Summary:

NtAddAtom(>) 1 NtUserCallNoParam(>) 1 NtFreeVirtualMemory(>) 3 NtFlushInstructionCache(>) 13
NtAdjustPrivilegesToken(>) 1 NtUserCallOneParam(>) 1 NtGdiCreateCompatibleDC(>) 3 NtQueryDefaultLocale(>) 13
NtCallbackReturn(>) 1 NtUserGetDC(>) 1 NtSetInformationObject(>) 3 NtQueryInformationFile(>) 13
NtContinue(>) 1 NtUserGetThreadDesktop(>) 1 NtFsControlFile(>) 4 NtQueryInformationProcess(>) 13
NtCreateMutant(>) 1 NtAccessCheck(>) 2 NtOpenThreadToken(>) 4 NtCreateSection(>) 14
NtCreateProcessEx(>) 1 NtCreateIoCompletion(>) 2 NtSetValueKey(>) 4 NtQueryAttributesFile(>) 18
NtCreateThread(>) 1 NtEnumerateKey(>) 2 NtWriteVirtualMemory(>) 4 NtQuerySystemInformation(>) 18
NtDelayExecution(>) 1 NtGdiCreateSolidBrush(>) 2 NtGdiGetStockObject(>) 5 NtOpenSection(>) 22
NtDuplicateToken(>) 1 NtOpenDirectoryObject(>) 2 NtQueryVolumeInformationFile(>) 5 NtOpenProcessTokenEx(>) 24
NtEnumerateValueKey(>) 1 NtOpenEvent(>) 2 NtCreateKey(>) 6 NtOpenThreadTokenEx(>) 24
NtGdiCreateBitmap(>) 1 NtOpenMutant(>) 2 NtOpenProcessToken(>) 6 NtOpenFile(>) 27
NtGdiInit(>) 1 NtOpenSymbolicLinkObject(>) 2 NtQueryDefaultUILanguage(>) 6 NtProtectVirtualMemory(>) 27
NtGdiQueryFontAssocInfo(>) 1 NtQueryInstallUILanguage(>) 2 NtQuerySection(>) 6 NtUserUnregisterClass(>) 27
NtGdiSelectBitmap(>) 1 NtQuerySymbolicLinkObject(>) 2 NtSetInformationProcess(>) 6 NtUserGetClassInfo(>) 28
NtOpenKeyedEvent(>) 1 NtQueryVirtualMemory(>) 2 NtUserSystemParametersInfo(>) 6 NtQueryInformationToken(>) 30
NtQueryInformationJobObject(>) 1 NtReadVirtualMemory(>) 2 NtCreateFile(>) 7 NtMapViewOfSection(>) 31
NtQueryObject(>) 1 NtReleaseMutant(>) 2 NtRequestWaitReplyPort(>) 7 NtUserFindExistingCursorIcon(>) 33
NtQuerySystemTime(>) 1 NtTerminateProcess(>) 2 NtSetInformationThread(>) 7 NtAllocateVirtualMemory(>) 34
NtReadFile(>) 1 NtUserRegisterWindowMessage(>) 2 NtCreateEvent(>) 8 NtUserRegisterClassExWOW(>) 43
NtRegisterThreadTerminatePort(>) 1 NtUserWaitForInputIdle(>) 2 NtSetInformationFile(>) 8 NtQueryValueKey(>) 49
NtResumeThread(>) 1 NtWaitForSingleObject(>) 2 NtQueryDebugFilterState(>) 9 NtOpenKey(>) 107
NtSecureConnectPort(>) 1 NtWriteFile(>) 2 NtQueryDirectoryFile(>) 10 NtClose(>) 148
NtTestAlert(>) 1 NtDuplicateObject(>) 3 NtUnmapViewOfSection(>) 11

Trace:

00001 524 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\packed.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00002 524 NtOpenKeyedEvent (0x2000000, {24, 0, 0x0, 0, 0, (0x2000000, {24, 0, 0x0, 0, 0, "\KernelObjects\CritSecOutOfMemoryEvent"}, ... 4, ) }, ... 4, ) == 0x0 00003 524 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00004 524 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 1310720, 1048576, ) == 0x0 00005 524 NtAllocateVirtualMemory (-1, 1310720, 0, 4096, 4096, 4, ... 1310720, 4096, ) == 0x0 00006 524 NtAllocateVirtualMemory (-1, 1314816, 0, 8192, 4096, 4, ... 1314816, 8192, ) == 0x0 00007 524 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00008 524 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 2359296, 65536, ) == 0x0 00009 524 NtAllocateVirtualMemory (-1, 2359296, 0, 24576, 4096, 4, ... 2359296, 24576, ) == 0x0 00010 524 NtOpenDirectoryObject (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\KnownDlls"}, ... 8, ) }, ... 8, ) == 0x0 00011 524 NtOpenSymbolicLinkObject (0x1, {24, 8, 0x40, 0, 0, (0x1, {24, 8, 0x40, 0, 0, "KnownDllPath"}, ... 12, ) }, ... 12, ) == 0x0 00012 524 NtQuerySymbolicLinkObject (12, ... (12, ... "C:\WINDOWS\system32", 0x0, ) , 0x0, ) == 0x0 00013 524 NtClose (12, ... ) == 0x0 00014 524 NtOpenFile (0x100020, {24, 0, 0x42, 0, 0, (0x100020, {24, 0, 0x42, 0, 0, "\??\U:\startupscripts\"}, 3, 33, ... 12, {status=0x0, info=1}, ) }, 3, 33, ... 12, {status=0x0, info=1}, ) == 0x0 00015 524 NtQueryVolumeInformationFile (12, 1243848, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00016 524 NtFsControlFile (12, 0, 0x0, 0x0, 0x90028, 0x0, 0, 0, ... ) == STATUS_INVALID_PARAMETER 00017 524 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local"}, 1243832, ... ) }, 1243832, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00018 524 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "kernel32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00019 524 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77e60000), 0x0, 937984, ) == 0x0 00020 524 NtClose (16, ... ) == 0x0 00021 524 NtQuerySystemInformation (RangeStart, 4, ... {system info, class 50, size 4}, 0x0, ) == 0x0 00022 524 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00023 524 NtCreateSection (0xf001f, 0x0, {65536, 0}, 4, 67108864, 0, ... 16, ) == 0x0 00024 524 NtSecureConnectPort ( ("\Windows\ApiPort", {0, 2, 1, 1}, {24, 16, 0, 65536, 0, 0}, 1319736, {12, 0, 0}, 1242016, 44, ... 24, {24, 16, 0, 65536, 2424832, 18350080}, {0, 0, 0}, 200, 44, ) , {0, 2, 1, 1}, {24, 16, 0, 65536, 0, 0}, 1319736, {12, 0, 0}, 1242016, 44, ... 24, {24, 16, 0, 65536, 2424832, 18350080}, {0, 0, 0}, 200, 44, ) == 0x0 00025 524 NtClose (16, ... ) == 0x0 00026 524 NtQueryObject (24, Handle, 2, ... {Inherit=0,ProtectFromClose=0,}, -1, ) == 0x0 00027 524 NtSetInformationObject (24, Handle, {Inherit=0,ProtectFromClose=1,}, 256, ... ) == 0x0 00028 524 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00029 524 NtQueryVirtualMemory (-1, 0x250000, Basic, 28, ... {BaseAddress=0x250000,AllocationBase=0x250000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x40000,}, 0x0, ) == 0x0 00030 524 NtAllocateVirtualMemory (-1, 2424832, 0, 4096, 4096, 4, ... 2424832, 4096, ) == 0x0 00031 524 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 0, 0, 0, 0} (24, {28, 56, new_msg, 0, 0, 0, 0, 0} "\210\6\30\1\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6\30\1\4\0\0\0" ... {28, 56, reply, 0, 520, 524, 1509, 0} "\360\367\27\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6\30\1\4\0\0\0" ) ... {28, 56, reply, 0, 520, 524, 1509, 0} (24, {28, 56, new_msg, 0, 0, 0, 0, 0} "\210\6\30\1\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6\30\1\4\0\0\0" ... {28, 56, reply, 0, 520, 524, 1509, 0} "\360\367\27\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6\30\1\4\0\0\0" ) ) == 0x0 00032 524 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00033 524 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 16, ) }, ... 16, ) == 0x0 00034 524 NtQueryValueKey (16, (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00035 524 NtClose (16, ... ) == 0x0 00036 524 NtAllocateVirtualMemory (-1, 1232896, 0, 4096, 4096, 260, ... 1232896, 4096, ) == 0x0 00037 524 NtOpenMutant (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\NlsCacheMutant"}, ... 16, ) }, ... 16, ) == 0x0 00038 524 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionUnicode"}, ... 28, ) }, ... 28, ) == 0x0 00039 524 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x260000), 0x0, 90112, ) == 0x0 00040 524 NtClose (28, ... ) == 0x0 00041 524 NtQueryDefaultLocale (0, 2012046252, ... ) == 0x0 00042 524 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionLocale"}, ... 28, ) }, ... 28, ) == 0x0 00043 524 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x280000), 0x0, 212992, ) == 0x0 00044 524 NtClose (28, ... ) == 0x0 00045 524 NtOpenSection (0x5, {24, 0, 0x40, 0, 0, (0x5, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey"}, ... 28, ) }, ... 28, ) == 0x0 00046 524 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x2c0000), 0x0, 266240, ) == 0x0 00047 524 NtQuerySection (28, Basic, 16, ... {BaseAddress=0x0,Attributes=0x800000,Size={0x40004, 0x0},}, 0x0, ) == 0x0 00048 524 NtClose (28, ... ) == 0x0 00049 524 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortTbls"}, ... 28, ) }, ... 28, ) == 0x0 00050 524 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x310000), 0x0, 24576, ) == 0x0 00051 524 NtClose (28, ... ) == 0x0 00052 524 NtQueryVirtualMemory (-1, 0x7ffd2000, Basic, 28, ... {BaseAddress=0x7ffd2000,AllocationBase=0x7ffb0000,AllocationProtect=0x2,RegionSize=0x2000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 00053 524 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00054 524 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00055 524 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 2012558373, 2012047104, 2013025280, 0} (24, {28, 56, new_msg, 0, 2012558373, 2012047104, 2013025280, 0} "\210\6\30\1\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6\30\18\6\0\0" ... {28, 56, reply, 0, 520, 524, 1517, 0} "H\322\26\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6\30\18\6\0\0" ) ... {28, 56, reply, 0, 520, 524, 1517, 0} (24, {28, 56, new_msg, 0, 2012558373, 2012047104, 2013025280, 0} "\210\6\30\1\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6\30\18\6\0\0" ... {28, 56, reply, 0, 520, 524, 1517, 0} "H\322\26\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6\30\18\6\0\0" ) ) == 0x0 00056 524 NtProtectVirtualMemory (-1, (0x31428000), 8192, 4, ... (0x31428000), 8192, 128, ) == 0x0 00057 524 NtProtectVirtualMemory (-1, (0x31428000), 8192, 128, ... (0x31428000), 8192, 4, ) == 0x0 00058 524 NtFlushInstructionCache (-1, 826441728, 8192, ... ) == 0x0 00059 524 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "ADVAPI32.dll"}, ... 28, ) }, ... 28, ) == 0x0 00060 524 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77dd0000), 0x0, 569344, ) == 0x0 00061 524 NtClose (28, ... ) == 0x0 00062 524 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "RPCRT4.dll"}, ... 28, ) }, ... 28, ) == 0x0 00063 524 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77cc0000), 0x0, 479232, ) == 0x0 00064 524 NtClose (28, ... ) == 0x0 00065 524 NtProtectVirtualMemory (-1, (0x31428000), 8192, 4, ... (0x31428000), 8192, 64, ) == 0x0 00066 524 NtProtectVirtualMemory (-1, (0x31428000), 8192, 64, ... (0x31428000), 8192, 4, ) == 0x0 00067 524 NtFlushInstructionCache (-1, 826441728, 8192, ... ) == 0x0 00068 524 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "MSVCRT.dll"}, ... 28, ) }, ... 28, ) == 0x0 00069 524 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77c10000), 0x0, 339968, ) == 0x0 00070 524 NtClose (28, ... ) == 0x0 00071 524 NtProtectVirtualMemory (-1, (0x31428000), 8192, 4, ... (0x31428000), 8192, 64, ) == 0x0 00072 524 NtProtectVirtualMemory (-1, (0x31428000), 8192, 64, ... (0x31428000), 8192, 4, ) == 0x0 00073 524 NtFlushInstructionCache (-1, 826441728, 8192, ... ) == 0x0 00074 524 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "USER32.dll"}, ... 28, ) }, ... 28, ) == 0x0 00075 524 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77d40000), 0x0, 577536, ) == 0x0 00076 524 NtClose (28, ... ) == 0x0 00077 524 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "GDI32.dll"}, ... 28, ) }, ... 28, ) == 0x0 00078 524 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77c70000), 0x0, 262144, ) == 0x0 00079 524 NtClose (28, ... ) == 0x0 00080 524 NtProtectVirtualMemory (-1, (0x31428000), 8192, 4, ... (0x31428000), 8192, 64, ) == 0x0 00081 524 NtProtectVirtualMemory (-1, (0x31428000), 8192, 64, ... (0x31428000), 8192, 4, ) == 0x0 00082 524 NtFlushInstructionCache (-1, 826441728, 8192, ... ) == 0x0 00083 524 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WININET.dll"}, ... 28, ) }, ... 28, ) == 0x0 00084 524 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76200000), 0x0, 618496, ) == 0x0 00085 524 NtClose (28, ... ) == 0x0 00086 524 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "SHLWAPI.dll"}, ... 28, ) }, ... 28, ) == 0x0 00087 524 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x772d0000), 0x0, 405504, ) == 0x0 00088 524 NtClose (28, ... ) == 0x0 00089 524 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "CRYPT32.dll"}, ... 28, ) }, ... 28, ) == 0x0 00090 524 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x762c0000), 0x0, 565248, ) == 0x0 00091 524 NtClose (28, ... ) == 0x0 00092 524 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "MSASN1.dll"}, ... 28, ) }, ... 28, ) == 0x0 00093 524 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x762a0000), 0x0, 61440, ) == 0x0 00094 524 NtClose (28, ... ) == 0x0 00095 524 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "OLEAUT32.dll"}, ... 28, ) }, ... 28, ) == 0x0 00096 524 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77120000), 0x0, 569344, ) == 0x0 00097 524 NtClose (28, ... ) == 0x0 00098 524 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "OLE32.DLL"}, ... 28, ) }, ... 28, ) == 0x0 00099 524 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x771b0000), 0x0, 1155072, ) == 0x0 00100 524 NtClose (28, ... ) == 0x0 00101 524 NtProtectVirtualMemory (-1, (0x31428000), 8192, 4, ... (0x31428000), 8192, 64, ) == 0x0 00102 524 NtProtectVirtualMemory (-1, (0x31428000), 8192, 64, ... (0x31428000), 8192, 4, ) == 0x0 00103 524 NtFlushInstructionCache (-1, 826441728, 8192, ... ) == 0x0 00104 524 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WS2_32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00105 524 NtAllocateVirtualMemory (-1, 1323008, 0, 4096, 4096, 4, ... 1323008, 4096, ) == 0x0 00106 524 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\WS2_32.dll"}, 1242624, ... ) }, 1242624, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00107 524 NtQueryAttributesFile ({24, 12, 0x40, 0, 0, ({24, 12, 0x40, 0, 0, "WS2_32.dll"}, 1242624, ... ) }, 1242624, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00108 524 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\WS2_32.dll"}, 1242624, ... ) }, 1242624, ... ) == 0x0 00109 524 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\WS2_32.dll"}, 5, 96, ... 28, {status=0x0, info=1}, ) }, 5, 96, ... 28, {status=0x0, info=1}, ) == 0x0 00110 524 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 28, ... 32, ) == 0x0 00111 524 NtQuerySection (32, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00112 524 NtOpenProcessToken (-1, 0x8, ... 36, ) == 0x0 00113 524 NtQueryInformationToken (36, User, 136, ... {token info, class 1, size 36}, 36, ) == 0x0 00114 524 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00115 524 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 40, ) }, ... 40, ) == 0x0 00116 524 NtQueryValueKey (40, (40, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (40, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 00117 524 NtClose (40, ... ) == 0x0 00118 524 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00119 524 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 40, ) == 0x0 00120 524 NtQueryInformationToken (40, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00121 524 NtClose (40, ... ) == 0x0 00122 524 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00123 524 NtClose (36, ... ) == 0x0 00124 524 NtClose (28, ... ) == 0x0 00125 524 NtMapViewOfSection (32, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x71ab0000), 0x0, 86016, ) == 0x0 00126 524 NtClose (32, ... ) == 0x0 00127 524 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WS2HELP.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00128 524 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\WS2HELP.dll"}, 1241820, ... ) }, 1241820, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00129 524 NtQueryAttributesFile ({24, 12, 0x40, 0, 0, ({24, 12, 0x40, 0, 0, "WS2HELP.dll"}, 1241820, ... ) }, 1241820, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00130 524 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\WS2HELP.dll"}, 1241820, ... ) }, 1241820, ... ) == 0x0 00131 524 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\WS2HELP.dll"}, 5, 96, ... 32, {status=0x0, info=1}, ) }, 5, 96, ... 32, {status=0x0, info=1}, ) == 0x0 00132 524 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 32, ... 28, ) == 0x0 00133 524 NtQuerySection (28, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00134 524 NtClose (32, ... ) == 0x0 00135 524 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x71aa0000), 0x0, 32768, ) == 0x0 00136 524 NtClose (28, ... ) == 0x0 00137 524 NtProtectVirtualMemory (-1, (0x31428000), 8192, 4, ... (0x31428000), 8192, 64, ) == 0x0 00138 524 NtProtectVirtualMemory (-1, (0x31428000), 8192, 64, ... (0x31428000), 8192, 4, ) == 0x0 00139 524 NtFlushInstructionCache (-1, 826441728, 8192, ... ) == 0x0 00140 524 NtOpenProcessToken (-1, 0x8, ... 28, ) == 0x0 00141 524 NtQueryInformationToken (28, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00142 524 NtClose (28, ... ) == 0x0 00143 524 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 28, ) }, ... 28, ) == 0x0 00144 524 NtQueryValueKey (28, (28, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (28, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00145 524 NtClose (28, ... ) == 0x0 00146 524 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 28, ) }, ... 28, ) == 0x0 00147 524 NtQueryValueKey (28, (28, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (28, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00148 524 NtQueryValueKey (28, (28, "TSUserEnabled", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (28, "TSUserEnabled", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00149 524 NtClose (28, ... ) == 0x0 00150 524 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon"}, ... 28, ) }, ... 28, ) == 0x0 00151 524 NtQueryValueKey (28, (28, "LeakTrack", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00152 524 NtClose (28, ... ) == 0x0 00153 524 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\MACHINE"}, ... 28, ) }, ... 28, ) == 0x0 00154 524 NtSetInformationObject (28, Handle, {Inherit=0,ProtectFromClose=1,}, 2011365632, ... ) == 0x0 00155 524 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\Diagnostics"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00156 524 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00157 524 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 3276800, 65536, ) == 0x0 00158 524 NtAllocateVirtualMemory (-1, 3276800, 0, 4096, 4096, 4, ... 3276800, 4096, ) == 0x0 00159 524 NtAllocateVirtualMemory (-1, 3280896, 0, 8192, 4096, 4, ... 3280896, 8192, ) == 0x0 00160 524 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionCType"}, ... 32, ) }, ... 32, ) == 0x0 00161 524 NtMapViewOfSection (32, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x330000), 0x0, 12288, ) == 0x0 00162 524 NtClose (32, ... ) == 0x0 00163 524 NtAllocateVirtualMemory (-1, 3289088, 0, 4096, 4096, 4, ... 3289088, 4096, ) == 0x0 00164 524 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00165 524 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1243120, 256, 1242864, 256} (24, {28, 56, new_msg, 0, 1243120, 256, 1242864, 256} "\210\6\30\1\0\0\0\0\1\0\0\0\360\367\22\0\3\0\0\0\234\6\30\1$\1\0\0" ... {28, 56, reply, 0, 520, 524, 1524, 0} "XQ\26\0\0\0\0\0\0\0\0\0\360\367\22\0\3\0\0\0\234\6\30\1$\1\0\0" ) ... {28, 56, reply, 0, 520, 524, 1524, 0} (24, {28, 56, new_msg, 0, 1243120, 256, 1242864, 256} "\210\6\30\1\0\0\0\0\1\0\0\0\360\367\22\0\3\0\0\0\234\6\30\1$\1\0\0" ... {28, 56, reply, 0, 520, 524, 1524, 0} "XQ\26\0\0\0\0\0\0\0\0\0\360\367\22\0\3\0\0\0\234\6\30\1$\1\0\0" ) ) == 0x0 00166 524 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Error Message Instrument\"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00167 524 NtMapViewOfSection (32, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x410000), 0x0, 1060864, ) == 0x0 00168 524 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 36, ) == 0x0 00169 524 NtOpenThreadTokenEx (-2, 0x8, 1, 512, ... ) == STATUS_NO_TOKEN 00170 524 NtOpenProcessTokenEx (-1, 0x8, 512, ... -2147482060, ) == 0x0 00171 524 NtQueryInformationToken (-2147482060, Statistics, 0, ... ) == STATUS_BUFFER_TOO_SMALL 00172 524 NtQueryInformationToken (-2147482060, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00173 524 NtClose (-2147482060, ... ) == 0x0 00174 524 NtAllocateVirtualMemory (-1, 0, 0, 32, 4096, 4, ... 5373952, 4096, ) == 0x0 00175 524 NtFreeVirtualMemory (-1, (0x520000), 4096, 32768, ... (0x520000), 4096, ) == 0x0 00176 524 NtDuplicateObject (-1, 40, -1, 0x0, 0, 2, ... 48, ) == 0x0 00177 524 NtOpenKey (0x20019, {24, 0, 0x240, 0, 0, (0x20019, {24, 0, 0x240, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Compatibility32"}, ... -2147482060, ) }, ... -2147482060, ) == 0x0 00178 524 NtQueryValueKey (-2147482060, (-2147482060, "packed", Partial, 172, ... ) , Partial, 172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00179 524 NtClose (-2147482060, ... ) == 0x0 00180 524 NtOpenKey (0x20019, {24, 0, 0x240, 0, 0, (0x20019, {24, 0, 0x240, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\IME Compatibility"}, ... -2147482060, ) }, ... -2147482060, ) == 0x0 00181 524 NtQueryValueKey (-2147482060, (-2147482060, "packed", Partial, 172, ... ) , Partial, 172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00182 524 NtClose (-2147482060, ... ) == 0x0 00183 524 NtQueryDefaultLocale (0, -136246772, ... ) == 0x0 00184 524 NtGdiQueryFontAssocInfo (0, ... ) == 0x0 00185 524 NtUserCallNoParam (24, ... ) == 0x0 00186 524 NtGdiCreateCompatibleDC (0, ... 00187 524 NtAllocateVirtualMemory (-1, 0, 0, 4096, 12288, 4, ... 5373952, 4096, ) == 0x0 00186 524 NtGdiCreateCompatibleDC ... ) == 0x1801031a 00188 524 NtGdiGetStockObject (0, ... ) == 0x1900010 00189 524 NtGdiGetStockObject (4, ... ) == 0x1900011 00190 524 NtGdiCreateBitmap (8, 8, 1, 1, 2010393708, ... ) == 0xe0503de 00191 524 NtGdiCreateSolidBrush (0, 0, ... 00192 524 NtAllocateVirtualMemory (-1, 0, 0, 4096, 12288, 4, ... 8585216, 4096, ) == 0x0 00191 524 NtGdiCreateSolidBrush ... ) == 0x17100317 00193 524 NtGdiGetStockObject (13, ... ) == 0x18a0021 00194 524 NtGdiCreateCompatibleDC (0, ... ) == 0x120103c9 00195 524 NtGdiSelectBitmap (302056393, 235209694, ... ) == 0x185000f 00196 524 NtUserGetThreadDesktop (524, 0, ... ) == 0x2c 00197 524 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Windows"}, ... 52, ) }, ... 52, ) == 0x0 00198 524 NtQueryValueKey (52, (52, "AppInit_DLLs", Partial, 64, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) , Partial, 64, ... TitleIdx=0, Type=1, Data= (52, "AppInit_DLLs", Partial, 64, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) }, 14, ) == 0x0 00199 524 NtClose (52, ... ) == 0x0 00200 524 NtUserFindExistingCursorIcon (1241204, 1241220, 1241788, ... ) == 0x10011 00201 524 NtUserRegisterClassExWOW (1241724, 1241804, 1241788, 1241820, 673, 128, 0, ... ) == 0x810cc017 00202 524 NtUserFindExistingCursorIcon (1241204, 1241220, 1241788, ... ) == 0x10011 00203 524 NtUserRegisterClassExWOW (1241724, 1241804, 1241788, 1241820, 674, 128, 0, ... ) == 0x810cc01c 00204 524 NtUserFindExistingCursorIcon (1241204, 1241220, 1241788, ... ) == 0x10011 00205 524 NtUserRegisterClassExWOW (1241724, 1241804, 1241788, 1241820, 675, 128, 0, ... ) == 0x810cc01e 00206 524 NtUserFindExistingCursorIcon (1241204, 1241220, 1241788, ... ) == 0x10011 00207 524 NtUserRegisterClassExWOW (1241724, 1241804, 1241788, 1241820, 676, 128, 0, ... ) == 0x810c8002 00208 524 NtUserFindExistingCursorIcon (1241204, 1241220, 1241788, ... ) == 0x10013 00209 524 NtUserRegisterClassExWOW (1241724, 1241804, 1241788, 1241820, 677, 128, 0, ... ) == 0x810cc018 00210 524 NtUserFindExistingCursorIcon (1241204, 1241220, 1241788, ... ) == 0x10011 00211 524 NtUserRegisterClassExWOW (1241724, 1241804, 1241788, 1241820, 678, 128, 0, ... ) == 0x810cc01a 00212 524 NtUserFindExistingCursorIcon (1241204, 1241220, 1241788, ... ) == 0x10011 00213 524 NtUserRegisterClassExWOW (1241724, 1241804, 1241788, 1241820, 679, 128, 0, ... ) == 0x810cc01d 00214 524 NtUserFindExistingCursorIcon (1241204, 1241220, 1241788, ... ) == 0x10011 00215 524 NtUserRegisterClassExWOW (1241724, 1241804, 1241788, 1241820, 681, 128, 0, ... ) == 0x810cc026 00216 524 NtUserFindExistingCursorIcon (1241204, 1241220, 1241788, ... ) == 0x10011 00217 524 NtUserRegisterClassExWOW (1241724, 1241804, 1241788, 1241820, 680, 128, 0, ... ) == 0x810cc019 00218 524 NtUserRegisterClassExWOW (1241676, 1241756, 1241740, 1241772, 0, 128, 0, ... ) == 0x810cc020 00219 524 NtUserRegisterClassExWOW (1241676, 1241752, 1241768, 1241740, 0, 130, 0, ... ) == 0x810cc022 00220 524 NtUserRegisterClassExWOW (1241676, 1241756, 1241740, 1241772, 0, 128, 0, ... ) == 0x810cc023 00221 524 NtUserRegisterClassExWOW (1241676, 1241752, 1241768, 1241740, 0, 130, 0, ... ) == 0x810cc024 00222 524 NtUserRegisterClassExWOW (1241676, 1241756, 1241740, 1241772, 0, 128, 0, ... ) == 0x810cc025 00223 524 NtCallbackReturn (0, 0, 0, ... 00224 524 NtGdiInit (... ) == 0x1 00225 524 NtGdiGetStockObject (18, ... ) == 0x290001c 00226 524 NtGdiGetStockObject (19, ... ) == 0x1b00019 00227 524 NtOpenKey (0x2000000, {24, 28, 0x40, 0, 0, (0x2000000, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\Performance"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00228 524 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "SYSTEM\CurrentControlSet\Services\crypt32\Performance"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00229 524 NtAllocateVirtualMemory (-1, 1327104, 0, 4096, 4096, 4, ... 1327104, 4096, ) == 0x0 00230 524 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager"}, ... 52, ) }, ... 52, ) == 0x0 00231 524 NtQueryValueKey (52, (52, "SafeDllSearchMode", Partial, 16, ... ) , Partial, 16, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00232 524 NtClose (52, ... ) == 0x0 00233 524 NtAllocateVirtualMemory (-1, 1331200, 0, 4096, 4096, 4, ... 1331200, 4096, ) == 0x0 00234 524 NtAllocateVirtualMemory (-1, 1335296, 0, 4096, 4096, 4, ... 1335296, 4096, ) == 0x0 00235 524 NtAllocateVirtualMemory (-1, 1339392, 0, 4096, 4096, 4, ... 1339392, 4096, ) == 0x0 00236 524 NtOpenDirectoryObject (0x2000f, {24, 0, 0x40, 0, 0, (0x2000f, {24, 0, 0x40, 0, 0, "\BaseNamedObjects"}, ... 52, ) }, ... 52, ) == 0x0 00237 524 NtCreateEvent (0x1f0003, {24, 52, 0x80, 1243532, 0, (0x1f0003, {24, 52, 0x80, 1243532, 0, "Global\crypt32LogoffEvent"}, 0, 0, ... ) }, 0, 0, ... ) == STATUS_ACCESS_DENIED 00238 524 NtOpenEvent (0x100000, {24, 52, 0x0, 0, 0, (0x100000, {24, 52, 0x0, 0, 0, "Global\crypt32LogoffEvent"}, ... 56, ) }, ... 56, ) == 0x0 00239 524 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00240 524 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00241 524 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "SYSTEM\CurrentControlSet\Control\Session Manager"}, ... 60, ) }, ... 60, ) == 0x0 00242 524 NtQueryValueKey (60, (60, "CriticalSectionTimeout", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\215'\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (60, "CriticalSectionTimeout", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\215'\0"}, 16, ) }, 16, ) == 0x0 00243 524 NtClose (60, ... ) == 0x0 00244 524 NtAllocateVirtualMemory (-1, 1343488, 0, 4096, 4096, 4, ... 1343488, 4096, ) == 0x0 00245 524 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00246 524 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00247 524 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00248 524 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00249 524 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Classes\Interface"}, ... 60, ) }, ... 60, ) == 0x0 00250 524 NtQueryValueKey (60, (60, "InterfaceHelperDisableAll", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00251 524 NtQueryValueKey (60, (60, "InterfaceHelperDisableAllForOle32", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00252 524 NtQueryValueKey (60, (60, "InterfaceHelperDisableTypeLib", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00253 524 NtClose (60, ... ) == 0x0 00254 524 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Classes\Interface\{00020400-0000-0000-C000-000000000046}"}, ... 60, ) }, ... 60, ) == 0x0 00255 524 NtQueryValueKey (60, (60, "InterfaceHelperDisableAll", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00256 524 NtQueryValueKey (60, (60, "InterfaceHelperDisableAllForOle32", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00257 524 NtClose (60, ... ) == 0x0 00258 524 NtOpenEvent (0x1f0003, {24, 52, 0x0, 0, 0, (0x1f0003, {24, 52, 0x0, 0, 0, "HookSwitchHookEnabledEvent"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00259 524 NtUserRegisterWindowMessage ( ("{FB8F0821-0164-101B-84ED-08002B2EC713}", ... ) , ... ) == 0xc07b 00260 524 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00261 524 NtOpenKey (0x9, {24, 28, 0x40, 0, 0, (0x9, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT\UserEra"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00262 524 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00263 524 NtAllocateVirtualMemory (-1, 1347584, 0, 8192, 4096, 4, ... 1347584, 8192, ) == 0x0 00264 524 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00265 524 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 60, ) == 0x0 00266 524 NtQueryInformationToken (60, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00267 524 NtClose (60, ... ) == 0x0 00268 524 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003"}, ... 60, ) }, ... 60, ) == 0x0 00269 524 NtSetInformationObject (60, Handle, {Inherit=0,ProtectFromClose=1,}, 1179904, ... ) == 0x0 00270 524 NtCreateKey (0xf003f, {24, 60, 0x40, 0, 0, (0xf003f, {24, 60, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\P3P\History"}, 0, 0x0, 0, ... 64, 2, ) }, 0, 0x0, 0, ... 64, 2, ) == 0x0 00271 524 NtQueryDefaultUILanguage (1241768, ... 00272 524 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00273 524 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147482056, ) == 0x0 00274 524 NtQueryInformationToken (-2147482056, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00275 524 NtClose (-2147482056, ... ) == 0x0 00276 524 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003"}, ... -2147482056, ) }, ... -2147482056, ) == 0x0 00277 524 NtOpenKey (0x80000000, {24, 0, 0x240, 0, 0, (0x80000000, {24, 0, 0x240, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Nls\MUILanguages"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00278 524 NtOpenKey (0x80000000, {24, -2147482056, 0x640, 0, 0, (0x80000000, {24, -2147482056, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147482044, ) }, ... -2147482044, ) == 0x0 00279 524 NtQueryValueKey (-2147482044, (-2147482044, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00280 524 NtClose (-2147482044, ... ) == 0x0 00281 524 NtClose (-2147482056, ... ) == 0x0 00271 524 NtQueryDefaultUILanguage ... ) == 0x0 00282 524 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Nls\MUILanguages"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00283 524 NtQueryInstallUILanguage (2012047340, ... ) == 0x0 00284 524 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WININET.dll"}, 1, 96, ... 68, {status=0x0, info=1}, ) }, 1, 96, ... 68, {status=0x0, info=1}, ) == 0x0 00285 524 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 68, ... 72, ) == 0x0 00286 524 NtMapViewOfSection (72, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 2, ... (0x840000), 0x0, 593920, ) == 0x0 00287 524 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WININET.dll.123.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00288 524 NtQueryDefaultUILanguage (2013024600, ... 00289 524 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00290 524 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147482056, ) == 0x0 00291 524 NtQueryInformationToken (-2147482056, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00292 524 NtClose (-2147482056, ... ) == 0x0 00293 524 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003"}, ... -2147482056, ) }, ... -2147482056, ) == 0x0 00294 524 NtOpenKey (0x80000000, {24, 0, 0x240, 0, 0, (0x80000000, {24, 0, 0x240, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Nls\MUILanguages"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00295 524 NtOpenKey (0x80000000, {24, -2147482056, 0x640, 0, 0, (0x80000000, {24, -2147482056, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147482044, ) }, ... -2147482044, ) == 0x0 00296 524 NtQueryValueKey (-2147482044, (-2147482044, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00297 524 NtClose (-2147482044, ... ) == 0x0 00298 524 NtClose (-2147482056, ... ) == 0x0 00288 524 NtQueryDefaultUILanguage ... ) == 0x0 00299 524 NtAllocateVirtualMemory (-1, 1228800, 0, 4096, 4096, 260, ... 1228800, 4096, ) == 0x0 00300 524 NtQueryInstallUILanguage (2013024602, ... ) == 0x0 00301 524 NtQueryDefaultLocale (1, 1239804, ... ) == 0x0 00302 524 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WININET.dll.123.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00303 524 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 1240660, 1, 96, 0} (24, {128, 156, new_msg, 0, 1240660, 1, 96, 0} "\210\6\30\1\33\0\1\0\0\0\0\0\1\361\22\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6\30\1D\0\0\0\377\377\377\377\0\0\0\0P\275\213\0\0\0\0\0\312\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6\30\1\0\0\0\0\0\0\0\0T\365\22\0\0\0\0\0" ... {128, 156, reply, 0, 520, 524, 1534, 0} " S\26\0\33\0\1\0\0\0\0\0\1\361\22\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6\30\1D\0\0\0\377\377\377\377\0\0\0\0P\275\213\0\0\0\0\0\312\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6\30\1\0\0\0\0\0\0\0\0T\365\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 520, 524, 1534, 0} (24, {128, 156, new_msg, 0, 1240660, 1, 96, 0} "\210\6\30\1\33\0\1\0\0\0\0\0\1\361\22\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6\30\1D\0\0\0\377\377\377\377\0\0\0\0P\275\213\0\0\0\0\0\312\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6\30\1\0\0\0\0\0\0\0\0T\365\22\0\0\0\0\0" ... {128, 156, reply, 0, 520, 524, 1534, 0} " S\26\0\33\0\1\0\0\0\0\0\1\361\22\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6\30\1D\0\0\0\377\377\377\377\0\0\0\0P\275\213\0\0\0\0\0\312\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6\30\1\0\0\0\0\0\0\0\0T\365\22\0\0\0\0\0" ) ) == 0x0 00304 524 NtClose (68, ... ) == 0x0 00305 524 NtClose (72, ... ) == 0x0 00306 524 NtUnmapViewOfSection (-1, 0x840000, ... ) == 0x0 00307 524 NtUnmapViewOfSection (-1, 0x12f554, ... ) == STATUS_NOT_MAPPED_VIEW 00308 524 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00309 524 NtOpenKey (0x8, {24, 0, 0x40, 0, 0, (0x8, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows\CurrentVersion\SideBySide\AssemblyStorageRoots"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00310 524 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00311 524 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00312 524 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local\"}, 1238344, ... ) }, 1238344, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00313 524 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00314 524 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00315 524 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00316 524 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.0.0_x-ww_1382d70a"}, 1238936, ... ) }, 1238936, ... ) == 0x0 00317 524 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.0.0_x-ww_1382d70a"}, 3, 33, ... 72, {status=0x0, info=1}, ) }, 3, 33, ... 72, {status=0x0, info=1}, ) == 0x0 00318 524 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00319 524 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.0.0_x-ww_1382d70a\comctl32.dll"}, 5, 96, ... 68, {status=0x0, info=1}, ) }, 5, 96, ... 68, {status=0x0, info=1}, ) == 0x0 00320 524 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 68, ... 76, ) == 0x0 00321 524 NtClose (68, ... ) == 0x0 00322 524 NtMapViewOfSection (76, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x8f0000), 0x0, 921600, ) == 0x0 00323 524 NtClose (76, ... ) == 0x0 00324 524 NtUnmapViewOfSection (-1, 0x8f0000, ... ) == 0x0 00325 524 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.0.0_x-ww_1382d70a\comctl32.dll"}, 5, 96, ... 76, {status=0x0, info=1}, ) }, 5, 96, ... 76, {status=0x0, info=1}, ) == 0x0 00326 524 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 76, ... 68, ) == 0x0 00327 524 NtQuerySection (68, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00328 524 NtClose (76, ... ) == 0x0 00329 524 NtMapViewOfSection (68, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x71950000), 0x0, 933888, ) == 0x0 00330 524 NtClose (68, ... ) == 0x0 00331 524 NtProtectVirtualMemory (-1, (0x71951000), 1952, 4, ... (0x71951000), 4096, 32, ) == 0x0 00332 524 NtProtectVirtualMemory (-1, (0x71951000), 4096, 32, ... (0x71951000), 4096, 4, ) == 0x0 00333 524 NtFlushInstructionCache (-1, 1905594368, 1952, ... ) == 0x0 00334 524 NtProtectVirtualMemory (-1, (0x71951000), 1952, 4, ... (0x71951000), 4096, 32, ) == 0x0 00335 524 NtProtectVirtualMemory (-1, (0x71951000), 4096, 32, ... (0x71951000), 4096, 4, ) == 0x0 00336 524 NtFlushInstructionCache (-1, 1905594368, 1952, ... ) == 0x0 00337 524 NtProtectVirtualMemory (-1, (0x71951000), 1952, 4, ... (0x71951000), 4096, 32, ) == 0x0 00338 524 NtProtectVirtualMemory (-1, (0x71951000), 4096, 32, ... (0x71951000), 4096, 4, ) == 0x0 00339 524 NtFlushInstructionCache (-1, 1905594368, 1952, ... ) == 0x0 00340 524 NtProtectVirtualMemory (-1, (0x71951000), 1952, 4, ... (0x71951000), 4096, 32, ) == 0x0 00341 524 NtProtectVirtualMemory (-1, (0x71951000), 4096, 32, ... (0x71951000), 4096, 4, ) == 0x0 00342 524 NtFlushInstructionCache (-1, 1905594368, 1952, ... ) == 0x0 00343 524 NtProtectVirtualMemory (-1, (0x71951000), 1952, 4, ... (0x71951000), 4096, 32, ) == 0x0 00344 524 NtProtectVirtualMemory (-1, (0x71951000), 4096, 32, ... (0x71951000), 4096, 4, ) == 0x0 00345 524 NtFlushInstructionCache (-1, 1905594368, 1952, ... ) == 0x0 00346 524 NtProtectVirtualMemory (-1, (0x71951000), 1952, 4, ... (0x71951000), 4096, 32, ) == 0x0 00347 524 NtProtectVirtualMemory (-1, (0x71951000), 4096, 32, ... (0x71951000), 4096, 4, ) == 0x0 00348 524 NtFlushInstructionCache (-1, 1905594368, 1952, ... ) == 0x0 00349 524 NtProtectVirtualMemory (-1, (0x71951000), 1952, 4, ... (0x71951000), 4096, 32, ) == 0x0 00350 524 NtProtectVirtualMemory (-1, (0x71951000), 4096, 32, ... (0x71951000), 4096, 4, ) == 0x0 00351 524 NtFlushInstructionCache (-1, 1905594368, 1952, ... ) == 0x0 00352 524 NtAddAtom ( ("T\0h\0e\0m\0e\0P\0r\0o\0p\0S\0c\0r\0o\0l\0l\0B\0a\0r\0C\0t\0l\0", 42, 1240120, ... ) , 42, 1240120, ... ) == 0x0 00353 524 NtQueryDefaultUILanguage (1238836, ... 00354 524 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00355 524 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147482044, ) == 0x0 00356 524 NtQueryInformationToken (-2147482044, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00357 524 NtClose (-2147482044, ... ) == 0x0 00358 524 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003"}, ... -2147482044, ) }, ... -2147482044, ) == 0x0 00359 524 NtOpenKey (0x80000000, {24, 0, 0x240, 0, 0, (0x80000000, {24, 0, 0x240, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Nls\MUILanguages"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00360 524 NtOpenKey (0x80000000, {24, -2147482044, 0x640, 0, 0, (0x80000000, {24, -2147482044, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147482056, ) }, ... -2147482056, ) == 0x0 00361 524 NtQueryValueKey (-2147482056, (-2147482056, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00362 524 NtClose (-2147482056, ... ) == 0x0 00363 524 NtClose (-2147482044, ... ) == 0x0 00353 524 NtQueryDefaultUILanguage ... ) == 0x0 00364 524 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Nls\MUILanguages"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00365 524 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1237688, ... ) }, 1237688, ... ) == 0x0 00366 524 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 5, 96, ... 68, {status=0x0, info=1}, ) }, 5, 96, ... 68, {status=0x0, info=1}, ) == 0x0 00367 524 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 68, ... 76, ) == 0x0 00368 524 NtClose (68, ... ) == 0x0 00369 524 NtMapViewOfSection (76, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x840000), 0x0, 4096, ) == 0x0 00370 524 NtClose (76, ... ) == 0x0 00371 524 NtUnmapViewOfSection (-1, 0x840000, ... ) == 0x0 00372 524 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1237328, ... ) }, 1237328, ... ) == 0x0 00373 524 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1238028, (0x80100080, {24, 0, 0x40, 0, 1238028, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 0x0, 0, 5, 1, 96, 0, 0, ... 76, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 76, {status=0x0, info=1}, ) == 0x0 00374 524 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 76, ... 68, ) == 0x0 00375 524 NtClose (76, ... ) == 0x0 00376 524 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0x840000), {0, 0}, 4096, ) == 0x0 00377 524 NtClose (68, ... ) == 0x0 00378 524 NtUnmapViewOfSection (-1, 0x840000, ... ) == 0x0 00379 524 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1, 96, ... 68, {status=0x0, info=1}, ) }, 1, 96, ... 68, {status=0x0, info=1}, ) == 0x0 00380 524 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 68, ... 76, ) == 0x0 00381 524 NtMapViewOfSection (76, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 2, ... (0x840000), 0x0, 4096, ) == 0x0 00382 524 NtQueryInformationFile (68, 1237648, 56, NetworkOpen, ... {status=0x0, info=56}, ) == 0x0 00383 524 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00384 524 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 1237728, 1, 96, 0} (24, {128, 156, new_msg, 0, 1237728, 1, 96, 0} "\210\6\30\1\33\0\1\0\240\315Z\371\2209\307\1\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6\30\1D\0\0\0L\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6\30\1\0\0\0\0\0\0\0\0\340\351\22\0\0\0\0\0" ... {128, 156, reply, 0, 520, 524, 1535, 0} "h\334\26\0\33\0\1\0\0\0\0\0\2209\307\1\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6\30\1D\0\0\0L\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6\30\1\0\0\0\0\0\0\0\0\340\351\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 520, 524, 1535, 0} (24, {128, 156, new_msg, 0, 1237728, 1, 96, 0} "\210\6\30\1\33\0\1\0\240\315Z\371\2209\307\1\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6\30\1D\0\0\0L\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6\30\1\0\0\0\0\0\0\0\0\340\351\22\0\0\0\0\0" ... {128, 156, reply, 0, 520, 524, 1535, 0} "h\334\26\0\33\0\1\0\0\0\0\0\2209\307\1\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6\30\1D\0\0\0L\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6\30\1\0\0\0\0\0\0\0\0\340\351\22\0\0\0\0\0" ) ) == 0x0 00385 524 NtClose (68, ... ) == 0x0 00386 524 NtClose (76, ... ) == 0x0 00387 524 NtUnmapViewOfSection (-1, 0x840000, ... ) == 0x0 00388 524 NtUnmapViewOfSection (-1, 0x12e9e0, ... ) == STATUS_NOT_MAPPED_VIEW 00389 524 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00390 524 NtUserRegisterWindowMessage ( ("ShellGetDragImage", ... ) , ... ) == 0xc03a 00391 524 NtUserSystemParametersInfo (104, 0, 1906151468, 0, ... ) == 0x1 00392 524 NtUserGetDC (0, ... ) == 0x1010050 00393 524 NtUserCallOneParam (16842832, 56, ... ) == 0x1 00394 524 NtUserSystemParametersInfo (38, 4, 1906153440, 0, ... ) == 0x1 00395 524 NtUserSystemParametersInfo (66, 12, 1240140, 0, ... ) == 0x1 00396 524 NtOpenProcessToken (-1, 0x8, ... 76, ) == 0x0 00397 524 NtAccessCheck (1344424, 76, 0x1, 1239544, 1239488, 56, 1239572, ... ) == STATUS_NO_IMPERSONATION_TOKEN 00398 524 NtClose (76, ... ) == 0x0 00399 524 NtOpenKey (0x20019, {24, 60, 0x40, 0, 0, (0x20019, {24, 60, 0x40, 0, 0, "Control Panel\Desktop"}, ... 76, ) }, ... 76, ) == 0x0 00400 524 NtQueryValueKey (76, (76, "SmoothScroll", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00401 524 NtClose (76, ... ) == 0x0 00402 524 NtUserSystemParametersInfo (41, 500, 1239640, 0, ... ) == 0x1 00403 524 NtOpenKey (0x1, {24, 60, 0x40, 0, 0, (0x1, {24, 60, 0x40, 0, 0, "software\Microsoft\Windows\CurrentVersion\Explorer\Advanced"}, ... 76, ) }, ... 76, ) == 0x0 00404 524 NtQueryValueKey (76, (76, "EnableBalloonTips", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00405 524 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "software\Microsoft\Windows\CurrentVersion\Explorer\Advanced"}, ... 68, ) }, ... 68, ) == 0x0 00406 524 NtQueryValueKey (68, (68, "EnableBalloonTips", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00407 524 NtClose (68, ... ) == 0x0 00408 524 NtClose (76, ... ) == 0x0 00409 524 NtUserSystemParametersInfo (102, 0, 1906153328, 0, ... ) == 0x1 00410 524 NtUserSystemParametersInfo (4130, 0, 1240164, 0, ... ) == 0x1 00411 524 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\LanguagePack"}, ... 76, ) }, ... 76, ) == 0x0 00412 524 NtEnumerateValueKey (76, 0, Full, 220, ... ) == STATUS_NO_MORE_ENTRIES 00413 524 NtClose (76, ... ) == 0x0 00414 524 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10011 00415 524 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810cc03b 00416 524 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810cc03d 00417 524 NtUserFindExistingCursorIcon (1239444, 1239460, 1240028, ... ) == 0x10011 00418 524 NtUserRegisterClassExWOW (1239896, 1239976, 1239960, 1239992, 0, 384, 0, ... ) == 0x810cc03f 00419 524 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10011 00420 524 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810cc041 00421 524 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10011 00422 524 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810cc043 00423 524 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810cc045 00424 524 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10011 00425 524 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... 00426 524 NtAllocateVirtualMemory (-1, 5525504, 0, 4096, 4096, 32, ... 5525504, 4096, ) == 0x0 00425 524 NtUserRegisterClassExWOW ... ) == 0x810cc047 00427 524 NtUserFindExistingCursorIcon (1239444, 1239460, 1240028, ... ) == 0x10011 00428 524 NtUserRegisterClassExWOW (1239896, 1239976, 1239960, 1239992, 0, 384, 0, ... ) == 0x810cc049 00429 524 NtUserGetClassInfo (1905590272, 1240060, 1240012, 1240088, 0, ... ) == 0xc049 00430 524 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10011 00431 524 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810cc04b 00432 524 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10011 00433 524 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810cc04d 00434 524 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10011 00435 524 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810cc04f 00436 524 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810cc051 00437 524 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10011 00438 524 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810cc053 00439 524 NtUserFindExistingCursorIcon (1239444, 1239460, 1240028, ... ) == 0x10011 00440 524 NtUserRegisterClassExWOW (1239896, 1239976, 1239960, 1239992, 0, 384, 0, ... ) == 0x810cc055 00441 524 NtUserRegisterClassExWOW (1239896, 1239976, 1239960, 1239992, 0, 384, 0, ... ) == 0x810cc057 00442 524 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10011 00443 524 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810cc059 00444 524 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10013 00445 524 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810cc05b 00446 524 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10011 00447 524 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810cc05d 00448 524 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10011 00449 524 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810cc05f 00450 524 NtUserFindExistingCursorIcon (1239444, 1239460, 1240028, ... ) == 0x10011 00451 524 NtUserRegisterClassExWOW (1239896, 1239976, 1239960, 1239992, 0, 384, 0, ... ) == 0x810cc017 00452 524 NtUserFindExistingCursorIcon (1239444, 1239460, 1240028, ... ) == 0x10011 00453 524 NtUserRegisterClassExWOW (1239896, 1239976, 1239960, 1239992, 0, 384, 0, ... ) == 0x810cc019 00454 524 NtUserFindExistingCursorIcon (1239444, 1239460, 1240028, ... ) == 0x10013 00455 524 NtUserRegisterClassExWOW (1239896, 1239976, 1239960, 1239992, 0, 384, 0, ... ) == 0x810cc018 00456 524 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10011 00457 524 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810cc01a 00458 524 NtUserFindExistingCursorIcon (1239444, 1239460, 1240028, ... ) == 0x10011 00459 524 NtUserRegisterClassExWOW (1239896, 1239976, 1239960, 1239992, 0, 384, 0, ... ) == 0x810cc01c 00460 524 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10011 00461 524 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810cc01e 00462 524 NtUserFindExistingCursorIcon (1239444, 1239460, 1240028, ... ) == 0x10011 00463 524 NtUserRegisterClassExWOW (1239956, 1240036, 1240020, 1240052, 0, 384, 0, ... ) == 0x810cc01b 00464 524 NtUserFindExistingCursorIcon (1239440, 1239456, 1240024, ... ) == 0x10011 00465 524 NtUserRegisterClassExWOW (1239952, 1240032, 1240016, 1240048, 0, 384, 0, ... ) == 0x810cc068 00466 524 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10011 00467 524 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810cc06a 00468 524 NtCreateKey (0x2001f, {24, 60, 0x40, 0, 0, (0x2001f, {24, 60, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, 0, 0x0, 0, ... 76, 2, ) }, 0, 0x0, 0, ... 76, 2, ) == 0x0 00469 524 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00470 524 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00471 524 NtTestAlert (... ) == 0x0 00472 524 NtContinue (1244464, 1, ... 00473 524 NtSetInformationThread (-2, Win32StartAddress(LpcReceivedMessageId), {StartAddress(LpcReceivedMsgId)=0x31428200,}, 4, ... ) == 0x0 00474 524 NtOpenFile (0x10080, {24, 12, 0x40, 0, 0, (0x10080, {24, 12, 0x40, 0, 0, "ftpupd.exe"}, 7, 2113600, ... ) }, 7, 2113600, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00475 524 NtCreateMutant (0x1f0001, {24, 52, 0x80, 0, 0, (0x1f0001, {24, 52, 0x80, 0, 0, "uterm19"}, 1, ... 68, ) }, 1, ... 68, ) == 0x0 00476 524 NtOpenProcessToken (-1, 0x20, ... 80, ) == 0x0 00477 524 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00478 524 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Rpc\PagedBuffers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00479 524 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Rpc"}, ... 84, ) }, ... 84, ) == 0x0 00480 524 NtQueryValueKey (84, (84, "MaxRpcSize", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00481 524 NtClose (84, ... ) == 0x0 00482 524 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\packed.exe\RpcThreadPoolThrottle"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00483 524 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 84, ) == 0x0 00484 524 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 88, ) == 0x0 00485 524 NtQuerySystemTime (... {108314374, 29876106}, ) == 0x0 00486 524 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 92, ) == 0x0 00487 524 NtAllocateVirtualMemory (-1, 1355776, 0, 4096, 4096, 4, ... 1355776, 4096, ) == 0x0 00488 524 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Windows NT\Rpc"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00489 524 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 0x0, ) == 0x0 00490 524 NtQueryInformationProcess (-1, QuotaLimits, 32, ... {process info, class 1, size 32}, 0x0, ) == 0x0 00491 524 NtQueryInformationProcess (-1, VmCounters, 44, ... {process info, class 3, size 44}, 0x0, ) == 0x0 00492 524 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 96, ) == 0x0 00493 524 NtDuplicateObject (-1, -2, -1, 0x0, 0, 2, ... 100, ) == 0x0 00494 524 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\ComputerName"}, ... 104, ) }, ... 104, ) == 0x0 00495 524 NtOpenKey (0x20019, {24, 104, 0x40, 0, 0, (0x20019, {24, 104, 0x40, 0, 0, "ActiveComputerName"}, ... 108, ) }, ... 108, ) == 0x0 00496 524 NtQueryValueKey (108, (108, "ComputerName", Full, 108, ... TitleIdx=0, Type=1, Name="ComputerName", Data="M\0Y\0W\0O\0R\0L\0D\0\0\0"}, 60, ) , Full, 108, ... TitleIdx=0, Type=1, Name= (108, "ComputerName", Full, 108, ... TitleIdx=0, Type=1, Name="ComputerName", Data="M\0Y\0W\0O\0R\0L\0D\0\0\0"}, 60, ) , Data= (108, "ComputerName", Full, 108, ... TitleIdx=0, Type=1, Name="ComputerName", Data="M\0Y\0W\0O\0R\0L\0D\0\0\0"}, 60, ) }, 60, ) == 0x0 00497 524 NtClose (108, ... ) == 0x0 00498 524 NtClose (104, ... ) == 0x0 00499 524 NtCreateIoCompletion (0x1f0003, 0x0, 0, ... 104, ) == 0x0 00500 524 NtCreateIoCompletion (0x1f0003, 0x0, -1, ... 108, ) == 0x0 00501 524 NtDuplicateObject (-1, 104, -1, 0x0, 0, 2, ... 112, ) == 0x0 00502 524 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 00503 524 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 116, ) == 0x0 00504 524 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 00505 524 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 00506 524 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1243244, (0xc0100080, {24, 0, 0x40, 0, 1243244, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 120, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 120, {status=0x0, info=1}, ) == 0x0 00507 524 NtSetInformationFile (120, 1243300, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 00508 524 NtSetInformationFile (120, 1243292, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 00509 524 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 00510 524 NtAllocateVirtualMemory (-1, 1359872, 0, 4096, 4096, 4, ... 1359872, 4096, ) == 0x0 00511 524 NtWriteFile (120, 97, 0, 0, (120, 97, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 00512 524 NtReadFile (120, 97, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (120, 97, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20\327&\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 00513 524 NtFsControlFile (120, 97, 0x0, 0x0, 0x11c017, (120, 97, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0$\377\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20\327&\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (120, 97, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0$\377\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20\327&\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 00514 524 NtFsControlFile (120, 97, 0x0, 0x0, 0x11c017, (120, 97, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0`\0\0\0\2\0\0\0H\0\0\0\0\0\37\0\0\0\0\0\231\273\355B}K\334\21\261\310\0\14)\371\246\305 \0"\0\0\240\24\0\21\0\0\0\0\0\0\0\20\0\0\0S\0e\0D\0e\0b\0u\0g\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 96, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\231\273\355B}K\334\21\261\310\0\14)\371\246\305\0\0\0\0", ) \0\0\240\24\0\21\0\0\0\0\0\0\0\20\0\0\0S\0e\0D\0e\0b\0u\0g\0P\0r\0i\0v\0i\0l\0e\0g\0e\0 (120, 97, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0`\0\0\0\2\0\0\0H\0\0\0\0\0\37\0\0\0\0\0\231\273\355B}K\334\21\261\310\0\14)\371\246\305 \0"\0\0\240\24\0\21\0\0\0\0\0\0\0\20\0\0\0S\0e\0D\0e\0b\0u\0g\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 96, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\231\273\355B}K\334\21\261\310\0\14)\371\246\305\0\0\0\0", ) \5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\231\273\355B}K\334\21\261\310\0\14)\371\246\305\0\0\0\0", ) == 0x103 00515 524 NtFsControlFile (120, 97, 0x0, 0x0, 0x11c017, (120, 97, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\231\273\355B}K\334\21\261\310\0\14)\371\246\305", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0", ) , 44, 1024, ... {status=0x103, info=36}, (120, 97, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\231\273\355B}K\334\21\261\310\0\14)\371\246\305", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x103 00516 524 NtClose (116, ... ) == 0x0 00517 524 NtClose (120, ... ) == 0x0 00518 524 NtAdjustPrivilegesToken (80, 0, 1245080, 16, 0, 0, ... ) == 0x0 00519 524 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 120, ) }, ... 120, ) == 0x0 00520 524 NtQueryValueKey (120, (120, "Windows Security Manager", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00521 524 NtClose (120, ... ) == 0x0 00522 524 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 120, ) }, ... 120, ) == 0x0 00523 524 NtQueryValueKey (120, (120, "Disk Defragmenter", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00524 524 NtClose (120, ... ) == 0x0 00525 524 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 120, ) }, ... 120, ) == 0x0 00526 524 NtQueryValueKey (120, (120, "System Restore Service", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00527 524 NtClose (120, ... ) == 0x0 00528 524 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 120, ) }, ... 120, ) == 0x0 00529 524 NtQueryValueKey (120, (120, "Bot Loader", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00530 524 NtClose (120, ... ) == 0x0 00531 524 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 120, ) }, ... 120, ) == 0x0 00532 524 NtQueryValueKey (120, (120, "SysTray", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00533 524 NtClose (120, ... ) == 0x0 00534 524 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 120, ) }, ... 120, ) == 0x0 00535 524 NtQueryValueKey (120, (120, "WinUpdate", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00536 524 NtClose (120, ... ) == 0x0 00537 524 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 120, ) }, ... 120, ) == 0x0 00538 524 NtQueryValueKey (120, (120, "Windows Update Service", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00539 524 NtClose (120, ... ) == 0x0 00540 524 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 120, ) }, ... 120, ) == 0x0 00541 524 NtQueryValueKey (120, (120, "avserve.exe", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00542 524 NtClose (120, ... ) == 0x0 00543 524 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 120, ) }, ... 120, ) == 0x0 00544 524 NtQueryValueKey (120, (120, "avserve2.exeUpdate Service", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00545 524 NtClose (120, ... ) == 0x0 00546 524 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 120, ) }, ... 120, ) == 0x0 00547 524 NtQueryValueKey (120, (120, "MS Config v13", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00548 524 NtClose (120, ... ) == 0x0 00549 524 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 120, ) }, ... 120, ) == 0x0 00550 524 NtQueryValueKey (120, (120, "Windows Update", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00551 524 NtClose (120, ... ) == 0x0 00552 524 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "Software\Microsoft\Wireless"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00553 524 NtCreateKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "Software\Microsoft\Wireless"}, 0, 0x0, 0, ... }, 0, 0x0, 0, ... 00554 524 NtSetInformationFile (-2147482840, -136248284, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 00555 524 NtSetInformationFile (-2147482840, -136248756, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 00553 524 NtCreateKey ... 120, 1, ) == 0x0 00556 524 NtSetValueKey (120, (120, "ID", 0, 1, "j\0y\0b\0z\0k\0f\0l\0i\0n\0c\0b\0p\0y\0f\0m\0d\0z\0\0\0", 36, ... ) , 0, 1, (120, "ID", 0, 1, "j\0y\0b\0z\0k\0f\0l\0i\0n\0c\0b\0p\0y\0f\0m\0d\0z\0\0\0", 36, ... ) , 36, ... ) == 0x0 00557 524 NtClose (120, ... ) == 0x0 00558 524 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 120, ) }, ... 120, ) == 0x0 00559 524 NtQueryValueKey (120, (120, "Cryptographic Service", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00560 524 NtClose (120, ... ) == 0x0 00561 524 NtCreateKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "Software\Microsoft\Wireless"}, 0, 0x0, 0, ... 120, 2, ) }, 0, 0x0, 0, ... 120, 2, ) == 0x0 00562 524 NtSetValueKey (120, (120, "Client", 0, 1, "1\0\0\0", 4, ... ) , 0, 1, (120, "Client", 0, 1, "1\0\0\0", 4, ... ) , 4, ... ) == 0x0 00563 524 NtClose (120, ... ) == 0x0 00564 524 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1243516, (0x80100080, {24, 0, 0x40, 0, 1243516, "\??\u:\work\packed.exe"}, 0x0, 0, 1, 1, 2097252, 0, 0, ... 120, {status=0x0, info=1}, ) }, 0x0, 0, 1, 1, 2097252, 0, 0, ... 120, {status=0x0, info=1}, ) == 0x0 00565 524 NtQueryInformationFile (120, 1244452, 8, AttributeFlag, ... {status=0x0, info=8}, ) == 0x0 00566 524 NtQueryInformationFile (120, 1244424, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00567 524 NtQueryInformationFile (120, 1244376, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 00568 524 NtAllocateVirtualMemory (-1, 1363968, 0, 8192, 4096, 4, ... 1363968, 8192, ) == 0x0 00569 524 NtQueryInformationFile (120, 1361728, 4094, Stream, ... {status=0x0, info=38}, ) == 0x0 00570 524 NtQueryInformationFile (120, 1242920, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 00571 524 NtQueryInformationFile (120, 1242764, 4, Ea, ... {status=0x0, info=4}, ) == 0x0 00572 524 NtCreateFile (0x40110080, {24, 0, 0x40, 0, 1242772, (0x40110080, {24, 0, 0x40, 0, 1242772, "\??\C:\WINDOWS\System32\wrydcn.exe"}, 0x0, 32, 0, 5, 100, 0, 0, ... }, 0x0, 32, 0, 5, 100, 0, 0, ... 00573 524 NtClose (-2147482044, ... ) == 0x0 00572 524 NtCreateFile ... 116, {status=0x0, info=2}, ) == 0x0 00574 524 NtQueryVolumeInformationFile (116, 1242144, 536, Attribute, ... {status=0x0, info=22}, ) == 0x0 00575 524 NtQueryInformationFile (116, 1242104, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 00576 524 NtQueryVolumeInformationFile (120, 1242144, 536, Attribute, ... {status=0x0, info=20}, ) == 0x0 00577 524 NtSetInformationFile (116, 1241932, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 00578 524 NtCreateSection (0xf001f, 0x0, 0x0, 2, 134217728, 120, ... 124, ) == 0x0 00579 524 NtMapViewOfSection (124, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0x840000), {0, 0}, 16384, ) == 0x0 00580 524 NtClose (124, ... ) == 0x0 00581 524 NtWriteFile (116, 0, 0, 0, (116, 0, 0, 0, "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0fn\0\0\330\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0I\3538\210\15\212V\333\15\212V\333\15\212V\333\216\226X\333\17\212V\333\345\225R\333\17\212V\333\15\212V\333\12\212V\333\15\212W\333[\212V\333o\225E\333\4\212V\333\345\225]\333\7\212V\333Rich\15\212V\333\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0PE\0\0L\1\3\0\310Y\330@\0\0\0\0\0\0\0\0\340\0\17\1\13\1\6\0\0 \0\0\0\20\0\0\0P\0\0\0\202\0\0\0`\0\0\0\200\0\0\0\0B1\0\20\0\0\0\2\0\0\4\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\240\0\0\0\20\0\0\361$\3\0\2\0\0\0\0\0\20\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\0\200\0\0h\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0UPX0\0\0\0\0\0P\0\0\0\20\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 14574, 0x0, 0, ... {status=0x0, info=14574}, ) , 14574, 0x0, 0, ... {status=0x0, info=14574}, ) == 0x0 00582 524 NtUnmapViewOfSection (-1, 0x840000, ... ) == 0x0 00583 524 NtSetInformationFile (116, 1244376, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 00584 524 NtClose (120, ... ) == 0x0 00585 524 NtClose (116, ... ) == 0x0 00586 524 NtCreateKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, 0, 0x0, 0, ... 116, 2, ) }, 0, 0x0, 0, ... 116, 2, ) == 0x0 00587 524 NtSetValueKey (116, (116, "Cryptographic Service", 0, 1, "C\0:\0\\0W\0I\0N\0D\0O\0W\0S\0\\0S\0y\0s\0t\0e\0m\03\02\0\\0w\0r\0y\0d\0c\0n\0.\0e\0x\0e\0\0\0", 62, ... , 0, 1, (116, "Cryptographic Service", 0, 1, "C\0:\0\\0W\0I\0N\0D\0O\0W\0S\0\\0S\0y\0s\0t\0e\0m\03\02\0\\0w\0r\0y\0d\0c\0n\0.\0e\0x\0e\0\0\0", 62, ... , 62, ... 00588 524 NtSetInformationFile (-2147482840, -136247500, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 00589 524 NtSetInformationFile (-2147482840, -136247592, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 00587 524 NtSetValueKey ... ) == 0x0 00590 524 NtClose (116, ... ) == 0x0 00591 524 NtClose (68, ... ) == 0x0 00592 524 NtQueryInformationJobObject (0, BasicUIRestrictions, 4, ... ) == STATUS_ACCESS_DENIED 00593 524 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\wrydcn.exe"}, 1241008, ... ) }, 1241008, ... ) == 0x0 00594 524 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\wrydcn.exe"}, 1241700, ... ) }, 1241700, ... ) == 0x0 00595 524 NtOpenFile (0x1000a1, {24, 0, 0x40, 0, 0, (0x1000a1, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\wrydcn.exe"}, 5, 96, ... 68, {status=0x0, info=1}, ) }, 5, 96, ... 68, {status=0x0, info=1}, ) == 0x0 00596 524 NtCreateSection (0xf001f, 0x0, 0x0, 16, 16777216, 68, ... 116, ) == 0x0 00597 524 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager\AppCertDlls"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00598 524 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager\AppCompatibility"}, ... 120, ) }, ... 120, ) == 0x0 00599 524 NtQueryValueKey (120, (120, "DisableAppCompat", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00600 524 NtClose (120, ... ) == 0x0 00601 524 NtQueryVolumeInformationFile (68, 1241008, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00602 524 NtOpenMutant (0x120001, {24, 52, 0x0, 0, 0, (0x120001, {24, 52, 0x0, 0, 0, "ShimCacheMutex"}, ... 120, ) }, ... 120, ) == 0x0 00603 524 NtWaitForSingleObject (120, 0, {-1000000, -1}, ... ) == 0x0 00604 524 NtOpenSection (0x2, {24, 52, 0x0, 0, 0, (0x2, {24, 52, 0x0, 0, 0, "ShimSharedMemory"}, ... 124, ) }, ... 124, ) == 0x0 00605 524 NtMapViewOfSection (124, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x840000), {0, 0}, 57344, ) == 0x0 00606 524 NtReleaseMutant (120, ... 0x0, ) == 0x0 00607 524 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 1238992, ... ) }, 1238992, ... ) == 0x0 00608 524 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 5, 96, ... 128, {status=0x0, info=1}, ) }, 5, 96, ... 128, {status=0x0, info=1}, ) == 0x0 00609 524 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 128, ... 132, ) == 0x0 00610 524 NtClose (128, ... ) == 0x0 00611 524 NtMapViewOfSection (132, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x860000), 0x0, 106496, ) == 0x0 00612 524 NtClose (132, ... ) == 0x0 00613 524 NtUnmapViewOfSection (-1, 0x860000, ... ) == 0x0 00614 524 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 1239308, ... ) }, 1239308, ... ) == 0x0 00615 524 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 5, 96, ... 132, {status=0x0, info=1}, ) }, 5, 96, ... 132, {status=0x0, info=1}, ) == 0x0 00616 524 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 132, ... 128, ) == 0x0 00617 524 NtQuerySection (128, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00618 524 NtClose (132, ... ) == 0x0 00619 524 NtMapViewOfSection (128, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x75f40000), 0x0, 118784, ) == 0x0 00620 524 NtClose (128, ... ) == 0x0 00621 524 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\sysmain.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... 128, {status=0x0, info=1}, ) }, 0x0, 128, 1, 1, 96, 0, 0, ... 128, {status=0x0, info=1}, ) == 0x0 00622 524 NtQueryInformationFile (128, 1239596, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00623 524 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 128, ... 132, ) == 0x0 00624 524 NtMapViewOfSection (132, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x8f0000), 0x0, 1028096, ) == 0x0 00625 524 NtQueryInformationFile (128, 1239692, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00626 524 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\systest.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... ) }, 0x0, 128, 1, 1, 96, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00627 524 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00628 524 NtQueryInformationProcess (-1, Wow64, 4, ... {process info, class 26, size 4}, 0x0, ) == 0x0 00629 524 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\"}, 3, 16417, ... 136, {status=0x0, info=1}, ) }, 3, 16417, ... 136, {status=0x0, info=1}, ) == 0x0 00630 524 NtQueryDirectoryFile (136, 0, 0, 0, 1237256, 616, BothDirectory, 1, (136, 0, 0, 0, 1237256, 616, BothDirectory, 1, "wrydcn.exe", 0, ... {status=0x0, info=114}, ) , 0, ... {status=0x0, info=114}, ) == 0x0 00631 524 NtClose (136, ... ) == 0x0 00632 524 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00633 524 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00634 524 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\wrydcn.exe"}, 1236644, ... ) }, 1236644, ... ) == 0x0 00635 524 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 136, {status=0x0, info=1}, ) }, 3, 16417, ... 136, {status=0x0, info=1}, ) == 0x0 00636 524 NtQueryDirectoryFile (136, 0, 0, 0, 1236004, 616, BothDirectory, 1, (136, 0, 0, 0, 1236004, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 00637 524 NtClose (136, ... ) == 0x0 00638 524 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 136, {status=0x0, info=1}, ) }, 3, 16417, ... 136, {status=0x0, info=1}, ) == 0x0 00639 524 NtQueryDirectoryFile (136, 0, 0, 0, 1236004, 616, BothDirectory, 1, (136, 0, 0, 0, 1236004, 616, BothDirectory, 1, "System32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 00640 524 NtClose (136, ... ) == 0x0 00641 524 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\"}, 3, 16417, ... 136, {status=0x0, info=1}, ) }, 3, 16417, ... 136, {status=0x0, info=1}, ) == 0x0 00642 524 NtQueryDirectoryFile (136, 0, 0, 0, 1236004, 616, BothDirectory, 1, (136, 0, 0, 0, 1236004, 616, BothDirectory, 1, "wrydcn.exe", 0, ... {status=0x0, info=114}, ) , 0, ... {status=0x0, info=114}, ) == 0x0 00643 524 NtClose (136, ... ) == 0x0 00644 524 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00645 524 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00646 524 NtQueryInformationProcess (-1, DeviceMap, 36, ... {process info, class 23, size 36}, 0x0, ) == 0x0 00647 524 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00648 524 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 136, ) == 0x0 00649 524 NtQueryInformationToken (136, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00650 524 NtClose (136, ... ) == 0x0 00651 524 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00652 524 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\wrydcn.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00653 524 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00654 524 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00655 524 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\wrydcn.exe"}, 1238924, ... ) }, 1238924, ... ) == 0x0 00656 524 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 136, {status=0x0, info=1}, ) }, 3, 16417, ... 136, {status=0x0, info=1}, ) == 0x0 00657 524 NtQueryDirectoryFile (136, 0, 0, 0, 1238284, 616, BothDirectory, 1, (136, 0, 0, 0, 1238284, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 00658 524 NtClose (136, ... ) == 0x0 00659 524 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 136, {status=0x0, info=1}, ) }, 3, 16417, ... 136, {status=0x0, info=1}, ) == 0x0 00660 524 NtQueryDirectoryFile (136, 0, 0, 0, 1238284, 616, BothDirectory, 1, (136, 0, 0, 0, 1238284, 616, BothDirectory, 1, "System32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 00661 524 NtClose (136, ... ) == 0x0 00662 524 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\"}, 3, 16417, ... 136, {status=0x0, info=1}, ) }, 3, 16417, ... 136, {status=0x0, info=1}, ) == 0x0 00663 524 NtQueryDirectoryFile (136, 0, 0, 0, 1238284, 616, BothDirectory, 1, (136, 0, 0, 0, 1238284, 616, BothDirectory, 1, "wrydcn.exe", 0, ... {status=0x0, info=114}, ) , 0, ... {status=0x0, info=114}, ) == 0x0 00664 524 NtClose (136, ... ) == 0x0 00665 524 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00666 524 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00667 524 NtWaitForSingleObject (120, 0, {-1000000, -1}, ... ) == 0x0 00668 524 NtQueryVolumeInformationFile (68, 1239568, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00669 524 NtQueryInformationFile (68, 1239548, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 00670 524 NtQueryInformationFile (68, 1239588, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00671 524 NtReleaseMutant (120, ... 0x0, ) == 0x0 00672 524 NtUnmapViewOfSection (-1, 0x8f0000, ... ) == 0x0 00673 524 NtClose (132, ... ) == 0x0 00674 524 NtClose (128, ... ) == 0x0 00675 524 NtQuerySection (116, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00676 524 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wrydcn.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00677 524 NtOpenThreadToken (-2, 0x2000000, 1, ... ) == STATUS_NO_TOKEN 00678 524 NtOpenProcessToken (-1, 0xa, ... 128, ) == 0x0 00679 524 NtQueryInformationToken (128, User, 136, ... {token info, class 1, size 36}, 36, ) == 0x0 00680 524 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00681 524 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 132, ) }, ... 132, ) == 0x0 00682 524 NtQueryValueKey (132, (132, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (132, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 00683 524 NtQueryValueKey (132, (132, "AuthenticodeEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (132, "AuthenticodeEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00684 524 NtClose (132, ... ) == 0x0 00685 524 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 132, ) }, ... 132, ) == 0x0 00686 524 NtQueryValueKey (132, (132, "ExecutableTypes", Partial, 0, ... ) , Partial, 0, ... ) == STATUS_BUFFER_TOO_SMALL 00687 524 NtQueryValueKey (132, (132, "ExecutableTypes", Partial, 260, ... TitleIdx=0, Type=7, Data="A\0D\0E\0\0\0A\0D\0P\0\0\0B\0A\0S\0\0\0B\0A\0T\0\0\0C\0H\0M\0\0\0C\0M\0D\0\0\0C\0O\0M\0\0\0C\0P\0L\0\0\0C\0R\0T\0\0\0E\0X\0E\0\0\0H\0L\0P\0\0\0H\0T\0A\0\0\0I\0N\0F\0\0\0I\0N\0S\0\0\0I\0S\0P\0\0\0L\0N\0K\0\0\0M\0D\0B\0\0\0M\0D\0E\0\0\0M\0S\0C\0\0\0M\0S\0I\0\0\0M\0S\0P\0\0\0M\0S\0T\0\0\0O\0C\0X\0\0\0P\0C\0D\0\0\0P\0I\0F\0\0\0R\0E\0G\0\0\0S\0C\0R\0\0\0S\0H\0S\0\0\0U\0R\0L\0\0\0V\0B\0\0\0W\0S\0C\0\0\0\0\0"}, 260, ) , Partial, 260, ... TitleIdx=0, Type=7, Data= (132, "ExecutableTypes", Partial, 260, ... TitleIdx=0, Type=7, Data="A\0D\0E\0\0\0A\0D\0P\0\0\0B\0A\0S\0\0\0B\0A\0T\0\0\0C\0H\0M\0\0\0C\0M\0D\0\0\0C\0O\0M\0\0\0C\0P\0L\0\0\0C\0R\0T\0\0\0E\0X\0E\0\0\0H\0L\0P\0\0\0H\0T\0A\0\0\0I\0N\0F\0\0\0I\0N\0S\0\0\0I\0S\0P\0\0\0L\0N\0K\0\0\0M\0D\0B\0\0\0M\0D\0E\0\0\0M\0S\0C\0\0\0M\0S\0I\0\0\0M\0S\0P\0\0\0M\0S\0T\0\0\0O\0C\0X\0\0\0P\0C\0D\0\0\0P\0I\0F\0\0\0R\0E\0G\0\0\0S\0C\0R\0\0\0S\0H\0S\0\0\0U\0R\0L\0\0\0V\0B\0\0\0W\0S\0C\0\0\0\0\0"}, 260, ) }, 260, ) == 0x0 00688 524 NtClose (132, ... ) == 0x0 00689 524 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\LevelObjects"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00690 524 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 132, ) }, ... 132, ) == 0x0 00691 524 NtQueryValueKey (132, (132, "Levels", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00692 524 NtClose (132, ... ) == 0x0 00693 524 NtQueryDefaultLocale (1, 1240380, ... ) == 0x0 00694 524 NtQueryDefaultLocale (1, 1240380, ... ) == 0x0 00695 524 NtQueryDefaultLocale (1, 1240380, ... ) == 0x0 00696 524 NtQueryDefaultLocale (1, 1240380, ... ) == 0x0 00697 524 NtQueryDefaultLocale (1, 1240380, ... ) == 0x0 00698 524 NtQueryDefaultLocale (1, 1240380, ... ) == 0x0 00699 524 NtQueryDefaultLocale (1, 1240380, ... ) == 0x0 00700 524 NtQueryDefaultLocale (1, 1240380, ... ) == 0x0 00701 524 NtQueryDefaultLocale (1, 1240380, ... ) == 0x0 00702 524 NtQueryDefaultLocale (1, 1240380, ... ) == 0x0 00703 524 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths"}, ... 132, ) }, ... 132, ) == 0x0 00704 524 NtEnumerateKey (132, 0, Basic, 280, ... {LastWrite={0x6f7a111e,0x1c73999}, TitleIdx=0, Name= (132, 0, Basic, 280, ... {LastWrite={0x6f7a111e,0x1c73999}, TitleIdx=0, Name="{dda3f824-d8cb-441b-834d-be2efd2c1a33}"}, 92, ) }, 92, ) == 0x0 00705 524 NtOpenKey (0x20019, {24, 132, 0x40, 0, 0, (0x20019, {24, 132, 0x40, 0, 0, "{dda3f824-d8cb-441b-834d-be2efd2c1a33}"}, ... 136, ) }, ... 136, ) == 0x0 00706 524 NtQueryValueKey (136, (136, "ItemData", Partial, 280, ... TitleIdx=0, Type=2, Data="%\0H\0K\0E\0Y\0_\0C\0U\0R\0R\0E\0N\0T\0_\0U\0S\0E\0R\0\\0S\0o\0f\0t\0w\0a\0r\0e\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0W\0i\0n\0d\0o\0w\0s\0\\0C\0u\0r\0r\0e\0n\0t\0V\0e\0r\0s\0i\0o\0n\0\\0E\0x\0p\0l\0o\0r\0e\0r\0\\0S\0h\0e\0l\0l\0 \0F\0o\0l\0d\0e\0r\0s\0\\0C\0a\0c\0h\0e\0%\0O\0L\0K\0*\0\0\0"}, 202, ) , Partial, 280, ... TitleIdx=0, Type=2, Data= (136, "ItemData", Partial, 280, ... TitleIdx=0, Type=2, Data="%\0H\0K\0E\0Y\0_\0C\0U\0R\0R\0E\0N\0T\0_\0U\0S\0E\0R\0\\0S\0o\0f\0t\0w\0a\0r\0e\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0W\0i\0n\0d\0o\0w\0s\0\\0C\0u\0r\0r\0e\0n\0t\0V\0e\0r\0s\0i\0o\0n\0\\0E\0x\0p\0l\0o\0r\0e\0r\0\\0S\0h\0e\0l\0l\0 \0F\0o\0l\0d\0e\0r\0s\0\\0C\0a\0c\0h\0e\0%\0O\0L\0K\0*\0\0\0"}, 202, ) }, 202, ) == 0x0 00707 524 NtQueryValueKey (136, (136, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (136, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00708 524 NtClose (136, ... ) == 0x0 00709 524 NtEnumerateKey (132, 1, Basic, 280, ... ) == STATUS_NO_MORE_ENTRIES 00710 524 NtClose (132, ... ) == 0x0 00711 524 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00712 524 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00713 524 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00714 524 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00715 524 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00716 524 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00717 524 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00718 524 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00719 524 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00720 524 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00721 524 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00722 524 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00723 524 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00724 524 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00725 524 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00726 524 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 132, ) == 0x0 00727 524 NtQueryInformationToken (132, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00728 524 NtClose (132, ... ) == 0x0 00729 524 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00730 524 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00731 524 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 132, ) == 0x0 00732 524 NtQueryInformationToken (132, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00733 524 NtClose (132, ... ) == 0x0 00734 524 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00735 524 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00736 524 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 132, ) == 0x0 00737 524 NtQueryInformationToken (132, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00738 524 NtClose (132, ... ) == 0x0 00739 524 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00740 524 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00741 524 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 132, ) == 0x0 00742 524 NtQueryInformationToken (132, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00743 524 NtClose (132, ... ) == 0x0 00744 524 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00745 524 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00746 524 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 132, ) == 0x0 00747 524 NtQueryInformationToken (132, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00748 524 NtClose (132, ... ) == 0x0 00749 524 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00750 524 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00751 524 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 132, ) == 0x0 00752 524 NtQueryInformationToken (132, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00753 524 NtClose (132, ... ) == 0x0 00754 524 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00755 524 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00756 524 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 132, ) == 0x0 00757 524 NtQueryInformationToken (132, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00758 524 NtClose (132, ... ) == 0x0 00759 524 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00760 524 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00761 524 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 132, ) == 0x0 00762 524 NtQueryInformationToken (132, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00763 524 NtClose (132, ... ) == 0x0 00764 524 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00765 524 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00766 524 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 132, ) == 0x0 00767 524 NtQueryInformationToken (132, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00768 524 NtClose (132, ... ) == 0x0 00769 524 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00770 524 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00771 524 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 132, ) == 0x0 00772 524 NtQueryInformationToken (132, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00773 524 NtClose (132, ... ) == 0x0 00774 524 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00775 524 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00776 524 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 132, ) == 0x0 00777 524 NtQueryInformationToken (132, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00778 524 NtClose (132, ... ) == 0x0 00779 524 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00780 524 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00781 524 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 132, ) == 0x0 00782 524 NtQueryInformationToken (132, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00783 524 NtClose (132, ... ) == 0x0 00784 524 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00785 524 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00786 524 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 132, ) == 0x0 00787 524 NtQueryInformationToken (132, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00788 524 NtClose (132, ... ) == 0x0 00789 524 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00790 524 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00791 524 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 132, ) == 0x0 00792 524 NtQueryInformationToken (132, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00793 524 NtClose (132, ... ) == 0x0 00794 524 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00795 524 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00796 524 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 132, ) == 0x0 00797 524 NtQueryInformationToken (132, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00798 524 NtClose (132, ... ) == 0x0 00799 524 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00800 524 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 132, ) }, ... 132, ) == 0x0 00801 524 NtQueryValueKey (132, (132, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) , Full, 524, ... TitleIdx=0, Type=4, Name= (132, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) , Data= (132, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) }, 48, ) == 0x0 00802 524 NtClose (132, ... ) == 0x0 00803 524 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00804 524 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 132, ) == 0x0 00805 524 NtQueryInformationToken (132, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00806 524 NtClose (132, ... ) == 0x0 00807 524 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00808 524 NtOpenThreadToken (-2, 0x8, 0, ... ) == STATUS_NO_TOKEN 00809 524 NtOpenProcessToken (-1, 0xa, ... 132, ) == 0x0 00810 524 NtDuplicateToken (132, 0xc, {24, 0, 0x0, 0, 1240900, 0x0}, 0, 2, ... 136, ) == 0x0 00811 524 NtClose (132, ... ) == 0x0 00812 524 NtAccessCheck (1369256, 136, 0x1, 1241028, 1240972, 56, 1241056, ... (0x1), ) == 0x0 00813 524 NtClose (136, ... ) == 0x0 00814 524 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 136, ) }, ... 136, ) == 0x0 00815 524 NtQueryValueKey (136, (136, "PolicyScope", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (136, "PolicyScope", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00816 524 NtClose (136, ... ) == 0x0 00817 524 NtOpenSymbolicLinkObject (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\??\C:"}, ... 136, ) }, ... 136, ) == 0x0 00818 524 NtQuerySymbolicLinkObject (136, ... (136, ... "\Device\HarddiskVolume1", 48, ) , 48, ) == 0x0 00819 524 NtClose (136, ... ) == 0x0 00820 524 NtQueryInformationFile (68, 1239360, 528, Name, ... {status=0x0, info=60}, ) == 0x0 00821 524 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00822 524 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00823 524 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\wrydcn.exe"}, 1238040, ... ) }, 1238040, ... ) == 0x0 00824 524 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 136, {status=0x0, info=1}, ) }, 3, 16417, ... 136, {status=0x0, info=1}, ) == 0x0 00825 524 NtQueryDirectoryFile (136, 0, 0, 0, 1237400, 616, BothDirectory, 1, (136, 0, 0, 0, 1237400, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 00826 524 NtClose (136, ... ) == 0x0 00827 524 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 136, {status=0x0, info=1}, ) }, 3, 16417, ... 136, {status=0x0, info=1}, ) == 0x0 00828 524 NtQueryDirectoryFile (136, 0, 0, 0, 1237400, 616, BothDirectory, 1, (136, 0, 0, 0, 1237400, 616, BothDirectory, 1, "System32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 00829 524 NtClose (136, ... ) == 0x0 00830 524 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\"}, 3, 16417, ... 136, {status=0x0, info=1}, ) }, 3, 16417, ... 136, {status=0x0, info=1}, ) == 0x0 00831 524 NtQueryDirectoryFile (136, 0, 0, 0, 1237400, 616, BothDirectory, 1, (136, 0, 0, 0, 1237400, 616, BothDirectory, 1, "wrydcn.exe", 0, ... {status=0x0, info=114}, ) , 0, ... {status=0x0, info=114}, ) == 0x0 00832 524 NtClose (136, ... ) == 0x0 00833 524 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00834 524 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00835 524 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00836 524 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 136, ) == 0x0 00837 524 NtQueryInformationToken (136, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00838 524 NtClose (136, ... ) == 0x0 00839 524 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003"}, ... 136, ) }, ... 136, ) == 0x0 00840 524 NtOpenKey (0x20019, {24, 136, 0x40, 0, 0, (0x20019, {24, 136, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders"}, ... 132, ) }, ... 132, ) == 0x0 00841 524 NtClose (136, ... ) == 0x0 00842 524 NtQueryValueKey (132, (132, "Cache", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 00843 524 NtQueryValueKey (132, (132, "Cache", Partial, 162, ... TitleIdx=0, Type=1, Data="C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0S\0R\0I\0-\0u\0s\0e\0r\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0"}, 162, ) , Partial, 162, ... TitleIdx=0, Type=1, Data= (132, "Cache", Partial, 162, ... TitleIdx=0, Type=1, Data="C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0S\0R\0I\0-\0u\0s\0e\0r\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0"}, 162, ) }, 162, ) == 0x0 00844 524 NtClose (132, ... ) == 0x0 00845 524 NtAllocateVirtualMemory (-1, 0, 0, 4096, 8192, 4, ... 8781824, 4096, ) == 0x0 00846 524 NtAllocateVirtualMemory (-1, 8781824, 0, 4096, 4096, 4, ... 8781824, 4096, ) == 0x0 00847 524 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 132, ) }, ... 132, ) == 0x0 00848 524 NtQueryValueKey (132, (132, "LogFileName", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00849 524 NtClose (132, ... ) == 0x0 00850 524 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00851 524 NtQueryInformationToken (128, User, 128, ... {token info, class 1, size 36}, 36, ) == 0x0 00852 524 NtQueryInformationToken (128, 15, 4, ... {token info, class 15, size 4}, 4, ) == 0x0 00853 524 NtClose (128, ... ) == 0x0 00854 524 NtCreateProcessEx (1243636, 2035711, 0, -1, 0, 116, 0, 0, 0, ... ) == 0x0 00855 524 NtQueryInformationProcess (128, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffdf000,AffinityMask=0x1,BasePriority=8,Pid=636,ParentPid=520,}, 0x0, ) == 0x0 00856 524 NtReadVirtualMemory (128, 0x7ffdf008, 4, ... (128, 0x7ffdf008, 4, ... "\0\0B1", 0x0, ) , 0x0, ) == 0x0 00857 524 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\wrydcn.exe.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00858 524 NtAllocateVirtualMemory (-1, 1372160, 0, 8192, 4096, 4, ... 1372160, 8192, ) == 0x0 00859 524 NtReadVirtualMemory (128, 0x31420000, 4096, ... (128, 0x31420000, 4096, ... "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0fn\0\0\330\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0I\3538\210\15\212V\333\15\212V\333\15\212V\333\216\226X\333\17\212V\333\345\225R\333\17\212V\333\15\212V\333\12\212V\333\15\212W\333[\212V\333o\225E\333\4\212V\333\345\225]\333\7\212V\333Rich\15\212V\333\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0PE\0\0L\1\3\0\310Y\330@\0\0\0\0\0\0\0\0\340\0\17\1\13\1\6\0\0 \0\0\0\20\0\0\0P\0\0\0\202\0\0\0`\0\0\0\200\0\0\0\0B1\0\20\0\0\0\2\0\0\4\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\240\0\0\0\20\0\0\361$\3\0\2\0\0\0\0\0\20\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\0\200\0\0h\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0UPX0\0\0\0\0\0P\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 4096, ) , 4096, ) == 0x0 00860 524 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00861 524 NtQueryInformationProcess (128, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffdf000,AffinityMask=0x1,BasePriority=8,Pid=636,ParentPid=520,}, 0x0, ) == 0x0 00862 524 NtAllocateVirtualMemory (-1, 0, 0, 1660, 4096, 4, ... 8847360, 4096, ) == 0x0 00863 524 NtAllocateVirtualMemory (128, 0, 0, 1910, 4096, 4, ... 65536, 4096, ) == 0x0 00864 524 NtWriteVirtualMemory (128, 0x10000, (128, 0x10000, "=\0:\0:\0=\0:\0:\0\\0\0\0=\0C\0:\0=\0C\0:\0\\0p\0o\0l\0y\0u\0n\0p\0a\0c\0k\0\0\0=\0E\0x\0i\0t\0C\0o\0d\0e\0=\00\00\00\00\00\00\00\02\0\0\0=\0U\0:\0=\0U\0:\0\\0s\0t\0a\0r\0t\0u\0p\0s\0c\0r\0i\0p\0t\0s\0\0\0A\0L\0L\0U\0S\0E\0R\0S\0P\0R\0O\0F\0I\0L\0E\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0A\0l\0l\0 \0U\0s\0e\0r\0s\0\0\0A\0P\0P\0D\0A\0T\0A\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0S\0R\0I\0-\0u\0s\0e\0r\0\\0A\0p\0p\0l\0i\0c\0a\0t\0i\0o\0n\0 \0D\0a\0t\0a\0\0\0C\0L\0I\0E\0N\0T\0N\0A\0M\0E\0=\0C\0o\0n\0s\0o\0l\0e\0\0\0C\0o\0m\0m\0o\0n\0P\0r\0o\0g\0r\0a\0m\0F\0i\0l\0e\0s\0=\0C\0:\0\\0P\0r\0o\0g\0r\0a\0m\0 \0F\0i\0l\0e\0s\0\\0C\0o\0m\0m\0o\0n\0 \0F\0i\0l\0e\0s\0\0\0C\0O\0M\0", 1910, ... 0x0, ) , 1910, ... 0x0, ) == 0x0 00865 524 NtAllocateVirtualMemory (128, 0, 0, 1660, 4096, 4, ... 131072, 4096, ) == 0x0 00866 524 NtWriteVirtualMemory (128, 0x20000, (128, 0x20000, "\0\20\0\0|\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0\0\0\0\0\13\0\0\0$\0\10\2\220\2\0\0\0\0\0\0\374\0\376\0\230\4\0\0<\0>\0\230\5\0\0<\0>\0\330\5\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0<\0>\0\30\6\0\0\36\0 \0X\6\0\0\0\0\2\0x\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 1660, ... 0x0, ) , 1660, ... 0x0, ) == 0x0 00867 524 NtWriteVirtualMemory (128, 0x7ffdf010, (128, 0x7ffdf010, "\0\0\2\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 00868 524 NtWriteVirtualMemory (128, 0x7ffdf1e8, (128, 0x7ffdf1e8, "\0\0\0\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 00869 524 NtFreeVirtualMemory (-1, (0x870000), 0, 32768, ... (0x870000), 4096, ) == 0x0 00870 524 NtAllocateVirtualMemory (128, 0, 0, 1048576, 8192, 4, ... 196608, 1048576, ) == 0x0 00871 524 NtAllocateVirtualMemory (128, 1236992, 0, 8192, 4096, 4, ... 1236992, 8192, ) == 0x0 00872 524 NtProtectVirtualMemory (128, (0x12e000), 4096, 260, ... (0x12e000), 4096, 4, ) == 0x0 00873 524 NtCreateThread (0x1f03ff, 0x0, 128, 1241900, 1242620, 1, ... 132, {636, 740}, ) == 0x0 00874 524 NtRequestWaitReplyPort (24, {168, 196, new_msg, 0, 1312824, 1310720, 1358304, 1243720} (24, {168, 196, new_msg, 0, 1312824, 1310720, 1358304, 1243720} "\0\0\0\0\0\0\1\0\2$\370w U\367w\203\0\0\0\204\0\0\0|\2\0\0\344\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\375\177\0\0\0\0\0\0\24\0\0\0\0\0" ... {168, 196, reply, 0, 520, 524, 1540, 0} "\0\0\0\0\0\0\1\0\0\0\0\0 U\367w\200\0\0\0\204\0\0\0|\2\0\0\344\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\375\177\0\0\0\0\0\0\24\0\0\0\0\0" ) ... {168, 196, reply, 0, 520, 524, 1540, 0} (24, {168, 196, new_msg, 0, 1312824, 1310720, 1358304, 1243720} "\0\0\0\0\0\0\1\0\2$\370w U\367w\203\0\0\0\204\0\0\0|\2\0\0\344\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\375\177\0\0\0\0\0\0\24\0\0\0\0\0" ... {168, 196, reply, 0, 520, 524, 1540, 0} "\0\0\0\0\0\0\1\0\0\0\0\0 U\367w\200\0\0\0\204\0\0\0|\2\0\0\344\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\375\177\0\0\0\0\0\0\24\0\0\0\0\0" ) ) == 0x0 00875 524 NtResumeThread (132, ... 1, ) == 0x0 00876 524 NtClose (68, ... ) == 0x0 00877 524 NtClose (116, ... ) == 0x0 00878 524 NtQueryInformationProcess (128, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffdf000,AffinityMask=0x1,BasePriority=8,Pid=636,ParentPid=520,}, 0x0, ) == 0x0 00879 524 NtUserWaitForInputIdle (636, 30000, 0, ... 00880 524 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 116, ) == 0x0 00881 524 NtClose (116, ... ) == 0x0 00879 524 NtUserWaitForInputIdle ... ) == 0x0 00882 524 NtClose (128, ... ) == 0x0 00883 524 NtClose (132, ... ) == 0x0 00884 524 NtDelayExecution (0, {-5000000, -1}, ... ) == 0x0 00885 524 NtTerminateProcess (0, 0, ... ) == 0x0 00886 524 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc03b 00887 524 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 00888 524 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc03d 00889 524 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 00890 524 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc03f 00891 524 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 00892 524 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc041 00893 524 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 00894 524 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc043 00895 524 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 00896 524 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc045 00897 524 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 00898 524 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc047 00899 524 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 00900 524 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc049 00901 524 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 00902 524 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc04b 00903 524 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 00904 524 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc04d 00905 524 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 00906 524 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc04f 00907 524 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 00908 524 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc051 00909 524 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 00910 524 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc053 00911 524 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 00912 524 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc057 00913 524 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 00914 524 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc059 00915 524 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 00916 524 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc05b 00917 524 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 00918 524 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc05d 00919 524 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 00920 524 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc05f 00921 524 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 00922 524 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc017 00923 524 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 00924 524 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc019 00925 524 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 00926 524 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc018 00927 524 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 00928 524 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc01a 00929 524 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 00930 524 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc01c 00931 524 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 00932 524 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc01e 00933 524 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 00934 524 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc01b 00935 524 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 00936 524 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc068 00937 524 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 00938 524 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc06a 00939 524 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 00940 524 NtUnmapViewOfSection (-1, 0x850000, ... ) == 0x0 00941 524 NtClose (76, ... ) == 0x0 00942 524 NtClose (64, ... ) == 0x0 00943 524 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x5,}, 4, ... ) == 0x0 00944 524 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x1,}, 4, ... ) == 0x0 00945 524 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x2,}, 4, ... ) == 0x0 00946 524 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x3,}, 4, ... ) == 0x0 00947 524 NtFreeVirtualMemory (-1, (0x860000), 4096, 32768, ... (0x860000), 4096, ) == 0x0 00948 524 NtRequestWaitReplyPort (24, {20, 48, new_msg, 0, 0, 0, 0, 0} (24, {20, 48, new_msg, 0, 0, 0, 0, 0} "\0\0\0\0\3\0\1\0@U\367w\0\0\0\0\0\0\0\0" ... {20, 48, reply, 0, 520, 524, 3331, 0} "\0\0\0\0\3\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ... {20, 48, reply, 0, 520, 524, 3331, 0} (24, {20, 48, new_msg, 0, 0, 0, 0, 0} "\0\0\0\0\3\0\1\0@U\367w\0\0\0\0\0\0\0\0" ... {20, 48, reply, 0, 520, 524, 3331, 0} "\0\0\0\0\3\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ) == 0x0 00949 524 NtTerminateProcess (-1, 0, ... 00950 524 NtClose (44, ... ) == 0x0