Summary:

NtAddAtom(>) 1 NtUserCallNoParam(>) 1 NtFreeVirtualMemory(>) 3 NtFlushInstructionCache(>) 13
NtAdjustPrivilegesToken(>) 1 NtUserCallOneParam(>) 1 NtGdiCreateCompatibleDC(>) 3 NtQueryDefaultLocale(>) 13
NtCallbackReturn(>) 1 NtUserGetDC(>) 1 NtSetInformationObject(>) 3 NtQueryInformationFile(>) 13
NtContinue(>) 1 NtUserGetThreadDesktop(>) 1 NtFsControlFile(>) 4 NtQueryInformationProcess(>) 13
NtCreateMutant(>) 1 NtAccessCheck(>) 2 NtOpenThreadToken(>) 4 NtCreateSection(>) 14
NtCreateProcessEx(>) 1 NtCreateIoCompletion(>) 2 NtSetValueKey(>) 4 NtQueryAttributesFile(>) 18
NtCreateThread(>) 1 NtEnumerateKey(>) 2 NtWriteVirtualMemory(>) 4 NtQuerySystemInformation(>) 18
NtDelayExecution(>) 1 NtGdiCreateSolidBrush(>) 2 NtGdiGetStockObject(>) 5 NtOpenSection(>) 22
NtDuplicateToken(>) 1 NtOpenDirectoryObject(>) 2 NtQueryVolumeInformationFile(>) 5 NtOpenProcessTokenEx(>) 24
NtEnumerateValueKey(>) 1 NtOpenEvent(>) 2 NtCreateKey(>) 6 NtOpenThreadTokenEx(>) 24
NtGdiCreateBitmap(>) 1 NtOpenMutant(>) 2 NtOpenProcessToken(>) 6 NtOpenFile(>) 27
NtGdiInit(>) 1 NtOpenSymbolicLinkObject(>) 2 NtQueryDefaultUILanguage(>) 6 NtProtectVirtualMemory(>) 27
NtGdiQueryFontAssocInfo(>) 1 NtQueryInstallUILanguage(>) 2 NtQuerySection(>) 6 NtUserUnregisterClass(>) 27
NtGdiSelectBitmap(>) 1 NtQuerySymbolicLinkObject(>) 2 NtSetInformationProcess(>) 6 NtUserGetClassInfo(>) 28
NtOpenKeyedEvent(>) 1 NtQueryVirtualMemory(>) 2 NtUserSystemParametersInfo(>) 6 NtQueryInformationToken(>) 30
NtQueryInformationJobObject(>) 1 NtReadVirtualMemory(>) 2 NtCreateFile(>) 7 NtMapViewOfSection(>) 31
NtQueryObject(>) 1 NtReleaseMutant(>) 2 NtRequestWaitReplyPort(>) 7 NtUserFindExistingCursorIcon(>) 33
NtQuerySystemTime(>) 1 NtTerminateProcess(>) 2 NtSetInformationThread(>) 7 NtAllocateVirtualMemory(>) 35
NtReadFile(>) 1 NtUserRegisterWindowMessage(>) 2 NtCreateEvent(>) 8 NtUserRegisterClassExWOW(>) 44
NtRegisterThreadTerminatePort(>) 1 NtUserWaitForInputIdle(>) 2 NtSetInformationFile(>) 8 NtQueryValueKey(>) 49
NtResumeThread(>) 1 NtWaitForSingleObject(>) 2 NtQueryDebugFilterState(>) 9 NtOpenKey(>) 107
NtSecureConnectPort(>) 1 NtWriteFile(>) 2 NtQueryDirectoryFile(>) 10 NtClose(>) 148
NtTestAlert(>) 1 NtDuplicateObject(>) 3 NtUnmapViewOfSection(>) 11

Trace:

00001 508 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\packed.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00002 508 NtOpenKeyedEvent (0x2000000, {24, 0, 0x0, 0, 0, (0x2000000, {24, 0, 0x0, 0, 0, "\KernelObjects\CritSecOutOfMemoryEvent"}, ... 4, ) }, ... 4, ) == 0x0 00003 508 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00004 508 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 1310720, 1048576, ) == 0x0 00005 508 NtAllocateVirtualMemory (-1, 1310720, 0, 4096, 4096, 4, ... 1310720, 4096, ) == 0x0 00006 508 NtAllocateVirtualMemory (-1, 1314816, 0, 8192, 4096, 4, ... 1314816, 8192, ) == 0x0 00007 508 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00008 508 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 2359296, 65536, ) == 0x0 00009 508 NtAllocateVirtualMemory (-1, 2359296, 0, 24576, 4096, 4, ... 2359296, 24576, ) == 0x0 00010 508 NtOpenDirectoryObject (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\KnownDlls"}, ... 8, ) }, ... 8, ) == 0x0 00011 508 NtOpenSymbolicLinkObject (0x1, {24, 8, 0x40, 0, 0, (0x1, {24, 8, 0x40, 0, 0, "KnownDllPath"}, ... 12, ) }, ... 12, ) == 0x0 00012 508 NtQuerySymbolicLinkObject (12, ... (12, ... "C:\WINDOWS\system32", 0x0, ) , 0x0, ) == 0x0 00013 508 NtClose (12, ... ) == 0x0 00014 508 NtOpenFile (0x100020, {24, 0, 0x42, 0, 0, (0x100020, {24, 0, 0x42, 0, 0, "\??\U:\startupscripts\"}, 3, 33, ... 12, {status=0x0, info=1}, ) }, 3, 33, ... 12, {status=0x0, info=1}, ) == 0x0 00015 508 NtQueryVolumeInformationFile (12, 1243848, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00016 508 NtFsControlFile (12, 0, 0x0, 0x0, 0x90028, 0x0, 0, 0, ... ) == STATUS_INVALID_PARAMETER 00017 508 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local"}, 1243832, ... ) }, 1243832, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00018 508 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "kernel32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00019 508 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77e60000), 0x0, 937984, ) == 0x0 00020 508 NtClose (16, ... ) == 0x0 00021 508 NtQuerySystemInformation (RangeStart, 4, ... {system info, class 50, size 4}, 0x0, ) == 0x0 00022 508 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00023 508 NtCreateSection (0xf001f, 0x0, {65536, 0}, 4, 67108864, 0, ... 16, ) == 0x0 00024 508 NtSecureConnectPort ( ("\Windows\ApiPort", {0, 2, 1, 1}, {24, 16, 0, 65536, 0, 0}, 1319736, {12, 0, 0}, 1242016, 44, ... 24, {24, 16, 0, 65536, 2424832, 18415616}, {0, 0, 0}, 200, 44, ) , {0, 2, 1, 1}, {24, 16, 0, 65536, 0, 0}, 1319736, {12, 0, 0}, 1242016, 44, ... 24, {24, 16, 0, 65536, 2424832, 18415616}, {0, 0, 0}, 200, 44, ) == 0x0 00025 508 NtClose (16, ... ) == 0x0 00026 508 NtQueryObject (24, Handle, 2, ... {Inherit=0,ProtectFromClose=0,}, -1, ) == 0x0 00027 508 NtSetInformationObject (24, Handle, {Inherit=0,ProtectFromClose=1,}, 256, ... ) == 0x0 00028 508 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00029 508 NtQueryVirtualMemory (-1, 0x250000, Basic, 28, ... {BaseAddress=0x250000,AllocationBase=0x250000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x40000,}, 0x0, ) == 0x0 00030 508 NtAllocateVirtualMemory (-1, 2424832, 0, 4096, 4096, 4, ... 2424832, 4096, ) == 0x0 00031 508 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 0, 0, 0, 0} (24, {28, 56, new_msg, 0, 0, 0, 0, 0} "\210\6\31\1\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6\31\1\4\0\0\0" ... {28, 56, reply, 0, 504, 508, 1523, 0} "\330\375\26\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6\31\1\4\0\0\0" ) ... {28, 56, reply, 0, 504, 508, 1523, 0} (24, {28, 56, new_msg, 0, 0, 0, 0, 0} "\210\6\31\1\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6\31\1\4\0\0\0" ... {28, 56, reply, 0, 504, 508, 1523, 0} "\330\375\26\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6\31\1\4\0\0\0" ) ) == 0x0 00032 508 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00033 508 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 16, ) }, ... 16, ) == 0x0 00034 508 NtQueryValueKey (16, (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00035 508 NtClose (16, ... ) == 0x0 00036 508 NtAllocateVirtualMemory (-1, 1232896, 0, 4096, 4096, 260, ... 1232896, 4096, ) == 0x0 00037 508 NtOpenMutant (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\NlsCacheMutant"}, ... 16, ) }, ... 16, ) == 0x0 00038 508 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionUnicode"}, ... 28, ) }, ... 28, ) == 0x0 00039 508 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x260000), 0x0, 90112, ) == 0x0 00040 508 NtClose (28, ... ) == 0x0 00041 508 NtQueryDefaultLocale (0, 2012046252, ... ) == 0x0 00042 508 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionLocale"}, ... 28, ) }, ... 28, ) == 0x0 00043 508 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x280000), 0x0, 212992, ) == 0x0 00044 508 NtClose (28, ... ) == 0x0 00045 508 NtOpenSection (0x5, {24, 0, 0x40, 0, 0, (0x5, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey"}, ... 28, ) }, ... 28, ) == 0x0 00046 508 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x2c0000), 0x0, 266240, ) == 0x0 00047 508 NtQuerySection (28, Basic, 16, ... {BaseAddress=0x0,Attributes=0x800000,Size={0x40004, 0x0},}, 0x0, ) == 0x0 00048 508 NtClose (28, ... ) == 0x0 00049 508 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortTbls"}, ... 28, ) }, ... 28, ) == 0x0 00050 508 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x310000), 0x0, 24576, ) == 0x0 00051 508 NtClose (28, ... ) == 0x0 00052 508 NtQueryVirtualMemory (-1, 0x7ffd2000, Basic, 28, ... {BaseAddress=0x7ffd2000,AllocationBase=0x7ffb0000,AllocationProtect=0x2,RegionSize=0x2000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 00053 508 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00054 508 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00055 508 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 2012558373, 2012047104, 2013025280, 0} (24, {28, 56, new_msg, 0, 2012558373, 2012047104, 2013025280, 0} "\210\6\31\1\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6\31\18\6\0\0" ... {28, 56, reply, 0, 504, 508, 1529, 0} "\240B\27\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6\31\18\6\0\0" ) ... {28, 56, reply, 0, 504, 508, 1529, 0} (24, {28, 56, new_msg, 0, 2012558373, 2012047104, 2013025280, 0} "\210\6\31\1\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6\31\18\6\0\0" ... {28, 56, reply, 0, 504, 508, 1529, 0} "\240B\27\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6\31\18\6\0\0" ) ) == 0x0 00056 508 NtProtectVirtualMemory (-1, (0x31428000), 8192, 4, ... (0x31428000), 8192, 128, ) == 0x0 00057 508 NtProtectVirtualMemory (-1, (0x31428000), 8192, 128, ... (0x31428000), 8192, 4, ) == 0x0 00058 508 NtFlushInstructionCache (-1, 826441728, 8192, ... ) == 0x0 00059 508 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "ADVAPI32.dll"}, ... 28, ) }, ... 28, ) == 0x0 00060 508 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77dd0000), 0x0, 569344, ) == 0x0 00061 508 NtClose (28, ... ) == 0x0 00062 508 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "RPCRT4.dll"}, ... 28, ) }, ... 28, ) == 0x0 00063 508 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77cc0000), 0x0, 479232, ) == 0x0 00064 508 NtClose (28, ... ) == 0x0 00065 508 NtProtectVirtualMemory (-1, (0x31428000), 8192, 4, ... (0x31428000), 8192, 64, ) == 0x0 00066 508 NtProtectVirtualMemory (-1, (0x31428000), 8192, 64, ... (0x31428000), 8192, 4, ) == 0x0 00067 508 NtFlushInstructionCache (-1, 826441728, 8192, ... ) == 0x0 00068 508 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "MSVCRT.dll"}, ... 28, ) }, ... 28, ) == 0x0 00069 508 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77c10000), 0x0, 339968, ) == 0x0 00070 508 NtClose (28, ... ) == 0x0 00071 508 NtProtectVirtualMemory (-1, (0x31428000), 8192, 4, ... (0x31428000), 8192, 64, ) == 0x0 00072 508 NtProtectVirtualMemory (-1, (0x31428000), 8192, 64, ... (0x31428000), 8192, 4, ) == 0x0 00073 508 NtFlushInstructionCache (-1, 826441728, 8192, ... ) == 0x0 00074 508 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "USER32.dll"}, ... 28, ) }, ... 28, ) == 0x0 00075 508 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77d40000), 0x0, 577536, ) == 0x0 00076 508 NtClose (28, ... ) == 0x0 00077 508 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "GDI32.dll"}, ... 28, ) }, ... 28, ) == 0x0 00078 508 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77c70000), 0x0, 262144, ) == 0x0 00079 508 NtClose (28, ... ) == 0x0 00080 508 NtProtectVirtualMemory (-1, (0x31428000), 8192, 4, ... (0x31428000), 8192, 64, ) == 0x0 00081 508 NtProtectVirtualMemory (-1, (0x31428000), 8192, 64, ... (0x31428000), 8192, 4, ) == 0x0 00082 508 NtFlushInstructionCache (-1, 826441728, 8192, ... ) == 0x0 00083 508 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WININET.dll"}, ... 28, ) }, ... 28, ) == 0x0 00084 508 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76200000), 0x0, 618496, ) == 0x0 00085 508 NtClose (28, ... ) == 0x0 00086 508 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "SHLWAPI.dll"}, ... 28, ) }, ... 28, ) == 0x0 00087 508 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x772d0000), 0x0, 405504, ) == 0x0 00088 508 NtClose (28, ... ) == 0x0 00089 508 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "CRYPT32.dll"}, ... 28, ) }, ... 28, ) == 0x0 00090 508 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x762c0000), 0x0, 565248, ) == 0x0 00091 508 NtClose (28, ... ) == 0x0 00092 508 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "MSASN1.dll"}, ... 28, ) }, ... 28, ) == 0x0 00093 508 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x762a0000), 0x0, 61440, ) == 0x0 00094 508 NtClose (28, ... ) == 0x0 00095 508 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "OLEAUT32.dll"}, ... 28, ) }, ... 28, ) == 0x0 00096 508 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77120000), 0x0, 569344, ) == 0x0 00097 508 NtClose (28, ... ) == 0x0 00098 508 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "OLE32.DLL"}, ... 28, ) }, ... 28, ) == 0x0 00099 508 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x771b0000), 0x0, 1155072, ) == 0x0 00100 508 NtClose (28, ... ) == 0x0 00101 508 NtProtectVirtualMemory (-1, (0x31428000), 8192, 4, ... (0x31428000), 8192, 64, ) == 0x0 00102 508 NtProtectVirtualMemory (-1, (0x31428000), 8192, 64, ... (0x31428000), 8192, 4, ) == 0x0 00103 508 NtFlushInstructionCache (-1, 826441728, 8192, ... ) == 0x0 00104 508 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WS2_32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00105 508 NtAllocateVirtualMemory (-1, 1323008, 0, 4096, 4096, 4, ... 1323008, 4096, ) == 0x0 00106 508 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\WS2_32.dll"}, 1242624, ... ) }, 1242624, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00107 508 NtQueryAttributesFile ({24, 12, 0x40, 0, 0, ({24, 12, 0x40, 0, 0, "WS2_32.dll"}, 1242624, ... ) }, 1242624, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00108 508 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\WS2_32.dll"}, 1242624, ... ) }, 1242624, ... ) == 0x0 00109 508 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\WS2_32.dll"}, 5, 96, ... 28, {status=0x0, info=1}, ) }, 5, 96, ... 28, {status=0x0, info=1}, ) == 0x0 00110 508 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 28, ... 32, ) == 0x0 00111 508 NtQuerySection (32, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00112 508 NtOpenProcessToken (-1, 0x8, ... 36, ) == 0x0 00113 508 NtQueryInformationToken (36, User, 136, ... {token info, class 1, size 36}, 36, ) == 0x0 00114 508 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00115 508 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 40, ) }, ... 40, ) == 0x0 00116 508 NtQueryValueKey (40, (40, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (40, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 00117 508 NtClose (40, ... ) == 0x0 00118 508 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00119 508 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 40, ) == 0x0 00120 508 NtQueryInformationToken (40, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00121 508 NtClose (40, ... ) == 0x0 00122 508 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00123 508 NtClose (36, ... ) == 0x0 00124 508 NtClose (28, ... ) == 0x0 00125 508 NtMapViewOfSection (32, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x71ab0000), 0x0, 86016, ) == 0x0 00126 508 NtClose (32, ... ) == 0x0 00127 508 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WS2HELP.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00128 508 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\WS2HELP.dll"}, 1241820, ... ) }, 1241820, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00129 508 NtQueryAttributesFile ({24, 12, 0x40, 0, 0, ({24, 12, 0x40, 0, 0, "WS2HELP.dll"}, 1241820, ... ) }, 1241820, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00130 508 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\WS2HELP.dll"}, 1241820, ... ) }, 1241820, ... ) == 0x0 00131 508 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\WS2HELP.dll"}, 5, 96, ... 32, {status=0x0, info=1}, ) }, 5, 96, ... 32, {status=0x0, info=1}, ) == 0x0 00132 508 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 32, ... 28, ) == 0x0 00133 508 NtQuerySection (28, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00134 508 NtClose (32, ... ) == 0x0 00135 508 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x71aa0000), 0x0, 32768, ) == 0x0 00136 508 NtClose (28, ... ) == 0x0 00137 508 NtProtectVirtualMemory (-1, (0x31428000), 8192, 4, ... (0x31428000), 8192, 64, ) == 0x0 00138 508 NtProtectVirtualMemory (-1, (0x31428000), 8192, 64, ... (0x31428000), 8192, 4, ) == 0x0 00139 508 NtFlushInstructionCache (-1, 826441728, 8192, ... ) == 0x0 00140 508 NtOpenProcessToken (-1, 0x8, ... 28, ) == 0x0 00141 508 NtQueryInformationToken (28, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00142 508 NtClose (28, ... ) == 0x0 00143 508 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 28, ) }, ... 28, ) == 0x0 00144 508 NtQueryValueKey (28, (28, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (28, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00145 508 NtClose (28, ... ) == 0x0 00146 508 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 28, ) }, ... 28, ) == 0x0 00147 508 NtQueryValueKey (28, (28, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (28, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00148 508 NtQueryValueKey (28, (28, "TSUserEnabled", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (28, "TSUserEnabled", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00149 508 NtClose (28, ... ) == 0x0 00150 508 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon"}, ... 28, ) }, ... 28, ) == 0x0 00151 508 NtQueryValueKey (28, (28, "LeakTrack", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00152 508 NtClose (28, ... ) == 0x0 00153 508 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\MACHINE"}, ... 28, ) }, ... 28, ) == 0x0 00154 508 NtSetInformationObject (28, Handle, {Inherit=0,ProtectFromClose=1,}, 2011365632, ... ) == 0x0 00155 508 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\Diagnostics"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00156 508 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00157 508 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 3276800, 65536, ) == 0x0 00158 508 NtAllocateVirtualMemory (-1, 3276800, 0, 4096, 4096, 4, ... 3276800, 4096, ) == 0x0 00159 508 NtAllocateVirtualMemory (-1, 3280896, 0, 8192, 4096, 4, ... 3280896, 8192, ) == 0x0 00160 508 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionCType"}, ... 32, ) }, ... 32, ) == 0x0 00161 508 NtMapViewOfSection (32, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x330000), 0x0, 12288, ) == 0x0 00162 508 NtClose (32, ... ) == 0x0 00163 508 NtAllocateVirtualMemory (-1, 3289088, 0, 4096, 4096, 4, ... 3289088, 4096, ) == 0x0 00164 508 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00165 508 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1243120, 256, 1242864, 256} (24, {28, 56, new_msg, 0, 1243120, 256, 1242864, 256} "\210\6\31\1\0\0\0\0\1\0\0\0\360\367\22\0\3\0\0\0\234\6\31\1$\1\0\0" ... {28, 56, reply, 0, 504, 508, 1560, 0} "XQ\26\0\0\0\0\0\0\0\0\0\360\367\22\0\3\0\0\0\234\6\31\1$\1\0\0" ) ... {28, 56, reply, 0, 504, 508, 1560, 0} (24, {28, 56, new_msg, 0, 1243120, 256, 1242864, 256} "\210\6\31\1\0\0\0\0\1\0\0\0\360\367\22\0\3\0\0\0\234\6\31\1$\1\0\0" ... {28, 56, reply, 0, 504, 508, 1560, 0} "XQ\26\0\0\0\0\0\0\0\0\0\360\367\22\0\3\0\0\0\234\6\31\1$\1\0\0" ) ) == 0x0 00166 508 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Error Message Instrument\"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00167 508 NtMapViewOfSection (32, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x410000), 0x0, 1060864, ) == 0x0 00168 508 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 36, ) == 0x0 00169 508 NtOpenThreadTokenEx (-2, 0x8, 1, 512, ... ) == STATUS_NO_TOKEN 00170 508 NtOpenProcessTokenEx (-1, 0x8, 512, ... -2147482208, ) == 0x0 00171 508 NtQueryInformationToken (-2147482208, Statistics, 0, ... ) == STATUS_BUFFER_TOO_SMALL 00172 508 NtQueryInformationToken (-2147482208, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00173 508 NtClose (-2147482208, ... ) == 0x0 00174 508 NtAllocateVirtualMemory (-1, 0, 0, 32, 4096, 4, ... 5373952, 4096, ) == 0x0 00175 508 NtFreeVirtualMemory (-1, (0x520000), 4096, 32768, ... (0x520000), 4096, ) == 0x0 00176 508 NtDuplicateObject (-1, 40, -1, 0x0, 0, 2, ... 48, ) == 0x0 00177 508 NtOpenKey (0x20019, {24, 0, 0x240, 0, 0, (0x20019, {24, 0, 0x240, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Compatibility32"}, ... -2147482208, ) }, ... -2147482208, ) == 0x0 00178 508 NtQueryValueKey (-2147482208, (-2147482208, "packed", Partial, 172, ... ) , Partial, 172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00179 508 NtClose (-2147482208, ... ) == 0x0 00180 508 NtOpenKey (0x20019, {24, 0, 0x240, 0, 0, (0x20019, {24, 0, 0x240, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\IME Compatibility"}, ... -2147482208, ) }, ... -2147482208, ) == 0x0 00181 508 NtQueryValueKey (-2147482208, (-2147482208, "packed", Partial, 172, ... ) , Partial, 172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00182 508 NtClose (-2147482208, ... ) == 0x0 00183 508 NtQueryDefaultLocale (0, -104158708, ... ) == 0x0 00184 508 NtGdiQueryFontAssocInfo (0, ... ) == 0x0 00185 508 NtUserCallNoParam (24, ... ) == 0x0 00186 508 NtGdiCreateCompatibleDC (0, ... 00187 508 NtAllocateVirtualMemory (-1, 0, 0, 4096, 12288, 4, ... 5373952, 4096, ) == 0x0 00186 508 NtGdiCreateCompatibleDC ... ) == 0x3d0103d9 00188 508 NtGdiGetStockObject (0, ... ) == 0x1900010 00189 508 NtGdiGetStockObject (4, ... ) == 0x1900011 00190 508 NtGdiCreateBitmap (8, 8, 1, 1, 2010393708, ... ) == 0x1405038f 00191 508 NtGdiCreateSolidBrush (0, 0, ... 00192 508 NtAllocateVirtualMemory (-1, 0, 0, 4096, 12288, 4, ... 8585216, 4096, ) == 0x0 00191 508 NtGdiCreateSolidBrush ... ) == 0xe1003f5 00193 508 NtGdiGetStockObject (13, ... ) == 0x18a0021 00194 508 NtGdiCreateCompatibleDC (0, ... ) == 0x190103fa 00195 508 NtGdiSelectBitmap (419496954, 335872911, ... ) == 0x185000f 00196 508 NtUserGetThreadDesktop (508, 0, ... ) == 0x2c 00197 508 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Windows"}, ... 52, ) }, ... 52, ) == 0x0 00198 508 NtQueryValueKey (52, (52, "AppInit_DLLs", Partial, 64, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) , Partial, 64, ... TitleIdx=0, Type=1, Data= (52, "AppInit_DLLs", Partial, 64, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) }, 14, ) == 0x0 00199 508 NtClose (52, ... ) == 0x0 00200 508 NtUserFindExistingCursorIcon (1241204, 1241220, 1241788, ... ) == 0x10011 00201 508 NtUserRegisterClassExWOW (1241724, 1241804, 1241788, 1241820, 673, 128, 0, ... ) == 0x810dc017 00202 508 NtUserFindExistingCursorIcon (1241204, 1241220, 1241788, ... ) == 0x10011 00203 508 NtUserRegisterClassExWOW (1241724, 1241804, 1241788, 1241820, 674, 128, 0, ... ) == 0x810dc01c 00204 508 NtUserFindExistingCursorIcon (1241204, 1241220, 1241788, ... ) == 0x10011 00205 508 NtUserRegisterClassExWOW (1241724, 1241804, 1241788, 1241820, 675, 128, 0, ... ) == 0x810dc01e 00206 508 NtUserFindExistingCursorIcon (1241204, 1241220, 1241788, ... ) == 0x10011 00207 508 NtUserRegisterClassExWOW (1241724, 1241804, 1241788, 1241820, 676, 128, 0, ... ) == 0x810d8002 00208 508 NtUserFindExistingCursorIcon (1241204, 1241220, 1241788, ... ) == 0x10013 00209 508 NtUserRegisterClassExWOW (1241724, 1241804, 1241788, 1241820, 677, 128, 0, ... ) == 0x810dc018 00210 508 NtUserFindExistingCursorIcon (1241204, 1241220, 1241788, ... ) == 0x10011 00211 508 NtUserRegisterClassExWOW (1241724, 1241804, 1241788, 1241820, 678, 128, 0, ... ) == 0x810dc01a 00212 508 NtUserFindExistingCursorIcon (1241204, 1241220, 1241788, ... ) == 0x10011 00213 508 NtUserRegisterClassExWOW (1241724, 1241804, 1241788, 1241820, 679, 128, 0, ... ) == 0x810dc01d 00214 508 NtUserFindExistingCursorIcon (1241204, 1241220, 1241788, ... ) == 0x10011 00215 508 NtUserRegisterClassExWOW (1241724, 1241804, 1241788, 1241820, 681, 128, 0, ... ) == 0x810dc026 00216 508 NtUserFindExistingCursorIcon (1241204, 1241220, 1241788, ... ) == 0x10011 00217 508 NtUserRegisterClassExWOW (1241724, 1241804, 1241788, 1241820, 680, 128, 0, ... ) == 0x810dc019 00218 508 NtUserRegisterClassExWOW (1241676, 1241756, 1241740, 1241772, 0, 128, 0, ... 00219 508 NtAllocateVirtualMemory (-1, 5537792, 0, 4096, 4096, 32, ... 5537792, 4096, ) == 0x0 00218 508 NtUserRegisterClassExWOW ... ) == 0x810dc020 00220 508 NtUserRegisterClassExWOW (1241676, 1241752, 1241768, 1241740, 0, 130, 0, ... ) == 0x810dc022 00221 508 NtUserRegisterClassExWOW (1241676, 1241756, 1241740, 1241772, 0, 128, 0, ... ) == 0x810dc023 00222 508 NtUserRegisterClassExWOW (1241676, 1241752, 1241768, 1241740, 0, 130, 0, ... ) == 0x810dc024 00223 508 NtUserRegisterClassExWOW (1241676, 1241756, 1241740, 1241772, 0, 128, 0, ... ) == 0x810dc025 00224 508 NtCallbackReturn (0, 0, 0, ... 00225 508 NtGdiInit (... ) == 0x1 00226 508 NtGdiGetStockObject (18, ... ) == 0x290001c 00227 508 NtGdiGetStockObject (19, ... ) == 0x1b00019 00228 508 NtOpenKey (0x2000000, {24, 28, 0x40, 0, 0, (0x2000000, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\Performance"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00229 508 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "SYSTEM\CurrentControlSet\Services\crypt32\Performance"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00230 508 NtAllocateVirtualMemory (-1, 1327104, 0, 4096, 4096, 4, ... 1327104, 4096, ) == 0x0 00231 508 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager"}, ... 52, ) }, ... 52, ) == 0x0 00232 508 NtQueryValueKey (52, (52, "SafeDllSearchMode", Partial, 16, ... ) , Partial, 16, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00233 508 NtClose (52, ... ) == 0x0 00234 508 NtAllocateVirtualMemory (-1, 1331200, 0, 4096, 4096, 4, ... 1331200, 4096, ) == 0x0 00235 508 NtAllocateVirtualMemory (-1, 1335296, 0, 4096, 4096, 4, ... 1335296, 4096, ) == 0x0 00236 508 NtAllocateVirtualMemory (-1, 1339392, 0, 4096, 4096, 4, ... 1339392, 4096, ) == 0x0 00237 508 NtOpenDirectoryObject (0x2000f, {24, 0, 0x40, 0, 0, (0x2000f, {24, 0, 0x40, 0, 0, "\BaseNamedObjects"}, ... 52, ) }, ... 52, ) == 0x0 00238 508 NtCreateEvent (0x1f0003, {24, 52, 0x80, 1243532, 0, (0x1f0003, {24, 52, 0x80, 1243532, 0, "Global\crypt32LogoffEvent"}, 0, 0, ... ) }, 0, 0, ... ) == STATUS_ACCESS_DENIED 00239 508 NtOpenEvent (0x100000, {24, 52, 0x0, 0, 0, (0x100000, {24, 52, 0x0, 0, 0, "Global\crypt32LogoffEvent"}, ... 56, ) }, ... 56, ) == 0x0 00240 508 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00241 508 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00242 508 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "SYSTEM\CurrentControlSet\Control\Session Manager"}, ... 60, ) }, ... 60, ) == 0x0 00243 508 NtQueryValueKey (60, (60, "CriticalSectionTimeout", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\215'\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (60, "CriticalSectionTimeout", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\215'\0"}, 16, ) }, 16, ) == 0x0 00244 508 NtClose (60, ... ) == 0x0 00245 508 NtAllocateVirtualMemory (-1, 1343488, 0, 4096, 4096, 4, ... 1343488, 4096, ) == 0x0 00246 508 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00247 508 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00248 508 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00249 508 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00250 508 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Classes\Interface"}, ... 60, ) }, ... 60, ) == 0x0 00251 508 NtQueryValueKey (60, (60, "InterfaceHelperDisableAll", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00252 508 NtQueryValueKey (60, (60, "InterfaceHelperDisableAllForOle32", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00253 508 NtQueryValueKey (60, (60, "InterfaceHelperDisableTypeLib", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00254 508 NtClose (60, ... ) == 0x0 00255 508 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Classes\Interface\{00020400-0000-0000-C000-000000000046}"}, ... 60, ) }, ... 60, ) == 0x0 00256 508 NtQueryValueKey (60, (60, "InterfaceHelperDisableAll", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00257 508 NtQueryValueKey (60, (60, "InterfaceHelperDisableAllForOle32", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00258 508 NtClose (60, ... ) == 0x0 00259 508 NtOpenEvent (0x1f0003, {24, 52, 0x0, 0, 0, (0x1f0003, {24, 52, 0x0, 0, 0, "HookSwitchHookEnabledEvent"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00260 508 NtUserRegisterWindowMessage ( ("{FB8F0821-0164-101B-84ED-08002B2EC713}", ... ) , ... ) == 0xc07b 00261 508 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00262 508 NtOpenKey (0x9, {24, 28, 0x40, 0, 0, (0x9, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT\UserEra"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00263 508 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00264 508 NtAllocateVirtualMemory (-1, 1347584, 0, 8192, 4096, 4, ... 1347584, 8192, ) == 0x0 00265 508 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00266 508 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 60, ) == 0x0 00267 508 NtQueryInformationToken (60, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00268 508 NtClose (60, ... ) == 0x0 00269 508 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003"}, ... 60, ) }, ... 60, ) == 0x0 00270 508 NtSetInformationObject (60, Handle, {Inherit=0,ProtectFromClose=1,}, 1179904, ... ) == 0x0 00271 508 NtCreateKey (0xf003f, {24, 60, 0x40, 0, 0, (0xf003f, {24, 60, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\P3P\History"}, 0, 0x0, 0, ... 64, 2, ) }, 0, 0x0, 0, ... 64, 2, ) == 0x0 00272 508 NtQueryDefaultUILanguage (1241768, ... 00273 508 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00274 508 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147482208, ) == 0x0 00275 508 NtQueryInformationToken (-2147482208, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00276 508 NtClose (-2147482208, ... ) == 0x0 00277 508 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003"}, ... -2147482208, ) }, ... -2147482208, ) == 0x0 00278 508 NtOpenKey (0x80000000, {24, 0, 0x240, 0, 0, (0x80000000, {24, 0, 0x240, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Nls\MUILanguages"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00279 508 NtOpenKey (0x80000000, {24, -2147482208, 0x640, 0, 0, (0x80000000, {24, -2147482208, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147482196, ) }, ... -2147482196, ) == 0x0 00280 508 NtQueryValueKey (-2147482196, (-2147482196, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00281 508 NtClose (-2147482196, ... ) == 0x0 00282 508 NtClose (-2147482208, ... ) == 0x0 00272 508 NtQueryDefaultUILanguage ... ) == 0x0 00283 508 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Nls\MUILanguages"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00284 508 NtQueryInstallUILanguage (2012047340, ... ) == 0x0 00285 508 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WININET.dll"}, 1, 96, ... 68, {status=0x0, info=1}, ) }, 1, 96, ... 68, {status=0x0, info=1}, ) == 0x0 00286 508 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 68, ... 72, ) == 0x0 00287 508 NtMapViewOfSection (72, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 2, ... (0x840000), 0x0, 593920, ) == 0x0 00288 508 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WININET.dll.123.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00289 508 NtQueryDefaultUILanguage (2013024600, ... 00290 508 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00291 508 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147482208, ) == 0x0 00292 508 NtQueryInformationToken (-2147482208, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00293 508 NtClose (-2147482208, ... ) == 0x0 00294 508 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003"}, ... -2147482208, ) }, ... -2147482208, ) == 0x0 00295 508 NtOpenKey (0x80000000, {24, 0, 0x240, 0, 0, (0x80000000, {24, 0, 0x240, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Nls\MUILanguages"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00296 508 NtOpenKey (0x80000000, {24, -2147482208, 0x640, 0, 0, (0x80000000, {24, -2147482208, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147482196, ) }, ... -2147482196, ) == 0x0 00297 508 NtQueryValueKey (-2147482196, (-2147482196, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00298 508 NtClose (-2147482196, ... ) == 0x0 00299 508 NtClose (-2147482208, ... ) == 0x0 00289 508 NtQueryDefaultUILanguage ... ) == 0x0 00300 508 NtAllocateVirtualMemory (-1, 1228800, 0, 4096, 4096, 260, ... 1228800, 4096, ) == 0x0 00301 508 NtQueryInstallUILanguage (2013024602, ... ) == 0x0 00302 508 NtQueryDefaultLocale (1, 1239804, ... ) == 0x0 00303 508 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WININET.dll.123.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00304 508 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 1240660, 1, 96, 0} (24, {128, 156, new_msg, 0, 1240660, 1, 96, 0} "\210\6\31\1\33\0\1\0\0\0\0\0\1\361\22\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6\31\1D\0\0\0\377\377\377\377\0\0\0\0P\275\213\0\0\0\0\0\312\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6\31\1\0\0\0\0\0\0\0\0T\365\22\0\0\0\0\0" ... {128, 156, reply, 0, 504, 508, 1561, 0} "(\350\26\0\33\0\1\0\0\0\0\0\1\361\22\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6\31\1D\0\0\0\377\377\377\377\0\0\0\0P\275\213\0\0\0\0\0\312\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6\31\1\0\0\0\0\0\0\0\0T\365\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 504, 508, 1561, 0} (24, {128, 156, new_msg, 0, 1240660, 1, 96, 0} "\210\6\31\1\33\0\1\0\0\0\0\0\1\361\22\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6\31\1D\0\0\0\377\377\377\377\0\0\0\0P\275\213\0\0\0\0\0\312\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6\31\1\0\0\0\0\0\0\0\0T\365\22\0\0\0\0\0" ... {128, 156, reply, 0, 504, 508, 1561, 0} "(\350\26\0\33\0\1\0\0\0\0\0\1\361\22\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6\31\1D\0\0\0\377\377\377\377\0\0\0\0P\275\213\0\0\0\0\0\312\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6\31\1\0\0\0\0\0\0\0\0T\365\22\0\0\0\0\0" ) ) == 0x0 00305 508 NtClose (68, ... ) == 0x0 00306 508 NtClose (72, ... ) == 0x0 00307 508 NtUnmapViewOfSection (-1, 0x840000, ... ) == 0x0 00308 508 NtUnmapViewOfSection (-1, 0x12f554, ... ) == STATUS_NOT_MAPPED_VIEW 00309 508 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00310 508 NtOpenKey (0x8, {24, 0, 0x40, 0, 0, (0x8, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows\CurrentVersion\SideBySide\AssemblyStorageRoots"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00311 508 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00312 508 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00313 508 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local\"}, 1238344, ... ) }, 1238344, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00314 508 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00315 508 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00316 508 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00317 508 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.0.0_x-ww_1382d70a"}, 1238936, ... ) }, 1238936, ... ) == 0x0 00318 508 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.0.0_x-ww_1382d70a"}, 3, 33, ... 72, {status=0x0, info=1}, ) }, 3, 33, ... 72, {status=0x0, info=1}, ) == 0x0 00319 508 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00320 508 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.0.0_x-ww_1382d70a\comctl32.dll"}, 5, 96, ... 68, {status=0x0, info=1}, ) }, 5, 96, ... 68, {status=0x0, info=1}, ) == 0x0 00321 508 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 68, ... 76, ) == 0x0 00322 508 NtClose (68, ... ) == 0x0 00323 508 NtMapViewOfSection (76, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x8f0000), 0x0, 921600, ) == 0x0 00324 508 NtClose (76, ... ) == 0x0 00325 508 NtUnmapViewOfSection (-1, 0x8f0000, ... ) == 0x0 00326 508 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.0.0_x-ww_1382d70a\comctl32.dll"}, 5, 96, ... 76, {status=0x0, info=1}, ) }, 5, 96, ... 76, {status=0x0, info=1}, ) == 0x0 00327 508 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 76, ... 68, ) == 0x0 00328 508 NtQuerySection (68, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00329 508 NtClose (76, ... ) == 0x0 00330 508 NtMapViewOfSection (68, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x71950000), 0x0, 933888, ) == 0x0 00331 508 NtClose (68, ... ) == 0x0 00332 508 NtProtectVirtualMemory (-1, (0x71951000), 1952, 4, ... (0x71951000), 4096, 32, ) == 0x0 00333 508 NtProtectVirtualMemory (-1, (0x71951000), 4096, 32, ... (0x71951000), 4096, 4, ) == 0x0 00334 508 NtFlushInstructionCache (-1, 1905594368, 1952, ... ) == 0x0 00335 508 NtProtectVirtualMemory (-1, (0x71951000), 1952, 4, ... (0x71951000), 4096, 32, ) == 0x0 00336 508 NtProtectVirtualMemory (-1, (0x71951000), 4096, 32, ... (0x71951000), 4096, 4, ) == 0x0 00337 508 NtFlushInstructionCache (-1, 1905594368, 1952, ... ) == 0x0 00338 508 NtProtectVirtualMemory (-1, (0x71951000), 1952, 4, ... (0x71951000), 4096, 32, ) == 0x0 00339 508 NtProtectVirtualMemory (-1, (0x71951000), 4096, 32, ... (0x71951000), 4096, 4, ) == 0x0 00340 508 NtFlushInstructionCache (-1, 1905594368, 1952, ... ) == 0x0 00341 508 NtProtectVirtualMemory (-1, (0x71951000), 1952, 4, ... (0x71951000), 4096, 32, ) == 0x0 00342 508 NtProtectVirtualMemory (-1, (0x71951000), 4096, 32, ... (0x71951000), 4096, 4, ) == 0x0 00343 508 NtFlushInstructionCache (-1, 1905594368, 1952, ... ) == 0x0 00344 508 NtProtectVirtualMemory (-1, (0x71951000), 1952, 4, ... (0x71951000), 4096, 32, ) == 0x0 00345 508 NtProtectVirtualMemory (-1, (0x71951000), 4096, 32, ... (0x71951000), 4096, 4, ) == 0x0 00346 508 NtFlushInstructionCache (-1, 1905594368, 1952, ... ) == 0x0 00347 508 NtProtectVirtualMemory (-1, (0x71951000), 1952, 4, ... (0x71951000), 4096, 32, ) == 0x0 00348 508 NtProtectVirtualMemory (-1, (0x71951000), 4096, 32, ... (0x71951000), 4096, 4, ) == 0x0 00349 508 NtFlushInstructionCache (-1, 1905594368, 1952, ... ) == 0x0 00350 508 NtProtectVirtualMemory (-1, (0x71951000), 1952, 4, ... (0x71951000), 4096, 32, ) == 0x0 00351 508 NtProtectVirtualMemory (-1, (0x71951000), 4096, 32, ... (0x71951000), 4096, 4, ) == 0x0 00352 508 NtFlushInstructionCache (-1, 1905594368, 1952, ... ) == 0x0 00353 508 NtAddAtom ( ("T\0h\0e\0m\0e\0P\0r\0o\0p\0S\0c\0r\0o\0l\0l\0B\0a\0r\0C\0t\0l\0", 42, 1240120, ... ) , 42, 1240120, ... ) == 0x0 00354 508 NtQueryDefaultUILanguage (1238836, ... 00355 508 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00356 508 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147482208, ) == 0x0 00357 508 NtQueryInformationToken (-2147482208, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00358 508 NtClose (-2147482208, ... ) == 0x0 00359 508 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003"}, ... -2147482208, ) }, ... -2147482208, ) == 0x0 00360 508 NtOpenKey (0x80000000, {24, 0, 0x240, 0, 0, (0x80000000, {24, 0, 0x240, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Nls\MUILanguages"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00361 508 NtOpenKey (0x80000000, {24, -2147482208, 0x640, 0, 0, (0x80000000, {24, -2147482208, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147482196, ) }, ... -2147482196, ) == 0x0 00362 508 NtQueryValueKey (-2147482196, (-2147482196, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00363 508 NtClose (-2147482196, ... ) == 0x0 00364 508 NtClose (-2147482208, ... ) == 0x0 00354 508 NtQueryDefaultUILanguage ... ) == 0x0 00365 508 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Nls\MUILanguages"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00366 508 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1237688, ... ) }, 1237688, ... ) == 0x0 00367 508 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 5, 96, ... 68, {status=0x0, info=1}, ) }, 5, 96, ... 68, {status=0x0, info=1}, ) == 0x0 00368 508 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 68, ... 76, ) == 0x0 00369 508 NtClose (68, ... ) == 0x0 00370 508 NtMapViewOfSection (76, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x840000), 0x0, 4096, ) == 0x0 00371 508 NtClose (76, ... ) == 0x0 00372 508 NtUnmapViewOfSection (-1, 0x840000, ... ) == 0x0 00373 508 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1237328, ... ) }, 1237328, ... ) == 0x0 00374 508 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1238028, (0x80100080, {24, 0, 0x40, 0, 1238028, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 0x0, 0, 5, 1, 96, 0, 0, ... 76, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 76, {status=0x0, info=1}, ) == 0x0 00375 508 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 76, ... 68, ) == 0x0 00376 508 NtClose (76, ... ) == 0x0 00377 508 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0x840000), {0, 0}, 4096, ) == 0x0 00378 508 NtClose (68, ... ) == 0x0 00379 508 NtUnmapViewOfSection (-1, 0x840000, ... ) == 0x0 00380 508 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1, 96, ... 68, {status=0x0, info=1}, ) }, 1, 96, ... 68, {status=0x0, info=1}, ) == 0x0 00381 508 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 68, ... 76, ) == 0x0 00382 508 NtMapViewOfSection (76, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 2, ... (0x840000), 0x0, 4096, ) == 0x0 00383 508 NtQueryInformationFile (68, 1237648, 56, NetworkOpen, ... {status=0x0, info=56}, ) == 0x0 00384 508 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00385 508 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 1237728, 1, 96, 0} (24, {128, 156, new_msg, 0, 1237728, 1, 96, 0} "\210\6\31\1\33\0\1\0\240\315Z\371\2209\307\1\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6\31\1D\0\0\0L\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6\31\1\0\0\0\0\0\0\0\0\340\351\22\0\0\0\0\0" ... {128, 156, reply, 0, 504, 508, 1562, 0} "h\334\26\0\33\0\1\0\0\0\0\0\2209\307\1\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6\31\1D\0\0\0L\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6\31\1\0\0\0\0\0\0\0\0\340\351\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 504, 508, 1562, 0} (24, {128, 156, new_msg, 0, 1237728, 1, 96, 0} "\210\6\31\1\33\0\1\0\240\315Z\371\2209\307\1\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6\31\1D\0\0\0L\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6\31\1\0\0\0\0\0\0\0\0\340\351\22\0\0\0\0\0" ... {128, 156, reply, 0, 504, 508, 1562, 0} "h\334\26\0\33\0\1\0\0\0\0\0\2209\307\1\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6\31\1D\0\0\0L\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6\31\1\0\0\0\0\0\0\0\0\340\351\22\0\0\0\0\0" ) ) == 0x0 00386 508 NtClose (68, ... ) == 0x0 00387 508 NtClose (76, ... ) == 0x0 00388 508 NtUnmapViewOfSection (-1, 0x840000, ... ) == 0x0 00389 508 NtUnmapViewOfSection (-1, 0x12e9e0, ... ) == STATUS_NOT_MAPPED_VIEW 00390 508 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00391 508 NtUserRegisterWindowMessage ( ("ShellGetDragImage", ... ) , ... ) == 0xc03a 00392 508 NtUserSystemParametersInfo (104, 0, 1906151468, 0, ... ) == 0x1 00393 508 NtUserGetDC (0, ... ) == 0x1010052 00394 508 NtUserCallOneParam (16842834, 56, ... ) == 0x1 00395 508 NtUserSystemParametersInfo (38, 4, 1906153440, 0, ... ) == 0x1 00396 508 NtUserSystemParametersInfo (66, 12, 1240140, 0, ... ) == 0x1 00397 508 NtOpenProcessToken (-1, 0x8, ... 76, ) == 0x0 00398 508 NtAccessCheck (1344424, 76, 0x1, 1239544, 1239488, 56, 1239572, ... ) == STATUS_NO_IMPERSONATION_TOKEN 00399 508 NtClose (76, ... ) == 0x0 00400 508 NtOpenKey (0x20019, {24, 60, 0x40, 0, 0, (0x20019, {24, 60, 0x40, 0, 0, "Control Panel\Desktop"}, ... 76, ) }, ... 76, ) == 0x0 00401 508 NtQueryValueKey (76, (76, "SmoothScroll", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00402 508 NtClose (76, ... ) == 0x0 00403 508 NtUserSystemParametersInfo (41, 500, 1239640, 0, ... ) == 0x1 00404 508 NtOpenKey (0x1, {24, 60, 0x40, 0, 0, (0x1, {24, 60, 0x40, 0, 0, "software\Microsoft\Windows\CurrentVersion\Explorer\Advanced"}, ... 76, ) }, ... 76, ) == 0x0 00405 508 NtQueryValueKey (76, (76, "EnableBalloonTips", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00406 508 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "software\Microsoft\Windows\CurrentVersion\Explorer\Advanced"}, ... 68, ) }, ... 68, ) == 0x0 00407 508 NtQueryValueKey (68, (68, "EnableBalloonTips", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00408 508 NtClose (68, ... ) == 0x0 00409 508 NtClose (76, ... ) == 0x0 00410 508 NtUserSystemParametersInfo (102, 0, 1906153328, 0, ... ) == 0x1 00411 508 NtUserSystemParametersInfo (4130, 0, 1240164, 0, ... ) == 0x1 00412 508 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\LanguagePack"}, ... 76, ) }, ... 76, ) == 0x0 00413 508 NtEnumerateValueKey (76, 0, Full, 220, ... ) == STATUS_NO_MORE_ENTRIES 00414 508 NtClose (76, ... ) == 0x0 00415 508 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10011 00416 508 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810dc03b 00417 508 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810dc03d 00418 508 NtUserFindExistingCursorIcon (1239444, 1239460, 1240028, ... ) == 0x10011 00419 508 NtUserRegisterClassExWOW (1239896, 1239976, 1239960, 1239992, 0, 384, 0, ... ) == 0x810dc03f 00420 508 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10011 00421 508 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810dc041 00422 508 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10011 00423 508 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810dc043 00424 508 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810dc045 00425 508 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10011 00426 508 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810dc047 00427 508 NtUserFindExistingCursorIcon (1239444, 1239460, 1240028, ... ) == 0x10011 00428 508 NtUserRegisterClassExWOW (1239896, 1239976, 1239960, 1239992, 0, 384, 0, ... ) == 0x810dc049 00429 508 NtUserGetClassInfo (1905590272, 1240060, 1240012, 1240088, 0, ... ) == 0xc049 00430 508 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10011 00431 508 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810dc04b 00432 508 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10011 00433 508 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810dc04d 00434 508 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10011 00435 508 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810dc04f 00436 508 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810dc051 00437 508 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10011 00438 508 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810dc053 00439 508 NtUserFindExistingCursorIcon (1239444, 1239460, 1240028, ... ) == 0x10011 00440 508 NtUserRegisterClassExWOW (1239896, 1239976, 1239960, 1239992, 0, 384, 0, ... ) == 0x810dc055 00441 508 NtUserRegisterClassExWOW (1239896, 1239976, 1239960, 1239992, 0, 384, 0, ... ) == 0x810dc057 00442 508 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10011 00443 508 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810dc059 00444 508 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10013 00445 508 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810dc05b 00446 508 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10011 00447 508 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810dc05d 00448 508 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10011 00449 508 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810dc05f 00450 508 NtUserFindExistingCursorIcon (1239444, 1239460, 1240028, ... ) == 0x10011 00451 508 NtUserRegisterClassExWOW (1239896, 1239976, 1239960, 1239992, 0, 384, 0, ... ) == 0x810dc017 00452 508 NtUserFindExistingCursorIcon (1239444, 1239460, 1240028, ... ) == 0x10011 00453 508 NtUserRegisterClassExWOW (1239896, 1239976, 1239960, 1239992, 0, 384, 0, ... ) == 0x810dc019 00454 508 NtUserFindExistingCursorIcon (1239444, 1239460, 1240028, ... ) == 0x10013 00455 508 NtUserRegisterClassExWOW (1239896, 1239976, 1239960, 1239992, 0, 384, 0, ... ) == 0x810dc018 00456 508 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10011 00457 508 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810dc01a 00458 508 NtUserFindExistingCursorIcon (1239444, 1239460, 1240028, ... ) == 0x10011 00459 508 NtUserRegisterClassExWOW (1239896, 1239976, 1239960, 1239992, 0, 384, 0, ... ) == 0x810dc01c 00460 508 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10011 00461 508 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... 00462 508 NtAllocateVirtualMemory (-1, 5541888, 0, 4096, 4096, 32, ... 5541888, 4096, ) == 0x0 00461 508 NtUserRegisterClassExWOW ... ) == 0x810dc01e 00463 508 NtUserFindExistingCursorIcon (1239444, 1239460, 1240028, ... ) == 0x10011 00464 508 NtUserRegisterClassExWOW (1239956, 1240036, 1240020, 1240052, 0, 384, 0, ... ) == 0x810dc01b 00465 508 NtUserFindExistingCursorIcon (1239440, 1239456, 1240024, ... ) == 0x10011 00466 508 NtUserRegisterClassExWOW (1239952, 1240032, 1240016, 1240048, 0, 384, 0, ... ) == 0x810dc068 00467 508 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10011 00468 508 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810dc06a 00469 508 NtCreateKey (0x2001f, {24, 60, 0x40, 0, 0, (0x2001f, {24, 60, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, 0, 0x0, 0, ... 76, 2, ) }, 0, 0x0, 0, ... 76, 2, ) == 0x0 00470 508 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00471 508 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00472 508 NtTestAlert (... ) == 0x0 00473 508 NtContinue (1244464, 1, ... 00474 508 NtSetInformationThread (-2, Win32StartAddress(LpcReceivedMessageId), {StartAddress(LpcReceivedMsgId)=0x31428200,}, 4, ... ) == 0x0 00475 508 NtOpenFile (0x10080, {24, 12, 0x40, 0, 0, (0x10080, {24, 12, 0x40, 0, 0, "ftpupd.exe"}, 7, 2113600, ... ) }, 7, 2113600, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00476 508 NtCreateMutant (0x1f0001, {24, 52, 0x80, 0, 0, (0x1f0001, {24, 52, 0x80, 0, 0, "uterm19-2"}, 1, ... 68, ) }, 1, ... 68, ) == 0x0 00477 508 NtOpenProcessToken (-1, 0x20, ... 80, ) == 0x0 00478 508 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00479 508 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Rpc\PagedBuffers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00480 508 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Rpc"}, ... 84, ) }, ... 84, ) == 0x0 00481 508 NtQueryValueKey (84, (84, "MaxRpcSize", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00482 508 NtClose (84, ... ) == 0x0 00483 508 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\packed.exe\RpcThreadPoolThrottle"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00484 508 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 84, ) == 0x0 00485 508 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 88, ) == 0x0 00486 508 NtQuerySystemTime (... {696902886, 29868084}, ) == 0x0 00487 508 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 92, ) == 0x0 00488 508 NtAllocateVirtualMemory (-1, 1355776, 0, 4096, 4096, 4, ... 1355776, 4096, ) == 0x0 00489 508 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Windows NT\Rpc"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00490 508 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 0x0, ) == 0x0 00491 508 NtQueryInformationProcess (-1, QuotaLimits, 32, ... {process info, class 1, size 32}, 0x0, ) == 0x0 00492 508 NtQueryInformationProcess (-1, VmCounters, 44, ... {process info, class 3, size 44}, 0x0, ) == 0x0 00493 508 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 96, ) == 0x0 00494 508 NtDuplicateObject (-1, -2, -1, 0x0, 0, 2, ... 100, ) == 0x0 00495 508 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\ComputerName"}, ... 104, ) }, ... 104, ) == 0x0 00496 508 NtOpenKey (0x20019, {24, 104, 0x40, 0, 0, (0x20019, {24, 104, 0x40, 0, 0, "ActiveComputerName"}, ... 108, ) }, ... 108, ) == 0x0 00497 508 NtQueryValueKey (108, (108, "ComputerName", Full, 108, ... TitleIdx=0, Type=1, Name="ComputerName", Data="M\0Y\0W\0O\0R\0L\0D\0\0\0"}, 60, ) , Full, 108, ... TitleIdx=0, Type=1, Name= (108, "ComputerName", Full, 108, ... TitleIdx=0, Type=1, Name="ComputerName", Data="M\0Y\0W\0O\0R\0L\0D\0\0\0"}, 60, ) , Data= (108, "ComputerName", Full, 108, ... TitleIdx=0, Type=1, Name="ComputerName", Data="M\0Y\0W\0O\0R\0L\0D\0\0\0"}, 60, ) }, 60, ) == 0x0 00498 508 NtClose (108, ... ) == 0x0 00499 508 NtClose (104, ... ) == 0x0 00500 508 NtCreateIoCompletion (0x1f0003, 0x0, 0, ... 104, ) == 0x0 00501 508 NtCreateIoCompletion (0x1f0003, 0x0, -1, ... 108, ) == 0x0 00502 508 NtDuplicateObject (-1, 104, -1, 0x0, 0, 2, ... 112, ) == 0x0 00503 508 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 00504 508 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 116, ) == 0x0 00505 508 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 00506 508 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 00507 508 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1243244, (0xc0100080, {24, 0, 0x40, 0, 1243244, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 120, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 120, {status=0x0, info=1}, ) == 0x0 00508 508 NtSetInformationFile (120, 1243300, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 00509 508 NtSetInformationFile (120, 1243292, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 00510 508 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 00511 508 NtAllocateVirtualMemory (-1, 1359872, 0, 4096, 4096, 4, ... 1359872, 4096, ) == 0x0 00512 508 NtWriteFile (120, 97, 0, 0, (120, 97, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 00513 508 NtReadFile (120, 97, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (120, 97, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20\324\37\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 00514 508 NtFsControlFile (120, 97, 0x0, 0x0, 0x11c017, (120, 97, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0$\377\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20\324\37\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (120, 97, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0$\377\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20\324\37\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 00515 508 NtFsControlFile (120, 97, 0x0, 0x0, 0x11c017, (120, 97, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0`\0\0\0\2\0\0\0H\0\0\0\0\0\37\0\0\0\0\0\306\305]c',\334\21\261\306\0\14)\371\246\305 \0"\0\0\240\24\0\21\0\0\0\0\0\0\0\20\0\0\0S\0e\0D\0e\0b\0u\0g\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 96, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\306\305]c',\334\21\261\306\0\14)\371\246\305\0\0\0\0", ) \0\0\240\24\0\21\0\0\0\0\0\0\0\20\0\0\0S\0e\0D\0e\0b\0u\0g\0P\0r\0i\0v\0i\0l\0e\0g\0e\0 (120, 97, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0`\0\0\0\2\0\0\0H\0\0\0\0\0\37\0\0\0\0\0\306\305]c',\334\21\261\306\0\14)\371\246\305 \0"\0\0\240\24\0\21\0\0\0\0\0\0\0\20\0\0\0S\0e\0D\0e\0b\0u\0g\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 96, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\306\305]c',\334\21\261\306\0\14)\371\246\305\0\0\0\0", ) \5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\306\305]c',\334\21\261\306\0\14)\371\246\305\0\0\0\0", ) == 0x103 00516 508 NtFsControlFile (120, 97, 0x0, 0x0, 0x11c017, (120, 97, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\306\305]c',\334\21\261\306\0\14)\371\246\305", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0", ) , 44, 1024, ... {status=0x103, info=36}, (120, 97, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\306\305]c',\334\21\261\306\0\14)\371\246\305", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x103 00517 508 NtClose (116, ... ) == 0x0 00518 508 NtClose (120, ... ) == 0x0 00519 508 NtAdjustPrivilegesToken (80, 0, 1245080, 16, 0, 0, ... ) == 0x0 00520 508 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 120, ) }, ... 120, ) == 0x0 00521 508 NtQueryValueKey (120, (120, "Windows Security Manager", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00522 508 NtClose (120, ... ) == 0x0 00523 508 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 120, ) }, ... 120, ) == 0x0 00524 508 NtQueryValueKey (120, (120, "Disk Defragmenter", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00525 508 NtClose (120, ... ) == 0x0 00526 508 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 120, ) }, ... 120, ) == 0x0 00527 508 NtQueryValueKey (120, (120, "System Restore Service", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00528 508 NtClose (120, ... ) == 0x0 00529 508 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 120, ) }, ... 120, ) == 0x0 00530 508 NtQueryValueKey (120, (120, "Bot Loader", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00531 508 NtClose (120, ... ) == 0x0 00532 508 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 120, ) }, ... 120, ) == 0x0 00533 508 NtQueryValueKey (120, (120, "SysTray", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00534 508 NtClose (120, ... ) == 0x0 00535 508 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 120, ) }, ... 120, ) == 0x0 00536 508 NtQueryValueKey (120, (120, "WinUpdate", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00537 508 NtClose (120, ... ) == 0x0 00538 508 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 120, ) }, ... 120, ) == 0x0 00539 508 NtQueryValueKey (120, (120, "Windows Update Service", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00540 508 NtClose (120, ... ) == 0x0 00541 508 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 120, ) }, ... 120, ) == 0x0 00542 508 NtQueryValueKey (120, (120, "avserve.exe", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00543 508 NtClose (120, ... ) == 0x0 00544 508 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 120, ) }, ... 120, ) == 0x0 00545 508 NtQueryValueKey (120, (120, "avserve2.exeUpdate Service", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00546 508 NtClose (120, ... ) == 0x0 00547 508 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 120, ) }, ... 120, ) == 0x0 00548 508 NtQueryValueKey (120, (120, "MS Config v13", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00549 508 NtClose (120, ... ) == 0x0 00550 508 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 120, ) }, ... 120, ) == 0x0 00551 508 NtQueryValueKey (120, (120, "Windows Update", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00552 508 NtClose (120, ... ) == 0x0 00553 508 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "Software\Microsoft\Wireless"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00554 508 NtCreateKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "Software\Microsoft\Wireless"}, 0, 0x0, 0, ... }, 0, 0x0, 0, ... 00555 508 NtSetInformationFile (-2147482808, -104160220, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 00556 508 NtSetInformationFile (-2147482808, -104160692, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 00554 508 NtCreateKey ... 120, 1, ) == 0x0 00557 508 NtSetValueKey (120, (120, "ID", 0, 1, "k\0p\0q\0k\0r\0z\0x\0b\0p\0z\0r\0\0\0", 24, ... ) , 0, 1, (120, "ID", 0, 1, "k\0p\0q\0k\0r\0z\0x\0b\0p\0z\0r\0\0\0", 24, ... ) , 24, ... ) == 0x0 00558 508 NtClose (120, ... ) == 0x0 00559 508 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 120, ) }, ... 120, ) == 0x0 00560 508 NtQueryValueKey (120, (120, "Cryptographic Service", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00561 508 NtClose (120, ... ) == 0x0 00562 508 NtCreateKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "Software\Microsoft\Wireless"}, 0, 0x0, 0, ... 120, 2, ) }, 0, 0x0, 0, ... 120, 2, ) == 0x0 00563 508 NtSetValueKey (120, (120, "Client", 0, 1, "1\0\0\0", 4, ... ) , 0, 1, (120, "Client", 0, 1, "1\0\0\0", 4, ... ) , 4, ... ) == 0x0 00564 508 NtClose (120, ... ) == 0x0 00565 508 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1243516, (0x80100080, {24, 0, 0x40, 0, 1243516, "\??\u:\work\packed.exe"}, 0x0, 0, 1, 1, 2097252, 0, 0, ... 120, {status=0x0, info=1}, ) }, 0x0, 0, 1, 1, 2097252, 0, 0, ... 120, {status=0x0, info=1}, ) == 0x0 00566 508 NtQueryInformationFile (120, 1244452, 8, AttributeFlag, ... {status=0x0, info=8}, ) == 0x0 00567 508 NtQueryInformationFile (120, 1244424, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00568 508 NtQueryInformationFile (120, 1244376, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 00569 508 NtAllocateVirtualMemory (-1, 1363968, 0, 8192, 4096, 4, ... 1363968, 8192, ) == 0x0 00570 508 NtQueryInformationFile (120, 1361728, 4094, Stream, ... {status=0x0, info=38}, ) == 0x0 00571 508 NtQueryInformationFile (120, 1242920, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 00572 508 NtQueryInformationFile (120, 1242764, 4, Ea, ... {status=0x0, info=4}, ) == 0x0 00573 508 NtCreateFile (0x40110080, {24, 0, 0x40, 0, 1242772, (0x40110080, {24, 0, 0x40, 0, 1242772, "\??\C:\WINDOWS\System32\mmwldsfs.exe"}, 0x0, 32, 0, 5, 100, 0, 0, ... }, 0x0, 32, 0, 5, 100, 0, 0, ... 00574 508 NtClose (-2147482208, ... ) == 0x0 00573 508 NtCreateFile ... 116, {status=0x0, info=2}, ) == 0x0 00575 508 NtQueryVolumeInformationFile (116, 1242144, 536, Attribute, ... {status=0x0, info=22}, ) == 0x0 00576 508 NtQueryInformationFile (116, 1242104, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 00577 508 NtQueryVolumeInformationFile (120, 1242144, 536, Attribute, ... {status=0x0, info=20}, ) == 0x0 00578 508 NtSetInformationFile (116, 1241932, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 00579 508 NtCreateSection (0xf001f, 0x0, 0x0, 2, 134217728, 120, ... 124, ) == 0x0 00580 508 NtMapViewOfSection (124, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0x840000), {0, 0}, 12288, ) == 0x0 00581 508 NtClose (124, ... ) == 0x0 00582 508 NtWriteFile (116, 0, 0, 0, (116, 0, 0, 0, "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0fn\0\0\330\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0I\3538\210\15\212V\333\15\212V\333\15\212V\333\216\226X\333\17\212V\333\345\225R\333\17\212V\333\15\212V\333\12\212V\333\15\212W\333[\212V\333o\225E\333\4\212V\333\345\225]\333\7\212V\333Rich\15\212V\333\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0PE\0\0L\1\4\0\3344\335@\0\0\0\0\0\0\0\0\340\0\17\1\13\1\6\0\0 \0\0\0\20\0\0\0P\0\0\0\202\0\0\0`\0\0\0\200\0\0\0\0B1\0\20\0\0\0\2\0\0\4\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\260\0\0\0\20\0\0\337A\0\0\2\0\0\0\0\0\20\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\0\200\0\0h\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0UPX0\0\0\0\0\0P\0\0\0\20\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 9728, 0x0, 0, ... {status=0x0, info=9728}, ) , 9728, 0x0, 0, ... {status=0x0, info=9728}, ) == 0x0 00583 508 NtUnmapViewOfSection (-1, 0x840000, ... ) == 0x0 00584 508 NtSetInformationFile (116, 1244376, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 00585 508 NtClose (120, ... ) == 0x0 00586 508 NtClose (116, ... ) == 0x0 00587 508 NtCreateKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, 0, 0x0, 0, ... 116, 2, ) }, 0, 0x0, 0, ... 116, 2, ) == 0x0 00588 508 NtSetValueKey (116, (116, "Cryptographic Service", 0, 1, "C\0:\0\\0W\0I\0N\0D\0O\0W\0S\0\\0S\0y\0s\0t\0e\0m\03\02\0\\0m\0m\0w\0l\0d\0s\0f\0s\0.\0e\0x\0e\0\0\0", 66, ... , 0, 1, (116, "Cryptographic Service", 0, 1, "C\0:\0\\0W\0I\0N\0D\0O\0W\0S\0\\0S\0y\0s\0t\0e\0m\03\02\0\\0m\0m\0w\0l\0d\0s\0f\0s\0.\0e\0x\0e\0\0\0", 66, ... , 66, ... 00589 508 NtSetInformationFile (-2147482808, -104159436, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 00590 508 NtSetInformationFile (-2147482808, -104159528, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 00588 508 NtSetValueKey ... ) == 0x0 00591 508 NtClose (116, ... ) == 0x0 00592 508 NtClose (68, ... ) == 0x0 00593 508 NtQueryInformationJobObject (0, BasicUIRestrictions, 4, ... ) == STATUS_ACCESS_DENIED 00594 508 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\mmwldsfs.exe"}, 1241008, ... ) }, 1241008, ... ) == 0x0 00595 508 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\mmwldsfs.exe"}, 1241700, ... ) }, 1241700, ... ) == 0x0 00596 508 NtOpenFile (0x1000a1, {24, 0, 0x40, 0, 0, (0x1000a1, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\mmwldsfs.exe"}, 5, 96, ... 68, {status=0x0, info=1}, ) }, 5, 96, ... 68, {status=0x0, info=1}, ) == 0x0 00597 508 NtCreateSection (0xf001f, 0x0, 0x0, 16, 16777216, 68, ... 116, ) == 0x0 00598 508 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager\AppCertDlls"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00599 508 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager\AppCompatibility"}, ... 120, ) }, ... 120, ) == 0x0 00600 508 NtQueryValueKey (120, (120, "DisableAppCompat", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00601 508 NtClose (120, ... ) == 0x0 00602 508 NtQueryVolumeInformationFile (68, 1241008, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00603 508 NtOpenMutant (0x120001, {24, 52, 0x0, 0, 0, (0x120001, {24, 52, 0x0, 0, 0, "ShimCacheMutex"}, ... 120, ) }, ... 120, ) == 0x0 00604 508 NtWaitForSingleObject (120, 0, {-1000000, -1}, ... ) == 0x0 00605 508 NtOpenSection (0x2, {24, 52, 0x0, 0, 0, (0x2, {24, 52, 0x0, 0, 0, "ShimSharedMemory"}, ... 124, ) }, ... 124, ) == 0x0 00606 508 NtMapViewOfSection (124, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x840000), {0, 0}, 57344, ) == 0x0 00607 508 NtReleaseMutant (120, ... 0x0, ) == 0x0 00608 508 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 1238992, ... ) }, 1238992, ... ) == 0x0 00609 508 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 5, 96, ... 128, {status=0x0, info=1}, ) }, 5, 96, ... 128, {status=0x0, info=1}, ) == 0x0 00610 508 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 128, ... 132, ) == 0x0 00611 508 NtClose (128, ... ) == 0x0 00612 508 NtMapViewOfSection (132, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x860000), 0x0, 106496, ) == 0x0 00613 508 NtClose (132, ... ) == 0x0 00614 508 NtUnmapViewOfSection (-1, 0x860000, ... ) == 0x0 00615 508 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 1239308, ... ) }, 1239308, ... ) == 0x0 00616 508 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 5, 96, ... 132, {status=0x0, info=1}, ) }, 5, 96, ... 132, {status=0x0, info=1}, ) == 0x0 00617 508 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 132, ... 128, ) == 0x0 00618 508 NtQuerySection (128, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00619 508 NtClose (132, ... ) == 0x0 00620 508 NtMapViewOfSection (128, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x75f40000), 0x0, 118784, ) == 0x0 00621 508 NtClose (128, ... ) == 0x0 00622 508 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\sysmain.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... 128, {status=0x0, info=1}, ) }, 0x0, 128, 1, 1, 96, 0, 0, ... 128, {status=0x0, info=1}, ) == 0x0 00623 508 NtQueryInformationFile (128, 1239596, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00624 508 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 128, ... 132, ) == 0x0 00625 508 NtMapViewOfSection (132, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x8f0000), 0x0, 1028096, ) == 0x0 00626 508 NtQueryInformationFile (128, 1239692, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00627 508 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\systest.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... ) }, 0x0, 128, 1, 1, 96, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00628 508 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00629 508 NtQueryInformationProcess (-1, Wow64, 4, ... {process info, class 26, size 4}, 0x0, ) == 0x0 00630 508 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\"}, 3, 16417, ... 136, {status=0x0, info=1}, ) }, 3, 16417, ... 136, {status=0x0, info=1}, ) == 0x0 00631 508 NtQueryDirectoryFile (136, 0, 0, 0, 1237256, 616, BothDirectory, 1, (136, 0, 0, 0, 1237256, 616, BothDirectory, 1, "mmwldsfs.exe", 0, ... {status=0x0, info=118}, ) , 0, ... {status=0x0, info=118}, ) == 0x0 00632 508 NtClose (136, ... ) == 0x0 00633 508 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00634 508 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00635 508 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\mmwldsfs.exe"}, 1236644, ... ) }, 1236644, ... ) == 0x0 00636 508 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 136, {status=0x0, info=1}, ) }, 3, 16417, ... 136, {status=0x0, info=1}, ) == 0x0 00637 508 NtQueryDirectoryFile (136, 0, 0, 0, 1236004, 616, BothDirectory, 1, (136, 0, 0, 0, 1236004, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 00638 508 NtClose (136, ... ) == 0x0 00639 508 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 136, {status=0x0, info=1}, ) }, 3, 16417, ... 136, {status=0x0, info=1}, ) == 0x0 00640 508 NtQueryDirectoryFile (136, 0, 0, 0, 1236004, 616, BothDirectory, 1, (136, 0, 0, 0, 1236004, 616, BothDirectory, 1, "System32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 00641 508 NtClose (136, ... ) == 0x0 00642 508 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\"}, 3, 16417, ... 136, {status=0x0, info=1}, ) }, 3, 16417, ... 136, {status=0x0, info=1}, ) == 0x0 00643 508 NtQueryDirectoryFile (136, 0, 0, 0, 1236004, 616, BothDirectory, 1, (136, 0, 0, 0, 1236004, 616, BothDirectory, 1, "mmwldsfs.exe", 0, ... {status=0x0, info=118}, ) , 0, ... {status=0x0, info=118}, ) == 0x0 00644 508 NtClose (136, ... ) == 0x0 00645 508 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00646 508 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00647 508 NtQueryInformationProcess (-1, DeviceMap, 36, ... {process info, class 23, size 36}, 0x0, ) == 0x0 00648 508 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00649 508 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 136, ) == 0x0 00650 508 NtQueryInformationToken (136, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00651 508 NtClose (136, ... ) == 0x0 00652 508 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00653 508 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\mmwldsfs.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00654 508 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00655 508 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00656 508 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\mmwldsfs.exe"}, 1238924, ... ) }, 1238924, ... ) == 0x0 00657 508 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 136, {status=0x0, info=1}, ) }, 3, 16417, ... 136, {status=0x0, info=1}, ) == 0x0 00658 508 NtQueryDirectoryFile (136, 0, 0, 0, 1238284, 616, BothDirectory, 1, (136, 0, 0, 0, 1238284, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 00659 508 NtClose (136, ... ) == 0x0 00660 508 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 136, {status=0x0, info=1}, ) }, 3, 16417, ... 136, {status=0x0, info=1}, ) == 0x0 00661 508 NtQueryDirectoryFile (136, 0, 0, 0, 1238284, 616, BothDirectory, 1, (136, 0, 0, 0, 1238284, 616, BothDirectory, 1, "System32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 00662 508 NtClose (136, ... ) == 0x0 00663 508 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\"}, 3, 16417, ... 136, {status=0x0, info=1}, ) }, 3, 16417, ... 136, {status=0x0, info=1}, ) == 0x0 00664 508 NtQueryDirectoryFile (136, 0, 0, 0, 1238284, 616, BothDirectory, 1, (136, 0, 0, 0, 1238284, 616, BothDirectory, 1, "mmwldsfs.exe", 0, ... {status=0x0, info=118}, ) , 0, ... {status=0x0, info=118}, ) == 0x0 00665 508 NtClose (136, ... ) == 0x0 00666 508 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00667 508 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00668 508 NtWaitForSingleObject (120, 0, {-1000000, -1}, ... ) == 0x0 00669 508 NtQueryVolumeInformationFile (68, 1239568, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00670 508 NtQueryInformationFile (68, 1239548, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 00671 508 NtQueryInformationFile (68, 1239588, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00672 508 NtReleaseMutant (120, ... 0x0, ) == 0x0 00673 508 NtUnmapViewOfSection (-1, 0x8f0000, ... ) == 0x0 00674 508 NtClose (132, ... ) == 0x0 00675 508 NtClose (128, ... ) == 0x0 00676 508 NtQuerySection (116, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00677 508 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mmwldsfs.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00678 508 NtOpenThreadToken (-2, 0x2000000, 1, ... ) == STATUS_NO_TOKEN 00679 508 NtOpenProcessToken (-1, 0xa, ... 128, ) == 0x0 00680 508 NtQueryInformationToken (128, User, 136, ... {token info, class 1, size 36}, 36, ) == 0x0 00681 508 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00682 508 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 132, ) }, ... 132, ) == 0x0 00683 508 NtQueryValueKey (132, (132, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (132, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 00684 508 NtQueryValueKey (132, (132, "AuthenticodeEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (132, "AuthenticodeEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00685 508 NtClose (132, ... ) == 0x0 00686 508 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 132, ) }, ... 132, ) == 0x0 00687 508 NtQueryValueKey (132, (132, "ExecutableTypes", Partial, 0, ... ) , Partial, 0, ... ) == STATUS_BUFFER_TOO_SMALL 00688 508 NtQueryValueKey (132, (132, "ExecutableTypes", Partial, 260, ... TitleIdx=0, Type=7, Data="A\0D\0E\0\0\0A\0D\0P\0\0\0B\0A\0S\0\0\0B\0A\0T\0\0\0C\0H\0M\0\0\0C\0M\0D\0\0\0C\0O\0M\0\0\0C\0P\0L\0\0\0C\0R\0T\0\0\0E\0X\0E\0\0\0H\0L\0P\0\0\0H\0T\0A\0\0\0I\0N\0F\0\0\0I\0N\0S\0\0\0I\0S\0P\0\0\0L\0N\0K\0\0\0M\0D\0B\0\0\0M\0D\0E\0\0\0M\0S\0C\0\0\0M\0S\0I\0\0\0M\0S\0P\0\0\0M\0S\0T\0\0\0O\0C\0X\0\0\0P\0C\0D\0\0\0P\0I\0F\0\0\0R\0E\0G\0\0\0S\0C\0R\0\0\0S\0H\0S\0\0\0U\0R\0L\0\0\0V\0B\0\0\0W\0S\0C\0\0\0\0\0"}, 260, ) , Partial, 260, ... TitleIdx=0, Type=7, Data= (132, "ExecutableTypes", Partial, 260, ... TitleIdx=0, Type=7, Data="A\0D\0E\0\0\0A\0D\0P\0\0\0B\0A\0S\0\0\0B\0A\0T\0\0\0C\0H\0M\0\0\0C\0M\0D\0\0\0C\0O\0M\0\0\0C\0P\0L\0\0\0C\0R\0T\0\0\0E\0X\0E\0\0\0H\0L\0P\0\0\0H\0T\0A\0\0\0I\0N\0F\0\0\0I\0N\0S\0\0\0I\0S\0P\0\0\0L\0N\0K\0\0\0M\0D\0B\0\0\0M\0D\0E\0\0\0M\0S\0C\0\0\0M\0S\0I\0\0\0M\0S\0P\0\0\0M\0S\0T\0\0\0O\0C\0X\0\0\0P\0C\0D\0\0\0P\0I\0F\0\0\0R\0E\0G\0\0\0S\0C\0R\0\0\0S\0H\0S\0\0\0U\0R\0L\0\0\0V\0B\0\0\0W\0S\0C\0\0\0\0\0"}, 260, ) }, 260, ) == 0x0 00689 508 NtClose (132, ... ) == 0x0 00690 508 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\LevelObjects"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00691 508 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 132, ) }, ... 132, ) == 0x0 00692 508 NtQueryValueKey (132, (132, "Levels", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00693 508 NtClose (132, ... ) == 0x0 00694 508 NtQueryDefaultLocale (1, 1240380, ... ) == 0x0 00695 508 NtQueryDefaultLocale (1, 1240380, ... ) == 0x0 00696 508 NtQueryDefaultLocale (1, 1240380, ... ) == 0x0 00697 508 NtQueryDefaultLocale (1, 1240380, ... ) == 0x0 00698 508 NtQueryDefaultLocale (1, 1240380, ... ) == 0x0 00699 508 NtQueryDefaultLocale (1, 1240380, ... ) == 0x0 00700 508 NtQueryDefaultLocale (1, 1240380, ... ) == 0x0 00701 508 NtQueryDefaultLocale (1, 1240380, ... ) == 0x0 00702 508 NtQueryDefaultLocale (1, 1240380, ... ) == 0x0 00703 508 NtQueryDefaultLocale (1, 1240380, ... ) == 0x0 00704 508 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths"}, ... 132, ) }, ... 132, ) == 0x0 00705 508 NtEnumerateKey (132, 0, Basic, 280, ... {LastWrite={0x6f7a111e,0x1c73999}, TitleIdx=0, Name= (132, 0, Basic, 280, ... {LastWrite={0x6f7a111e,0x1c73999}, TitleIdx=0, Name="{dda3f824-d8cb-441b-834d-be2efd2c1a33}"}, 92, ) }, 92, ) == 0x0 00706 508 NtOpenKey (0x20019, {24, 132, 0x40, 0, 0, (0x20019, {24, 132, 0x40, 0, 0, "{dda3f824-d8cb-441b-834d-be2efd2c1a33}"}, ... 136, ) }, ... 136, ) == 0x0 00707 508 NtQueryValueKey (136, (136, "ItemData", Partial, 280, ... TitleIdx=0, Type=2, Data="%\0H\0K\0E\0Y\0_\0C\0U\0R\0R\0E\0N\0T\0_\0U\0S\0E\0R\0\\0S\0o\0f\0t\0w\0a\0r\0e\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0W\0i\0n\0d\0o\0w\0s\0\\0C\0u\0r\0r\0e\0n\0t\0V\0e\0r\0s\0i\0o\0n\0\\0E\0x\0p\0l\0o\0r\0e\0r\0\\0S\0h\0e\0l\0l\0 \0F\0o\0l\0d\0e\0r\0s\0\\0C\0a\0c\0h\0e\0%\0O\0L\0K\0*\0\0\0"}, 202, ) , Partial, 280, ... TitleIdx=0, Type=2, Data= (136, "ItemData", Partial, 280, ... TitleIdx=0, Type=2, Data="%\0H\0K\0E\0Y\0_\0C\0U\0R\0R\0E\0N\0T\0_\0U\0S\0E\0R\0\\0S\0o\0f\0t\0w\0a\0r\0e\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0W\0i\0n\0d\0o\0w\0s\0\\0C\0u\0r\0r\0e\0n\0t\0V\0e\0r\0s\0i\0o\0n\0\\0E\0x\0p\0l\0o\0r\0e\0r\0\\0S\0h\0e\0l\0l\0 \0F\0o\0l\0d\0e\0r\0s\0\\0C\0a\0c\0h\0e\0%\0O\0L\0K\0*\0\0\0"}, 202, ) }, 202, ) == 0x0 00708 508 NtQueryValueKey (136, (136, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (136, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00709 508 NtClose (136, ... ) == 0x0 00710 508 NtEnumerateKey (132, 1, Basic, 280, ... ) == STATUS_NO_MORE_ENTRIES 00711 508 NtClose (132, ... ) == 0x0 00712 508 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00713 508 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00714 508 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00715 508 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00716 508 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00717 508 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00718 508 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00719 508 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00720 508 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00721 508 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00722 508 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00723 508 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00724 508 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00725 508 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00726 508 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00727 508 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 132, ) == 0x0 00728 508 NtQueryInformationToken (132, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00729 508 NtClose (132, ... ) == 0x0 00730 508 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00731 508 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00732 508 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 132, ) == 0x0 00733 508 NtQueryInformationToken (132, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00734 508 NtClose (132, ... ) == 0x0 00735 508 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00736 508 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00737 508 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 132, ) == 0x0 00738 508 NtQueryInformationToken (132, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00739 508 NtClose (132, ... ) == 0x0 00740 508 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00741 508 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00742 508 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 132, ) == 0x0 00743 508 NtQueryInformationToken (132, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00744 508 NtClose (132, ... ) == 0x0 00745 508 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00746 508 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00747 508 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 132, ) == 0x0 00748 508 NtQueryInformationToken (132, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00749 508 NtClose (132, ... ) == 0x0 00750 508 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00751 508 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00752 508 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 132, ) == 0x0 00753 508 NtQueryInformationToken (132, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00754 508 NtClose (132, ... ) == 0x0 00755 508 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00756 508 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00757 508 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 132, ) == 0x0 00758 508 NtQueryInformationToken (132, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00759 508 NtClose (132, ... ) == 0x0 00760 508 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00761 508 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00762 508 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 132, ) == 0x0 00763 508 NtQueryInformationToken (132, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00764 508 NtClose (132, ... ) == 0x0 00765 508 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00766 508 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00767 508 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 132, ) == 0x0 00768 508 NtQueryInformationToken (132, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00769 508 NtClose (132, ... ) == 0x0 00770 508 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00771 508 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00772 508 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 132, ) == 0x0 00773 508 NtQueryInformationToken (132, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00774 508 NtClose (132, ... ) == 0x0 00775 508 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00776 508 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00777 508 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 132, ) == 0x0 00778 508 NtQueryInformationToken (132, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00779 508 NtClose (132, ... ) == 0x0 00780 508 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00781 508 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00782 508 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 132, ) == 0x0 00783 508 NtQueryInformationToken (132, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00784 508 NtClose (132, ... ) == 0x0 00785 508 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00786 508 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00787 508 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 132, ) == 0x0 00788 508 NtQueryInformationToken (132, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00789 508 NtClose (132, ... ) == 0x0 00790 508 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00791 508 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00792 508 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 132, ) == 0x0 00793 508 NtQueryInformationToken (132, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00794 508 NtClose (132, ... ) == 0x0 00795 508 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00796 508 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00797 508 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 132, ) == 0x0 00798 508 NtQueryInformationToken (132, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00799 508 NtClose (132, ... ) == 0x0 00800 508 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00801 508 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 132, ) }, ... 132, ) == 0x0 00802 508 NtQueryValueKey (132, (132, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) , Full, 524, ... TitleIdx=0, Type=4, Name= (132, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) , Data= (132, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) }, 48, ) == 0x0 00803 508 NtClose (132, ... ) == 0x0 00804 508 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00805 508 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 132, ) == 0x0 00806 508 NtQueryInformationToken (132, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00807 508 NtClose (132, ... ) == 0x0 00808 508 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00809 508 NtOpenThreadToken (-2, 0x8, 0, ... ) == STATUS_NO_TOKEN 00810 508 NtOpenProcessToken (-1, 0xa, ... 132, ) == 0x0 00811 508 NtDuplicateToken (132, 0xc, {24, 0, 0x0, 0, 1240900, 0x0}, 0, 2, ... 136, ) == 0x0 00812 508 NtClose (132, ... ) == 0x0 00813 508 NtAccessCheck (1369208, 136, 0x1, 1241028, 1240972, 56, 1241056, ... (0x1), ) == 0x0 00814 508 NtClose (136, ... ) == 0x0 00815 508 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 136, ) }, ... 136, ) == 0x0 00816 508 NtQueryValueKey (136, (136, "PolicyScope", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (136, "PolicyScope", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00817 508 NtClose (136, ... ) == 0x0 00818 508 NtOpenSymbolicLinkObject (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\??\C:"}, ... 136, ) }, ... 136, ) == 0x0 00819 508 NtQuerySymbolicLinkObject (136, ... (136, ... "\Device\HarddiskVolume1", 48, ) , 48, ) == 0x0 00820 508 NtClose (136, ... ) == 0x0 00821 508 NtQueryInformationFile (68, 1239360, 528, Name, ... {status=0x0, info=64}, ) == 0x0 00822 508 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00823 508 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00824 508 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\mmwldsfs.exe"}, 1238040, ... ) }, 1238040, ... ) == 0x0 00825 508 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 136, {status=0x0, info=1}, ) }, 3, 16417, ... 136, {status=0x0, info=1}, ) == 0x0 00826 508 NtQueryDirectoryFile (136, 0, 0, 0, 1237400, 616, BothDirectory, 1, (136, 0, 0, 0, 1237400, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 00827 508 NtClose (136, ... ) == 0x0 00828 508 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 136, {status=0x0, info=1}, ) }, 3, 16417, ... 136, {status=0x0, info=1}, ) == 0x0 00829 508 NtQueryDirectoryFile (136, 0, 0, 0, 1237400, 616, BothDirectory, 1, (136, 0, 0, 0, 1237400, 616, BothDirectory, 1, "System32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 00830 508 NtClose (136, ... ) == 0x0 00831 508 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\"}, 3, 16417, ... 136, {status=0x0, info=1}, ) }, 3, 16417, ... 136, {status=0x0, info=1}, ) == 0x0 00832 508 NtQueryDirectoryFile (136, 0, 0, 0, 1237400, 616, BothDirectory, 1, (136, 0, 0, 0, 1237400, 616, BothDirectory, 1, "mmwldsfs.exe", 0, ... {status=0x0, info=118}, ) , 0, ... {status=0x0, info=118}, ) == 0x0 00833 508 NtClose (136, ... ) == 0x0 00834 508 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00835 508 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00836 508 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00837 508 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 136, ) == 0x0 00838 508 NtQueryInformationToken (136, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00839 508 NtClose (136, ... ) == 0x0 00840 508 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003"}, ... 136, ) }, ... 136, ) == 0x0 00841 508 NtOpenKey (0x20019, {24, 136, 0x40, 0, 0, (0x20019, {24, 136, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders"}, ... 132, ) }, ... 132, ) == 0x0 00842 508 NtClose (136, ... ) == 0x0 00843 508 NtQueryValueKey (132, (132, "Cache", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 00844 508 NtQueryValueKey (132, (132, "Cache", Partial, 162, ... TitleIdx=0, Type=1, Data="C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0S\0R\0I\0-\0u\0s\0e\0r\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0"}, 162, ) , Partial, 162, ... TitleIdx=0, Type=1, Data= (132, "Cache", Partial, 162, ... TitleIdx=0, Type=1, Data="C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0S\0R\0I\0-\0u\0s\0e\0r\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0"}, 162, ) }, 162, ) == 0x0 00845 508 NtClose (132, ... ) == 0x0 00846 508 NtAllocateVirtualMemory (-1, 0, 0, 4096, 8192, 4, ... 8781824, 4096, ) == 0x0 00847 508 NtAllocateVirtualMemory (-1, 8781824, 0, 4096, 4096, 4, ... 8781824, 4096, ) == 0x0 00848 508 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 132, ) }, ... 132, ) == 0x0 00849 508 NtQueryValueKey (132, (132, "LogFileName", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00850 508 NtClose (132, ... ) == 0x0 00851 508 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00852 508 NtQueryInformationToken (128, User, 128, ... {token info, class 1, size 36}, 36, ) == 0x0 00853 508 NtQueryInformationToken (128, 15, 4, ... {token info, class 15, size 4}, 4, ) == 0x0 00854 508 NtClose (128, ... ) == 0x0 00855 508 NtCreateProcessEx (1243636, 2035711, 0, -1, 0, 116, 0, 0, 0, ... ) == 0x0 00856 508 NtQueryInformationProcess (128, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffdf000,AffinityMask=0x1,BasePriority=8,Pid=884,ParentPid=504,}, 0x0, ) == 0x0 00857 508 NtReadVirtualMemory (128, 0x7ffdf008, 4, ... (128, 0x7ffdf008, 4, ... "\0\0B1", 0x0, ) , 0x0, ) == 0x0 00858 508 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\mmwldsfs.exe.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00859 508 NtAllocateVirtualMemory (-1, 1372160, 0, 8192, 4096, 4, ... 1372160, 8192, ) == 0x0 00860 508 NtReadVirtualMemory (128, 0x31420000, 4096, ... (128, 0x31420000, 4096, ... "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0fn\0\0\330\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0I\3538\210\15\212V\333\15\212V\333\15\212V\333\216\226X\333\17\212V\333\345\225R\333\17\212V\333\15\212V\333\12\212V\333\15\212W\333[\212V\333o\225E\333\4\212V\333\345\225]\333\7\212V\333Rich\15\212V\333\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0PE\0\0L\1\4\0\3344\335@\0\0\0\0\0\0\0\0\340\0\17\1\13\1\6\0\0 \0\0\0\20\0\0\0P\0\0\0\202\0\0\0`\0\0\0\200\0\0\0\0B1\0\20\0\0\0\2\0\0\4\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\260\0\0\0\20\0\0\337A\0\0\2\0\0\0\0\0\20\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\0\200\0\0h\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0UPX0\0\0\0\0\0P\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 4096, ) , 4096, ) == 0x0 00861 508 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00862 508 NtQueryInformationProcess (128, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffdf000,AffinityMask=0x1,BasePriority=8,Pid=884,ParentPid=504,}, 0x0, ) == 0x0 00863 508 NtAllocateVirtualMemory (-1, 0, 0, 1672, 4096, 4, ... 8847360, 4096, ) == 0x0 00864 508 NtAllocateVirtualMemory (128, 0, 0, 1910, 4096, 4, ... 65536, 4096, ) == 0x0 00865 508 NtWriteVirtualMemory (128, 0x10000, (128, 0x10000, "=\0:\0:\0=\0:\0:\0\\0\0\0=\0C\0:\0=\0C\0:\0\\0p\0o\0l\0y\0u\0n\0p\0a\0c\0k\0\0\0=\0E\0x\0i\0t\0C\0o\0d\0e\0=\00\00\00\00\00\00\00\02\0\0\0=\0U\0:\0=\0U\0:\0\\0s\0t\0a\0r\0t\0u\0p\0s\0c\0r\0i\0p\0t\0s\0\0\0A\0L\0L\0U\0S\0E\0R\0S\0P\0R\0O\0F\0I\0L\0E\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0A\0l\0l\0 \0U\0s\0e\0r\0s\0\0\0A\0P\0P\0D\0A\0T\0A\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0S\0R\0I\0-\0u\0s\0e\0r\0\\0A\0p\0p\0l\0i\0c\0a\0t\0i\0o\0n\0 \0D\0a\0t\0a\0\0\0C\0L\0I\0E\0N\0T\0N\0A\0M\0E\0=\0C\0o\0n\0s\0o\0l\0e\0\0\0C\0o\0m\0m\0o\0n\0P\0r\0o\0g\0r\0a\0m\0F\0i\0l\0e\0s\0=\0C\0:\0\\0P\0r\0o\0g\0r\0a\0m\0 \0F\0i\0l\0e\0s\0\\0C\0o\0m\0m\0o\0n\0 \0F\0i\0l\0e\0s\0\0\0C\0O\0M\0", 1910, ... 0x0, ) , 1910, ... 0x0, ) == 0x0 00866 508 NtAllocateVirtualMemory (128, 0, 0, 1672, 4096, 4, ... 131072, 4096, ) == 0x0 00867 508 NtWriteVirtualMemory (128, 0x20000, (128, 0x20000, "\0\20\0\0\210\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0\0\0\0\0\13\0\0\0$\0\10\2\220\2\0\0\0\0\0\0\374\0\376\0\230\4\0\0@\0B\0\230\5\0\0@\0B\0\334\5\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0@\0B\0 \6\0\0\36\0 \0d\6\0\0\0\0\2\0\204\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 1672, ... 0x0, ) , 1672, ... 0x0, ) == 0x0 00868 508 NtWriteVirtualMemory (128, 0x7ffdf010, (128, 0x7ffdf010, "\0\0\2\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 00869 508 NtWriteVirtualMemory (128, 0x7ffdf1e8, (128, 0x7ffdf1e8, "\0\0\0\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 00870 508 NtFreeVirtualMemory (-1, (0x870000), 0, 32768, ... (0x870000), 4096, ) == 0x0 00871 508 NtAllocateVirtualMemory (128, 0, 0, 1048576, 8192, 4, ... 196608, 1048576, ) == 0x0 00872 508 NtAllocateVirtualMemory (128, 1236992, 0, 8192, 4096, 4, ... 1236992, 8192, ) == 0x0 00873 508 NtProtectVirtualMemory (128, (0x12e000), 4096, 260, ... (0x12e000), 4096, 4, ) == 0x0 00874 508 NtCreateThread (0x1f03ff, 0x0, 128, 1241900, 1242620, 1, ... 132, {884, 888}, ) == 0x0 00875 508 NtRequestWaitReplyPort (24, {168, 196, new_msg, 0, 1312872, 1310720, 1344776, 1243720} (24, {168, 196, new_msg, 0, 1312872, 1310720, 1344776, 1243720} "\0\0\0\0\0\0\1\0\2$\370w U\367w\203\0\0\0\204\0\0\0t\3\0\0x\3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\375\177\0\0\0\0\0\0\24\0\0\0\0\0" ... {168, 196, reply, 0, 504, 508, 1563, 0} "\0\0\0\0\0\0\1\0\0\0\0\0 U\367w\200\0\0\0\204\0\0\0t\3\0\0x\3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\375\177\0\0\0\0\0\0\24\0\0\0\0\0" ) ... {168, 196, reply, 0, 504, 508, 1563, 0} (24, {168, 196, new_msg, 0, 1312872, 1310720, 1344776, 1243720} "\0\0\0\0\0\0\1\0\2$\370w U\367w\203\0\0\0\204\0\0\0t\3\0\0x\3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\375\177\0\0\0\0\0\0\24\0\0\0\0\0" ... {168, 196, reply, 0, 504, 508, 1563, 0} "\0\0\0\0\0\0\1\0\0\0\0\0 U\367w\200\0\0\0\204\0\0\0t\3\0\0x\3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\375\177\0\0\0\0\0\0\24\0\0\0\0\0" ) ) == 0x0 00876 508 NtResumeThread (132, ... 1, ) == 0x0 00877 508 NtClose (68, ... ) == 0x0 00878 508 NtClose (116, ... ) == 0x0 00879 508 NtQueryInformationProcess (128, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffdf000,AffinityMask=0x1,BasePriority=8,Pid=884,ParentPid=504,}, 0x0, ) == 0x0 00880 508 NtUserWaitForInputIdle (884, 30000, 0, ... 00881 508 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 116, ) == 0x0 00882 508 NtClose (116, ... ) == 0x0 00880 508 NtUserWaitForInputIdle ... ) == 0x0 00883 508 NtClose (128, ... ) == 0x0 00884 508 NtClose (132, ... ) == 0x0 00885 508 NtDelayExecution (0, {-5000000, -1}, ... ) == 0x0 00886 508 NtTerminateProcess (0, 0, ... ) == 0x0 00887 508 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc03b 00888 508 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 00889 508 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc03d 00890 508 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 00891 508 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc03f 00892 508 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 00893 508 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc041 00894 508 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 00895 508 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc043 00896 508 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 00897 508 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc045 00898 508 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 00899 508 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc047 00900 508 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 00901 508 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc049 00902 508 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 00903 508 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc04b 00904 508 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 00905 508 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc04d 00906 508 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 00907 508 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc04f 00908 508 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 00909 508 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc051 00910 508 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 00911 508 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc053 00912 508 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 00913 508 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc057 00914 508 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 00915 508 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc059 00916 508 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 00917 508 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc05b 00918 508 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 00919 508 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc05d 00920 508 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 00921 508 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc05f 00922 508 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 00923 508 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc017 00924 508 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 00925 508 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc019 00926 508 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 00927 508 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc018 00928 508 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 00929 508 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc01a 00930 508 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 00931 508 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc01c 00932 508 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 00933 508 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc01e 00934 508 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 00935 508 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc01b 00936 508 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 00937 508 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc068 00938 508 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 00939 508 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc06a 00940 508 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 00941 508 NtUnmapViewOfSection (-1, 0x850000, ... ) == 0x0 00942 508 NtClose (76, ... ) == 0x0 00943 508 NtClose (64, ... ) == 0x0 00944 508 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x5,}, 4, ... ) == 0x0 00945 508 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x1,}, 4, ... ) == 0x0 00946 508 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x2,}, 4, ... ) == 0x0 00947 508 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x3,}, 4, ... ) == 0x0 00948 508 NtFreeVirtualMemory (-1, (0x860000), 4096, 32768, ... (0x860000), 4096, ) == 0x0 00949 508 NtRequestWaitReplyPort (24, {20, 48, new_msg, 0, 0, 0, 0, 0} (24, {20, 48, new_msg, 0, 0, 0, 0, 0} "\0\0\0\0\3\0\1\0@U\367w\0\0\0\0\0\0\0\0" ... {20, 48, reply, 0, 504, 508, 3039, 0} "\0\0\0\0\3\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ... {20, 48, reply, 0, 504, 508, 3039, 0} (24, {20, 48, new_msg, 0, 0, 0, 0, 0} "\0\0\0\0\3\0\1\0@U\367w\0\0\0\0\0\0\0\0" ... {20, 48, reply, 0, 504, 508, 3039, 0} "\0\0\0\0\3\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ) == 0x0 00950 508 NtTerminateProcess (-1, 0, ... 00951 508 NtClose (44, ... ) == 0x0