Summary:

NtAddAtom(>) 1 NtAccessCheck(>) 2 NtFsControlFile(>) 4 NtFlushInstructionCache(>) 13
NtAdjustPrivilegesToken(>) 1 NtCreateIoCompletion(>) 2 NtReleaseMutant(>) 4 NtQueryDefaultLocale(>) 13
NtCallbackReturn(>) 1 NtCreateProcessEx(>) 2 NtSetValueKey(>) 4 NtCreateSection(>) 16
NtContinue(>) 1 NtCreateThread(>) 2 NtGdiGetStockObject(>) 5 NtQueryInformationFile(>) 18
NtCreateMutant(>) 1 NtEnumerateKey(>) 2 NtOpenThreadToken(>) 5 NtQuerySystemInformation(>) 18
NtDelayExecution(>) 1 NtGdiCreateSolidBrush(>) 2 NtReadVirtualMemory(>) 5 NtQueryDirectoryFile(>) 20
NtDuplicateToken(>) 1 NtOpenDirectoryObject(>) 2 NtWaitForSingleObject(>) 5 NtOpenSection(>) 22
NtEnumerateValueKey(>) 1 NtOpenEvent(>) 2 NtCreateKey(>) 6 NtQueryAttributesFile(>) 22
NtGdiCreateBitmap(>) 1 NtOpenMutant(>) 2 NtQueryDefaultUILanguage(>) 6 NtQueryInformationProcess(>) 23
NtGdiInit(>) 1 NtQueryInformationJobObject(>) 2 NtUserSystemParametersInfo(>) 6 NtOpenProcessTokenEx(>) 25
NtGdiQueryFontAssocInfo(>) 1 NtQueryInstallUILanguage(>) 2 NtWriteFile(>) 6 NtOpenThreadTokenEx(>) 25
NtGdiSelectBitmap(>) 1 NtQueryVirtualMemory(>) 2 NtOpenProcessToken(>) 7 NtProtectVirtualMemory(>) 27
NtOpenKeyedEvent(>) 1 NtReadFile(>) 2 NtQuerySection(>) 7 NtUserUnregisterClass(>) 27
NtQueryEvent(>) 1 NtResumeThread(>) 2 NtSetInformationThread(>) 7 NtUserGetClassInfo(>) 28
NtQueryObject(>) 1 NtTerminateProcess(>) 2 NtCreateEvent(>) 8 NtMapViewOfSection(>) 32
NtQuerySystemTime(>) 1 NtUserRegisterWindowMessage(>) 2 NtQueryVolumeInformationFile(>) 8 NtQueryInformationToken(>) 33
NtRegisterThreadTerminatePort(>) 1 NtUserWaitForInputIdle(>) 2 NtRequestWaitReplyPort(>) 8 NtUserFindExistingCursorIcon(>) 33
NtSecureConnectPort(>) 1 NtDuplicateObject(>) 3 NtWriteVirtualMemory(>) 8 NtAllocateVirtualMemory(>) 37
NtTestAlert(>) 1 NtGdiCreateCompatibleDC(>) 3 NtSetInformationFile(>) 9 NtOpenFile(>) 39
NtUserCallNoParam(>) 1 NtOpenSymbolicLinkObject(>) 3 NtQueryDebugFilterState(>) 10 NtUserRegisterClassExWOW(>) 44
NtUserCallOneParam(>) 1 NtQuerySymbolicLinkObject(>) 3 NtCreateFile(>) 11 NtQueryValueKey(>) 52
NtUserGetDC(>) 1 NtSetInformationObject(>) 3 NtSetInformationProcess(>) 12 NtOpenKey(>) 112
NtUserGetThreadDesktop(>) 1 NtFreeVirtualMemory(>) 4 NtUnmapViewOfSection(>) 12 NtClose(>) 171

Trace:

00001 424 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\packed.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00002 424 NtOpenKeyedEvent (0x2000000, {24, 0, 0x0, 0, 0, (0x2000000, {24, 0, 0x0, 0, 0, "\KernelObjects\CritSecOutOfMemoryEvent"}, ... 4, ) }, ... 4, ) == 0x0 00003 424 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00004 424 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 1310720, 1048576, ) == 0x0 00005 424 NtAllocateVirtualMemory (-1, 1310720, 0, 4096, 4096, 4, ... 1310720, 4096, ) == 0x0 00006 424 NtAllocateVirtualMemory (-1, 1314816, 0, 8192, 4096, 4, ... 1314816, 8192, ) == 0x0 00007 424 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00008 424 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 2359296, 65536, ) == 0x0 00009 424 NtAllocateVirtualMemory (-1, 2359296, 0, 24576, 4096, 4, ... 2359296, 24576, ) == 0x0 00010 424 NtOpenDirectoryObject (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\KnownDlls"}, ... 8, ) }, ... 8, ) == 0x0 00011 424 NtOpenSymbolicLinkObject (0x1, {24, 8, 0x40, 0, 0, (0x1, {24, 8, 0x40, 0, 0, "KnownDllPath"}, ... 12, ) }, ... 12, ) == 0x0 00012 424 NtQuerySymbolicLinkObject (12, ... (12, ... "C:\WINDOWS\system32", 0x0, ) , 0x0, ) == 0x0 00013 424 NtClose (12, ... ) == 0x0 00014 424 NtOpenFile (0x100020, {24, 0, 0x42, 0, 0, (0x100020, {24, 0, 0x42, 0, 0, "\??\U:\startupscripts\"}, 3, 33, ... 12, {status=0x0, info=1}, ) }, 3, 33, ... 12, {status=0x0, info=1}, ) == 0x0 00015 424 NtQueryVolumeInformationFile (12, 1243848, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00016 424 NtFsControlFile (12, 0, 0x0, 0x0, 0x90028, 0x0, 0, 0, ... ) == STATUS_INVALID_PARAMETER 00017 424 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local"}, 1243832, ... ) }, 1243832, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00018 424 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "kernel32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00019 424 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77e60000), 0x0, 937984, ) == 0x0 00020 424 NtClose (16, ... ) == 0x0 00021 424 NtQuerySystemInformation (RangeStart, 4, ... {system info, class 50, size 4}, 0x0, ) == 0x0 00022 424 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00023 424 NtCreateSection (0xf001f, 0x0, {65536, 0}, 4, 67108864, 0, ... 16, ) == 0x0 00024 424 NtSecureConnectPort ( ("\Windows\ApiPort", {0, 2, 1, 1}, {24, 16, 0, 65536, 0, 0}, 1319736, {12, 0, 0}, 1242016, 44, ... 24, {24, 16, 0, 65536, 2424832, 18415616}, {0, 0, 0}, 200, 44, ) , {0, 2, 1, 1}, {24, 16, 0, 65536, 0, 0}, 1319736, {12, 0, 0}, 1242016, 44, ... 24, {24, 16, 0, 65536, 2424832, 18415616}, {0, 0, 0}, 200, 44, ) == 0x0 00025 424 NtClose (16, ... ) == 0x0 00026 424 NtQueryObject (24, Handle, 2, ... {Inherit=0,ProtectFromClose=0,}, -1, ) == 0x0 00027 424 NtSetInformationObject (24, Handle, {Inherit=0,ProtectFromClose=1,}, 256, ... ) == 0x0 00028 424 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00029 424 NtQueryVirtualMemory (-1, 0x250000, Basic, 28, ... {BaseAddress=0x250000,AllocationBase=0x250000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x40000,}, 0x0, ) == 0x0 00030 424 NtAllocateVirtualMemory (-1, 2424832, 0, 4096, 4096, 4, ... 2424832, 4096, ) == 0x0 00031 424 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 0, 0, 0, 0} (24, {28, 56, new_msg, 0, 0, 0, 0, 0} "\210\6\31\1\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6\31\1\4\0\0\0" ... {28, 56, reply, 0, 416, 424, 1485, 0} "\20>\27\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6\31\1\4\0\0\0" ) ... {28, 56, reply, 0, 416, 424, 1485, 0} (24, {28, 56, new_msg, 0, 0, 0, 0, 0} "\210\6\31\1\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6\31\1\4\0\0\0" ... {28, 56, reply, 0, 416, 424, 1485, 0} "\20>\27\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6\31\1\4\0\0\0" ) ) == 0x0 00032 424 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00033 424 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 16, ) }, ... 16, ) == 0x0 00034 424 NtQueryValueKey (16, (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00035 424 NtClose (16, ... ) == 0x0 00036 424 NtAllocateVirtualMemory (-1, 1232896, 0, 4096, 4096, 260, ... 1232896, 4096, ) == 0x0 00037 424 NtOpenMutant (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\NlsCacheMutant"}, ... 16, ) }, ... 16, ) == 0x0 00038 424 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionUnicode"}, ... 28, ) }, ... 28, ) == 0x0 00039 424 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x260000), 0x0, 90112, ) == 0x0 00040 424 NtClose (28, ... ) == 0x0 00041 424 NtQueryDefaultLocale (0, 2012046252, ... ) == 0x0 00042 424 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionLocale"}, ... 28, ) }, ... 28, ) == 0x0 00043 424 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x280000), 0x0, 212992, ) == 0x0 00044 424 NtClose (28, ... ) == 0x0 00045 424 NtOpenSection (0x5, {24, 0, 0x40, 0, 0, (0x5, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey"}, ... 28, ) }, ... 28, ) == 0x0 00046 424 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x2c0000), 0x0, 266240, ) == 0x0 00047 424 NtQuerySection (28, Basic, 16, ... {BaseAddress=0x0,Attributes=0x800000,Size={0x40004, 0x0},}, 0x0, ) == 0x0 00048 424 NtClose (28, ... ) == 0x0 00049 424 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortTbls"}, ... 28, ) }, ... 28, ) == 0x0 00050 424 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x310000), 0x0, 24576, ) == 0x0 00051 424 NtClose (28, ... ) == 0x0 00052 424 NtQueryVirtualMemory (-1, 0x7ffd2000, Basic, 28, ... {BaseAddress=0x7ffd2000,AllocationBase=0x7ffb0000,AllocationProtect=0x2,RegionSize=0x2000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 00053 424 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00054 424 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00055 424 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 2012558373, 2012047104, 2013025280, 0} (24, {28, 56, new_msg, 0, 2012558373, 2012047104, 2013025280, 0} "\210\6\31\1\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6\31\18\6\0\0" ... {28, 56, reply, 0, 416, 424, 1488, 0} "(\261\26\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6\31\18\6\0\0" ) ... {28, 56, reply, 0, 416, 424, 1488, 0} (24, {28, 56, new_msg, 0, 2012558373, 2012047104, 2013025280, 0} "\210\6\31\1\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6\31\18\6\0\0" ... {28, 56, reply, 0, 416, 424, 1488, 0} "(\261\26\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6\31\18\6\0\0" ) ) == 0x0 00056 424 NtProtectVirtualMemory (-1, (0x31438000), 8192, 4, ... (0x31438000), 8192, 128, ) == 0x0 00057 424 NtProtectVirtualMemory (-1, (0x31438000), 8192, 128, ... (0x31438000), 8192, 4, ) == 0x0 00058 424 NtFlushInstructionCache (-1, 826507264, 8192, ... ) == 0x0 00059 424 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "ADVAPI32.dll"}, ... 28, ) }, ... 28, ) == 0x0 00060 424 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77dd0000), 0x0, 569344, ) == 0x0 00061 424 NtClose (28, ... ) == 0x0 00062 424 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "RPCRT4.dll"}, ... 28, ) }, ... 28, ) == 0x0 00063 424 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77cc0000), 0x0, 479232, ) == 0x0 00064 424 NtClose (28, ... ) == 0x0 00065 424 NtProtectVirtualMemory (-1, (0x31438000), 8192, 4, ... (0x31438000), 8192, 64, ) == 0x0 00066 424 NtProtectVirtualMemory (-1, (0x31438000), 8192, 64, ... (0x31438000), 8192, 4, ) == 0x0 00067 424 NtFlushInstructionCache (-1, 826507264, 8192, ... ) == 0x0 00068 424 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "MSVCRT.dll"}, ... 28, ) }, ... 28, ) == 0x0 00069 424 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77c10000), 0x0, 339968, ) == 0x0 00070 424 NtClose (28, ... ) == 0x0 00071 424 NtProtectVirtualMemory (-1, (0x31438000), 8192, 4, ... (0x31438000), 8192, 64, ) == 0x0 00072 424 NtProtectVirtualMemory (-1, (0x31438000), 8192, 64, ... (0x31438000), 8192, 4, ) == 0x0 00073 424 NtFlushInstructionCache (-1, 826507264, 8192, ... ) == 0x0 00074 424 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "USER32.dll"}, ... 28, ) }, ... 28, ) == 0x0 00075 424 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77d40000), 0x0, 577536, ) == 0x0 00076 424 NtClose (28, ... ) == 0x0 00077 424 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "GDI32.dll"}, ... 28, ) }, ... 28, ) == 0x0 00078 424 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77c70000), 0x0, 262144, ) == 0x0 00079 424 NtClose (28, ... ) == 0x0 00080 424 NtProtectVirtualMemory (-1, (0x31438000), 8192, 4, ... (0x31438000), 8192, 64, ) == 0x0 00081 424 NtProtectVirtualMemory (-1, (0x31438000), 8192, 64, ... (0x31438000), 8192, 4, ) == 0x0 00082 424 NtFlushInstructionCache (-1, 826507264, 8192, ... ) == 0x0 00083 424 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WININET.dll"}, ... 28, ) }, ... 28, ) == 0x0 00084 424 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76200000), 0x0, 618496, ) == 0x0 00085 424 NtClose (28, ... ) == 0x0 00086 424 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "SHLWAPI.dll"}, ... 28, ) }, ... 28, ) == 0x0 00087 424 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x772d0000), 0x0, 405504, ) == 0x0 00088 424 NtClose (28, ... ) == 0x0 00089 424 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "CRYPT32.dll"}, ... 28, ) }, ... 28, ) == 0x0 00090 424 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x762c0000), 0x0, 565248, ) == 0x0 00091 424 NtClose (28, ... ) == 0x0 00092 424 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "MSASN1.dll"}, ... 28, ) }, ... 28, ) == 0x0 00093 424 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x762a0000), 0x0, 61440, ) == 0x0 00094 424 NtClose (28, ... ) == 0x0 00095 424 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "OLEAUT32.dll"}, ... 28, ) }, ... 28, ) == 0x0 00096 424 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77120000), 0x0, 569344, ) == 0x0 00097 424 NtClose (28, ... ) == 0x0 00098 424 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "OLE32.DLL"}, ... 28, ) }, ... 28, ) == 0x0 00099 424 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x771b0000), 0x0, 1155072, ) == 0x0 00100 424 NtClose (28, ... ) == 0x0 00101 424 NtProtectVirtualMemory (-1, (0x31438000), 8192, 4, ... (0x31438000), 8192, 64, ) == 0x0 00102 424 NtProtectVirtualMemory (-1, (0x31438000), 8192, 64, ... (0x31438000), 8192, 4, ) == 0x0 00103 424 NtFlushInstructionCache (-1, 826507264, 8192, ... ) == 0x0 00104 424 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WS2_32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00105 424 NtAllocateVirtualMemory (-1, 1323008, 0, 4096, 4096, 4, ... 1323008, 4096, ) == 0x0 00106 424 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\WS2_32.dll"}, 1242624, ... ) }, 1242624, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00107 424 NtQueryAttributesFile ({24, 12, 0x40, 0, 0, ({24, 12, 0x40, 0, 0, "WS2_32.dll"}, 1242624, ... ) }, 1242624, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00108 424 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\WS2_32.dll"}, 1242624, ... ) }, 1242624, ... ) == 0x0 00109 424 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\WS2_32.dll"}, 5, 96, ... 28, {status=0x0, info=1}, ) }, 5, 96, ... 28, {status=0x0, info=1}, ) == 0x0 00110 424 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 28, ... 32, ) == 0x0 00111 424 NtQuerySection (32, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00112 424 NtOpenProcessToken (-1, 0x8, ... 36, ) == 0x0 00113 424 NtQueryInformationToken (36, User, 136, ... {token info, class 1, size 36}, 36, ) == 0x0 00114 424 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00115 424 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 40, ) }, ... 40, ) == 0x0 00116 424 NtQueryValueKey (40, (40, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (40, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 00117 424 NtClose (40, ... ) == 0x0 00118 424 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00119 424 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 40, ) == 0x0 00120 424 NtQueryInformationToken (40, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00121 424 NtClose (40, ... ) == 0x0 00122 424 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00123 424 NtClose (36, ... ) == 0x0 00124 424 NtClose (28, ... ) == 0x0 00125 424 NtMapViewOfSection (32, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x71ab0000), 0x0, 86016, ) == 0x0 00126 424 NtClose (32, ... ) == 0x0 00127 424 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WS2HELP.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00128 424 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\WS2HELP.dll"}, 1241820, ... ) }, 1241820, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00129 424 NtQueryAttributesFile ({24, 12, 0x40, 0, 0, ({24, 12, 0x40, 0, 0, "WS2HELP.dll"}, 1241820, ... ) }, 1241820, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00130 424 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\WS2HELP.dll"}, 1241820, ... ) }, 1241820, ... ) == 0x0 00131 424 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\WS2HELP.dll"}, 5, 96, ... 32, {status=0x0, info=1}, ) }, 5, 96, ... 32, {status=0x0, info=1}, ) == 0x0 00132 424 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 32, ... 28, ) == 0x0 00133 424 NtQuerySection (28, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00134 424 NtClose (32, ... ) == 0x0 00135 424 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x71aa0000), 0x0, 32768, ) == 0x0 00136 424 NtClose (28, ... ) == 0x0 00137 424 NtProtectVirtualMemory (-1, (0x31438000), 8192, 4, ... (0x31438000), 8192, 64, ) == 0x0 00138 424 NtProtectVirtualMemory (-1, (0x31438000), 8192, 64, ... (0x31438000), 8192, 4, ) == 0x0 00139 424 NtFlushInstructionCache (-1, 826507264, 8192, ... ) == 0x0 00140 424 NtOpenProcessToken (-1, 0x8, ... 28, ) == 0x0 00141 424 NtQueryInformationToken (28, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00142 424 NtClose (28, ... ) == 0x0 00143 424 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 28, ) }, ... 28, ) == 0x0 00144 424 NtQueryValueKey (28, (28, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (28, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00145 424 NtClose (28, ... ) == 0x0 00146 424 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 28, ) }, ... 28, ) == 0x0 00147 424 NtQueryValueKey (28, (28, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (28, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00148 424 NtQueryValueKey (28, (28, "TSUserEnabled", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (28, "TSUserEnabled", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00149 424 NtClose (28, ... ) == 0x0 00150 424 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon"}, ... 28, ) }, ... 28, ) == 0x0 00151 424 NtQueryValueKey (28, (28, "LeakTrack", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00152 424 NtClose (28, ... ) == 0x0 00153 424 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\MACHINE"}, ... 28, ) }, ... 28, ) == 0x0 00154 424 NtSetInformationObject (28, Handle, {Inherit=0,ProtectFromClose=1,}, 2011365632, ... ) == 0x0 00155 424 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\Diagnostics"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00156 424 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00157 424 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 3276800, 65536, ) == 0x0 00158 424 NtAllocateVirtualMemory (-1, 3276800, 0, 4096, 4096, 4, ... 3276800, 4096, ) == 0x0 00159 424 NtAllocateVirtualMemory (-1, 3280896, 0, 8192, 4096, 4, ... 3280896, 8192, ) == 0x0 00160 424 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionCType"}, ... 32, ) }, ... 32, ) == 0x0 00161 424 NtMapViewOfSection (32, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x330000), 0x0, 12288, ) == 0x0 00162 424 NtClose (32, ... ) == 0x0 00163 424 NtAllocateVirtualMemory (-1, 3289088, 0, 4096, 4096, 4, ... 3289088, 4096, ) == 0x0 00164 424 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00165 424 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1243120, 256, 1242864, 256} (24, {28, 56, new_msg, 0, 1243120, 256, 1242864, 256} "\210\6\31\1\0\0\0\0\1\0\0\0\360\367\22\0\3\0\0\0\234\6\31\1$\1\0\0" ... {28, 56, reply, 0, 416, 424, 1502, 0} "XQ\26\0\0\0\0\0\0\0\0\0\360\367\22\0\3\0\0\0\234\6\31\1$\1\0\0" ) ... {28, 56, reply, 0, 416, 424, 1502, 0} (24, {28, 56, new_msg, 0, 1243120, 256, 1242864, 256} "\210\6\31\1\0\0\0\0\1\0\0\0\360\367\22\0\3\0\0\0\234\6\31\1$\1\0\0" ... {28, 56, reply, 0, 416, 424, 1502, 0} "XQ\26\0\0\0\0\0\0\0\0\0\360\367\22\0\3\0\0\0\234\6\31\1$\1\0\0" ) ) == 0x0 00166 424 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Error Message Instrument\"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00167 424 NtMapViewOfSection (32, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x410000), 0x0, 1060864, ) == 0x0 00168 424 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 36, ) == 0x0 00169 424 NtOpenThreadTokenEx (-2, 0x8, 1, 512, ... ) == STATUS_NO_TOKEN 00170 424 NtOpenProcessTokenEx (-1, 0x8, 512, ... -2147482028, ) == 0x0 00171 424 NtQueryInformationToken (-2147482028, Statistics, 0, ... ) == STATUS_BUFFER_TOO_SMALL 00172 424 NtQueryInformationToken (-2147482028, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00173 424 NtClose (-2147482028, ... ) == 0x0 00174 424 NtAllocateVirtualMemory (-1, 0, 0, 32, 4096, 4, ... 5373952, 4096, ) == 0x0 00175 424 NtFreeVirtualMemory (-1, (0x520000), 4096, 32768, ... (0x520000), 4096, ) == 0x0 00176 424 NtDuplicateObject (-1, 40, -1, 0x0, 0, 2, ... 48, ) == 0x0 00177 424 NtOpenKey (0x20019, {24, 0, 0x240, 0, 0, (0x20019, {24, 0, 0x240, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Compatibility32"}, ... -2147482028, ) }, ... -2147482028, ) == 0x0 00178 424 NtQueryValueKey (-2147482028, (-2147482028, "packed", Partial, 172, ... ) , Partial, 172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00179 424 NtClose (-2147482028, ... ) == 0x0 00180 424 NtOpenKey (0x20019, {24, 0, 0x240, 0, 0, (0x20019, {24, 0, 0x240, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\IME Compatibility"}, ... -2147482028, ) }, ... -2147482028, ) == 0x0 00181 424 NtQueryValueKey (-2147482028, (-2147482028, "packed", Partial, 172, ... ) , Partial, 172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00182 424 NtClose (-2147482028, ... ) == 0x0 00183 424 NtQueryDefaultLocale (0, -136443380, ... ) == 0x0 00184 424 NtGdiQueryFontAssocInfo (0, ... ) == 0x0 00185 424 NtUserCallNoParam (24, ... ) == 0x0 00186 424 NtGdiCreateCompatibleDC (0, ... 00187 424 NtAllocateVirtualMemory (-1, 0, 0, 4096, 12288, 4, ... 5373952, 4096, ) == 0x0 00186 424 NtGdiCreateCompatibleDC ... ) == 0x1201032a 00188 424 NtGdiGetStockObject (0, ... ) == 0x1900010 00189 424 NtGdiGetStockObject (4, ... ) == 0x1900011 00190 424 NtGdiCreateBitmap (8, 8, 1, 1, 2010393708, ... ) == 0x13050402 00191 424 NtGdiCreateSolidBrush (0, 0, ... 00192 424 NtAllocateVirtualMemory (-1, 0, 0, 4096, 12288, 4, ... 8585216, 4096, ) == 0x0 00191 424 NtGdiCreateSolidBrush ... ) == 0xe100408 00193 424 NtGdiGetStockObject (13, ... ) == 0x18a0021 00194 424 NtGdiCreateCompatibleDC (0, ... ) == 0x39010416 00195 424 NtGdiSelectBitmap (956367894, 319095810, ... ) == 0x185000f 00196 424 NtUserGetThreadDesktop (424, 0, ... ) == 0x2c 00197 424 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Windows"}, ... 52, ) }, ... 52, ) == 0x0 00198 424 NtQueryValueKey (52, (52, "AppInit_DLLs", Partial, 64, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) , Partial, 64, ... TitleIdx=0, Type=1, Data= (52, "AppInit_DLLs", Partial, 64, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) }, 14, ) == 0x0 00199 424 NtClose (52, ... ) == 0x0 00200 424 NtUserFindExistingCursorIcon (1241204, 1241220, 1241788, ... ) == 0x10011 00201 424 NtUserRegisterClassExWOW (1241724, 1241804, 1241788, 1241820, 673, 128, 0, ... ) == 0x810cc017 00202 424 NtUserFindExistingCursorIcon (1241204, 1241220, 1241788, ... ) == 0x10011 00203 424 NtUserRegisterClassExWOW (1241724, 1241804, 1241788, 1241820, 674, 128, 0, ... ) == 0x810cc01c 00204 424 NtUserFindExistingCursorIcon (1241204, 1241220, 1241788, ... ) == 0x10011 00205 424 NtUserRegisterClassExWOW (1241724, 1241804, 1241788, 1241820, 675, 128, 0, ... ) == 0x810cc01e 00206 424 NtUserFindExistingCursorIcon (1241204, 1241220, 1241788, ... ) == 0x10011 00207 424 NtUserRegisterClassExWOW (1241724, 1241804, 1241788, 1241820, 676, 128, 0, ... ) == 0x810c8002 00208 424 NtUserFindExistingCursorIcon (1241204, 1241220, 1241788, ... ) == 0x10013 00209 424 NtUserRegisterClassExWOW (1241724, 1241804, 1241788, 1241820, 677, 128, 0, ... ) == 0x810cc018 00210 424 NtUserFindExistingCursorIcon (1241204, 1241220, 1241788, ... ) == 0x10011 00211 424 NtUserRegisterClassExWOW (1241724, 1241804, 1241788, 1241820, 678, 128, 0, ... ) == 0x810cc01a 00212 424 NtUserFindExistingCursorIcon (1241204, 1241220, 1241788, ... ) == 0x10011 00213 424 NtUserRegisterClassExWOW (1241724, 1241804, 1241788, 1241820, 679, 128, 0, ... ) == 0x810cc01d 00214 424 NtUserFindExistingCursorIcon (1241204, 1241220, 1241788, ... ) == 0x10011 00215 424 NtUserRegisterClassExWOW (1241724, 1241804, 1241788, 1241820, 681, 128, 0, ... ) == 0x810cc026 00216 424 NtUserFindExistingCursorIcon (1241204, 1241220, 1241788, ... ) == 0x10011 00217 424 NtUserRegisterClassExWOW (1241724, 1241804, 1241788, 1241820, 680, 128, 0, ... ) == 0x810cc019 00218 424 NtUserRegisterClassExWOW (1241676, 1241756, 1241740, 1241772, 0, 128, 0, ... 00219 424 NtAllocateVirtualMemory (-1, 5533696, 0, 4096, 4096, 32, ... 5533696, 4096, ) == 0x0 00218 424 NtUserRegisterClassExWOW ... ) == 0x810cc020 00220 424 NtUserRegisterClassExWOW (1241676, 1241752, 1241768, 1241740, 0, 130, 0, ... ) == 0x810cc022 00221 424 NtUserRegisterClassExWOW (1241676, 1241756, 1241740, 1241772, 0, 128, 0, ... ) == 0x810cc023 00222 424 NtUserRegisterClassExWOW (1241676, 1241752, 1241768, 1241740, 0, 130, 0, ... ) == 0x810cc024 00223 424 NtUserRegisterClassExWOW (1241676, 1241756, 1241740, 1241772, 0, 128, 0, ... ) == 0x810cc025 00224 424 NtCallbackReturn (0, 0, 0, ... 00225 424 NtGdiInit (... ) == 0x1 00226 424 NtGdiGetStockObject (18, ... ) == 0x290001c 00227 424 NtGdiGetStockObject (19, ... ) == 0x1b00019 00228 424 NtOpenKey (0x2000000, {24, 28, 0x40, 0, 0, (0x2000000, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\Performance"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00229 424 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "SYSTEM\CurrentControlSet\Services\crypt32\Performance"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00230 424 NtAllocateVirtualMemory (-1, 1327104, 0, 4096, 4096, 4, ... 1327104, 4096, ) == 0x0 00231 424 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager"}, ... 52, ) }, ... 52, ) == 0x0 00232 424 NtQueryValueKey (52, (52, "SafeDllSearchMode", Partial, 16, ... ) , Partial, 16, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00233 424 NtClose (52, ... ) == 0x0 00234 424 NtAllocateVirtualMemory (-1, 1331200, 0, 4096, 4096, 4, ... 1331200, 4096, ) == 0x0 00235 424 NtAllocateVirtualMemory (-1, 1335296, 0, 4096, 4096, 4, ... 1335296, 4096, ) == 0x0 00236 424 NtAllocateVirtualMemory (-1, 1339392, 0, 4096, 4096, 4, ... 1339392, 4096, ) == 0x0 00237 424 NtOpenDirectoryObject (0x2000f, {24, 0, 0x40, 0, 0, (0x2000f, {24, 0, 0x40, 0, 0, "\BaseNamedObjects"}, ... 52, ) }, ... 52, ) == 0x0 00238 424 NtCreateEvent (0x1f0003, {24, 52, 0x80, 1243532, 0, (0x1f0003, {24, 52, 0x80, 1243532, 0, "Global\crypt32LogoffEvent"}, 0, 0, ... ) }, 0, 0, ... ) == STATUS_ACCESS_DENIED 00239 424 NtOpenEvent (0x100000, {24, 52, 0x0, 0, 0, (0x100000, {24, 52, 0x0, 0, 0, "Global\crypt32LogoffEvent"}, ... 56, ) }, ... 56, ) == 0x0 00240 424 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00241 424 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00242 424 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "SYSTEM\CurrentControlSet\Control\Session Manager"}, ... 60, ) }, ... 60, ) == 0x0 00243 424 NtQueryValueKey (60, (60, "CriticalSectionTimeout", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\215'\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (60, "CriticalSectionTimeout", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\215'\0"}, 16, ) }, 16, ) == 0x0 00244 424 NtClose (60, ... ) == 0x0 00245 424 NtAllocateVirtualMemory (-1, 1343488, 0, 4096, 4096, 4, ... 1343488, 4096, ) == 0x0 00246 424 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00247 424 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00248 424 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00249 424 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00250 424 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Classes\Interface"}, ... 60, ) }, ... 60, ) == 0x0 00251 424 NtQueryValueKey (60, (60, "InterfaceHelperDisableAll", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00252 424 NtQueryValueKey (60, (60, "InterfaceHelperDisableAllForOle32", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00253 424 NtQueryValueKey (60, (60, "InterfaceHelperDisableTypeLib", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00254 424 NtClose (60, ... ) == 0x0 00255 424 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Classes\Interface\{00020400-0000-0000-C000-000000000046}"}, ... 60, ) }, ... 60, ) == 0x0 00256 424 NtQueryValueKey (60, (60, "InterfaceHelperDisableAll", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00257 424 NtQueryValueKey (60, (60, "InterfaceHelperDisableAllForOle32", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00258 424 NtClose (60, ... ) == 0x0 00259 424 NtOpenEvent (0x1f0003, {24, 52, 0x0, 0, 0, (0x1f0003, {24, 52, 0x0, 0, 0, "HookSwitchHookEnabledEvent"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00260 424 NtUserRegisterWindowMessage ( ("{FB8F0821-0164-101B-84ED-08002B2EC713}", ... ) , ... ) == 0xc07b 00261 424 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00262 424 NtOpenKey (0x9, {24, 28, 0x40, 0, 0, (0x9, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT\UserEra"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00263 424 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00264 424 NtAllocateVirtualMemory (-1, 1347584, 0, 8192, 4096, 4, ... 1347584, 8192, ) == 0x0 00265 424 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00266 424 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 60, ) == 0x0 00267 424 NtQueryInformationToken (60, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00268 424 NtClose (60, ... ) == 0x0 00269 424 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003"}, ... 60, ) }, ... 60, ) == 0x0 00270 424 NtSetInformationObject (60, Handle, {Inherit=0,ProtectFromClose=1,}, 1179904, ... ) == 0x0 00271 424 NtCreateKey (0xf003f, {24, 60, 0x40, 0, 0, (0xf003f, {24, 60, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\P3P\History"}, 0, 0x0, 0, ... 64, 2, ) }, 0, 0x0, 0, ... 64, 2, ) == 0x0 00272 424 NtQueryDefaultUILanguage (1241768, ... 00273 424 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00274 424 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147482028, ) == 0x0 00275 424 NtQueryInformationToken (-2147482028, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00276 424 NtClose (-2147482028, ... ) == 0x0 00277 424 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003"}, ... -2147482028, ) }, ... -2147482028, ) == 0x0 00278 424 NtOpenKey (0x80000000, {24, 0, 0x240, 0, 0, (0x80000000, {24, 0, 0x240, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Nls\MUILanguages"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00279 424 NtOpenKey (0x80000000, {24, -2147482028, 0x640, 0, 0, (0x80000000, {24, -2147482028, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147482040, ) }, ... -2147482040, ) == 0x0 00280 424 NtQueryValueKey (-2147482040, (-2147482040, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00281 424 NtClose (-2147482040, ... ) == 0x0 00282 424 NtClose (-2147482028, ... ) == 0x0 00272 424 NtQueryDefaultUILanguage ... ) == 0x0 00283 424 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Nls\MUILanguages"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00284 424 NtQueryInstallUILanguage (2012047340, ... ) == 0x0 00285 424 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WININET.dll"}, 1, 96, ... 68, {status=0x0, info=1}, ) }, 1, 96, ... 68, {status=0x0, info=1}, ) == 0x0 00286 424 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 68, ... 72, ) == 0x0 00287 424 NtMapViewOfSection (72, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 2, ... (0x840000), 0x0, 593920, ) == 0x0 00288 424 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WININET.dll.123.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00289 424 NtQueryDefaultUILanguage (2013024600, ... 00290 424 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00291 424 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147482028, ) == 0x0 00292 424 NtQueryInformationToken (-2147482028, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00293 424 NtClose (-2147482028, ... ) == 0x0 00294 424 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003"}, ... -2147482028, ) }, ... -2147482028, ) == 0x0 00295 424 NtOpenKey (0x80000000, {24, 0, 0x240, 0, 0, (0x80000000, {24, 0, 0x240, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Nls\MUILanguages"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00296 424 NtOpenKey (0x80000000, {24, -2147482028, 0x640, 0, 0, (0x80000000, {24, -2147482028, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147482040, ) }, ... -2147482040, ) == 0x0 00297 424 NtQueryValueKey (-2147482040, (-2147482040, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00298 424 NtClose (-2147482040, ... ) == 0x0 00299 424 NtClose (-2147482028, ... ) == 0x0 00289 424 NtQueryDefaultUILanguage ... ) == 0x0 00300 424 NtAllocateVirtualMemory (-1, 1228800, 0, 4096, 4096, 260, ... 1228800, 4096, ) == 0x0 00301 424 NtQueryInstallUILanguage (2013024602, ... ) == 0x0 00302 424 NtQueryDefaultLocale (1, 1239804, ... ) == 0x0 00303 424 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WININET.dll.123.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00304 424 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 1240660, 1, 96, 0} (24, {128, 156, new_msg, 0, 1240660, 1, 96, 0} "\210\6\31\1\33\0\1\0\0\0\0\0\1\361\22\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6\31\1D\0\0\0\377\377\377\377\0\0\0\0P\275\213\0\0\0\0\0\312\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6\31\1\0\0\0\0\0\0\0\0T\365\22\0\0\0\0\0" ... {128, 156, reply, 0, 416, 424, 1503, 0} "(\350\26\0\33\0\1\0\0\0\0\0\1\361\22\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6\31\1D\0\0\0\377\377\377\377\0\0\0\0P\275\213\0\0\0\0\0\312\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6\31\1\0\0\0\0\0\0\0\0T\365\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 416, 424, 1503, 0} (24, {128, 156, new_msg, 0, 1240660, 1, 96, 0} "\210\6\31\1\33\0\1\0\0\0\0\0\1\361\22\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6\31\1D\0\0\0\377\377\377\377\0\0\0\0P\275\213\0\0\0\0\0\312\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6\31\1\0\0\0\0\0\0\0\0T\365\22\0\0\0\0\0" ... {128, 156, reply, 0, 416, 424, 1503, 0} "(\350\26\0\33\0\1\0\0\0\0\0\1\361\22\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6\31\1D\0\0\0\377\377\377\377\0\0\0\0P\275\213\0\0\0\0\0\312\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6\31\1\0\0\0\0\0\0\0\0T\365\22\0\0\0\0\0" ) ) == 0x0 00305 424 NtClose (68, ... ) == 0x0 00306 424 NtClose (72, ... ) == 0x0 00307 424 NtUnmapViewOfSection (-1, 0x840000, ... ) == 0x0 00308 424 NtUnmapViewOfSection (-1, 0x12f554, ... ) == STATUS_NOT_MAPPED_VIEW 00309 424 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00310 424 NtOpenKey (0x8, {24, 0, 0x40, 0, 0, (0x8, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows\CurrentVersion\SideBySide\AssemblyStorageRoots"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00311 424 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00312 424 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00313 424 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local\"}, 1238344, ... ) }, 1238344, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00314 424 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00315 424 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00316 424 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00317 424 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.0.0_x-ww_1382d70a"}, 1238936, ... ) }, 1238936, ... ) == 0x0 00318 424 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.0.0_x-ww_1382d70a"}, 3, 33, ... 72, {status=0x0, info=1}, ) }, 3, 33, ... 72, {status=0x0, info=1}, ) == 0x0 00319 424 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00320 424 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.0.0_x-ww_1382d70a\comctl32.dll"}, 5, 96, ... 68, {status=0x0, info=1}, ) }, 5, 96, ... 68, {status=0x0, info=1}, ) == 0x0 00321 424 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 68, ... 76, ) == 0x0 00322 424 NtClose (68, ... ) == 0x0 00323 424 NtMapViewOfSection (76, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x8f0000), 0x0, 921600, ) == 0x0 00324 424 NtClose (76, ... ) == 0x0 00325 424 NtUnmapViewOfSection (-1, 0x8f0000, ... ) == 0x0 00326 424 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.0.0_x-ww_1382d70a\comctl32.dll"}, 5, 96, ... 76, {status=0x0, info=1}, ) }, 5, 96, ... 76, {status=0x0, info=1}, ) == 0x0 00327 424 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 76, ... 68, ) == 0x0 00328 424 NtQuerySection (68, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00329 424 NtClose (76, ... ) == 0x0 00330 424 NtMapViewOfSection (68, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x71950000), 0x0, 933888, ) == 0x0 00331 424 NtClose (68, ... ) == 0x0 00332 424 NtProtectVirtualMemory (-1, (0x71951000), 1952, 4, ... (0x71951000), 4096, 32, ) == 0x0 00333 424 NtProtectVirtualMemory (-1, (0x71951000), 4096, 32, ... (0x71951000), 4096, 4, ) == 0x0 00334 424 NtFlushInstructionCache (-1, 1905594368, 1952, ... ) == 0x0 00335 424 NtProtectVirtualMemory (-1, (0x71951000), 1952, 4, ... (0x71951000), 4096, 32, ) == 0x0 00336 424 NtProtectVirtualMemory (-1, (0x71951000), 4096, 32, ... (0x71951000), 4096, 4, ) == 0x0 00337 424 NtFlushInstructionCache (-1, 1905594368, 1952, ... ) == 0x0 00338 424 NtProtectVirtualMemory (-1, (0x71951000), 1952, 4, ... (0x71951000), 4096, 32, ) == 0x0 00339 424 NtProtectVirtualMemory (-1, (0x71951000), 4096, 32, ... (0x71951000), 4096, 4, ) == 0x0 00340 424 NtFlushInstructionCache (-1, 1905594368, 1952, ... ) == 0x0 00341 424 NtProtectVirtualMemory (-1, (0x71951000), 1952, 4, ... (0x71951000), 4096, 32, ) == 0x0 00342 424 NtProtectVirtualMemory (-1, (0x71951000), 4096, 32, ... (0x71951000), 4096, 4, ) == 0x0 00343 424 NtFlushInstructionCache (-1, 1905594368, 1952, ... ) == 0x0 00344 424 NtProtectVirtualMemory (-1, (0x71951000), 1952, 4, ... (0x71951000), 4096, 32, ) == 0x0 00345 424 NtProtectVirtualMemory (-1, (0x71951000), 4096, 32, ... (0x71951000), 4096, 4, ) == 0x0 00346 424 NtFlushInstructionCache (-1, 1905594368, 1952, ... ) == 0x0 00347 424 NtProtectVirtualMemory (-1, (0x71951000), 1952, 4, ... (0x71951000), 4096, 32, ) == 0x0 00348 424 NtProtectVirtualMemory (-1, (0x71951000), 4096, 32, ... (0x71951000), 4096, 4, ) == 0x0 00349 424 NtFlushInstructionCache (-1, 1905594368, 1952, ... ) == 0x0 00350 424 NtProtectVirtualMemory (-1, (0x71951000), 1952, 4, ... (0x71951000), 4096, 32, ) == 0x0 00351 424 NtProtectVirtualMemory (-1, (0x71951000), 4096, 32, ... (0x71951000), 4096, 4, ) == 0x0 00352 424 NtFlushInstructionCache (-1, 1905594368, 1952, ... ) == 0x0 00353 424 NtAddAtom ( ("T\0h\0e\0m\0e\0P\0r\0o\0p\0S\0c\0r\0o\0l\0l\0B\0a\0r\0C\0t\0l\0", 42, 1240120, ... ) , 42, 1240120, ... ) == 0x0 00354 424 NtQueryDefaultUILanguage (1238836, ... 00355 424 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00356 424 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147482028, ) == 0x0 00357 424 NtQueryInformationToken (-2147482028, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00358 424 NtClose (-2147482028, ... ) == 0x0 00359 424 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003"}, ... -2147482028, ) }, ... -2147482028, ) == 0x0 00360 424 NtOpenKey (0x80000000, {24, 0, 0x240, 0, 0, (0x80000000, {24, 0, 0x240, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Nls\MUILanguages"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00361 424 NtOpenKey (0x80000000, {24, -2147482028, 0x640, 0, 0, (0x80000000, {24, -2147482028, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147482040, ) }, ... -2147482040, ) == 0x0 00362 424 NtQueryValueKey (-2147482040, (-2147482040, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00363 424 NtClose (-2147482040, ... ) == 0x0 00364 424 NtClose (-2147482028, ... ) == 0x0 00354 424 NtQueryDefaultUILanguage ... ) == 0x0 00365 424 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Nls\MUILanguages"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00366 424 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1237688, ... ) }, 1237688, ... ) == 0x0 00367 424 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 5, 96, ... 68, {status=0x0, info=1}, ) }, 5, 96, ... 68, {status=0x0, info=1}, ) == 0x0 00368 424 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 68, ... 76, ) == 0x0 00369 424 NtClose (68, ... ) == 0x0 00370 424 NtMapViewOfSection (76, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x840000), 0x0, 4096, ) == 0x0 00371 424 NtClose (76, ... ) == 0x0 00372 424 NtUnmapViewOfSection (-1, 0x840000, ... ) == 0x0 00373 424 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1237328, ... ) }, 1237328, ... ) == 0x0 00374 424 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1238028, (0x80100080, {24, 0, 0x40, 0, 1238028, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 0x0, 0, 5, 1, 96, 0, 0, ... 76, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 76, {status=0x0, info=1}, ) == 0x0 00375 424 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 76, ... 68, ) == 0x0 00376 424 NtClose (76, ... ) == 0x0 00377 424 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0x840000), {0, 0}, 4096, ) == 0x0 00378 424 NtClose (68, ... ) == 0x0 00379 424 NtUnmapViewOfSection (-1, 0x840000, ... ) == 0x0 00380 424 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1, 96, ... 68, {status=0x0, info=1}, ) }, 1, 96, ... 68, {status=0x0, info=1}, ) == 0x0 00381 424 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 68, ... 76, ) == 0x0 00382 424 NtMapViewOfSection (76, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 2, ... (0x840000), 0x0, 4096, ) == 0x0 00383 424 NtQueryInformationFile (68, 1237648, 56, NetworkOpen, ... {status=0x0, info=56}, ) == 0x0 00384 424 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00385 424 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 1237728, 1, 96, 0} (24, {128, 156, new_msg, 0, 1237728, 1, 96, 0} "\210\6\31\1\33\0\1\0\2405\37[\2319\307\1\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6\31\1D\0\0\0L\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6\31\1\0\0\0\0\0\0\0\0\340\351\22\0\0\0\0\0" ... {128, 156, reply, 0, 416, 424, 1504, 0} "h\334\26\0\33\0\1\0\0\0\0\0\2319\307\1\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6\31\1D\0\0\0L\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6\31\1\0\0\0\0\0\0\0\0\340\351\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 416, 424, 1504, 0} (24, {128, 156, new_msg, 0, 1237728, 1, 96, 0} "\210\6\31\1\33\0\1\0\2405\37[\2319\307\1\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6\31\1D\0\0\0L\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6\31\1\0\0\0\0\0\0\0\0\340\351\22\0\0\0\0\0" ... {128, 156, reply, 0, 416, 424, 1504, 0} "h\334\26\0\33\0\1\0\0\0\0\0\2319\307\1\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6\31\1D\0\0\0L\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6\31\1\0\0\0\0\0\0\0\0\340\351\22\0\0\0\0\0" ) ) == 0x0 00386 424 NtClose (68, ... ) == 0x0 00387 424 NtClose (76, ... ) == 0x0 00388 424 NtUnmapViewOfSection (-1, 0x840000, ... ) == 0x0 00389 424 NtUnmapViewOfSection (-1, 0x12e9e0, ... ) == STATUS_NOT_MAPPED_VIEW 00390 424 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00391 424 NtUserRegisterWindowMessage ( ("ShellGetDragImage", ... ) , ... ) == 0xc03a 00392 424 NtUserSystemParametersInfo (104, 0, 1906151468, 0, ... ) == 0x1 00393 424 NtUserGetDC (0, ... ) == 0x1010051 00394 424 NtUserCallOneParam (16842833, 56, ... ) == 0x1 00395 424 NtUserSystemParametersInfo (38, 4, 1906153440, 0, ... ) == 0x1 00396 424 NtUserSystemParametersInfo (66, 12, 1240140, 0, ... ) == 0x1 00397 424 NtOpenProcessToken (-1, 0x8, ... 76, ) == 0x0 00398 424 NtAccessCheck (1344424, 76, 0x1, 1239544, 1239488, 56, 1239572, ... ) == STATUS_NO_IMPERSONATION_TOKEN 00399 424 NtClose (76, ... ) == 0x0 00400 424 NtOpenKey (0x20019, {24, 60, 0x40, 0, 0, (0x20019, {24, 60, 0x40, 0, 0, "Control Panel\Desktop"}, ... 76, ) }, ... 76, ) == 0x0 00401 424 NtQueryValueKey (76, (76, "SmoothScroll", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00402 424 NtClose (76, ... ) == 0x0 00403 424 NtUserSystemParametersInfo (41, 500, 1239640, 0, ... ) == 0x1 00404 424 NtOpenKey (0x1, {24, 60, 0x40, 0, 0, (0x1, {24, 60, 0x40, 0, 0, "software\Microsoft\Windows\CurrentVersion\Explorer\Advanced"}, ... 76, ) }, ... 76, ) == 0x0 00405 424 NtQueryValueKey (76, (76, "EnableBalloonTips", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00406 424 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "software\Microsoft\Windows\CurrentVersion\Explorer\Advanced"}, ... 68, ) }, ... 68, ) == 0x0 00407 424 NtQueryValueKey (68, (68, "EnableBalloonTips", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00408 424 NtClose (68, ... ) == 0x0 00409 424 NtClose (76, ... ) == 0x0 00410 424 NtUserSystemParametersInfo (102, 0, 1906153328, 0, ... ) == 0x1 00411 424 NtUserSystemParametersInfo (4130, 0, 1240164, 0, ... ) == 0x1 00412 424 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\LanguagePack"}, ... 76, ) }, ... 76, ) == 0x0 00413 424 NtEnumerateValueKey (76, 0, Full, 220, ... ) == STATUS_NO_MORE_ENTRIES 00414 424 NtClose (76, ... ) == 0x0 00415 424 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10011 00416 424 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810cc03b 00417 424 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810cc03d 00418 424 NtUserFindExistingCursorIcon (1239444, 1239460, 1240028, ... ) == 0x10011 00419 424 NtUserRegisterClassExWOW (1239896, 1239976, 1239960, 1239992, 0, 384, 0, ... ) == 0x810cc03f 00420 424 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10011 00421 424 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810cc041 00422 424 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10011 00423 424 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810cc043 00424 424 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810cc045 00425 424 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10011 00426 424 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810cc047 00427 424 NtUserFindExistingCursorIcon (1239444, 1239460, 1240028, ... ) == 0x10011 00428 424 NtUserRegisterClassExWOW (1239896, 1239976, 1239960, 1239992, 0, 384, 0, ... ) == 0x810cc049 00429 424 NtUserGetClassInfo (1905590272, 1240060, 1240012, 1240088, 0, ... ) == 0xc049 00430 424 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10011 00431 424 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810cc04b 00432 424 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10011 00433 424 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810cc04d 00434 424 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10011 00435 424 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810cc04f 00436 424 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810cc051 00437 424 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10011 00438 424 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810cc053 00439 424 NtUserFindExistingCursorIcon (1239444, 1239460, 1240028, ... ) == 0x10011 00440 424 NtUserRegisterClassExWOW (1239896, 1239976, 1239960, 1239992, 0, 384, 0, ... ) == 0x810cc055 00441 424 NtUserRegisterClassExWOW (1239896, 1239976, 1239960, 1239992, 0, 384, 0, ... ) == 0x810cc057 00442 424 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10011 00443 424 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810cc059 00444 424 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10013 00445 424 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810cc05b 00446 424 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10011 00447 424 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810cc05d 00448 424 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10011 00449 424 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810cc05f 00450 424 NtUserFindExistingCursorIcon (1239444, 1239460, 1240028, ... ) == 0x10011 00451 424 NtUserRegisterClassExWOW (1239896, 1239976, 1239960, 1239992, 0, 384, 0, ... ) == 0x810cc017 00452 424 NtUserFindExistingCursorIcon (1239444, 1239460, 1240028, ... ) == 0x10011 00453 424 NtUserRegisterClassExWOW (1239896, 1239976, 1239960, 1239992, 0, 384, 0, ... ) == 0x810cc019 00454 424 NtUserFindExistingCursorIcon (1239444, 1239460, 1240028, ... ) == 0x10013 00455 424 NtUserRegisterClassExWOW (1239896, 1239976, 1239960, 1239992, 0, 384, 0, ... ) == 0x810cc018 00456 424 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10011 00457 424 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810cc01a 00458 424 NtUserFindExistingCursorIcon (1239444, 1239460, 1240028, ... ) == 0x10011 00459 424 NtUserRegisterClassExWOW (1239896, 1239976, 1239960, 1239992, 0, 384, 0, ... 00460 424 NtAllocateVirtualMemory (-1, 5537792, 0, 4096, 4096, 32, ... 5537792, 4096, ) == 0x0 00459 424 NtUserRegisterClassExWOW ... ) == 0x810cc01c 00461 424 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10011 00462 424 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810cc01e 00463 424 NtUserFindExistingCursorIcon (1239444, 1239460, 1240028, ... ) == 0x10011 00464 424 NtUserRegisterClassExWOW (1239956, 1240036, 1240020, 1240052, 0, 384, 0, ... ) == 0x810cc01b 00465 424 NtUserFindExistingCursorIcon (1239440, 1239456, 1240024, ... ) == 0x10011 00466 424 NtUserRegisterClassExWOW (1239952, 1240032, 1240016, 1240048, 0, 384, 0, ... ) == 0x810cc068 00467 424 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10011 00468 424 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810cc06a 00469 424 NtCreateKey (0x2001f, {24, 60, 0x40, 0, 0, (0x2001f, {24, 60, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, 0, 0x0, 0, ... 76, 2, ) }, 0, 0x0, 0, ... 76, 2, ) == 0x0 00470 424 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00471 424 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00472 424 NtTestAlert (... ) == 0x0 00473 424 NtContinue (1244464, 1, ... 00474 424 NtSetInformationThread (-2, Win32StartAddress(LpcReceivedMessageId), {StartAddress(LpcReceivedMsgId)=0x3143a000,}, 4, ... ) == 0x0 00475 424 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1244972, (0x80100080, {24, 0, 0x40, 0, 1244972, "\??\u:\work\packed.exe"}, 0x0, 128, 3, 1, 96, 0, 0, ... 68, {status=0x0, info=1}, ) }, 0x0, 128, 3, 1, 96, 0, 0, ... 68, {status=0x0, info=1}, ) == 0x0 00476 424 NtSetInformationFile (68, 1245064, 8, Position, ... {status=0x0, info=0}, ) == 0x0 00477 424 NtAllocateVirtualMemory (-1, 1355776, 0, 53248, 4096, 4, ... 1355776, 53248, ) == 0x0 00478 424 NtReadFile (68, 0, 0, 0, 53157, 0x0, 0, ... {status=0x0, info=53157}, (68, 0, 0, 0, 53157, 0x0, 0, ... {status=0x0, info=53157}, "MZ\0\0\0\0\0\0\0\0\0\0PE\0\0L\1\2\0FSG!\0\0\0\0\0\0\0\0\340\0\17\1\13\1\0\0\0@\1\0\0p\1\0\0\0\0\0T\1\0\0\0\20\0\0\14\0\0\0\0\0@\0\0\20\0\0\0\2\0\0\4\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\240\3\0\0\2\0\0\0\0\0\0\2\0\0\0\0\0\20\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0$\235\3\0\204\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\300\2\0\0\20\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0\0\300\0\0\0\0\0\0\0\0\0\320\0\0\0\320\2\0\245\315\0\0\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0\0\300\207%h\235C\0a\224U\244\266\200\377\23s\3713\311\377\23s\263\300\377\23s\37\266\200A\260\20\377\23\22\300s\372u:\252\353\340\377S\10\2\366\203\331\1u\16\377S\4\353$\254\321\350t-\23\311\353\30\221H\301\340\10\254\377S\4;C\370s\12\200\374\5s\6\203\370\177w\2AA\225\213\305\266\0V\213\367+\360\363\244^\353\237^\255\227\255P\377S\20\225\213\7@x\363u\3\377c\14PU\377S\24\253\353\3563\311A\377\23\23\311\377\23r\370\303\2\322u\5\212\26F\22\322\303KE", ) , ) == 0x0 00479 424 NtClose (68, ... ) == 0x0 00480 424 NtCreateFile (0x40100080, {24, 12, 0x40, 0, 1244972, (0x40100080, {24, 12, 0x40, 0, 1244972, "bleh.exe"}, 0x0, 128, 3, 5, 96, 0, 0, ... 68, {status=0x0, info=3}, ) }, 0x0, 128, 3, 5, 96, 0, 0, ... 68, {status=0x0, info=3}, ) == 0x0 00481 424 NtWriteFile (68, 0, 0, 0, (68, 0, 0, 0, "MZ\0\0\0\0\0\0\0\0\0\0PE\0\0L\1\2\0FSG!\0\0\0\0\0\0\0\0\340\0\17\1\13\1\0\0\0@\1\0\0p\1\0\0\0\0\0T\1\0\0\0\20\0\0\14\0\0\0\0\0@\0\0\20\0\0\0\2\0\0\4\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\240\3\0\0\2\0\0\0\0\0\0\2\0\0\0\0\0\20\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0$\235\3\0\204\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\300\2\0\0\20\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0\0\300\0\0\0\0\0\0\0\0\0\320\0\0\0\320\2\0\245\315\0\0\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0\0\300\207%h\235C\0a\224U\244\266\200\377\23s\3713\311\377\23s\263\300\377\23s\37\266\200A\260\20\377\23\22\300s\372u:\252\353\340\377S\10\2\366\203\331\1u\16\377S\4\353$\254\321\350t-\23\311\353\30\221H\301\340\10\254\377S\4;C\370s\12\200\374\5s\6\203\370\177w\2AA\225\213\305\266\0V\213\367+\360\363\244^\353\237^\255\227\255P\377S\20\225\213\7@x\363u\3\377c\14PU\377S\24\253\353\3563\311A\377\23\23\311\377\23r\370\303\2\322u\5\212\26F\22\322\303KE", 53157, 0x0, 0, ... {status=0x0, info=53157}, ) , 53157, 0x0, 0, ... {status=0x0, info=53157}, ) == 0x0 00482 424 NtClose (68, ... ) == 0x0 00483 424 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1244900, ... ) }, 1244900, ... ) == 0x0 00484 424 NtQueryInformationJobObject (0, BasicUIRestrictions, 4, ... ) == STATUS_ACCESS_DENIED 00485 424 NtOpenFile (0x1000a1, {24, 0, 0x40, 0, 0, (0x1000a1, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 5, 96, ... 68, {status=0x0, info=1}, ) }, 5, 96, ... 68, {status=0x0, info=1}, ) == 0x0 00486 424 NtCreateSection (0xf001f, 0x0, 0x0, 16, 16777216, 68, ... 80, ) == 0x0 00487 424 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager\AppCertDlls"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00488 424 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager\AppCompatibility"}, ... 84, ) }, ... 84, ) == 0x0 00489 424 NtQueryValueKey (84, (84, "DisableAppCompat", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00490 424 NtClose (84, ... ) == 0x0 00491 424 NtQueryVolumeInformationFile (68, 1241208, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00492 424 NtOpenMutant (0x120001, {24, 52, 0x0, 0, 0, (0x120001, {24, 52, 0x0, 0, 0, "ShimCacheMutex"}, ... 84, ) }, ... 84, ) == 0x0 00493 424 NtWaitForSingleObject (84, 0, {-1000000, -1}, ... ) == 0x0 00494 424 NtOpenSection (0x2, {24, 52, 0x0, 0, 0, (0x2, {24, 52, 0x0, 0, 0, "ShimSharedMemory"}, ... 88, ) }, ... 88, ) == 0x0 00495 424 NtMapViewOfSection (88, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x840000), {0, 0}, 57344, ) == 0x0 00496 424 NtReleaseMutant (84, ... 0x0, ) == 0x0 00497 424 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 1239192, ... ) }, 1239192, ... ) == 0x0 00498 424 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 5, 96, ... 92, {status=0x0, info=1}, ) }, 5, 96, ... 92, {status=0x0, info=1}, ) == 0x0 00499 424 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 92, ... 96, ) == 0x0 00500 424 NtClose (92, ... ) == 0x0 00501 424 NtMapViewOfSection (96, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x860000), 0x0, 106496, ) == 0x0 00502 424 NtClose (96, ... ) == 0x0 00503 424 NtUnmapViewOfSection (-1, 0x860000, ... ) == 0x0 00504 424 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 1239508, ... ) }, 1239508, ... ) == 0x0 00505 424 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 5, 96, ... 96, {status=0x0, info=1}, ) }, 5, 96, ... 96, {status=0x0, info=1}, ) == 0x0 00506 424 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 96, ... 92, ) == 0x0 00507 424 NtQuerySection (92, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00508 424 NtClose (96, ... ) == 0x0 00509 424 NtMapViewOfSection (92, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x75f40000), 0x0, 118784, ) == 0x0 00510 424 NtClose (92, ... ) == 0x0 00511 424 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\sysmain.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... 92, {status=0x0, info=1}, ) }, 0x0, 128, 1, 1, 96, 0, 0, ... 92, {status=0x0, info=1}, ) == 0x0 00512 424 NtQueryInformationFile (92, 1239796, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00513 424 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 92, ... 96, ) == 0x0 00514 424 NtMapViewOfSection (96, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x8f0000), 0x0, 1028096, ) == 0x0 00515 424 NtQueryInformationFile (92, 1239892, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00516 424 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\systest.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... ) }, 0x0, 128, 1, 1, 96, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00517 424 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00518 424 NtQueryInformationProcess (-1, Wow64, 4, ... {process info, class 26, size 4}, 0x0, ) == 0x0 00519 424 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 100, {status=0x0, info=1}, ) }, 3, 16417, ... 100, {status=0x0, info=1}, ) == 0x0 00520 424 NtQueryDirectoryFile (100, 0, 0, 0, 1237456, 616, BothDirectory, 1, (100, 0, 0, 0, 1237456, 616, BothDirectory, 1, "cmd.exe", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 00521 424 NtClose (100, ... ) == 0x0 00522 424 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00523 424 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00524 424 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1236844, ... ) }, 1236844, ... ) == 0x0 00525 424 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 100, {status=0x0, info=1}, ) }, 3, 16417, ... 100, {status=0x0, info=1}, ) == 0x0 00526 424 NtQueryDirectoryFile (100, 0, 0, 0, 1236204, 616, BothDirectory, 1, (100, 0, 0, 0, 1236204, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 00527 424 NtClose (100, ... ) == 0x0 00528 424 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 100, {status=0x0, info=1}, ) }, 3, 16417, ... 100, {status=0x0, info=1}, ) == 0x0 00529 424 NtQueryDirectoryFile (100, 0, 0, 0, 1236204, 616, BothDirectory, 1, (100, 0, 0, 0, 1236204, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 00530 424 NtClose (100, ... ) == 0x0 00531 424 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 100, {status=0x0, info=1}, ) }, 3, 16417, ... 100, {status=0x0, info=1}, ) == 0x0 00532 424 NtQueryDirectoryFile (100, 0, 0, 0, 1236204, 616, BothDirectory, 1, (100, 0, 0, 0, 1236204, 616, BothDirectory, 1, "cmd.exe", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 00533 424 NtClose (100, ... ) == 0x0 00534 424 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00535 424 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00536 424 NtQueryInformationProcess (-1, DeviceMap, 36, ... {process info, class 23, size 36}, 0x0, ) == 0x0 00537 424 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00538 424 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 100, ) == 0x0 00539 424 NtQueryInformationToken (100, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00540 424 NtClose (100, ... ) == 0x0 00541 424 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00542 424 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\cmd.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00543 424 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00544 424 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00545 424 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe"}, 1239124, ... ) }, 1239124, ... ) == 0x0 00546 424 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 100, {status=0x0, info=1}, ) }, 3, 16417, ... 100, {status=0x0, info=1}, ) == 0x0 00547 424 NtQueryDirectoryFile (100, 0, 0, 0, 1238484, 616, BothDirectory, 1, (100, 0, 0, 0, 1238484, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 00548 424 NtClose (100, ... ) == 0x0 00549 424 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 100, {status=0x0, info=1}, ) }, 3, 16417, ... 100, {status=0x0, info=1}, ) == 0x0 00550 424 NtQueryDirectoryFile (100, 0, 0, 0, 1238484, 616, BothDirectory, 1, (100, 0, 0, 0, 1238484, 616, BothDirectory, 1, "system32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 00551 424 NtClose (100, ... ) == 0x0 00552 424 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\"}, 3, 16417, ... 100, {status=0x0, info=1}, ) }, 3, 16417, ... 100, {status=0x0, info=1}, ) == 0x0 00553 424 NtQueryDirectoryFile (100, 0, 0, 0, 1238484, 616, BothDirectory, 1, (100, 0, 0, 0, 1238484, 616, BothDirectory, 1, "cmd.exe", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 00554 424 NtClose (100, ... ) == 0x0 00555 424 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00556 424 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00557 424 NtWaitForSingleObject (84, 0, {-1000000, -1}, ... ) == 0x0 00558 424 NtQueryVolumeInformationFile (68, 1239768, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00559 424 NtQueryInformationFile (68, 1239748, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 00560 424 NtQueryInformationFile (68, 1239788, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00561 424 NtReleaseMutant (84, ... 0x0, ) == 0x0 00562 424 NtUnmapViewOfSection (-1, 0x8f0000, ... ) == 0x0 00563 424 NtClose (96, ... ) == 0x0 00564 424 NtClose (92, ... ) == 0x0 00565 424 NtQuerySection (80, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00566 424 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00567 424 NtOpenThreadToken (-2, 0x2000000, 1, ... ) == STATUS_NO_TOKEN 00568 424 NtOpenProcessToken (-1, 0xa, ... 92, ) == 0x0 00569 424 NtQueryInformationToken (92, User, 136, ... {token info, class 1, size 36}, 36, ) == 0x0 00570 424 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00571 424 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 96, ) }, ... 96, ) == 0x0 00572 424 NtQueryValueKey (96, (96, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (96, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 00573 424 NtQueryValueKey (96, (96, "AuthenticodeEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (96, "AuthenticodeEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00574 424 NtClose (96, ... ) == 0x0 00575 424 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 96, ) }, ... 96, ) == 0x0 00576 424 NtQueryValueKey (96, (96, "ExecutableTypes", Partial, 0, ... ) , Partial, 0, ... ) == STATUS_BUFFER_TOO_SMALL 00577 424 NtQueryValueKey (96, (96, "ExecutableTypes", Partial, 260, ... TitleIdx=0, Type=7, Data="A\0D\0E\0\0\0A\0D\0P\0\0\0B\0A\0S\0\0\0B\0A\0T\0\0\0C\0H\0M\0\0\0C\0M\0D\0\0\0C\0O\0M\0\0\0C\0P\0L\0\0\0C\0R\0T\0\0\0E\0X\0E\0\0\0H\0L\0P\0\0\0H\0T\0A\0\0\0I\0N\0F\0\0\0I\0N\0S\0\0\0I\0S\0P\0\0\0L\0N\0K\0\0\0M\0D\0B\0\0\0M\0D\0E\0\0\0M\0S\0C\0\0\0M\0S\0I\0\0\0M\0S\0P\0\0\0M\0S\0T\0\0\0O\0C\0X\0\0\0P\0C\0D\0\0\0P\0I\0F\0\0\0R\0E\0G\0\0\0S\0C\0R\0\0\0S\0H\0S\0\0\0U\0R\0L\0\0\0V\0B\0\0\0W\0S\0C\0\0\0\0\0"}, 260, ) , Partial, 260, ... TitleIdx=0, Type=7, Data= (96, "ExecutableTypes", Partial, 260, ... TitleIdx=0, Type=7, Data="A\0D\0E\0\0\0A\0D\0P\0\0\0B\0A\0S\0\0\0B\0A\0T\0\0\0C\0H\0M\0\0\0C\0M\0D\0\0\0C\0O\0M\0\0\0C\0P\0L\0\0\0C\0R\0T\0\0\0E\0X\0E\0\0\0H\0L\0P\0\0\0H\0T\0A\0\0\0I\0N\0F\0\0\0I\0N\0S\0\0\0I\0S\0P\0\0\0L\0N\0K\0\0\0M\0D\0B\0\0\0M\0D\0E\0\0\0M\0S\0C\0\0\0M\0S\0I\0\0\0M\0S\0P\0\0\0M\0S\0T\0\0\0O\0C\0X\0\0\0P\0C\0D\0\0\0P\0I\0F\0\0\0R\0E\0G\0\0\0S\0C\0R\0\0\0S\0H\0S\0\0\0U\0R\0L\0\0\0V\0B\0\0\0W\0S\0C\0\0\0\0\0"}, 260, ) }, 260, ) == 0x0 00578 424 NtClose (96, ... ) == 0x0 00579 424 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\LevelObjects"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00580 424 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 96, ) }, ... 96, ) == 0x0 00581 424 NtQueryValueKey (96, (96, "Levels", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00582 424 NtClose (96, ... ) == 0x0 00583 424 NtQueryDefaultLocale (1, 1240580, ... ) == 0x0 00584 424 NtQueryDefaultLocale (1, 1240580, ... ) == 0x0 00585 424 NtQueryDefaultLocale (1, 1240580, ... ) == 0x0 00586 424 NtQueryDefaultLocale (1, 1240580, ... ) == 0x0 00587 424 NtQueryDefaultLocale (1, 1240580, ... ) == 0x0 00588 424 NtQueryDefaultLocale (1, 1240580, ... ) == 0x0 00589 424 NtQueryDefaultLocale (1, 1240580, ... ) == 0x0 00590 424 NtQueryDefaultLocale (1, 1240580, ... ) == 0x0 00591 424 NtQueryDefaultLocale (1, 1240580, ... ) == 0x0 00592 424 NtQueryDefaultLocale (1, 1240580, ... ) == 0x0 00593 424 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths"}, ... 96, ) }, ... 96, ) == 0x0 00594 424 NtEnumerateKey (96, 0, Basic, 280, ... {LastWrite={0x6f7a111e,0x1c73999}, TitleIdx=0, Name= (96, 0, Basic, 280, ... {LastWrite={0x6f7a111e,0x1c73999}, TitleIdx=0, Name="{dda3f824-d8cb-441b-834d-be2efd2c1a33}"}, 92, ) }, 92, ) == 0x0 00595 424 NtOpenKey (0x20019, {24, 96, 0x40, 0, 0, (0x20019, {24, 96, 0x40, 0, 0, "{dda3f824-d8cb-441b-834d-be2efd2c1a33}"}, ... 100, ) }, ... 100, ) == 0x0 00596 424 NtQueryValueKey (100, (100, "ItemData", Partial, 280, ... TitleIdx=0, Type=2, Data="%\0H\0K\0E\0Y\0_\0C\0U\0R\0R\0E\0N\0T\0_\0U\0S\0E\0R\0\\0S\0o\0f\0t\0w\0a\0r\0e\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0W\0i\0n\0d\0o\0w\0s\0\\0C\0u\0r\0r\0e\0n\0t\0V\0e\0r\0s\0i\0o\0n\0\\0E\0x\0p\0l\0o\0r\0e\0r\0\\0S\0h\0e\0l\0l\0 \0F\0o\0l\0d\0e\0r\0s\0\\0C\0a\0c\0h\0e\0%\0O\0L\0K\0*\0\0\0"}, 202, ) , Partial, 280, ... TitleIdx=0, Type=2, Data= (100, "ItemData", Partial, 280, ... TitleIdx=0, Type=2, Data="%\0H\0K\0E\0Y\0_\0C\0U\0R\0R\0E\0N\0T\0_\0U\0S\0E\0R\0\\0S\0o\0f\0t\0w\0a\0r\0e\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0W\0i\0n\0d\0o\0w\0s\0\\0C\0u\0r\0r\0e\0n\0t\0V\0e\0r\0s\0i\0o\0n\0\\0E\0x\0p\0l\0o\0r\0e\0r\0\\0S\0h\0e\0l\0l\0 \0F\0o\0l\0d\0e\0r\0s\0\\0C\0a\0c\0h\0e\0%\0O\0L\0K\0*\0\0\0"}, 202, ) }, 202, ) == 0x0 00597 424 NtQueryValueKey (100, (100, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (100, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00598 424 NtClose (100, ... ) == 0x0 00599 424 NtEnumerateKey (96, 1, Basic, 280, ... ) == STATUS_NO_MORE_ENTRIES 00600 424 NtClose (96, ... ) == 0x0 00601 424 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00602 424 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00603 424 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00604 424 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00605 424 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00606 424 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00607 424 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00608 424 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00609 424 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00610 424 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00611 424 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00612 424 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00613 424 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00614 424 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00615 424 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00616 424 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 96, ) == 0x0 00617 424 NtQueryInformationToken (96, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00618 424 NtClose (96, ... ) == 0x0 00619 424 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00620 424 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00621 424 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 96, ) == 0x0 00622 424 NtQueryInformationToken (96, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00623 424 NtClose (96, ... ) == 0x0 00624 424 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00625 424 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00626 424 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 96, ) == 0x0 00627 424 NtQueryInformationToken (96, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00628 424 NtClose (96, ... ) == 0x0 00629 424 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00630 424 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00631 424 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 96, ) == 0x0 00632 424 NtQueryInformationToken (96, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00633 424 NtClose (96, ... ) == 0x0 00634 424 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00635 424 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00636 424 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 96, ) == 0x0 00637 424 NtQueryInformationToken (96, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00638 424 NtClose (96, ... ) == 0x0 00639 424 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00640 424 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00641 424 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 96, ) == 0x0 00642 424 NtQueryInformationToken (96, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00643 424 NtClose (96, ... ) == 0x0 00644 424 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00645 424 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00646 424 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 96, ) == 0x0 00647 424 NtQueryInformationToken (96, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00648 424 NtClose (96, ... ) == 0x0 00649 424 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00650 424 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00651 424 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 96, ) == 0x0 00652 424 NtQueryInformationToken (96, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00653 424 NtClose (96, ... ) == 0x0 00654 424 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00655 424 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00656 424 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 96, ) == 0x0 00657 424 NtQueryInformationToken (96, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00658 424 NtClose (96, ... ) == 0x0 00659 424 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00660 424 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00661 424 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 96, ) == 0x0 00662 424 NtQueryInformationToken (96, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00663 424 NtClose (96, ... ) == 0x0 00664 424 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00665 424 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00666 424 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 96, ) == 0x0 00667 424 NtQueryInformationToken (96, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00668 424 NtClose (96, ... ) == 0x0 00669 424 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00670 424 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00671 424 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 96, ) == 0x0 00672 424 NtQueryInformationToken (96, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00673 424 NtClose (96, ... ) == 0x0 00674 424 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00675 424 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00676 424 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 96, ) == 0x0 00677 424 NtQueryInformationToken (96, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00678 424 NtClose (96, ... ) == 0x0 00679 424 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00680 424 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00681 424 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 96, ) == 0x0 00682 424 NtQueryInformationToken (96, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00683 424 NtClose (96, ... ) == 0x0 00684 424 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00685 424 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00686 424 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 96, ) == 0x0 00687 424 NtQueryInformationToken (96, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00688 424 NtClose (96, ... ) == 0x0 00689 424 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00690 424 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 96, ) }, ... 96, ) == 0x0 00691 424 NtQueryValueKey (96, (96, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) , Full, 524, ... TitleIdx=0, Type=4, Name= (96, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) , Data= (96, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) }, 48, ) == 0x0 00692 424 NtClose (96, ... ) == 0x0 00693 424 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00694 424 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 96, ) == 0x0 00695 424 NtQueryInformationToken (96, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00696 424 NtClose (96, ... ) == 0x0 00697 424 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00698 424 NtOpenThreadToken (-2, 0x8, 0, ... ) == STATUS_NO_TOKEN 00699 424 NtOpenProcessToken (-1, 0xa, ... 96, ) == 0x0 00700 424 NtDuplicateToken (96, 0xc, {24, 0, 0x0, 0, 1241100, 0x0}, 0, 2, ... 100, ) == 0x0 00701 424 NtClose (96, ... ) == 0x0 00702 424 NtAccessCheck (1361352, 100, 0x1, 1241228, 1241172, 56, 1241256, ... (0x1), ) == 0x0 00703 424 NtClose (100, ... ) == 0x0 00704 424 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 100, ) }, ... 100, ) == 0x0 00705 424 NtQueryValueKey (100, (100, "PolicyScope", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (100, "PolicyScope", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00706 424 NtClose (100, ... ) == 0x0 00707 424 NtOpenSymbolicLinkObject (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\??\C:"}, ... 100, ) }, ... 100, ) == 0x0 00708 424 NtQuerySymbolicLinkObject (100, ... (100, ... "\Device\HarddiskVolume1", 48, ) , 48, ) == 0x0 00709 424 NtClose (100, ... ) == 0x0 00710 424 NtQueryInformationFile (68, 1239560, 528, Name, ... {status=0x0, info=54}, ) == 0x0 00711 424 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00712 424 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00713 424 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\CMD.EXE"}, 1238240, ... ) }, 1238240, ... ) == 0x0 00714 424 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 100, {status=0x0, info=1}, ) }, 3, 16417, ... 100, {status=0x0, info=1}, ) == 0x0 00715 424 NtQueryDirectoryFile (100, 0, 0, 0, 1237600, 616, BothDirectory, 1, (100, 0, 0, 0, 1237600, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 00716 424 NtClose (100, ... ) == 0x0 00717 424 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 100, {status=0x0, info=1}, ) }, 3, 16417, ... 100, {status=0x0, info=1}, ) == 0x0 00718 424 NtQueryDirectoryFile (100, 0, 0, 0, 1237600, 616, BothDirectory, 1, (100, 0, 0, 0, 1237600, 616, BothDirectory, 1, "System32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 00719 424 NtClose (100, ... ) == 0x0 00720 424 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\"}, 3, 16417, ... 100, {status=0x0, info=1}, ) }, 3, 16417, ... 100, {status=0x0, info=1}, ) == 0x0 00721 424 NtQueryDirectoryFile (100, 0, 0, 0, 1237600, 616, BothDirectory, 1, (100, 0, 0, 0, 1237600, 616, BothDirectory, 1, "CMD.EXE", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 00722 424 NtClose (100, ... ) == 0x0 00723 424 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00724 424 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00725 424 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00726 424 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 100, ) == 0x0 00727 424 NtQueryInformationToken (100, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00728 424 NtClose (100, ... ) == 0x0 00729 424 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003"}, ... 100, ) }, ... 100, ) == 0x0 00730 424 NtOpenKey (0x20019, {24, 100, 0x40, 0, 0, (0x20019, {24, 100, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders"}, ... 96, ) }, ... 96, ) == 0x0 00731 424 NtClose (100, ... ) == 0x0 00732 424 NtQueryValueKey (96, (96, "Cache", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 00733 424 NtQueryValueKey (96, (96, "Cache", Partial, 162, ... TitleIdx=0, Type=1, Data="C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0S\0R\0I\0-\0u\0s\0e\0r\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0"}, 162, ) , Partial, 162, ... TitleIdx=0, Type=1, Data= (96, "Cache", Partial, 162, ... TitleIdx=0, Type=1, Data="C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0S\0R\0I\0-\0u\0s\0e\0r\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0"}, 162, ) }, 162, ) == 0x0 00734 424 NtClose (96, ... ) == 0x0 00735 424 NtAllocateVirtualMemory (-1, 0, 0, 4096, 8192, 4, ... 8781824, 4096, ) == 0x0 00736 424 NtAllocateVirtualMemory (-1, 8781824, 0, 4096, 4096, 4, ... 8781824, 4096, ) == 0x0 00737 424 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 96, ) }, ... 96, ) == 0x0 00738 424 NtQueryValueKey (96, (96, "LogFileName", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00739 424 NtClose (96, ... ) == 0x0 00740 424 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00741 424 NtQueryInformationToken (92, User, 128, ... {token info, class 1, size 36}, 36, ) == 0x0 00742 424 NtQueryInformationToken (92, 15, 4, ... {token info, class 15, size 4}, 4, ) == 0x0 00743 424 NtClose (92, ... ) == 0x0 00744 424 NtCreateProcessEx (1243836, 2035711, 0, -1, 4, 80, 0, 0, 0, ... ) == 0x0 00745 424 NtQueryInformationProcess (92, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffdf000,AffinityMask=0x1,BasePriority=8,Pid=584,ParentPid=416,}, 0x0, ) == 0x0 00746 424 NtReadVirtualMemory (92, 0x7ffdf008, 4, ... (92, 0x7ffdf008, 4, ... "\0\0\320J", 0x0, ) , 0x0, ) == 0x0 00747 424 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\cmd.exe.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00748 424 NtReadVirtualMemory (92, 0x4ad00000, 4096, ... (92, 0x4ad00000, 4096, ... "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0\13+S\231OJ=\312OJ=\312OJ=\312\265i}\312IJ=\312OJ<\312\235J=\312\265i$\312HJ=\312\224h \312MJ=\312\330ix\312NJ=\312\225i!\312\177J=\312\265i\0\312NJ=\312RichOJ=\312\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0PE\0\0L\1\3\0&\343};\0\0\0\0\0\0\0\0\340\0\17\1\13\1\7\0\0\310\1\0\0\364\3\0\0\0\0\0\226\245\0\0\0\20\0\0\0\300\1\0\0\0\320J\0\20\0\0\0\2\0\0\5\0\1\0\5\0\1\0\4\0\0\0\0\0\0\0\0\340\5\0\0\4\0\0\374\313\5\0\3\0\0\200\0\0\20\0\0\0\20\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\300\310\1\0P\0\0\0\0\260\3\0\230(\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\200\327\1\08\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0P\2\0\0X\0\0\0\0\20\0\0\344\2\0\0d\305\1\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.text\0\0\0\270\307\1\0\0\20\0\0\0\310\1\0\0\4\0\0\0\0\0\0", 4096, ) , 4096, ) == 0x0 00749 424 NtReadVirtualMemory (92, 0x4ad3b000, 256, ... (92, 0x4ad3b000, 256, ... "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\3\0\0\00\0\0\200\13\0\0\0\200\0\0\200\16\0\0\0\230\0\0\200\20\0\0\0\260\0\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\1\0\0\0\310\0\0\200\2\0\0\0\340\0\0\200\3\0\0\0\370\0\0\200\4\0\0\0\20\1\0\200\5\0\0\0(\1\0\200\6\0\0\0@\1\0\200\7\0\0\0X\1\0\200\10\0\0\0p\1\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\1\0\0\0\210\1\0\200\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\200\2\0\200\240\1\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\1\0\0\0\270\1\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\11\4\0\0\320\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\11\4\0\0\340\1\0\0\0\0\0\0\0\0\0\0", 256, ) , 256, ) == 0x0 00750 424 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00751 424 NtQueryInformationProcess (92, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffdf000,AffinityMask=0x1,BasePriority=8,Pid=584,ParentPid=416,}, 0x0, ) == 0x0 00752 424 NtAllocateVirtualMemory (-1, 0, 0, 1680, 4096, 4, ... 8847360, 4096, ) == 0x0 00753 424 NtAllocateVirtualMemory (92, 0, 0, 1910, 4096, 4, ... 65536, 4096, ) == 0x0 00754 424 NtWriteVirtualMemory (92, 0x10000, (92, 0x10000, "=\0:\0:\0=\0:\0:\0\\0\0\0=\0C\0:\0=\0C\0:\0\\0p\0o\0l\0y\0u\0n\0p\0a\0c\0k\0\0\0=\0E\0x\0i\0t\0C\0o\0d\0e\0=\00\00\00\00\00\00\00\02\0\0\0=\0U\0:\0=\0U\0:\0\\0s\0t\0a\0r\0t\0u\0p\0s\0c\0r\0i\0p\0t\0s\0\0\0A\0L\0L\0U\0S\0E\0R\0S\0P\0R\0O\0F\0I\0L\0E\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0A\0l\0l\0 \0U\0s\0e\0r\0s\0\0\0A\0P\0P\0D\0A\0T\0A\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0S\0R\0I\0-\0u\0s\0e\0r\0\\0A\0p\0p\0l\0i\0c\0a\0t\0i\0o\0n\0 \0D\0a\0t\0a\0\0\0C\0L\0I\0E\0N\0T\0N\0A\0M\0E\0=\0C\0o\0n\0s\0o\0l\0e\0\0\0C\0o\0m\0m\0o\0n\0P\0r\0o\0g\0r\0a\0m\0F\0i\0l\0e\0s\0=\0C\0:\0\\0P\0r\0o\0g\0r\0a\0m\0 \0F\0i\0l\0e\0s\0\\0C\0o\0m\0m\0o\0n\0 \0F\0i\0l\0e\0s\0\0\0C\0O\0M\0", 1910, ... 0x0, ) , 1910, ... 0x0, ) == 0x0 00755 424 NtAllocateVirtualMemory (92, 0, 0, 1680, 4096, 4, ... 131072, 4096, ) == 0x0 00756 424 NtWriteVirtualMemory (92, 0x20000, (92, 0x20000, "\0\20\0\0\220\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0\0\0\0\0\13\0\0\0$\0\10\2\220\2\0\0\17\0\0\0\374\0\376\0\230\4\0\06\08\0\230\5\0\0N\0P\0\320\5\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\06\08\0 \6\0\0\36\0 \0X\6\0\0\0\0\2\0x\6\0\0\23\0\23\0|\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 1680, ... 0x0, ) , 1680, ... 0x0, ) == 0x0 00757 424 NtWriteVirtualMemory (92, 0x7ffdf010, (92, 0x7ffdf010, "\0\0\2\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 00758 424 NtWriteVirtualMemory (92, 0x7ffdf1e8, (92, 0x7ffdf1e8, "\0\0\0\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 00759 424 NtFreeVirtualMemory (-1, (0x870000), 0, 32768, ... (0x870000), 4096, ) == 0x0 00760 424 NtAllocateVirtualMemory (92, 0, 0, 1048576, 8192, 4, ... 196608, 1048576, ) == 0x0 00761 424 NtAllocateVirtualMemory (92, 196608, 0, 1048576, 4096, 4, ... 196608, 1048576, ) == 0x0 00762 424 NtCreateThread (0x1f03ff, 0x0, 92, 1242100, 1242820, 1, ... 96, {584, 580}, ) == 0x0 00763 424 NtRequestWaitReplyPort (24, {168, 196, new_msg, 0, 1312776, 1310720, 1344632, 1243920} (24, {168, 196, new_msg, 0, 1312776, 1310720, 1344632, 1243920} "\0\0\0\0\0\0\1\0\2$\370w U\367w\\0\0\0`\0\0\0H\2\0\0D\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2$\370w7(\365w\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\375\177\0\0\0\0\0\0\0\0E\0\0\1" ... {168, 196, reply, 0, 416, 424, 1506, 0} "\0\0\0\0\0\0\1\0\0\0\0\0 U\367w\\0\0\0`\0\0\0H\2\0\0D\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2$\370w7(\365w\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\375\177\0\0\0\0\0\0\0\0E\0\0\1" ) ... {168, 196, reply, 0, 416, 424, 1506, 0} (24, {168, 196, new_msg, 0, 1312776, 1310720, 1344632, 1243920} "\0\0\0\0\0\0\1\0\2$\370w U\367w\\0\0\0`\0\0\0H\2\0\0D\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2$\370w7(\365w\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\375\177\0\0\0\0\0\0\0\0E\0\0\1" ... {168, 196, reply, 0, 416, 424, 1506, 0} "\0\0\0\0\0\0\1\0\0\0\0\0 U\367w\\0\0\0`\0\0\0H\2\0\0D\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2$\370w7(\365w\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\375\177\0\0\0\0\0\0\0\0E\0\0\1" ) ) == 0x0 00764 424 NtResumeThread (96, ... 1, ) == 0x0 00765 424 NtClose (68, ... ) == 0x0 00766 424 NtClose (80, ... ) == 0x0 00767 424 NtWaitForSingleObject (92, 0, 0x0, ... ) == 0x0 00768 424 NtQueryEvent (92, Basic, 8, ... ) == STATUS_OBJECT_TYPE_MISMATCH 00769 424 NtQueryInformationProcess (92, Basic, 24, ... {ExitStatus=0x0,PebBaseAddress=0x7ffdf000,AffinityMask=0x1,BasePriority=8,Pid=584,ParentPid=416,}, 0x0, ) == 0x0 00770 424 NtClose (92, ... ) == 0x0 00771 424 NtClose (96, ... ) == 0x0 00772 424 NtOpenFile (0x10080, {24, 12, 0x40, 0, 0, (0x10080, {24, 12, 0x40, 0, 0, "ftpupd.exe"}, 7, 2113600, ... ) }, 7, 2113600, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00773 424 NtCreateMutant (0x1f0001, {24, 52, 0x80, 0, 0, (0x1f0001, {24, 52, 0x80, 0, 0, "uterm20"}, 1, ... 96, ) }, 1, ... 96, ) == 0x0 00774 424 NtOpenProcessToken (-1, 0x20, ... 92, ) == 0x0 00775 424 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00776 424 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Rpc\PagedBuffers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00777 424 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Rpc"}, ... 80, ) }, ... 80, ) == 0x0 00778 424 NtQueryValueKey (80, (80, "MaxRpcSize", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00779 424 NtClose (80, ... ) == 0x0 00780 424 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\packed.exe\RpcThreadPoolThrottle"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00781 424 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 80, ) == 0x0 00782 424 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 68, ) == 0x0 00783 424 NtQuerySystemTime (... {694728406, 29891089}, ) == 0x0 00784 424 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 100, ) == 0x0 00785 424 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Windows NT\Rpc"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00786 424 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 0x0, ) == 0x0 00787 424 NtQueryInformationProcess (-1, QuotaLimits, 32, ... {process info, class 1, size 32}, 0x0, ) == 0x0 00788 424 NtQueryInformationProcess (-1, VmCounters, 44, ... {process info, class 3, size 44}, 0x0, ) == 0x0 00789 424 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 104, ) == 0x0 00790 424 NtDuplicateObject (-1, -2, -1, 0x0, 0, 2, ... 108, ) == 0x0 00791 424 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\ComputerName"}, ... 112, ) }, ... 112, ) == 0x0 00792 424 NtOpenKey (0x20019, {24, 112, 0x40, 0, 0, (0x20019, {24, 112, 0x40, 0, 0, "ActiveComputerName"}, ... 116, ) }, ... 116, ) == 0x0 00793 424 NtQueryValueKey (116, (116, "ComputerName", Full, 108, ... TitleIdx=0, Type=1, Name="ComputerName", Data="M\0Y\0W\0O\0R\0L\0D\0\0\0"}, 60, ) , Full, 108, ... TitleIdx=0, Type=1, Name= (116, "ComputerName", Full, 108, ... TitleIdx=0, Type=1, Name="ComputerName", Data="M\0Y\0W\0O\0R\0L\0D\0\0\0"}, 60, ) , Data= (116, "ComputerName", Full, 108, ... TitleIdx=0, Type=1, Name="ComputerName", Data="M\0Y\0W\0O\0R\0L\0D\0\0\0"}, 60, ) }, 60, ) == 0x0 00794 424 NtClose (116, ... ) == 0x0 00795 424 NtClose (112, ... ) == 0x0 00796 424 NtCreateIoCompletion (0x1f0003, 0x0, 0, ... 112, ) == 0x0 00797 424 NtCreateIoCompletion (0x1f0003, 0x0, -1, ... 116, ) == 0x0 00798 424 NtDuplicateObject (-1, 112, -1, 0x0, 0, 2, ... 120, ) == 0x0 00799 424 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 00800 424 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 124, ) == 0x0 00801 424 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 00802 424 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 00803 424 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1243240, (0xc0100080, {24, 0, 0x40, 0, 1243240, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 128, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 128, {status=0x0, info=1}, ) == 0x0 00804 424 NtSetInformationFile (128, 1243296, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 00805 424 NtSetInformationFile (128, 1243288, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 00806 424 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 00807 424 NtWriteFile (128, 105, 0, 0, (128, 105, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 00808 424 NtReadFile (128, 105, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (128, 105, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20\340\35\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 00809 424 NtFsControlFile (128, 105, 0x0, 0x0, 0x11c017, (128, 105, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 \377\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20\340\35\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (128, 105, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 \377\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20\340\35\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 00810 424 NtFsControlFile (128, 105, 0x0, 0x0, 0x11c017, (128, 105, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0`\0\0\0\2\0\0\0H\0\0\0\0\0\37\0\0\0\0\0!\320uc\4\206\334\21\261\310\0\14)\371\246\305 \0"\0\250\311\24\0\21\0\0\0\0\0\0\0\20\0\0\0S\0e\0D\0e\0b\0u\0g\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 96, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0!\320uc\4\206\334\21\261\310\0\14)\371\246\305\0\0\0\0", ) \0\250\311\24\0\21\0\0\0\0\0\0\0\20\0\0\0S\0e\0D\0e\0b\0u\0g\0P\0r\0i\0v\0i\0l\0e\0g\0e\0 (128, 105, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0`\0\0\0\2\0\0\0H\0\0\0\0\0\37\0\0\0\0\0!\320uc\4\206\334\21\261\310\0\14)\371\246\305 \0"\0\250\311\24\0\21\0\0\0\0\0\0\0\20\0\0\0S\0e\0D\0e\0b\0u\0g\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 96, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0!\320uc\4\206\334\21\261\310\0\14)\371\246\305\0\0\0\0", ) \5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0!\320uc\4\206\334\21\261\310\0\14)\371\246\305\0\0\0\0", ) == 0x103 00811 424 NtFsControlFile (128, 105, 0x0, 0x0, 0x11c017, (128, 105, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0!\320uc\4\206\334\21\261\310\0\14)\371\246\305", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0", ) , 44, 1024, ... {status=0x103, info=36}, (128, 105, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0!\320uc\4\206\334\21\261\310\0\14)\371\246\305", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x103 00812 424 NtClose (124, ... ) == 0x0 00813 424 NtClose (128, ... ) == 0x0 00814 424 NtAdjustPrivilegesToken (92, 0, 1245076, 16, 0, 0, ... ) == 0x0 00815 424 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 128, ) }, ... 128, ) == 0x0 00816 424 NtQueryValueKey (128, (128, "Windows Security Manager", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00817 424 NtClose (128, ... ) == 0x0 00818 424 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 128, ) }, ... 128, ) == 0x0 00819 424 NtQueryValueKey (128, (128, "Disk Defragmenter", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00820 424 NtClose (128, ... ) == 0x0 00821 424 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 128, ) }, ... 128, ) == 0x0 00822 424 NtQueryValueKey (128, (128, "System Restore Service", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00823 424 NtClose (128, ... ) == 0x0 00824 424 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 128, ) }, ... 128, ) == 0x0 00825 424 NtQueryValueKey (128, (128, "Bot Loader", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00826 424 NtClose (128, ... ) == 0x0 00827 424 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 128, ) }, ... 128, ) == 0x0 00828 424 NtQueryValueKey (128, (128, "SysTray", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00829 424 NtClose (128, ... ) == 0x0 00830 424 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 128, ) }, ... 128, ) == 0x0 00831 424 NtQueryValueKey (128, (128, "WinUpdate", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00832 424 NtClose (128, ... ) == 0x0 00833 424 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 128, ) }, ... 128, ) == 0x0 00834 424 NtQueryValueKey (128, (128, "Windows Update Service", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00835 424 NtClose (128, ... ) == 0x0 00836 424 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 128, ) }, ... 128, ) == 0x0 00837 424 NtQueryValueKey (128, (128, "avserve.exe", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00838 424 NtClose (128, ... ) == 0x0 00839 424 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 128, ) }, ... 128, ) == 0x0 00840 424 NtQueryValueKey (128, (128, "avserve2.exeUpdate Service", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00841 424 NtClose (128, ... ) == 0x0 00842 424 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 128, ) }, ... 128, ) == 0x0 00843 424 NtQueryValueKey (128, (128, "MS Config v13", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00844 424 NtClose (128, ... ) == 0x0 00845 424 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 128, ) }, ... 128, ) == 0x0 00846 424 NtQueryValueKey (128, (128, "Windows Update", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00847 424 NtClose (128, ... ) == 0x0 00848 424 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "Software\Microsoft\Wireless"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00849 424 NtCreateKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "Software\Microsoft\Wireless"}, 0, 0x0, 0, ... }, 0, 0x0, 0, ... 00850 424 NtSetInformationFile (-2147482808, -136444892, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 00851 424 NtSetInformationFile (-2147482808, -136445364, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 00849 424 NtCreateKey ... 128, 1, ) == 0x0 00852 424 NtSetValueKey (128, (128, "ID", 0, 1, "s\0x\0m\0p\0d\0v\0b\0b\0b\0u\0k\0t\0y\0l\0v\0y\0w\0\0\0", 36, ... ) , 0, 1, (128, "ID", 0, 1, "s\0x\0m\0p\0d\0v\0b\0b\0b\0u\0k\0t\0y\0l\0v\0y\0w\0\0\0", 36, ... ) , 36, ... ) == 0x0 00853 424 NtClose (128, ... ) == 0x0 00854 424 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 128, ) }, ... 128, ) == 0x0 00855 424 NtQueryValueKey (128, (128, "Cryptographic Service", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00856 424 NtClose (128, ... ) == 0x0 00857 424 NtCreateKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "Software\Microsoft\Wireless"}, 0, 0x0, 0, ... 128, 2, ) }, 0, 0x0, 0, ... 128, 2, ) == 0x0 00858 424 NtSetValueKey (128, (128, "Client", 0, 1, "1\0\0\0", 4, ... ) , 0, 1, (128, "Client", 0, 1, "1\0\0\0", 4, ... ) , 4, ... ) == 0x0 00859 424 NtClose (128, ... ) == 0x0 00860 424 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1243512, (0x80100080, {24, 0, 0x40, 0, 1243512, "\??\u:\work\packed.exe"}, 0x0, 0, 1, 1, 2097252, 0, 0, ... 128, {status=0x0, info=1}, ) }, 0x0, 0, 1, 1, 2097252, 0, 0, ... 128, {status=0x0, info=1}, ) == 0x0 00861 424 NtQueryInformationFile (128, 1244448, 8, AttributeFlag, ... {status=0x0, info=8}, ) == 0x0 00862 424 NtQueryInformationFile (128, 1244420, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00863 424 NtQueryInformationFile (128, 1244372, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 00864 424 NtQueryInformationFile (128, 1369056, 4094, Stream, ... {status=0x0, info=38}, ) == 0x0 00865 424 NtQueryInformationFile (128, 1242916, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 00866 424 NtQueryInformationFile (128, 1242760, 4, Ea, ... {status=0x0, info=4}, ) == 0x0 00867 424 NtCreateFile (0x40110080, {24, 0, 0x40, 0, 1242768, (0x40110080, {24, 0, 0x40, 0, 1242768, "\??\C:\WINDOWS\System32\czzdqjp.exe"}, 0x0, 32, 0, 5, 100, 0, 0, ... }, 0x0, 32, 0, 5, 100, 0, 0, ... 00868 424 NtClose (-2147482028, ... ) == 0x0 00867 424 NtCreateFile ... 124, {status=0x0, info=2}, ) == 0x0 00869 424 NtQueryVolumeInformationFile (124, 1242140, 536, Attribute, ... {status=0x0, info=22}, ) == 0x0 00870 424 NtQueryInformationFile (124, 1242100, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 00871 424 NtQueryVolumeInformationFile (128, 1242140, 536, Attribute, ... {status=0x0, info=20}, ) == 0x0 00872 424 NtQueryVolumeInformationFile (128, 1241824, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00873 424 NtSetInformationFile (124, 1241928, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 00874 424 NtCreateSection (0xf001f, 0x0, 0x0, 2, 134217728, 128, ... 132, ) == 0x0 00875 424 NtMapViewOfSection (132, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0x870000), {0, 0}, 245760, ) == 0x0 00876 424 NtClose (132, ... ) == 0x0 00877 424 NtWriteFile (124, 0, 0, 0, (124, 0, 0, 0, "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0fn\0\0\320\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0\11\3538\210M\212V\333M\212V\333M\212V\333\316\226X\333O\212V\333\245\225R\333O\212V\333M\212V\333J\212V\333M\212W\333\32\212V\333/\225E\333D\212V\333\245\225]\333G\212V\333RichM\212V\333\0\0\0\0\0\0\0\0PE\0\0L\1\4\0\322~\340@\0\0\0\0\0\0\0\0\340\0\17\1\13\1\6\0\00\0\0\0\20\0\0\0P\0\0\0\240\0\0\0`\0\0\0\200\0\0\0\0C1\0\20\0\0\0\2\0\0\4\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\260\0\0\0\20\0\0Rh\3\0\2\0\0\0\0\0\20\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\0\200\0\0h\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0UPX0\0\0\0\0\0P\0\0\0\20\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\200\0\0\340UPX1", 61440, 0x0, 0, ... {status=0x0, info=61440}, ) , 61440, 0x0, 0, ... {status=0x0, info=61440}, ) == 0x0 00878 424 NtWriteFile (124, 0, 0, 0, (124, 0, 0, 0, "4R\217\356\366:d;\314\350H\37\224%\36.5IH\277\273TT\12\35#\276\370\205D\314XOi[\242a*\240mk\365P2\361\207\B\224\2262*\346I_\326\216\237\266\24F\314\300\242vq|\344eg\373\320T^\233`\231k'\341\35\274\313\257\2413\37r\30\317\244\250\344\303\267\360Y\240\370'\23)R\350\377\303\372\4\252\346\201UL\264\367\1\220<84\272\371t\1\2216,\20\211\236\344\212\266&\264\260\232t\341\16\233(G-8\276\343S[\20\200{\322\234\336X it_\371il\227\355\17L\366\337mz\266A$\274\216\221%8\22\10QX\31\23354\2x\246@\227\2110\274H\27145y\374$\333\302K\234d\242W/\30\5J\49c\211sf\3577\244\00\21\330\376\331\230)?`\236\337>\0A\2242\27k\303\36\34\12\363\376\263)\334\227\240\270\4?a6%<\332\230\276\322X\341\234F\311ZI\376\340k\5~\5\245\224.\235\314\257\265b\271\202\310.V\247'\362\20h\310\262\375$\34d\210At\303\35y4&\310\33\226\377\210u\36\213\263\301\13\242\361:\347\210\336,Z\271\3114\346\272\211\230s\12S\365\350L\230\300\372\261\226 \374[\234\263{\34\230\27{n6\1.\6\3310\0\14\261\324Js\210\257#,\2307x\1\304a6\13\2042\266\204\3351\321@\206\0\232\23\205\3273\362\230\256\274*\22\312\266W\205\230\360\340\375-O\20\7=\374\14\23124zRDZ\351\264\227\34\32J\30\370\257\261V\245_\2014\331`\340v\347\306\271\25j3~\26\346\323)\320\206\347\331\366GK\2350oV\222\243\202}\372X\6GG`\266C\322\366N\12\2656\310\35566\262, 61440, 0x0, 0, ... {status=0x0, info=61440}, ) , 61440, 0x0, 0, ... {status=0x0, info=61440}, ) == 0x0 00879 424 NtWriteFile (124, 0, 0, 0, (124, 0, 0, 0, "\2170\203s\322\322\30[bXe\11\226W\353\346\271:\236\264\200um$\264\25\34j\304\204-\12\267\234\3704]\243s\311U_k\276\1yS\210\345X\10\232\33\314\377 \14,'\331B\6k\222\352\6@\246'\267F\327u\24jl\227r\235u(@D\234\253V\331!\226\274\371\\22\266\342\244\277A\5\310\207\340^\250=.~\213\275l\301\37\357\326\270\226s\330\20\257E\252*X\3004\373u\25\212\22\224\264\370\211\222\31K[~\26\240:\352v\364\27~\10\261\342f\267\341\264\320\230@\271\300\307\230\353\272\271I\347\226\202K\33\235e% \35508w\220V/\264\213`\11\354\233\207g\24-iQ\24\4\37\333\264\262\22)@\366\277g^\306\327\1\310<\357-J\232\230\324\37\34\2306\267\34\302w=\232\204\14NZ\263\177t\220\31\226\271^\215\303\365\177\32\322\242\2M\373fy0\177\206\267\305\375\345.7\311\346(\32\252\31/|\240\266\326\347;\330o\226\367@;\317\252r(\252wu\333\207B\336@%\252{\314;\25\23\324\36f29\24Q\345\357;#a\357\344\366\202(\321\14x\27a\235B\215\355u\7\266%\261\277TI\211v\210+&IG\333\224\347u'>{}\237\222\313n\302I\307\332r26\344)\276\370\252\13\7\340\30n\1\203\333g/ `\31\366\14\210\212wu\13M\331\215\351\322\276?\252\242\367Sbo\350I\370\301F\243\203c&N\5#\265\214PJ\211\335\325\234\337j\333V\312\13\352\36\311\375H*7\312\363\23\350\177\215\320@[\335t\3031K\354\300\361Z3,\327\352].\302\343DJ\312\273\220\14vt\225uI\371\263~I\367Zr\266\35", 61440, 0x0, 0, ... {status=0x0, info=61440}, ) , 61440, 0x0, 0, ... {status=0x0, info=61440}, ) == 0x0 00880 424 NtWriteFile (124, 0, 0, 0, (124, 0, 0, 0, "\2314<\0 }{+\2314<\0\2314=\0\2314<\0\3310<\0\255h:\0\3625<\0\2314<\0\2314<\0\2314<\0 }{+\2314<\0\2314;\0`K<\0\10<\200cK<\0Y0<\200bK<\0q0<\200eK<\0\2111<\200dK<\0\2411<\200gK<\0\3711<\200fK<\0\211<\200\2314<\0 }{+\2314<\0\2314=\0\2314<\0)0<\09i:\0\2154<\0\2314<\0\2314<\0\2314<\0 }{+\2314<\0\2314=\0\2314<\0A0<\0-i:\0\2154<\0\2314<\0\2314<\0\2314<\0 }{+\2314<\0\2314=\0\2314<\0\2311<\0Qi:\0\2154<\0\2314<\0\2314<\0\2314<\0 }{+\2314<\0\2314=\0\2314<\0\2611<\0Ei:\0\2154<\0\2314<\0\2314<\0\2314<\0 }{+\2314<\0\2314=\0\2314<\0\3111<\0ii:\0\2154<\0\2314<\0\2314<\0\2314<\0 }{+\2314<\0\2314=\0\2314<\0\3411<\0\235j:\0\2154<\0\2314<\0\2314<\0\2314<\0 }{+\2314<\0\2314=\0\2314<\091<\0\201j:\0\2154<\0\2314<\0\2314<\0\2374x\0\3174\177\0\3254}\0\32547\0\3154z\0\3144r\0\3324q\0\3264x\0\3144p\0\3344<\0\2314<\0\2314<\0\2314<\0u\22;\09\22;\0\2314<\0\2314<\0\2314<\0`\22;\05\22;\0\2314<\0\2314<\0\2314<\0\237\23;\0-\22;\0\2314<\0\2314<\0", 60285, 0x0, 0, ... {status=0x0, info=60285}, ) , 60285, 0x0, 0, ... {status=0x0, info=60285}, ) == 0x0 00881 424 NtUnmapViewOfSection (-1, 0x870000, ... ) == 0x0 00882 424 NtSetInformationFile (124, 1244372, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 00883 424 NtClose (128, ... ) == 0x0 00884 424 NtClose (124, ... ) == 0x0 00885 424 NtCreateKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, 0, 0x0, 0, ... 124, 2, ) }, 0, 0x0, 0, ... 124, 2, ) == 0x0 00886 424 NtSetValueKey (124, (124, "Cryptographic Service", 0, 1, "C\0:\0\\0W\0I\0N\0D\0O\0W\0S\0\\0S\0y\0s\0t\0e\0m\03\02\0\\0c\0z\0z\0d\0q\0j\0p\0.\0e\0x\0e\0\0\0", 64, ... , 0, 1, (124, "Cryptographic Service", 0, 1, "C\0:\0\\0W\0I\0N\0D\0O\0W\0S\0\\0S\0y\0s\0t\0e\0m\03\02\0\\0c\0z\0z\0d\0q\0j\0p\0.\0e\0x\0e\0\0\0", 64, ... , 64, ... 00887 424 NtSetInformationFile (-2147482808, -136444108, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 00888 424 NtSetInformationFile (-2147482808, -136444200, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 00886 424 NtSetValueKey ... ) == 0x0 00889 424 NtClose (124, ... ) == 0x0 00890 424 NtClose (96, ... ) == 0x0 00891 424 NtQueryInformationJobObject (0, BasicUIRestrictions, 4, ... ) == STATUS_ACCESS_DENIED 00892 424 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\czzdqjp.exe"}, 1241004, ... ) }, 1241004, ... ) == 0x0 00893 424 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\czzdqjp.exe"}, 1241696, ... ) }, 1241696, ... ) == 0x0 00894 424 NtOpenFile (0x1000a1, {24, 0, 0x40, 0, 0, (0x1000a1, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\czzdqjp.exe"}, 5, 96, ... 96, {status=0x0, info=1}, ) }, 5, 96, ... 96, {status=0x0, info=1}, ) == 0x0 00895 424 NtCreateSection (0xf001f, 0x0, 0x0, 16, 16777216, 96, ... 124, ) == 0x0 00896 424 NtQueryVolumeInformationFile (96, 1241004, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00897 424 NtWaitForSingleObject (84, 0, {-1000000, -1}, ... ) == 0x0 00898 424 NtReleaseMutant (84, ... 0x0, ) == 0x0 00899 424 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\sysmain.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... 128, {status=0x0, info=1}, ) }, 0x0, 128, 1, 1, 96, 0, 0, ... 128, {status=0x0, info=1}, ) == 0x0 00900 424 NtQueryInformationFile (128, 1239592, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00901 424 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 128, ... 132, ) == 0x0 00902 424 NtMapViewOfSection (132, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x8f0000), 0x0, 1028096, ) == 0x0 00903 424 NtQueryInformationFile (128, 1239688, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00904 424 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\systest.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... ) }, 0x0, 128, 1, 1, 96, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00905 424 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\"}, 3, 16417, ... 136, {status=0x0, info=1}, ) }, 3, 16417, ... 136, {status=0x0, info=1}, ) == 0x0 00906 424 NtQueryDirectoryFile (136, 0, 0, 0, 1237252, 616, BothDirectory, 1, (136, 0, 0, 0, 1237252, 616, BothDirectory, 1, "czzdqjp.exe", 0, ... {status=0x0, info=116}, ) , 0, ... {status=0x0, info=116}, ) == 0x0 00907 424 NtClose (136, ... ) == 0x0 00908 424 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00909 424 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00910 424 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\czzdqjp.exe"}, 1236640, ... ) }, 1236640, ... ) == 0x0 00911 424 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 136, {status=0x0, info=1}, ) }, 3, 16417, ... 136, {status=0x0, info=1}, ) == 0x0 00912 424 NtQueryDirectoryFile (136, 0, 0, 0, 1236000, 616, BothDirectory, 1, (136, 0, 0, 0, 1236000, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 00913 424 NtClose (136, ... ) == 0x0 00914 424 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 136, {status=0x0, info=1}, ) }, 3, 16417, ... 136, {status=0x0, info=1}, ) == 0x0 00915 424 NtQueryDirectoryFile (136, 0, 0, 0, 1236000, 616, BothDirectory, 1, (136, 0, 0, 0, 1236000, 616, BothDirectory, 1, "System32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 00916 424 NtClose (136, ... ) == 0x0 00917 424 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\"}, 3, 16417, ... 136, {status=0x0, info=1}, ) }, 3, 16417, ... 136, {status=0x0, info=1}, ) == 0x0 00918 424 NtQueryDirectoryFile (136, 0, 0, 0, 1236000, 616, BothDirectory, 1, (136, 0, 0, 0, 1236000, 616, BothDirectory, 1, "czzdqjp.exe", 0, ... {status=0x0, info=116}, ) , 0, ... {status=0x0, info=116}, ) == 0x0 00919 424 NtClose (136, ... ) == 0x0 00920 424 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00921 424 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00922 424 NtQueryInformationProcess (-1, DeviceMap, 36, ... {process info, class 23, size 36}, 0x0, ) == 0x0 00923 424 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00924 424 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 136, ) == 0x0 00925 424 NtQueryInformationToken (136, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00926 424 NtClose (136, ... ) == 0x0 00927 424 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00928 424 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\czzdqjp.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00929 424 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00930 424 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00931 424 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\czzdqjp.exe"}, 1238920, ... ) }, 1238920, ... ) == 0x0 00932 424 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 136, {status=0x0, info=1}, ) }, 3, 16417, ... 136, {status=0x0, info=1}, ) == 0x0 00933 424 NtQueryDirectoryFile (136, 0, 0, 0, 1238280, 616, BothDirectory, 1, (136, 0, 0, 0, 1238280, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 00934 424 NtClose (136, ... ) == 0x0 00935 424 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 136, {status=0x0, info=1}, ) }, 3, 16417, ... 136, {status=0x0, info=1}, ) == 0x0 00936 424 NtQueryDirectoryFile (136, 0, 0, 0, 1238280, 616, BothDirectory, 1, (136, 0, 0, 0, 1238280, 616, BothDirectory, 1, "System32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 00937 424 NtClose (136, ... ) == 0x0 00938 424 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\"}, 3, 16417, ... 136, {status=0x0, info=1}, ) }, 3, 16417, ... 136, {status=0x0, info=1}, ) == 0x0 00939 424 NtQueryDirectoryFile (136, 0, 0, 0, 1238280, 616, BothDirectory, 1, (136, 0, 0, 0, 1238280, 616, BothDirectory, 1, "czzdqjp.exe", 0, ... {status=0x0, info=116}, ) , 0, ... {status=0x0, info=116}, ) == 0x0 00940 424 NtClose (136, ... ) == 0x0 00941 424 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00942 424 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00943 424 NtWaitForSingleObject (84, 0, {-1000000, -1}, ... ) == 0x0 00944 424 NtQueryVolumeInformationFile (96, 1239564, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00945 424 NtQueryInformationFile (96, 1239544, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 00946 424 NtQueryInformationFile (96, 1239584, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00947 424 NtReleaseMutant (84, ... 0x0, ) == 0x0 00948 424 NtUnmapViewOfSection (-1, 0x8f0000, ... ) == 0x0 00949 424 NtClose (132, ... ) == 0x0 00950 424 NtClose (128, ... ) == 0x0 00951 424 NtQuerySection (124, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00952 424 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\czzdqjp.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00953 424 NtOpenThreadToken (-2, 0x2000000, 1, ... ) == STATUS_NO_TOKEN 00954 424 NtOpenProcessToken (-1, 0xa, ... 128, ) == 0x0 00955 424 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 132, ) }, ... 132, ) == 0x0 00956 424 NtQueryValueKey (132, (132, "ExecutableTypes", Partial, 0, ... ) , Partial, 0, ... ) == STATUS_BUFFER_TOO_SMALL 00957 424 NtQueryValueKey (132, (132, "ExecutableTypes", Partial, 260, ... TitleIdx=0, Type=7, Data="A\0D\0E\0\0\0A\0D\0P\0\0\0B\0A\0S\0\0\0B\0A\0T\0\0\0C\0H\0M\0\0\0C\0M\0D\0\0\0C\0O\0M\0\0\0C\0P\0L\0\0\0C\0R\0T\0\0\0E\0X\0E\0\0\0H\0L\0P\0\0\0H\0T\0A\0\0\0I\0N\0F\0\0\0I\0N\0S\0\0\0I\0S\0P\0\0\0L\0N\0K\0\0\0M\0D\0B\0\0\0M\0D\0E\0\0\0M\0S\0C\0\0\0M\0S\0I\0\0\0M\0S\0P\0\0\0M\0S\0T\0\0\0O\0C\0X\0\0\0P\0C\0D\0\0\0P\0I\0F\0\0\0R\0E\0G\0\0\0S\0C\0R\0\0\0S\0H\0S\0\0\0U\0R\0L\0\0\0V\0B\0\0\0W\0S\0C\0\0\0\0\0"}, 260, ) , Partial, 260, ... TitleIdx=0, Type=7, Data= (132, "ExecutableTypes", Partial, 260, ... TitleIdx=0, Type=7, Data="A\0D\0E\0\0\0A\0D\0P\0\0\0B\0A\0S\0\0\0B\0A\0T\0\0\0C\0H\0M\0\0\0C\0M\0D\0\0\0C\0O\0M\0\0\0C\0P\0L\0\0\0C\0R\0T\0\0\0E\0X\0E\0\0\0H\0L\0P\0\0\0H\0T\0A\0\0\0I\0N\0F\0\0\0I\0N\0S\0\0\0I\0S\0P\0\0\0L\0N\0K\0\0\0M\0D\0B\0\0\0M\0D\0E\0\0\0M\0S\0C\0\0\0M\0S\0I\0\0\0M\0S\0P\0\0\0M\0S\0T\0\0\0O\0C\0X\0\0\0P\0C\0D\0\0\0P\0I\0F\0\0\0R\0E\0G\0\0\0S\0C\0R\0\0\0S\0H\0S\0\0\0U\0R\0L\0\0\0V\0B\0\0\0W\0S\0C\0\0\0\0\0"}, 260, ) }, 260, ) == 0x0 00958 424 NtClose (132, ... ) == 0x0 00959 424 NtOpenSymbolicLinkObject (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\??\C:"}, ... 132, ) }, ... 132, ) == 0x0 00960 424 NtQuerySymbolicLinkObject (132, ... (132, ... "\Device\HarddiskVolume1", 48, ) , 48, ) == 0x0 00961 424 NtClose (132, ... ) == 0x0 00962 424 NtQueryInformationFile (96, 1239356, 528, Name, ... {status=0x0, info=62}, ) == 0x0 00963 424 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00964 424 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00965 424 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\czzdqjp.exe"}, 1238036, ... ) }, 1238036, ... ) == 0x0 00966 424 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 132, {status=0x0, info=1}, ) }, 3, 16417, ... 132, {status=0x0, info=1}, ) == 0x0 00967 424 NtQueryDirectoryFile (132, 0, 0, 0, 1237396, 616, BothDirectory, 1, (132, 0, 0, 0, 1237396, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 00968 424 NtClose (132, ... ) == 0x0 00969 424 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 132, {status=0x0, info=1}, ) }, 3, 16417, ... 132, {status=0x0, info=1}, ) == 0x0 00970 424 NtQueryDirectoryFile (132, 0, 0, 0, 1237396, 616, BothDirectory, 1, (132, 0, 0, 0, 1237396, 616, BothDirectory, 1, "System32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 00971 424 NtClose (132, ... ) == 0x0 00972 424 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\"}, 3, 16417, ... 132, {status=0x0, info=1}, ) }, 3, 16417, ... 132, {status=0x0, info=1}, ) == 0x0 00973 424 NtQueryDirectoryFile (132, 0, 0, 0, 1237396, 616, BothDirectory, 1, (132, 0, 0, 0, 1237396, 616, BothDirectory, 1, "czzdqjp.exe", 0, ... {status=0x0, info=116}, ) , 0, ... {status=0x0, info=116}, ) == 0x0 00974 424 NtClose (132, ... ) == 0x0 00975 424 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00976 424 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00977 424 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 132, ) }, ... 132, ) == 0x0 00978 424 NtQueryValueKey (132, (132, "LogFileName", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00979 424 NtClose (132, ... ) == 0x0 00980 424 NtQueryInformationToken (128, User, 128, ... {token info, class 1, size 36}, 36, ) == 0x0 00981 424 NtQueryInformationToken (128, 15, 4, ... {token info, class 15, size 4}, 4, ) == 0x0 00982 424 NtClose (128, ... ) == 0x0 00983 424 NtCreateProcessEx (1243632, 2035711, 0, -1, 0, 124, 0, 0, 0, ... ) == 0x0 00984 424 NtQueryInformationProcess (128, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffdf000,AffinityMask=0x1,BasePriority=8,Pid=1432,ParentPid=416,}, 0x0, ) == 0x0 00985 424 NtReadVirtualMemory (128, 0x7ffdf008, 4, ... (128, 0x7ffdf008, 4, ... "\0\0C1", 0x0, ) , 0x0, ) == 0x0 00986 424 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\czzdqjp.exe.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00987 424 NtReadVirtualMemory (128, 0x31430000, 4096, ... (128, 0x31430000, 4096, ... "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0fn\0\0\320\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0\11\3538\210M\212V\333M\212V\333M\212V\333\316\226X\333O\212V\333\245\225R\333O\212V\333M\212V\333J\212V\333M\212W\333\32\212V\333/\225E\333D\212V\333\245\225]\333G\212V\333RichM\212V\333\0\0\0\0\0\0\0\0PE\0\0L\1\4\0\322~\340@\0\0\0\0\0\0\0\0\340\0\17\1\13\1\6\0\00\0\0\0\20\0\0\0P\0\0\0\240\0\0\0`\0\0\0\200\0\0\0\0C1\0\20\0\0\0\2\0\0\4\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\260\0\0\0\20\0\0Rh\3\0\2\0\0\0\0\0\20\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\0\200\0\0h\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0UPX0\0\0\0\0\0P\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\200\0\0\340UPX1", 4096, ) , 4096, ) == 0x0 00988 424 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00989 424 NtQueryInformationProcess (128, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffdf000,AffinityMask=0x1,BasePriority=8,Pid=1432,ParentPid=416,}, 0x0, ) == 0x0 00990 424 NtAllocateVirtualMemory (-1, 0, 0, 1660, 4096, 4, ... 8847360, 4096, ) == 0x0 00991 424 NtAllocateVirtualMemory (128, 0, 0, 1910, 4096, 4, ... 65536, 4096, ) == 0x0 00992 424 NtWriteVirtualMemory (128, 0x10000, (128, 0x10000, "=\0:\0:\0=\0:\0:\0\\0\0\0=\0C\0:\0=\0C\0:\0\\0p\0o\0l\0y\0u\0n\0p\0a\0c\0k\0\0\0=\0E\0x\0i\0t\0C\0o\0d\0e\0=\00\00\00\00\00\00\00\02\0\0\0=\0U\0:\0=\0U\0:\0\\0s\0t\0a\0r\0t\0u\0p\0s\0c\0r\0i\0p\0t\0s\0\0\0A\0L\0L\0U\0S\0E\0R\0S\0P\0R\0O\0F\0I\0L\0E\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0A\0l\0l\0 \0U\0s\0e\0r\0s\0\0\0A\0P\0P\0D\0A\0T\0A\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0S\0R\0I\0-\0u\0s\0e\0r\0\\0A\0p\0p\0l\0i\0c\0a\0t\0i\0o\0n\0 \0D\0a\0t\0a\0\0\0C\0L\0I\0E\0N\0T\0N\0A\0M\0E\0=\0C\0o\0n\0s\0o\0l\0e\0\0\0C\0o\0m\0m\0o\0n\0P\0r\0o\0g\0r\0a\0m\0F\0i\0l\0e\0s\0=\0C\0:\0\\0P\0r\0o\0g\0r\0a\0m\0 \0F\0i\0l\0e\0s\0\\0C\0o\0m\0m\0o\0n\0 \0F\0i\0l\0e\0s\0\0\0C\0O\0M\0", 1910, ... 0x0, ) , 1910, ... 0x0, ) == 0x0 00993 424 NtAllocateVirtualMemory (128, 0, 0, 1660, 4096, 4, ... 131072, 4096, ) == 0x0 00994 424 NtWriteVirtualMemory (128, 0x20000, (128, 0x20000, "\0\20\0\0|\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0\0\0\0\0\13\0\0\0$\0\10\2\220\2\0\0\0\0\0\0\374\0\376\0\230\4\0\0>\0@\0\230\5\0\0>\0@\0\330\5\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0>\0@\0\30\6\0\0\36\0 \0X\6\0\0\0\0\2\0x\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 1660, ... 0x0, ) , 1660, ... 0x0, ) == 0x0 00995 424 NtWriteVirtualMemory (128, 0x7ffdf010, (128, 0x7ffdf010, "\0\0\2\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 00996 424 NtWriteVirtualMemory (128, 0x7ffdf1e8, (128, 0x7ffdf1e8, "\0\0\0\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 00997 424 NtFreeVirtualMemory (-1, (0x870000), 0, 32768, ... (0x870000), 4096, ) == 0x0 00998 424 NtAllocateVirtualMemory (128, 0, 0, 1048576, 8192, 4, ... 196608, 1048576, ) == 0x0 00999 424 NtAllocateVirtualMemory (128, 1236992, 0, 8192, 4096, 4, ... 1236992, 8192, ) == 0x0 01000 424 NtProtectVirtualMemory (128, (0x12e000), 4096, 260, ... (0x12e000), 4096, 4, ) == 0x0 01001 424 NtCreateThread (0x1f03ff, 0x0, 128, 1241896, 1242616, 1, ... 132, {1432, 716}, ) == 0x0 01002 424 NtRequestWaitReplyPort (24, {168, 196, new_msg, 0, 1312824, 1310720, 1366184, 1243716} (24, {168, 196, new_msg, 0, 1312824, 1310720, 1366184, 1243716} "\0\0\0\0\0\0\1\0\2$\370w U\367w\203\0\0\0\204\0\0\0\230\5\0\0\314\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\375\177\0\0\0\0\0\0\24\0\0\0\0\0" ... {168, 196, reply, 0, 416, 424, 1546, 0} "\0\0\0\0\0\0\1\0\0\0\0\0 U\367w\200\0\0\0\204\0\0\0\230\5\0\0\314\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\375\177\0\0\0\0\0\0\24\0\0\0\0\0" ) ... {168, 196, reply, 0, 416, 424, 1546, 0} (24, {168, 196, new_msg, 0, 1312824, 1310720, 1366184, 1243716} "\0\0\0\0\0\0\1\0\2$\370w U\367w\203\0\0\0\204\0\0\0\230\5\0\0\314\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\375\177\0\0\0\0\0\0\24\0\0\0\0\0" ... {168, 196, reply, 0, 416, 424, 1546, 0} "\0\0\0\0\0\0\1\0\0\0\0\0 U\367w\200\0\0\0\204\0\0\0\230\5\0\0\314\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\375\177\0\0\0\0\0\0\24\0\0\0\0\0" ) ) == 0x0 01003 424 NtResumeThread (132, ... 1, ) == 0x0 01004 424 NtClose (96, ... ) == 0x0 01005 424 NtClose (124, ... ) == 0x0 01006 424 NtQueryInformationProcess (128, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffdf000,AffinityMask=0x1,BasePriority=8,Pid=1432,ParentPid=416,}, 0x0, ) == 0x0 01007 424 NtUserWaitForInputIdle (1432, 30000, 0, ... 01008 424 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 124, ) == 0x0 01009 424 NtClose (124, ... ) == 0x0 01007 424 NtUserWaitForInputIdle ... ) == 0x0 01010 424 NtClose (128, ... ) == 0x0 01011 424 NtClose (132, ... ) == 0x0 01012 424 NtDelayExecution (0, {-5000000, -1}, ... ) == 0x0 01013 424 NtTerminateProcess (0, 0, ... ) == 0x0 01014 424 NtUserGetClassInfo (1905590272, 1244168, 1244120, 1244196, 0, ... ) == 0xc03b 01015 424 NtUserUnregisterClass (1244172, 1905590272, 1244160, ... ) == 0x1 01016 424 NtUserGetClassInfo (1905590272, 1244168, 1244120, 1244196, 0, ... ) == 0xc03d 01017 424 NtUserUnregisterClass (1244172, 1905590272, 1244160, ... ) == 0x1 01018 424 NtUserGetClassInfo (1905590272, 1244168, 1244120, 1244196, 0, ... ) == 0xc03f 01019 424 NtUserUnregisterClass (1244172, 1905590272, 1244160, ... ) == 0x1 01020 424 NtUserGetClassInfo (1905590272, 1244168, 1244120, 1244196, 0, ... ) == 0xc041 01021 424 NtUserUnregisterClass (1244172, 1905590272, 1244160, ... ) == 0x1 01022 424 NtUserGetClassInfo (1905590272, 1244168, 1244120, 1244196, 0, ... ) == 0xc043 01023 424 NtUserUnregisterClass (1244172, 1905590272, 1244160, ... ) == 0x1 01024 424 NtUserGetClassInfo (1905590272, 1244168, 1244120, 1244196, 0, ... ) == 0xc045 01025 424 NtUserUnregisterClass (1244172, 1905590272, 1244160, ... ) == 0x1 01026 424 NtUserGetClassInfo (1905590272, 1244168, 1244120, 1244196, 0, ... ) == 0xc047 01027 424 NtUserUnregisterClass (1244172, 1905590272, 1244160, ... ) == 0x1 01028 424 NtUserGetClassInfo (1905590272, 1244168, 1244120, 1244196, 0, ... ) == 0xc049 01029 424 NtUserUnregisterClass (1244172, 1905590272, 1244160, ... ) == 0x1 01030 424 NtUserGetClassInfo (1905590272, 1244168, 1244120, 1244196, 0, ... ) == 0xc04b 01031 424 NtUserUnregisterClass (1244172, 1905590272, 1244160, ... ) == 0x1 01032 424 NtUserGetClassInfo (1905590272, 1244168, 1244120, 1244196, 0, ... ) == 0xc04d 01033 424 NtUserUnregisterClass (1244172, 1905590272, 1244160, ... ) == 0x1 01034 424 NtUserGetClassInfo (1905590272, 1244168, 1244120, 1244196, 0, ... ) == 0xc04f 01035 424 NtUserUnregisterClass (1244172, 1905590272, 1244160, ... ) == 0x1 01036 424 NtUserGetClassInfo (1905590272, 1244168, 1244120, 1244196, 0, ... ) == 0xc051 01037 424 NtUserUnregisterClass (1244172, 1905590272, 1244160, ... ) == 0x1 01038 424 NtUserGetClassInfo (1905590272, 1244168, 1244120, 1244196, 0, ... ) == 0xc053 01039 424 NtUserUnregisterClass (1244172, 1905590272, 1244160, ... ) == 0x1 01040 424 NtUserGetClassInfo (1905590272, 1244168, 1244120, 1244196, 0, ... ) == 0xc057 01041 424 NtUserUnregisterClass (1244172, 1905590272, 1244160, ... ) == 0x1 01042 424 NtUserGetClassInfo (1905590272, 1244168, 1244120, 1244196, 0, ... ) == 0xc059 01043 424 NtUserUnregisterClass (1244172, 1905590272, 1244160, ... ) == 0x1 01044 424 NtUserGetClassInfo (1905590272, 1244168, 1244120, 1244196, 0, ... ) == 0xc05b 01045 424 NtUserUnregisterClass (1244172, 1905590272, 1244160, ... ) == 0x1 01046 424 NtUserGetClassInfo (1905590272, 1244168, 1244120, 1244196, 0, ... ) == 0xc05d 01047 424 NtUserUnregisterClass (1244172, 1905590272, 1244160, ... ) == 0x1 01048 424 NtUserGetClassInfo (1905590272, 1244168, 1244120, 1244196, 0, ... ) == 0xc05f 01049 424 NtUserUnregisterClass (1244172, 1905590272, 1244160, ... ) == 0x1 01050 424 NtUserGetClassInfo (1905590272, 1244168, 1244120, 1244196, 0, ... ) == 0xc017 01051 424 NtUserUnregisterClass (1244172, 1905590272, 1244160, ... ) == 0x1 01052 424 NtUserGetClassInfo (1905590272, 1244168, 1244120, 1244196, 0, ... ) == 0xc019 01053 424 NtUserUnregisterClass (1244172, 1905590272, 1244160, ... ) == 0x1 01054 424 NtUserGetClassInfo (1905590272, 1244168, 1244120, 1244196, 0, ... ) == 0xc018 01055 424 NtUserUnregisterClass (1244172, 1905590272, 1244160, ... ) == 0x1 01056 424 NtUserGetClassInfo (1905590272, 1244168, 1244120, 1244196, 0, ... ) == 0xc01a 01057 424 NtUserUnregisterClass (1244172, 1905590272, 1244160, ... ) == 0x1 01058 424 NtUserGetClassInfo (1905590272, 1244168, 1244120, 1244196, 0, ... ) == 0xc01c 01059 424 NtUserUnregisterClass (1244172, 1905590272, 1244160, ... ) == 0x1 01060 424 NtUserGetClassInfo (1905590272, 1244168, 1244120, 1244196, 0, ... ) == 0xc01e 01061 424 NtUserUnregisterClass (1244172, 1905590272, 1244160, ... ) == 0x1 01062 424 NtUserGetClassInfo (1905590272, 1244168, 1244120, 1244196, 0, ... ) == 0xc01b 01063 424 NtUserUnregisterClass (1244172, 1905590272, 1244160, ... ) == 0x1 01064 424 NtUserGetClassInfo (1905590272, 1244168, 1244120, 1244196, 0, ... ) == 0xc068 01065 424 NtUserUnregisterClass (1244172, 1905590272, 1244160, ... ) == 0x1 01066 424 NtUserGetClassInfo (1905590272, 1244168, 1244120, 1244196, 0, ... ) == 0xc06a 01067 424 NtUserUnregisterClass (1244172, 1905590272, 1244160, ... ) == 0x1 01068 424 NtUnmapViewOfSection (-1, 0x850000, ... ) == 0x0 01069 424 NtClose (76, ... ) == 0x0 01070 424 NtClose (64, ... ) == 0x0 01071 424 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x5,}, 4, ... ) == 0x0 01072 424 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x1,}, 4, ... ) == 0x0 01073 424 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x2,}, 4, ... ) == 0x0 01074 424 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x3,}, 4, ... ) == 0x0 01075 424 NtFreeVirtualMemory (-1, (0x860000), 4096, 32768, ... (0x860000), 4096, ) == 0x0 01076 424 NtRequestWaitReplyPort (24, {20, 48, new_msg, 0, 0, 0, 0, 0} (24, {20, 48, new_msg, 0, 0, 0, 0, 0} "\0\0\0\0\3\0\1\0@U\367w\0\0\0\0\0\0\0\0" ... {20, 48, reply, 0, 416, 424, 1820, 0} "\0\0\0\0\3\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ... {20, 48, reply, 0, 416, 424, 1820, 0} (24, {20, 48, new_msg, 0, 0, 0, 0, 0} "\0\0\0\0\3\0\1\0@U\367w\0\0\0\0\0\0\0\0" ... {20, 48, reply, 0, 416, 424, 1820, 0} "\0\0\0\0\3\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ) == 0x0 01077 424 NtTerminateProcess (-1, 0, ... 01078 424 NtClose (44, ... ) == 0x0