164, {status=0x0, info=1}, ) }, 3, 16417, ... 164, {status=0x0, info=1}, ) == 0x0 00863 1656 NtQueryDirectoryFile (164, 0, 0, 0, 1237892, 616, BothDirectory, 1, (164, 0, 0, 0, 1237892, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 00864 1656 NtClose (164, ... ) == 0x0 00865 1656 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 164, {status=0x0, info=1}, ) }, 3, 16417, ... 164, {status=0x0, info=1}, ) == 0x0 00866 1656 NtQueryDirectoryFile (164, 0, 0, 0, 1237892, 616, BothDirectory, 1, (164, 0, 0, 0, 1237892, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 00867 1656 NtClose (164, ... ) == 0x0 00868 1656 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 164, {status=0x0, info=1}, ) }, 3, 16417, ... 164, {status=0x0, info=1}, ) == 0x0 00869 1656 NtQueryDirectoryFile (164, 0, 0, 0, 1237892, 616, BothDirectory, 1, (164, 0, 0, 0, 1237892, 616, BothDirectory, 1, "oslyka.exe", 0, ... {status=0x0, info=114}, ) , 0, ... {status=0x0, info=114}, ) == 0x0 00870 1656 NtClose (164, ... ) == 0x0 00871 1656 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00872 1656 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00873 1656 NtWaitForSingleObject (148, 0, {-1000000, -1}, ... ) == 0x0 00874 1656 NtQueryVolumeInformationFile (104, 1239120, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00875 1656 NtQueryInformationFile (104, 1239100, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 00876 1656 NtQueryInformationFile (104, 1239140, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00877 1656 NtReleaseMutant (148, ... 0x0, ) == 0x0 00878 1656 NtUnmapViewOfSection (-1, 0xaf0000, ... ) == 0x0 00879 1656 NtClose (160, ... ) == 0x0 00880 1656 NtClose (156, ... ) == 0x0 00881 1656 NtOpenThreadToken (-2, 0x2000000, 1, ... ) == STATUS_NO_TOKEN 00882 1656 NtOpenProcessToken (-1, 0xa, ... 156, ) == 0x0 00883 1656 NtQueryInformationToken (156, User, 136, ... {token info, class 1, size 36}, 36, ) == 0x0 00884 1656 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00885 1656 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 160, ) }, ... 160, ) == 0x0 00886 1656 NtQueryValueKey (160, (160, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (160, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 00887 1656 NtQueryValueKey (160, (160, "AuthenticodeEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (160, "AuthenticodeEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00888 1656 NtClose (160, ... ) == 0x0 00889 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\LevelObjects"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00890 1656 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 160, ) }, ... 160, ) == 0x0 00891 1656 NtQueryValueKey (160, (160, "Levels", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00892 1656 NtClose (160, ... ) == 0x0 00893 1656 NtQueryDefaultLocale (1, 1240312, ... ) == 0x0 00894 1656 NtQueryDefaultLocale (1, 1240312, ... ) == 0x0 00895 1656 NtQueryDefaultLocale (1, 1240312, ... ) == 0x0 00896 1656 NtQueryDefaultLocale (1, 1240312, ... ) == 0x0 00897 1656 NtQueryDefaultLocale (1, 1240312, ... ) == 0x0 00898 1656 NtQueryDefaultLocale (1, 1240312, ... ) == 0x0 00899 1656 NtQueryDefaultLocale (1, 1240312, ... ) == 0x0 00900 1656 NtQueryDefaultLocale (1, 1240312, ... ) == 0x0 00901 1656 NtQueryDefaultLocale (1, 1240312, ... ) == 0x0 00902 1656 NtQueryDefaultLocale (1, 1240312, ... ) == 0x0 00903 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths"}, ... 160, ) }, ... 160, ) == 0x0 00904 1656 NtEnumerateKey (160, 0, Basic, 280, ... {LastWrite={0x3a5edea,0x1c74da9}, TitleIdx=0, Name= (160, 0, Basic, 280, ... {LastWrite={0x3a5edea,0x1c74da9}, TitleIdx=0, Name="{dda3f824-d8cb-441b-834d-be2efd2c1a33}"}, 92, ) }, 92, ) == 0x0 00905 1656 NtOpenKey (0x20019, {24, 160, 0x40, 0, 0, (0x20019, {24, 160, 0x40, 0, 0, "{dda3f824-d8cb-441b-834d-be2efd2c1a33}"}, ... 164, ) }, ... 164, ) == 0x0 00906 1656 NtQueryValueKey (164, (164, "ItemData", Partial, 280, ... TitleIdx=0, Type=2, Data="%\0H\0K\0E\0Y\0_\0C\0U\0R\0R\0E\0N\0T\0_\0U\0S\0E\0R\0\\0S\0o\0f\0t\0w\0a\0r\0e\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0W\0i\0n\0d\0o\0w\0s\0\\0C\0u\0r\0r\0e\0n\0t\0V\0e\0r\0s\0i\0o\0n\0\\0E\0x\0p\0l\0o\0r\0e\0r\0\\0S\0h\0e\0l\0l\0 \0F\0o\0l\0d\0e\0r\0s\0\\0C\0a\0c\0h\0e\0%\0O\0L\0K\0*\0\0\0"}, 202, ) , Partial, 280, ... TitleIdx=0, Type=2, Data= (164, "ItemData", Partial, 280, ... TitleIdx=0, Type=2, Data="%\0H\0K\0E\0Y\0_\0C\0U\0R\0R\0E\0N\0T\0_\0U\0S\0E\0R\0\\0S\0o\0f\0t\0w\0a\0r\0e\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0W\0i\0n\0d\0o\0w\0s\0\\0C\0u\0r\0r\0e\0n\0t\0V\0e\0r\0s\0i\0o\0n\0\\0E\0x\0p\0l\0o\0r\0e\0r\0\\0S\0h\0e\0l\0l\0 \0F\0o\0l\0d\0e\0r\0s\0\\0C\0a\0c\0h\0e\0%\0O\0L\0K\0*\0\0\0"}, 202, ) }, 202, ) == 0x0 00907 1656 NtQueryValueKey (164, (164, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (164, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00908 1656 NtClose (164, ... ) == 0x0 00909 1656 NtEnumerateKey (160, 1, Basic, 280, ... ) == STATUS_NO_MORE_ENTRIES 00910 1656 NtClose (160, ... ) == 0x0 00911 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes"}, ... 160, ) }, ... 160, ) == 0x0 00912 1656 NtEnumerateKey (160, 0, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (160, 0, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{349d35ab-37b5-462f-9b89-edd5fbde1328}"}, 92, ) }, 92, ) == 0x0 00913 1656 NtOpenKey (0x20019, {24, 160, 0x40, 0, 0, (0x20019, {24, 160, 0x40, 0, 0, "{349d35ab-37b5-462f-9b89-edd5fbde1328}"}, ... 164, ) }, ... 164, ) == 0x0 00914 1656 NtQueryValueKey (164, (164, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="^\2530O\225zI\211j\0l\341\25@\25"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (164, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="^\2530O\225zI\211j\0l\341\25@\25"}, 28, ) }, 28, ) == 0x0 00915 1656 NtQueryValueKey (164, (164, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (164, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 00916 1656 NtQueryValueKey (164, (164, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\13\3\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (164, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\13\3\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 00917 1656 NtQueryValueKey (164, (164, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (164, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00918 1656 NtClose (164, ... ) == 0x0 00919 1656 NtEnumerateKey (160, 1, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (160, 1, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}"}, 92, ) }, 92, ) == 0x0 00920 1656 NtOpenKey (0x20019, {24, 160, 0x40, 0, 0, (0x20019, {24, 160, 0x40, 0, 0, "{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}"}, ... 164, ) }, ... 164, ) == 0x0 00921 1656 NtQueryValueKey (164, (164, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="g\260\324\2134:?\323\274\351\334dg\4\363\224"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (164, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="g\260\324\2134:?\323\274\351\334dg\4\363\224"}, 28, ) }, 28, ) == 0x0 00922 1656 NtQueryValueKey (164, (164, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (164, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 00923 1656 NtQueryValueKey (164, (164, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\5\2\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (164, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\5\2\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 00924 1656 NtQueryValueKey (164, (164, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (164, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00925 1656 NtClose (164, ... ) == 0x0 00926 1656 NtEnumerateKey (160, 2, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (160, 2, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}"}, 92, ) }, 92, ) == 0x0 00927 1656 NtOpenKey (0x20019, {24, 160, 0x40, 0, 0, (0x20019, {24, 160, 0x40, 0, 0, "{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}"}, ... 164, ) }, ... 164, ) == 0x0 00928 1656 NtQueryValueKey (164, (164, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="2x\2\334\376\370\310\223\334\212\260\6\335\204}\35"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (164, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="2x\2\334\376\370\310\223\334\212\260\6\335\204}\35"}, 28, ) }, 28, ) == 0x0 00929 1656 NtQueryValueKey (164, (164, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (164, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 00930 1656 NtQueryValueKey (164, (164, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\226\3\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (164, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\226\3\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 00931 1656 NtQueryValueKey (164, (164, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (164, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00932 1656 NtClose (164, ... ) == 0x0 00933 1656 NtEnumerateKey (160, 3, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (160, 3, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{94e3e076-8f53-42a5-8411-085bcc18a68d}"}, 92, ) }, 92, ) == 0x0 00934 1656 NtOpenKey (0x20019, {24, 160, 0x40, 0, 0, (0x20019, {24, 160, 0x40, 0, 0, "{94e3e076-8f53-42a5-8411-085bcc18a68d}"}, ... 164, ) }, ... 164, ) == 0x0 00935 1656 NtQueryValueKey (164, (164, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="\275\232*\333B\353\330V\16%\16M\370\26/g"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (164, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="\275\232*\333B\353\330V\16%\16M\370\26/g"}, 28, ) }, 28, ) == 0x0 00936 1656 NtQueryValueKey (164, (164, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (164, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 00937 1656 NtQueryValueKey (164, (164, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\345\0\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (164, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\345\0\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 00938 1656 NtQueryValueKey (164, (164, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (164, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00939 1656 NtClose (164, ... ) == 0x0 00940 1656 NtEnumerateKey (160, 4, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (160, 4, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}"}, 92, ) }, 92, ) == 0x0 00941 1656 NtOpenKey (0x20019, {24, 160, 0x40, 0, 0, (0x20019, {24, 160, 0x40, 0, 0, "{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}"}, ... 164, ) }, ... 164, ) == 0x0 00942 1656 NtQueryValueKey (164, (164, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="8k\10_\204\354\366i\323k\225j"\300\36\200"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (164, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="8k\10_\204\354\366i\323k\225j"\300\36\200"}, 28, ) \300\36\200"}, 28, ) == 0x0 00943 1656 NtQueryValueKey (164, (164, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (164, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 00944 1656 NtQueryValueKey (164, (164, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="r\1\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (164, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="r\1\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 00945 1656 NtQueryValueKey (164, (164, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (164, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00946 1656 NtClose (164, ... ) == 0x0 00947 1656 NtEnumerateKey (160, 5, Basic, 280, ... ) == STATUS_NO_MORE_ENTRIES 00948 1656 NtClose (160, ... ) == 0x0 00949 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00950 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00951 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00952 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00953 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00954 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00955 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00956 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00957 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00958 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00959 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00960 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00961 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00962 1656 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00963 1656 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 160, ) == 0x0 00964 1656 NtQueryInformationToken (160, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00965 1656 NtClose (160, ... ) == 0x0 00966 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00967 1656 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00968 1656 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 160, ) == 0x0 00969 1656 NtQueryInformationToken (160, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00970 1656 NtClose (160, ... ) == 0x0 00971 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00972 1656 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00973 1656 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 160, ) == 0x0 00974 1656 NtQueryInformationToken (160, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00975 1656 NtClose (160, ... ) == 0x0 00976 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00977 1656 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00978 1656 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 160, ) == 0x0 00979 1656 NtQueryInformationToken (160, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00980 1656 NtClose (160, ... ) == 0x0 00981 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00982 1656 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00983 1656 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 160, ) == 0x0 00984 1656 NtQueryInformationToken (160, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00985 1656 NtClose (160, ... ) == 0x0 00986 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00987 1656 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00988 1656 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 160, ) == 0x0 00989 1656 NtQueryInformationToken (160, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00990 1656 NtClose (160, ... ) == 0x0 00991 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00992 1656 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00993 1656 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 160, ) == 0x0 00994 1656 NtQueryInformationToken (160, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00995 1656 NtClose (160, ... ) == 0x0 00996 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00997 1656 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00998 1656 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 160, ) == 0x0 00999 1656 NtQueryInformationToken (160, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01000 1656 NtClose (160, ... ) == 0x0 01001 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01002 1656 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01003 1656 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 160, ) == 0x0 01004 1656 NtQueryInformationToken (160, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01005 1656 NtClose (160, ... ) == 0x0 01006 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01007 1656 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01008 1656 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 160, ) == 0x0 01009 1656 NtQueryInformationToken (160, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01010 1656 NtClose (160, ... ) == 0x0 01011 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01012 1656 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01013 1656 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 160, ) == 0x0 01014 1656 NtQueryInformationToken (160, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01015 1656 NtClose (160, ... ) == 0x0 01016 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01017 1656 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01018 1656 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 160, ) == 0x0 01019 1656 NtQueryInformationToken (160, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01020 1656 NtClose (160, ... ) == 0x0 01021 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01022 1656 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01023 1656 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 160, ) == 0x0 01024 1656 NtQueryInformationToken (160, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01025 1656 NtClose (160, ... ) == 0x0 01026 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01027 1656 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01028 1656 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 160, ) == 0x0 01029 1656 NtQueryInformationToken (160, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01030 1656 NtClose (160, ... ) == 0x0 01031 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01032 1656 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01033 1656 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 160, ) == 0x0 01034 1656 NtQueryInformationToken (160, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01035 1656 NtClose (160, ... ) == 0x0 01036 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01037 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 160, ) }, ... 160, ) == 0x0 01038 1656 NtQueryValueKey (160, (160, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) , Full, 524, ... TitleIdx=0, Type=4, Name= (160, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) , Data= (160, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) }, 48, ) == 0x0 01039 1656 NtClose (160, ... ) == 0x0 01040 1656 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01041 1656 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 160, ) == 0x0 01042 1656 NtQueryInformationToken (160, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01043 1656 NtClose (160, ... ) == 0x0 01044 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01045 1656 NtOpenThreadToken (-2, 0x8, 0, ... ) == STATUS_NO_TOKEN 01046 1656 NtOpenProcessToken (-1, 0xa, ... 160, ) == 0x0 01047 1656 NtDuplicateToken (160, 0xc, {24, 0, 0x0, 0, 1240744, 0x0}, 0, 2, ... 164, ) == 0x0 01048 1656 NtClose (160, ... ) == 0x0 01049 1656 NtAccessCheck (1353928, 164, 0x1, 1240820, 1240872, 56, 1240852, ... (0x1), ) == 0x0 01050 1656 NtClose (164, ... ) == 0x0 01051 1656 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 164, ) }, ... 164, ) == 0x0 01052 1656 NtQueryValueKey (164, (164, "PolicyScope", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (164, "PolicyScope", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01053 1656 NtClose (164, ... ) == 0x0 01054 1656 NtOpenSymbolicLinkObject (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\??\C:"}, ... 164, ) }, ... 164, ) == 0x0 01055 1656 NtQuerySymbolicLinkObject (164, ... (164, ... "\Device\HarddiskVolume1", 48, ) , 48, ) == 0x0 01056 1656 NtClose (164, ... ) == 0x0 01057 1656 NtQueryVolumeInformationFile (104, 1238576, 8, Device, ... {status=0x0, info=8}, ) == 0x0 01058 1656 NtQueryInformationFile (104, 1238692, 528, Name, ... {status=0x0, info=60}, ) == 0x0 01059 1656 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01060 1656 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01061 1656 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\oslyka.exe"}, 1237864, ... ) }, 1237864, ... ) == 0x0 01062 1656 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 164, {status=0x0, info=1}, ) }, 3, 16417, ... 164, {status=0x0, info=1}, ) == 0x0 01063 1656 NtQueryDirectoryFile (164, 0, 0, 0, 1237292, 616, BothDirectory, 1, (164, 0, 0, 0, 1237292, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 01064 1656 NtClose (164, ... ) == 0x0 01065 1656 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 164, {status=0x0, info=1}, ) }, 3, 16417, ... 164, {status=0x0, info=1}, ) == 0x0 01066 1656 NtQueryDirectoryFile (164, 0, 0, 0, 1237292, 616, BothDirectory, 1, (164, 0, 0, 0, 1237292, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 01067 1656 NtClose (164, ... ) == 0x0 01068 1656 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 164, {status=0x0, info=1}, ) }, 3, 16417, ... 164, {status=0x0, info=1}, ) == 0x0 01069 1656 NtQueryDirectoryFile (164, 0, 0, 0, 1237292, 616, BothDirectory, 1, (164, 0, 0, 0, 1237292, 616, BothDirectory, 1, "oslyka.exe", 0, ... {status=0x0, info=114}, ) , 0, ... {status=0x0, info=114}, ) == 0x0 01070 1656 NtClose (164, ... ) == 0x0 01071 1656 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01072 1656 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01073 1656 NtQueryInformationFile (104, 1240732, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01074 1656 NtCreateSection (0xf0005, 0x0, {19081, 0}, 2, 134217728, 104, ... 164, ) == 0x0 01075 1656 NtMapViewOfSection (164, -1, (0x0), 0, 0, {0, 0}, 19081, 1, 0, 2, ... (0x390000), {0, 0}, 20480, ) == 0x0 01076 1656 NtClose (164, ... ) == 0x0 01077 1656 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01078 1656 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 164, ) == 0x0 01079 1656 NtQueryInformationToken (164, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01080 1656 NtClose (164, ... ) == 0x0 01081 1656 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 164, ) }, ... 164, ) == 0x0 01082 1656 NtOpenKey (0x20019, {24, 164, 0x40, 0, 0, (0x20019, {24, 164, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders"}, ... 160, ) }, ... 160, ) == 0x0 01083 1656 NtClose (164, ... ) == 0x0 01084 1656 NtQueryValueKey (160, (160, "Cache", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01085 1656 NtQueryValueKey (160, (160, "Cache", Partial, 174, ... TitleIdx=0, Type=1, Data="C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0"}, 174, ) , Partial, 174, ... TitleIdx=0, Type=1, Data= (160, "Cache", Partial, 174, ... TitleIdx=0, Type=1, Data="C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0"}, 174, ) }, 174, ) == 0x0 01086 1656 NtClose (160, ... ) == 0x0 01087 1656 NtUnmapViewOfSection (-1, 0x390000, ... ) == 0x0 01088 1656 NtAllocateVirtualMemory (-1, 0, 0, 4096, 8192, 4, ... 3735552, 4096, ) == 0x0 01089 1656 NtAllocateVirtualMemory (-1, 3735552, 0, 4096, 4096, 4, ... 3735552, 4096, ) == 0x0 01090 1656 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 160, ) }, ... 160, ) == 0x0 01091 1656 NtQueryValueKey (160, (160, "LogFileName", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01092 1656 NtClose (160, ... ) == 0x0 01093 1656 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01094 1656 NtQueryInformationToken (156, User, 128, ... {token info, class 1, size 36}, 36, ) == 0x0 01095 1656 NtQueryInformationToken (156, 15, 4, ... {token info, class 15, size 4}, 4, ) == 0x0 01096 1656 NtClose (156, ... ) == 0x0 01097 1656 NtQuerySection (144, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01098 1656 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\oslyka.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01099 1656 NtQuerySystemInformation (71, 4, ... {system info, class 71, size 4}, 0x0, ) == 0x0 01100 1656 NtCreateProcessEx (1242656, 2035711, 0, -1, 0, 144, 0, 0, 0, ... ) == 0x0 01101 1656 NtQueryInformationProcess (156, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffd7000,AffinityMask=0x1,BasePriority=8,Pid=748,ParentPid=1740,}, 0x0, ) == 0x0 01102 1656 NtReadVirtualMemory (156, 0x7ffd7008, 4, ... (156, 0x7ffd7008, 4, ... "\0\0B1", 0x0, ) , 0x0, ) == 0x0 01103 1656 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\oslyka.exe.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01104 1656 NtAllocateVirtualMemory (-1, 1355776, 0, 8192, 4096, 4, ... 1355776, 8192, ) == 0x0 01105 1656 NtReadVirtualMemory (156, 0x31420000, 4096, ... (156, 0x31420000, 4096, ... "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0y\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0fn\0\0\330\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0I\3538\210\15\212V\333\15\212V\333\15\212V\333\216\226X\333\17\212V\333\345\225R\333\17\212V\333\15\212V\333\12\212V\333\15\212W\333[\212V\333o\225E\333\4\212V\333\345\225]\333\7\212V\333Rich\15\212V\333\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0PE\0\0L\1\3\0\310Y\330@\0\0\0\0\0\0\0\0\340\0\17\1\13\1\6\0\0 \0\0\0\20\0\0\0P\0\0\0\202\0\0\0`\0\0\0\200\0\0\0\0B1\0\20\0\0\0\2\0\0\4\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\20\1\0\0\20\0\0\0\0\0\0\2\0\0\0\0\0\20\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\0\200\0\0h\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0UPX0\0\0\0\0\0P\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 4096, ) , 4096, ) == 0x0 01106 1656 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01107 1656 NtQueryInformationProcess (156, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffd7000,AffinityMask=0x1,BasePriority=8,Pid=748,ParentPid=1740,}, 0x0, ) == 0x0 01108 1656 NtAllocateVirtualMemory (-1, 0, 0, 2420, 4096, 4, ... 3801088, 4096, ) == 0x0 01109 1656 NtAllocateVirtualMemory (156, 0, 0, 6432, 4096, 4, ... 65536, 8192, ) == 0x0 01110 1656 NtWriteVirtualMemory (156, 0x10000, (156, 0x10000, "=\0A\0:\0=\0A\0:\0\\0\0\0=\0C\0:\0=\0C\0:\0\\0s\0c\0r\0i\0p\0t\0s\0\0\0=\0U\0:\0=\0U\0:\0\\0\0\0A\0L\0L\0U\0S\0E\0R\0S\0P\0R\0O\0F\0I\0L\0E\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0A\0l\0l\0 \0U\0s\0e\0r\0s\0\0\0A\0P\0P\0D\0A\0T\0A\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0A\0p\0p\0l\0i\0c\0a\0t\0i\0o\0n\0 \0D\0a\0t\0a\0\0\0A\0T\0L\0_\0I\0N\0C\0_\0P\0A\0T\0H\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\09\00\0~\01\0.\01\08\03\0\\0i\0n\0c\0\0\0A\0T\0L\0_\0I\0N\0C\0_\0R\0O\0O\0T\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\09\00\0~\01\0.\01\08\03\0\\0i\0n\0c\0\0\0A\0T\0L\0_\0L\0I\0B\0_\0P\0A\0T\0H\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\0", 6432, ... 0x0, ) , 6432, ... 0x0, ) == 0x0 01111 1656 NtAllocateVirtualMemory (156, 0, 0, 2420, 4096, 4, ... 131072, 4096, ) == 0x0 01112 1656 NtWriteVirtualMemory (156, 0x20000, (156, 0x20000, "\0\20\0\0t\11\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0\0\0\0\0\13\0\0\0\26\0\10\2\220\2\0\0\0\0\0\0\364\3\366\3\230\4\0\0<\0>\0\220\10\0\0<\0>\0\320\10\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0<\0>\0\20\11\0\0\36\0 \0P\11\0\0\0\0\2\0p\11\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 2420, ... 0x0, ) , 2420, ... 0x0, ) == 0x0 01113 1656 NtWriteVirtualMemory (156, 0x7ffd7010, (156, 0x7ffd7010, "\0\0\2\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 01114 1656 NtWriteVirtualMemory (156, 0x7ffd71e8, (156, 0x7ffd71e8, "\0\0\0\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 01115 1656 NtFreeVirtualMemory (-1, (0x3a0000), 0, 32768, ... (0x3a0000), 4096, ) == 0x0 01116 1656 NtAllocateVirtualMemory (156, 0, 0, 1048576, 8192, 4, ... 196608, 1048576, ) == 0x0 01117 1656 NtAllocateVirtualMemory (156, 1236992, 0, 8192, 4096, 4, ... 1236992, 8192, ) == 0x0 01118 1656 NtProtectVirtualMemory (156, (0x12e000), 4096, 260, ... (0x12e000), 4096, 4, ) == 0x0 01119 1656 NtCreateThread (0x1f03ff, 0x0, 156, 1242664, 1242328, 1, ... 160, {748, 1580}, ) == 0x0 01120 1656 NtRequestWaitReplyPort (24, {168, 196, new_msg, 0, 69, 1345568, -2146434944, 1244532} (24, {168, 196, new_msg, 0, 69, 1345568, -2146434944, 1244532} "\0\0\0\0\0\0\1\0\377\377\377\377\0\0\0\0\237\0\0\0\240\0\0\0\354\2\0\0,\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\20\0\0x\371\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0p\375\177\0\0\0\0\0\0\24\0\326z\202|" ... {168, 196, reply, 0, 1740, 1656, 57945, 0} "\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0\234\0\0\0\240\0\0\0\354\2\0\0,\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\20\0\0x\371\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0p\375\177\0\0\0\0\0\0\24\0\326z\202|" ) ... {168, 196, reply, 0, 1740, 1656, 57945, 0} (24, {168, 196, new_msg, 0, 69, 1345568, -2146434944, 1244532} "\0\0\0\0\0\0\1\0\377\377\377\377\0\0\0\0\237\0\0\0\240\0\0\0\354\2\0\0,\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\20\0\0x\371\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0p\375\177\0\0\0\0\0\0\24\0\326z\202|" ... {168, 196, reply, 0, 1740, 1656, 57945, 0} "\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0\234\0\0\0\240\0\0\0\354\2\0\0,\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\20\0\0x\371\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0p\375\177\0\0\0\0\0\0\24\0\326z\202|" ) ) == 0x0 01121 1656 NtResumeThread (160, ... 1, ) == 0x0 01122 1656 NtClose (104, ... ) == 0x0 01123 1656 NtClose (144, ... ) == 0x0 01124 1656 NtQueryInformationProcess (156, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffd7000,AffinityMask=0x1,BasePriority=8,Pid=748,ParentPid=1740,}, 0x0, ) == 0x0 01125 1656 NtUserWaitForInputIdle (748, 30000, 0, ... 01126 1656 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 144, ) == 0x0 01127 1656 NtClose (144, ... ) == 0x0 01125 1656 NtUserWaitForInputIdle ... ) == 0x0 01128 1656 NtClose (156, ... ) == 0x0 01129 1656 NtClose (160, ... ) == 0x0 01130 1656 NtDelayExecution (0, {-5000000, -1}, ... ) == 0x0 01131 1656 NtTerminateProcess (0, 0, ... 00667 860 NtWaitForMultipleObjects ... ) == 0xc0 01131 1656 NtTerminateProcess ... ) == 0x0 01132 1656 NtUserGetAtomName (49211, 1243560, ... ) == 0xf 01133 1656 NtUserUnregisterClass (1243620, 2000486400, 1243608, ... ) == 0x1 01134 1656 NtUserGetAtomName (49213, 1243560, ... ) == 0xd 01135 1656 NtUserUnregisterClass (1243620, 2000486400, 1243608, ... ) == 0x1 01136 1656 NtUserGetAtomName (49215, 1243560, ... ) == 0x10 01137 1656 NtUserUnregisterClass (1243620, 2000486400, 1243608, ... ) == 0x1 01138 1656 NtUserGetAtomName (49217, 1243560, ... ) == 0x12 01139 1656 NtUserUnregisterClass (1243620, 2000486400, 1243608, ... ) == 0x1 01140 1656 NtUserGetAtomName (49219, 1243560, ... ) == 0xd 01141 1656 NtUserUnregisterClass (1243620, 2000486400, 1243608, ... ) == 0x1 01142 1656 NtUserGetAtomName (49221, 1243560, ... ) == 0xb 01143 1656 NtUserUnregisterClass (1243620, 2000486400, 1243608, ... ) == 0x1 01144 1656 NtUserGetAtomName (49223, 1243560, ... ) == 0xf 01145 1656 NtUserUnregisterClass (1243620, 2000486400, 1243608, ... ) == 0x1 01146 1656 NtUserGetAtomName (49225, 1243560, ... ) == 0xd 01147 1656 NtUserUnregisterClass (1243620, 2000486400, 1243608, ... ) == 0x1 01148 1656 NtUserGetAtomName (49227, 1243560, ... ) == 0x11 01149 1656 NtUserUnregisterClass (1243620, 2000486400, 1243608, ... ) == 0x1 01150 1656 NtUserGetAtomName (49229, 1243560, ... ) == 0xf 01151 1656 NtUserUnregisterClass (1243620, 2000486400, 1243608, ... ) == 0x1 01152 1656 NtUserGetAtomName (49231, 1243560, ... ) == 0x11 01153 1656 NtUserUnregisterClass (1243620, 2000486400, 1243608, ... ) == 0x1 01154 1656 NtUserGetAtomName (49233, 1243560, ... ) == 0xf 01155 1656 NtUserUnregisterClass (1243620, 2000486400, 1243608, ... ) == 0x1 01156 1656 NtUserGetAtomName (49235, 1243560, ... ) == 0xc 01157 1656 NtUserUnregisterClass (1243620, 2000486400, 1243608, ... ) == 0x1 01158 1656 NtUserGetAtomName (49237, 1243552, ... ) == 0xd 01159 1656 NtUserUnregisterClass (1243612, 2000486400, 1243600, ... ) == 0x1 01160 1656 NtUserGetAtomName (49239, 1243552, ... ) == 0x11 01161 1656 NtUserUnregisterClass (1243612, 2000486400, 1243600, ... ) == 0x1 01162 1656 NtUserGetAtomName (49241, 1243560, ... ) == 0xc 01163 1656 NtUserUnregisterClass (1243620, 2000486400, 1243608, ... ) == 0x1 01164 1656 NtUserGetAtomName (49243, 1243560, ... ) == 0xe 01165 1656 NtUserUnregisterClass (1243620, 2000486400, 1243608, ... ) == 0x1 01166 1656 NtUserGetAtomName (49245, 1243560, ... ) == 0x8 01167 1656 NtUserUnregisterClass (1243620, 2000486400, 1243608, ... ) == 0x1 01168 1656 NtUserGetAtomName (49247, 1243560, ... ) == 0xd 01169 1656 NtUserUnregisterClass (1243620, 2000486400, 1243608, ... ) == 0x1 01170 1656 NtUserGetAtomName (49175, 1243560, ... ) == 0x6 01171 1656 NtUserUnregisterClass (1243620, 2000486400, 1243608, ... ) == 0x1 01172 1656 NtUserGetAtomName (49177, 1243560, ... ) == 0x6 01173 1656 NtUserUnregisterClass (1243620, 2000486400, 1243608, ... ) == 0x1 01174 1656 NtUserGetAtomName (49176, 1243560, ... ) == 0x4 01175 1656 NtUserUnregisterClass (1243620, 2000486400, 1243608, ... ) == 0x1 01176 1656 NtUserGetAtomName (49178, 1243560, ... ) == 0x7 01177 1656 NtUserUnregisterClass (1243620, 2000486400, 1243608, ... ) == 0x1 01178 1656 NtUserGetAtomName (49180, 1243560, ... ) == 0x8 01179 1656 NtUserUnregisterClass (1243620, 2000486400, 1243608, ... ) == 0x1 01180 1656 NtUserGetAtomName (49182, 1243560, ... ) == 0x9 01181 1656 NtUserUnregisterClass (1243620, 2000486400, 1243608, ... ) == 0x1 01182 1656 NtUserGetAtomName (49179, 1243552, ... ) == 0x9 01183 1656 NtUserUnregisterClass (1243612, 2000486400, 1243600, ... ) == 0x1 01184 1656 NtUserGetAtomName (49256, 1243560, ... ) == 0x7 01185 1656 NtUserUnregisterClass (1243620, 2000486400, 1243608, ... ) == 0x1 01186 1656 NtUserGetAtomName (49258, 1243560, ... ) == 0xd 01187 1656 NtUserUnregisterClass (1243620, 2000486400, 1243608, ... ) == 0x1 01188 1656 NtUnmapViewOfSection (-1, 0x380000, ... ) == 0x0 01189 1656 NtDeviceIoControlFile (56, 60, 0x0, 0x12facc, 0x22415c, (56, 60, 0x0, 0x12facc, 0x22415c, "U\4\376\14\272\223\15D\243\376U9s\320\267#@\0\0\0\0\0\0\0\10 \217\0\306\205\337w", 32, 32, ... {status=0x0, info=32}, "U\4\376\14\272\223\15D\243\376U9s\320\267#@\0\0\0\0\0\0\0\10 \217\0\306\205\337w", ) , 32, 32, ... {status=0x0, info=32}, (56, 60, 0x0, 0x12facc, 0x22415c, "U\4\376\14\272\223\15D\243\376U9s\320\267#@\0\0\0\0\0\0\0\10 \217\0\306\205\337w", 32, 32, ... {status=0x0, info=32}, "U\4\376\14\272\223\15D\243\376U9s\320\267#@\0\0\0\0\0\0\0\10 \217\0\306\205\337w", ) , ) == 0x0 01190 1656 NtDeviceIoControlFile (56, 60, 0x0, 0x12fa94, 0x228168, (56, 60, 0x0, 0x12fa94, 0x228168, "@\0\0\0\0\0\0\0", 8, 0, ... {status=0x0, info=0}, 0x0, ) , 8, 0, ... {status=0x0, info=0}, 0x0, ) == 0x0 01191 1656 NtDeviceIoControlFile (56, 60, 0x0, 0x12facc, 0x22415c, (56, 60, 0x0, 0x12facc, 0x22415c, "\254\253\177yX{\226G\271$\325\21x\245\234\344\\0\0\0\0\0\0\0\10 \217\0\306\205\337w", 32, 32, ... {status=0x0, info=32}, "\254\253\177yX{\226G\271$\325\21x\245\234\344\\0\0\0\0\0\0\0\10 \217\0\306\205\337w", ) , 32, 32, ... {status=0x0, info=32}, (56, 60, 0x0, 0x12facc, 0x22415c, "\254\253\177yX{\226G\271$\325\21x\245\234\344\\0\0\0\0\0\0\0\10 \217\0\306\205\337w", 32, 32, ... {status=0x0, info=32}, "\254\253\177yX{\226G\271$\325\21x\245\234\344\\0\0\0\0\0\0\0\10 \217\0\306\205\337w", ) , ) == 0x0 01192 1656 NtDeviceIoControlFile (56, 60, 0x0, 0x12fa94, 0x228168, (56, 60, 0x0, 0x12fa94, 0x228168, "\\0\0\0\0\0\0\0", 8, 0, ... {status=0x0, info=0}, 0x0, ) , 8, 0, ... {status=0x0, info=0}, 0x0, ) == 0x0 01193 1656 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x2,}, 4, ... ) == 0x0 01194 1656 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x3,}, 4, ... ) == 0x0 01195 1656 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x4,}, 4, ... ) == 0x0 01196 1656 NtClose (48, ... ) == 0x0 01197 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initialize"}, ... 48, ) }, ... 48, ) == 0x0 01198 1656 NtQueryValueKey (48, (48, "DisableMetaFiles", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01199 1656 NtClose (48, ... ) == 0x0 01200 1656 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 01201 1656 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 01202 1656 NtQueryVirtualMemory (-1, 0x77c2807c, Basic, 28, ... {BaseAddress=0x77c28000,AllocationBase=0x77c10000,AllocationProtect=0x80,RegionSize=0x35000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 01203 1656 NtClose (56, ... ) == 0x0 01204 1656 NtFreeVirtualMemory (-1, (0x390000), 4096, 32768, ... (0x390000), 4096, ) == 0x0 01205 1656 NtRequestWaitReplyPort (24, {20, 48, new_msg, 0, 2089871292, 1310720, 1244456, 0} (24, {20, 48, new_msg, 0, 2089871292, 1310720, 1244456, 0} "\0\0\0\0\3\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0" ... {20, 48, reply, 0, 1740, 1656, 57983, 0} "\0\0\0\0\3\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ... {20, 48, reply, 0, 1740, 1656, 57983, 0} (24, {20, 48, new_msg, 0, 2089871292, 1310720, 1244456, 0} "\0\0\0\0\3\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0" ... {20, 48, reply, 0, 1740, 1656, 57983, 0} "\0\0\0\0\3\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ) == 0x0 01206 1656 NtTerminateProcess (-1, 0, ...