Summary:

NtAddAtom(>) 1 NtAccessCheck(>) 2 NtSetInformationObject(>) 3 NtSetInformationFile(>) 14
NtCallbackReturn(>) 1 NtAdjustPrivilegesToken(>) 2 NtWriteFile(>) 3 NtQueryInformationFile(>) 15
NtContinue(>) 1 NtCreateIoCompletion(>) 2 NtFreeVirtualMemory(>) 4 NtCreateSection(>) 17
NtCreateMutant(>) 1 NtCreateThread(>) 2 NtSetValueKey(>) 4 NtOpenProcess(>) 17
NtCreateProcessEx(>) 1 NtEnumerateKey(>) 2 NtGdiGetStockObject(>) 5 NtQuerySystemInformation(>) 19
NtDelayExecution(>) 1 NtGdiCreateSolidBrush(>) 2 NtQueryVolumeInformationFile(>) 5 NtOpenProcessTokenEx(>) 24
NtDuplicateToken(>) 1 NtOpenDirectoryObject(>) 2 NtCreateKey(>) 6 NtOpenThreadTokenEx(>) 24
NtEnumerateValueKey(>) 1 NtOpenEvent(>) 2 NtOpenThreadToken(>) 6 NtUserUnregisterClass(>) 27
NtGdiCreateBitmap(>) 1 NtOpenMutant(>) 2 NtQueryDefaultUILanguage(>) 6 NtUserGetClassInfo(>) 28
NtGdiInit(>) 1 NtOpenSymbolicLinkObject(>) 2 NtQuerySection(>) 6 NtOpenFile(>) 30
NtGdiQueryFontAssocInfo(>) 1 NtQueryInstallUILanguage(>) 2 NtSetInformationProcess(>) 6 NtQueryAttributesFile(>) 30
NtGdiSelectBitmap(>) 1 NtQuerySymbolicLinkObject(>) 2 NtUserSystemParametersInfo(>) 6 NtQueryInformationToken(>) 30
NtOpenKeyedEvent(>) 1 NtQueryVirtualMemory(>) 2 NtFsControlFile(>) 7 NtUserFindExistingCursorIcon(>) 33
NtQueryInformationJobObject(>) 1 NtReadFile(>) 2 NtOpenProcessToken(>) 7 NtUnmapViewOfSection(>) 36
NtQueryObject(>) 1 NtReadVirtualMemory(>) 2 NtRequestWaitReplyPort(>) 8 NtAllocateVirtualMemory(>) 38
NtQuerySystemTime(>) 1 NtReleaseMutant(>) 2 NtCreateFile(>) 9 NtOpenSection(>) 41
NtRegisterThreadTerminatePort(>) 1 NtResumeThread(>) 2 NtQueryDebugFilterState(>) 9 NtUserRegisterClassExWOW(>) 44
NtSecureConnectPort(>) 1 NtTerminateProcess(>) 2 NtSetInformationThread(>) 9 NtQueryValueKey(>) 49
NtTestAlert(>) 1 NtUserRegisterWindowMessage(>) 2 NtCreateEvent(>) 10 NtMapViewOfSection(>) 75
NtUserCallNoParam(>) 1 NtUserWaitForInputIdle(>) 2 NtQueryDirectoryFile(>) 10 NtWriteVirtualMemory(>) 76
NtUserCallOneParam(>) 1 NtWaitForSingleObject(>) 2 NtFlushInstructionCache(>) 13 NtProtectVirtualMemory(>) 100
NtUserGetDC(>) 1 NtDuplicateObject(>) 3 NtQueryDefaultLocale(>) 13 NtOpenKey(>) 107
NtUserGetThreadDesktop(>) 1 NtGdiCreateCompatibleDC(>) 3 NtQueryInformationProcess(>) 13 NtClose(>) 193

Trace:

00001 428 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\packed.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00002 428 NtOpenKeyedEvent (0x2000000, {24, 0, 0x0, 0, 0, (0x2000000, {24, 0, 0x0, 0, 0, "\KernelObjects\CritSecOutOfMemoryEvent"}, ... 4, ) }, ... 4, ) == 0x0 00003 428 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00004 428 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 1310720, 1048576, ) == 0x0 00005 428 NtAllocateVirtualMemory (-1, 1310720, 0, 4096, 4096, 4, ... 1310720, 4096, ) == 0x0 00006 428 NtAllocateVirtualMemory (-1, 1314816, 0, 8192, 4096, 4, ... 1314816, 8192, ) == 0x0 00007 428 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00008 428 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 2359296, 65536, ) == 0x0 00009 428 NtAllocateVirtualMemory (-1, 2359296, 0, 24576, 4096, 4, ... 2359296, 24576, ) == 0x0 00010 428 NtOpenDirectoryObject (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\KnownDlls"}, ... 8, ) }, ... 8, ) == 0x0 00011 428 NtOpenSymbolicLinkObject (0x1, {24, 8, 0x40, 0, 0, (0x1, {24, 8, 0x40, 0, 0, "KnownDllPath"}, ... 12, ) }, ... 12, ) == 0x0 00012 428 NtQuerySymbolicLinkObject (12, ... (12, ... "C:\WINDOWS\system32", 0x0, ) , 0x0, ) == 0x0 00013 428 NtClose (12, ... ) == 0x0 00014 428 NtOpenFile (0x100020, {24, 0, 0x42, 0, 0, (0x100020, {24, 0, 0x42, 0, 0, "\??\U:\startupscripts\"}, 3, 33, ... 12, {status=0x0, info=1}, ) }, 3, 33, ... 12, {status=0x0, info=1}, ) == 0x0 00015 428 NtQueryVolumeInformationFile (12, 1243848, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00016 428 NtFsControlFile (12, 0, 0x0, 0x0, 0x90028, 0x0, 0, 0, ... ) == STATUS_INVALID_PARAMETER 00017 428 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local"}, 1243832, ... ) }, 1243832, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00018 428 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "kernel32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00019 428 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77e60000), 0x0, 937984, ) == 0x0 00020 428 NtClose (16, ... ) == 0x0 00021 428 NtQuerySystemInformation (RangeStart, 4, ... {system info, class 50, size 4}, 0x0, ) == 0x0 00022 428 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00023 428 NtCreateSection (0xf001f, 0x0, {65536, 0}, 4, 67108864, 0, ... 16, ) == 0x0 00024 428 NtSecureConnectPort ( ("\Windows\ApiPort", {0, 2, 1, 1}, {24, 16, 0, 65536, 0, 0}, 1319736, {12, 0, 0}, 1242016, 44, ... 24, {24, 16, 0, 65536, 2424832, 18677760}, {0, 0, 0}, 200, 44, ) , {0, 2, 1, 1}, {24, 16, 0, 65536, 0, 0}, 1319736, {12, 0, 0}, 1242016, 44, ... 24, {24, 16, 0, 65536, 2424832, 18677760}, {0, 0, 0}, 200, 44, ) == 0x0 00025 428 NtClose (16, ... ) == 0x0 00026 428 NtQueryObject (24, Handle, 2, ... {Inherit=0,ProtectFromClose=0,}, -1, ) == 0x0 00027 428 NtSetInformationObject (24, Handle, {Inherit=0,ProtectFromClose=1,}, 256, ... ) == 0x0 00028 428 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00029 428 NtQueryVirtualMemory (-1, 0x250000, Basic, 28, ... {BaseAddress=0x250000,AllocationBase=0x250000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x40000,}, 0x0, ) == 0x0 00030 428 NtAllocateVirtualMemory (-1, 2424832, 0, 4096, 4096, 4, ... 2424832, 4096, ) == 0x0 00031 428 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 0, 0, 0, 0} (24, {28, 56, new_msg, 0, 0, 0, 0, 0} "\210\6\35\1\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6\35\1\4\0\0\0" ... {28, 56, reply, 0, 424, 428, 1475, 0} "\0\333\26\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6\35\1\4\0\0\0" ) ... {28, 56, reply, 0, 424, 428, 1475, 0} (24, {28, 56, new_msg, 0, 0, 0, 0, 0} "\210\6\35\1\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6\35\1\4\0\0\0" ... {28, 56, reply, 0, 424, 428, 1475, 0} "\0\333\26\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6\35\1\4\0\0\0" ) ) == 0x0 00032 428 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00033 428 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 16, ) }, ... 16, ) == 0x0 00034 428 NtQueryValueKey (16, (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00035 428 NtClose (16, ... ) == 0x0 00036 428 NtAllocateVirtualMemory (-1, 1232896, 0, 4096, 4096, 260, ... 1232896, 4096, ) == 0x0 00037 428 NtOpenMutant (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\NlsCacheMutant"}, ... 16, ) }, ... 16, ) == 0x0 00038 428 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionUnicode"}, ... 28, ) }, ... 28, ) == 0x0 00039 428 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x260000), 0x0, 90112, ) == 0x0 00040 428 NtClose (28, ... ) == 0x0 00041 428 NtQueryDefaultLocale (0, 2012046252, ... ) == 0x0 00042 428 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionLocale"}, ... 28, ) }, ... 28, ) == 0x0 00043 428 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x280000), 0x0, 212992, ) == 0x0 00044 428 NtClose (28, ... ) == 0x0 00045 428 NtOpenSection (0x5, {24, 0, 0x40, 0, 0, (0x5, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey"}, ... 28, ) }, ... 28, ) == 0x0 00046 428 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x2c0000), 0x0, 266240, ) == 0x0 00047 428 NtQuerySection (28, Basic, 16, ... {BaseAddress=0x0,Attributes=0x800000,Size={0x40004, 0x0},}, 0x0, ) == 0x0 00048 428 NtClose (28, ... ) == 0x0 00049 428 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortTbls"}, ... 28, ) }, ... 28, ) == 0x0 00050 428 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x310000), 0x0, 24576, ) == 0x0 00051 428 NtClose (28, ... ) == 0x0 00052 428 NtQueryVirtualMemory (-1, 0x7ffd2000, Basic, 28, ... {BaseAddress=0x7ffd2000,AllocationBase=0x7ffb0000,AllocationProtect=0x2,RegionSize=0x2000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 00053 428 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00054 428 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00055 428 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 2012558373, 2012047104, 2013025280, 0} (24, {28, 56, new_msg, 0, 2012558373, 2012047104, 2013025280, 0} "\210\6\35\1\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6\35\18\6\0\0" ... {28, 56, reply, 0, 424, 428, 1480, 0} "8\244\26\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6\35\18\6\0\0" ) ... {28, 56, reply, 0, 424, 428, 1480, 0} (24, {28, 56, new_msg, 0, 2012558373, 2012047104, 2013025280, 0} "\210\6\35\1\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6\35\18\6\0\0" ... {28, 56, reply, 0, 424, 428, 1480, 0} "8\244\26\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6\35\18\6\0\0" ) ) == 0x0 00056 428 NtProtectVirtualMemory (-1, (0x31428000), 36864, 4, ... (0x31428000), 36864, 128, ) == 0x0 00057 428 NtProtectVirtualMemory (-1, (0x31428000), 36864, 128, ... (0x31428000), 36864, 4, ) == 0x0 00058 428 NtFlushInstructionCache (-1, 826441728, 36864, ... ) == 0x0 00059 428 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "ADVAPI32.dll"}, ... 28, ) }, ... 28, ) == 0x0 00060 428 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77dd0000), 0x0, 569344, ) == 0x0 00061 428 NtClose (28, ... ) == 0x0 00062 428 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "RPCRT4.dll"}, ... 28, ) }, ... 28, ) == 0x0 00063 428 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77cc0000), 0x0, 479232, ) == 0x0 00064 428 NtClose (28, ... ) == 0x0 00065 428 NtProtectVirtualMemory (-1, (0x31428000), 36864, 4, ... (0x31428000), 36864, 64, ) == 0x0 00066 428 NtProtectVirtualMemory (-1, (0x31428000), 36864, 64, ... (0x31428000), 36864, 4, ) == 0x0 00067 428 NtFlushInstructionCache (-1, 826441728, 36864, ... ) == 0x0 00068 428 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "MSVCRT.dll"}, ... 28, ) }, ... 28, ) == 0x0 00069 428 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77c10000), 0x0, 339968, ) == 0x0 00070 428 NtClose (28, ... ) == 0x0 00071 428 NtProtectVirtualMemory (-1, (0x31428000), 36864, 4, ... (0x31428000), 36864, 64, ) == 0x0 00072 428 NtProtectVirtualMemory (-1, (0x31428000), 36864, 64, ... (0x31428000), 36864, 4, ) == 0x0 00073 428 NtFlushInstructionCache (-1, 826441728, 36864, ... ) == 0x0 00074 428 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "USER32.dll"}, ... 28, ) }, ... 28, ) == 0x0 00075 428 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77d40000), 0x0, 577536, ) == 0x0 00076 428 NtClose (28, ... ) == 0x0 00077 428 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "GDI32.dll"}, ... 28, ) }, ... 28, ) == 0x0 00078 428 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77c70000), 0x0, 262144, ) == 0x0 00079 428 NtClose (28, ... ) == 0x0 00080 428 NtProtectVirtualMemory (-1, (0x31428000), 36864, 4, ... (0x31428000), 36864, 64, ) == 0x0 00081 428 NtProtectVirtualMemory (-1, (0x31428000), 36864, 64, ... (0x31428000), 36864, 4, ) == 0x0 00082 428 NtFlushInstructionCache (-1, 826441728, 36864, ... ) == 0x0 00083 428 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WININET.dll"}, ... 28, ) }, ... 28, ) == 0x0 00084 428 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76200000), 0x0, 618496, ) == 0x0 00085 428 NtClose (28, ... ) == 0x0 00086 428 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "SHLWAPI.dll"}, ... 28, ) }, ... 28, ) == 0x0 00087 428 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x772d0000), 0x0, 405504, ) == 0x0 00088 428 NtClose (28, ... ) == 0x0 00089 428 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "CRYPT32.dll"}, ... 28, ) }, ... 28, ) == 0x0 00090 428 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x762c0000), 0x0, 565248, ) == 0x0 00091 428 NtClose (28, ... ) == 0x0 00092 428 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "MSASN1.dll"}, ... 28, ) }, ... 28, ) == 0x0 00093 428 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x762a0000), 0x0, 61440, ) == 0x0 00094 428 NtClose (28, ... ) == 0x0 00095 428 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "OLEAUT32.dll"}, ... 28, ) }, ... 28, ) == 0x0 00096 428 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77120000), 0x0, 569344, ) == 0x0 00097 428 NtClose (28, ... ) == 0x0 00098 428 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "OLE32.DLL"}, ... 28, ) }, ... 28, ) == 0x0 00099 428 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x771b0000), 0x0, 1155072, ) == 0x0 00100 428 NtClose (28, ... ) == 0x0 00101 428 NtProtectVirtualMemory (-1, (0x31428000), 36864, 4, ... (0x31428000), 36864, 64, ) == 0x0 00102 428 NtProtectVirtualMemory (-1, (0x31428000), 36864, 64, ... (0x31428000), 36864, 4, ) == 0x0 00103 428 NtFlushInstructionCache (-1, 826441728, 36864, ... ) == 0x0 00104 428 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WS2_32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00105 428 NtAllocateVirtualMemory (-1, 1323008, 0, 4096, 4096, 4, ... 1323008, 4096, ) == 0x0 00106 428 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\WS2_32.dll"}, 1242624, ... ) }, 1242624, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00107 428 NtQueryAttributesFile ({24, 12, 0x40, 0, 0, ({24, 12, 0x40, 0, 0, "WS2_32.dll"}, 1242624, ... ) }, 1242624, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00108 428 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\WS2_32.dll"}, 1242624, ... ) }, 1242624, ... ) == 0x0 00109 428 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\WS2_32.dll"}, 5, 96, ... 28, {status=0x0, info=1}, ) }, 5, 96, ... 28, {status=0x0, info=1}, ) == 0x0 00110 428 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 28, ... 32, ) == 0x0 00111 428 NtQuerySection (32, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00112 428 NtOpenProcessToken (-1, 0x8, ... 36, ) == 0x0 00113 428 NtQueryInformationToken (36, User, 136, ... {token info, class 1, size 36}, 36, ) == 0x0 00114 428 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00115 428 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 40, ) }, ... 40, ) == 0x0 00116 428 NtQueryValueKey (40, (40, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (40, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 00117 428 NtClose (40, ... ) == 0x0 00118 428 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00119 428 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 40, ) == 0x0 00120 428 NtQueryInformationToken (40, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00121 428 NtClose (40, ... ) == 0x0 00122 428 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00123 428 NtClose (36, ... ) == 0x0 00124 428 NtClose (28, ... ) == 0x0 00125 428 NtMapViewOfSection (32, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x71ab0000), 0x0, 86016, ) == 0x0 00126 428 NtClose (32, ... ) == 0x0 00127 428 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WS2HELP.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00128 428 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\WS2HELP.dll"}, 1241820, ... ) }, 1241820, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00129 428 NtQueryAttributesFile ({24, 12, 0x40, 0, 0, ({24, 12, 0x40, 0, 0, "WS2HELP.dll"}, 1241820, ... ) }, 1241820, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00130 428 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\WS2HELP.dll"}, 1241820, ... ) }, 1241820, ... ) == 0x0 00131 428 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\WS2HELP.dll"}, 5, 96, ... 32, {status=0x0, info=1}, ) }, 5, 96, ... 32, {status=0x0, info=1}, ) == 0x0 00132 428 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 32, ... 28, ) == 0x0 00133 428 NtQuerySection (28, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00134 428 NtClose (32, ... ) == 0x0 00135 428 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x71aa0000), 0x0, 32768, ) == 0x0 00136 428 NtClose (28, ... ) == 0x0 00137 428 NtProtectVirtualMemory (-1, (0x31428000), 36864, 4, ... (0x31428000), 36864, 64, ) == 0x0 00138 428 NtProtectVirtualMemory (-1, (0x31428000), 36864, 64, ... (0x31428000), 36864, 4, ) == 0x0 00139 428 NtFlushInstructionCache (-1, 826441728, 36864, ... ) == 0x0 00140 428 NtOpenProcessToken (-1, 0x8, ... 28, ) == 0x0 00141 428 NtQueryInformationToken (28, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00142 428 NtClose (28, ... ) == 0x0 00143 428 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 28, ) }, ... 28, ) == 0x0 00144 428 NtQueryValueKey (28, (28, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (28, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00145 428 NtClose (28, ... ) == 0x0 00146 428 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 28, ) }, ... 28, ) == 0x0 00147 428 NtQueryValueKey (28, (28, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (28, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00148 428 NtQueryValueKey (28, (28, "TSUserEnabled", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (28, "TSUserEnabled", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00149 428 NtClose (28, ... ) == 0x0 00150 428 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon"}, ... 28, ) }, ... 28, ) == 0x0 00151 428 NtQueryValueKey (28, (28, "LeakTrack", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00152 428 NtClose (28, ... ) == 0x0 00153 428 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\MACHINE"}, ... 28, ) }, ... 28, ) == 0x0 00154 428 NtSetInformationObject (28, Handle, {Inherit=0,ProtectFromClose=1,}, 2011365632, ... ) == 0x0 00155 428 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\Diagnostics"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00156 428 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00157 428 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 3276800, 65536, ) == 0x0 00158 428 NtAllocateVirtualMemory (-1, 3276800, 0, 4096, 4096, 4, ... 3276800, 4096, ) == 0x0 00159 428 NtAllocateVirtualMemory (-1, 3280896, 0, 8192, 4096, 4, ... 3280896, 8192, ) == 0x0 00160 428 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionCType"}, ... 32, ) }, ... 32, ) == 0x0 00161 428 NtMapViewOfSection (32, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x330000), 0x0, 12288, ) == 0x0 00162 428 NtClose (32, ... ) == 0x0 00163 428 NtAllocateVirtualMemory (-1, 3289088, 0, 4096, 4096, 4, ... 3289088, 4096, ) == 0x0 00164 428 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00165 428 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1243120, 256, 1242864, 256} (24, {28, 56, new_msg, 0, 1243120, 256, 1242864, 256} "\210\6\35\1\0\0\0\0\1\0\0\0\360\367\22\0\3\0\0\0\234\6\35\1$\1\0\0" ... {28, 56, reply, 0, 424, 428, 1490, 0} "8G\27\0\0\0\0\0\0\0\0\0\360\367\22\0\3\0\0\0\234\6\35\1$\1\0\0" ) ... {28, 56, reply, 0, 424, 428, 1490, 0} (24, {28, 56, new_msg, 0, 1243120, 256, 1242864, 256} "\210\6\35\1\0\0\0\0\1\0\0\0\360\367\22\0\3\0\0\0\234\6\35\1$\1\0\0" ... {28, 56, reply, 0, 424, 428, 1490, 0} "8G\27\0\0\0\0\0\0\0\0\0\360\367\22\0\3\0\0\0\234\6\35\1$\1\0\0" ) ) == 0x0 00166 428 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Error Message Instrument\"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00167 428 NtMapViewOfSection (32, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x410000), 0x0, 1060864, ) == 0x0 00168 428 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 36, ) == 0x0 00169 428 NtOpenThreadTokenEx (-2, 0x8, 1, 512, ... ) == STATUS_NO_TOKEN 00170 428 NtOpenProcessTokenEx (-1, 0x8, 512, ... -2147482032, ) == 0x0 00171 428 NtQueryInformationToken (-2147482032, Statistics, 0, ... ) == STATUS_BUFFER_TOO_SMALL 00172 428 NtQueryInformationToken (-2147482032, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00173 428 NtClose (-2147482032, ... ) == 0x0 00174 428 NtAllocateVirtualMemory (-1, 0, 0, 32, 4096, 4, ... 5373952, 4096, ) == 0x0 00175 428 NtFreeVirtualMemory (-1, (0x520000), 4096, 32768, ... (0x520000), 4096, ) == 0x0 00176 428 NtDuplicateObject (-1, 40, -1, 0x0, 0, 2, ... 48, ) == 0x0 00177 428 NtOpenKey (0x20019, {24, 0, 0x240, 0, 0, (0x20019, {24, 0, 0x240, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Compatibility32"}, ... -2147482032, ) }, ... -2147482032, ) == 0x0 00178 428 NtQueryValueKey (-2147482032, (-2147482032, "packed", Partial, 172, ... ) , Partial, 172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00179 428 NtClose (-2147482032, ... ) == 0x0 00180 428 NtOpenKey (0x20019, {24, 0, 0x240, 0, 0, (0x20019, {24, 0, 0x240, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\IME Compatibility"}, ... -2147482032, ) }, ... -2147482032, ) == 0x0 00181 428 NtQueryValueKey (-2147482032, (-2147482032, "packed", Partial, 172, ... ) , Partial, 172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00182 428 NtClose (-2147482032, ... ) == 0x0 00183 428 NtQueryDefaultLocale (0, -132478452, ... ) == 0x0 00184 428 NtGdiQueryFontAssocInfo (0, ... ) == 0x0 00185 428 NtUserCallNoParam (24, ... ) == 0x0 00186 428 NtGdiCreateCompatibleDC (0, ... 00187 428 NtAllocateVirtualMemory (-1, 0, 0, 4096, 12288, 4, ... 5373952, 4096, ) == 0x0 00186 428 NtGdiCreateCompatibleDC ... ) == 0x130103c8 00188 428 NtGdiGetStockObject (0, ... ) == 0x1900010 00189 428 NtGdiGetStockObject (4, ... ) == 0x1900011 00190 428 NtGdiCreateBitmap (8, 8, 1, 1, 2010393708, ... ) == 0xe05040e 00191 428 NtGdiCreateSolidBrush (0, 0, ... 00192 428 NtAllocateVirtualMemory (-1, 0, 0, 4096, 12288, 4, ... 8585216, 4096, ) == 0x0 00191 428 NtGdiCreateSolidBrush ... ) == 0x16100401 00193 428 NtGdiGetStockObject (13, ... ) == 0x18a0021 00194 428 NtGdiCreateCompatibleDC (0, ... ) == 0xd01040f 00195 428 NtGdiSelectBitmap (218170383, 235209742, ... ) == 0x185000f 00196 428 NtUserGetThreadDesktop (428, 0, ... ) == 0x2c 00197 428 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Windows"}, ... 52, ) }, ... 52, ) == 0x0 00198 428 NtQueryValueKey (52, (52, "AppInit_DLLs", Partial, 64, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) , Partial, 64, ... TitleIdx=0, Type=1, Data= (52, "AppInit_DLLs", Partial, 64, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) }, 14, ) == 0x0 00199 428 NtClose (52, ... ) == 0x0 00200 428 NtUserFindExistingCursorIcon (1241204, 1241220, 1241788, ... ) == 0x10011 00201 428 NtUserRegisterClassExWOW (1241724, 1241804, 1241788, 1241820, 673, 128, 0, ... ) == 0x810dc017 00202 428 NtUserFindExistingCursorIcon (1241204, 1241220, 1241788, ... ) == 0x10011 00203 428 NtUserRegisterClassExWOW (1241724, 1241804, 1241788, 1241820, 674, 128, 0, ... ) == 0x810dc01c 00204 428 NtUserFindExistingCursorIcon (1241204, 1241220, 1241788, ... ) == 0x10011 00205 428 NtUserRegisterClassExWOW (1241724, 1241804, 1241788, 1241820, 675, 128, 0, ... ) == 0x810dc01e 00206 428 NtUserFindExistingCursorIcon (1241204, 1241220, 1241788, ... ) == 0x10011 00207 428 NtUserRegisterClassExWOW (1241724, 1241804, 1241788, 1241820, 676, 128, 0, ... ) == 0x810d8002 00208 428 NtUserFindExistingCursorIcon (1241204, 1241220, 1241788, ... ) == 0x10013 00209 428 NtUserRegisterClassExWOW (1241724, 1241804, 1241788, 1241820, 677, 128, 0, ... ) == 0x810dc018 00210 428 NtUserFindExistingCursorIcon (1241204, 1241220, 1241788, ... ) == 0x10011 00211 428 NtUserRegisterClassExWOW (1241724, 1241804, 1241788, 1241820, 678, 128, 0, ... ) == 0x810dc01a 00212 428 NtUserFindExistingCursorIcon (1241204, 1241220, 1241788, ... ) == 0x10011 00213 428 NtUserRegisterClassExWOW (1241724, 1241804, 1241788, 1241820, 679, 128, 0, ... ) == 0x810dc01d 00214 428 NtUserFindExistingCursorIcon (1241204, 1241220, 1241788, ... ) == 0x10011 00215 428 NtUserRegisterClassExWOW (1241724, 1241804, 1241788, 1241820, 681, 128, 0, ... ) == 0x810dc026 00216 428 NtUserFindExistingCursorIcon (1241204, 1241220, 1241788, ... ) == 0x10011 00217 428 NtUserRegisterClassExWOW (1241724, 1241804, 1241788, 1241820, 680, 128, 0, ... ) == 0x810dc019 00218 428 NtUserRegisterClassExWOW (1241676, 1241756, 1241740, 1241772, 0, 128, 0, ... 00219 428 NtAllocateVirtualMemory (-1, 5533696, 0, 4096, 4096, 32, ... 5533696, 4096, ) == 0x0 00218 428 NtUserRegisterClassExWOW ... ) == 0x810dc020 00220 428 NtUserRegisterClassExWOW (1241676, 1241752, 1241768, 1241740, 0, 130, 0, ... ) == 0x810dc022 00221 428 NtUserRegisterClassExWOW (1241676, 1241756, 1241740, 1241772, 0, 128, 0, ... ) == 0x810dc023 00222 428 NtUserRegisterClassExWOW (1241676, 1241752, 1241768, 1241740, 0, 130, 0, ... ) == 0x810dc024 00223 428 NtUserRegisterClassExWOW (1241676, 1241756, 1241740, 1241772, 0, 128, 0, ... ) == 0x810dc025 00224 428 NtCallbackReturn (0, 0, 0, ... 00225 428 NtGdiInit (... ) == 0x1 00226 428 NtGdiGetStockObject (18, ... ) == 0x290001c 00227 428 NtGdiGetStockObject (19, ... ) == 0x1b00019 00228 428 NtOpenKey (0x2000000, {24, 28, 0x40, 0, 0, (0x2000000, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\Performance"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00229 428 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "SYSTEM\CurrentControlSet\Services\crypt32\Performance"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00230 428 NtAllocateVirtualMemory (-1, 1327104, 0, 4096, 4096, 4, ... 1327104, 4096, ) == 0x0 00231 428 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager"}, ... 52, ) }, ... 52, ) == 0x0 00232 428 NtQueryValueKey (52, (52, "SafeDllSearchMode", Partial, 16, ... ) , Partial, 16, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00233 428 NtClose (52, ... ) == 0x0 00234 428 NtAllocateVirtualMemory (-1, 1331200, 0, 4096, 4096, 4, ... 1331200, 4096, ) == 0x0 00235 428 NtAllocateVirtualMemory (-1, 1335296, 0, 4096, 4096, 4, ... 1335296, 4096, ) == 0x0 00236 428 NtAllocateVirtualMemory (-1, 1339392, 0, 4096, 4096, 4, ... 1339392, 4096, ) == 0x0 00237 428 NtOpenDirectoryObject (0x2000f, {24, 0, 0x40, 0, 0, (0x2000f, {24, 0, 0x40, 0, 0, "\BaseNamedObjects"}, ... 52, ) }, ... 52, ) == 0x0 00238 428 NtCreateEvent (0x1f0003, {24, 52, 0x80, 1243532, 0, (0x1f0003, {24, 52, 0x80, 1243532, 0, "Global\crypt32LogoffEvent"}, 0, 0, ... ) }, 0, 0, ... ) == STATUS_ACCESS_DENIED 00239 428 NtOpenEvent (0x100000, {24, 52, 0x0, 0, 0, (0x100000, {24, 52, 0x0, 0, 0, "Global\crypt32LogoffEvent"}, ... 56, ) }, ... 56, ) == 0x0 00240 428 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00241 428 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00242 428 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "SYSTEM\CurrentControlSet\Control\Session Manager"}, ... 60, ) }, ... 60, ) == 0x0 00243 428 NtQueryValueKey (60, (60, "CriticalSectionTimeout", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\215'\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (60, "CriticalSectionTimeout", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\215'\0"}, 16, ) }, 16, ) == 0x0 00244 428 NtClose (60, ... ) == 0x0 00245 428 NtAllocateVirtualMemory (-1, 1343488, 0, 4096, 4096, 4, ... 1343488, 4096, ) == 0x0 00246 428 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00247 428 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00248 428 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00249 428 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00250 428 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Classes\Interface"}, ... 60, ) }, ... 60, ) == 0x0 00251 428 NtQueryValueKey (60, (60, "InterfaceHelperDisableAll", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00252 428 NtQueryValueKey (60, (60, "InterfaceHelperDisableAllForOle32", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00253 428 NtQueryValueKey (60, (60, "InterfaceHelperDisableTypeLib", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00254 428 NtClose (60, ... ) == 0x0 00255 428 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Classes\Interface\{00020400-0000-0000-C000-000000000046}"}, ... 60, ) }, ... 60, ) == 0x0 00256 428 NtQueryValueKey (60, (60, "InterfaceHelperDisableAll", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00257 428 NtQueryValueKey (60, (60, "InterfaceHelperDisableAllForOle32", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00258 428 NtClose (60, ... ) == 0x0 00259 428 NtOpenEvent (0x1f0003, {24, 52, 0x0, 0, 0, (0x1f0003, {24, 52, 0x0, 0, 0, "HookSwitchHookEnabledEvent"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00260 428 NtUserRegisterWindowMessage ( ("{FB8F0821-0164-101B-84ED-08002B2EC713}", ... ) , ... ) == 0xc07b 00261 428 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00262 428 NtOpenKey (0x9, {24, 28, 0x40, 0, 0, (0x9, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT\UserEra"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00263 428 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00264 428 NtAllocateVirtualMemory (-1, 1347584, 0, 8192, 4096, 4, ... 1347584, 8192, ) == 0x0 00265 428 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00266 428 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 60, ) == 0x0 00267 428 NtQueryInformationToken (60, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00268 428 NtClose (60, ... ) == 0x0 00269 428 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003"}, ... 60, ) }, ... 60, ) == 0x0 00270 428 NtSetInformationObject (60, Handle, {Inherit=0,ProtectFromClose=1,}, 1179904, ... ) == 0x0 00271 428 NtCreateKey (0xf003f, {24, 60, 0x40, 0, 0, (0xf003f, {24, 60, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\P3P\History"}, 0, 0x0, 0, ... 64, 2, ) }, 0, 0x0, 0, ... 64, 2, ) == 0x0 00272 428 NtQueryDefaultUILanguage (1241768, ... 00273 428 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00274 428 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147482032, ) == 0x0 00275 428 NtQueryInformationToken (-2147482032, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00276 428 NtClose (-2147482032, ... ) == 0x0 00277 428 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003"}, ... -2147482032, ) }, ... -2147482032, ) == 0x0 00278 428 NtOpenKey (0x80000000, {24, 0, 0x240, 0, 0, (0x80000000, {24, 0, 0x240, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Nls\MUILanguages"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00279 428 NtOpenKey (0x80000000, {24, -2147482032, 0x640, 0, 0, (0x80000000, {24, -2147482032, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147482044, ) }, ... -2147482044, ) == 0x0 00280 428 NtQueryValueKey (-2147482044, (-2147482044, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00281 428 NtClose (-2147482044, ... ) == 0x0 00282 428 NtClose (-2147482032, ... ) == 0x0 00272 428 NtQueryDefaultUILanguage ... ) == 0x0 00283 428 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Nls\MUILanguages"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00284 428 NtQueryInstallUILanguage (2012047340, ... ) == 0x0 00285 428 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WININET.dll"}, 1, 96, ... 68, {status=0x0, info=1}, ) }, 1, 96, ... 68, {status=0x0, info=1}, ) == 0x0 00286 428 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 68, ... 72, ) == 0x0 00287 428 NtMapViewOfSection (72, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 2, ... (0x840000), 0x0, 593920, ) == 0x0 00288 428 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WININET.dll.123.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00289 428 NtQueryDefaultUILanguage (2013024600, ... 00290 428 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00291 428 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147482032, ) == 0x0 00292 428 NtQueryInformationToken (-2147482032, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00293 428 NtClose (-2147482032, ... ) == 0x0 00294 428 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003"}, ... -2147482032, ) }, ... -2147482032, ) == 0x0 00295 428 NtOpenKey (0x80000000, {24, 0, 0x240, 0, 0, (0x80000000, {24, 0, 0x240, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Nls\MUILanguages"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00296 428 NtOpenKey (0x80000000, {24, -2147482032, 0x640, 0, 0, (0x80000000, {24, -2147482032, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147482044, ) }, ... -2147482044, ) == 0x0 00297 428 NtQueryValueKey (-2147482044, (-2147482044, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00298 428 NtClose (-2147482044, ... ) == 0x0 00299 428 NtClose (-2147482032, ... ) == 0x0 00289 428 NtQueryDefaultUILanguage ... ) == 0x0 00300 428 NtAllocateVirtualMemory (-1, 1228800, 0, 4096, 4096, 260, ... 1228800, 4096, ) == 0x0 00301 428 NtQueryInstallUILanguage (2013024602, ... ) == 0x0 00302 428 NtQueryDefaultLocale (1, 1239804, ... ) == 0x0 00303 428 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WININET.dll.123.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00304 428 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 1240660, 1, 96, 0} (24, {128, 156, new_msg, 0, 1240660, 1, 96, 0} "\210\6\35\1\33\0\1\0\0\0\0\0\1\361\22\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6\35\1D\0\0\0\377\377\377\377\0\0\0\0P\275\213\0\0\0\0\0\312\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6\35\1\0\0\0\0\0\0\0\0T\365\22\0\0\0\0\0" ... {128, 156, reply, 0, 424, 428, 1491, 0} " S\26\0\33\0\1\0\0\0\0\0\1\361\22\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6\35\1D\0\0\0\377\377\377\377\0\0\0\0P\275\213\0\0\0\0\0\312\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6\35\1\0\0\0\0\0\0\0\0T\365\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 424, 428, 1491, 0} (24, {128, 156, new_msg, 0, 1240660, 1, 96, 0} "\210\6\35\1\33\0\1\0\0\0\0\0\1\361\22\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6\35\1D\0\0\0\377\377\377\377\0\0\0\0P\275\213\0\0\0\0\0\312\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6\35\1\0\0\0\0\0\0\0\0T\365\22\0\0\0\0\0" ... {128, 156, reply, 0, 424, 428, 1491, 0} " S\26\0\33\0\1\0\0\0\0\0\1\361\22\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6\35\1D\0\0\0\377\377\377\377\0\0\0\0P\275\213\0\0\0\0\0\312\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6\35\1\0\0\0\0\0\0\0\0T\365\22\0\0\0\0\0" ) ) == 0x0 00305 428 NtClose (68, ... ) == 0x0 00306 428 NtClose (72, ... ) == 0x0 00307 428 NtUnmapViewOfSection (-1, 0x840000, ... ) == 0x0 00308 428 NtUnmapViewOfSection (-1, 0x12f554, ... ) == STATUS_NOT_MAPPED_VIEW 00309 428 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00310 428 NtOpenKey (0x8, {24, 0, 0x40, 0, 0, (0x8, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows\CurrentVersion\SideBySide\AssemblyStorageRoots"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00311 428 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00312 428 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00313 428 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local\"}, 1238344, ... ) }, 1238344, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00314 428 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00315 428 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00316 428 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00317 428 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.0.0_x-ww_1382d70a"}, 1238936, ... ) }, 1238936, ... ) == 0x0 00318 428 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.0.0_x-ww_1382d70a"}, 3, 33, ... 72, {status=0x0, info=1}, ) }, 3, 33, ... 72, {status=0x0, info=1}, ) == 0x0 00319 428 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00320 428 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.0.0_x-ww_1382d70a\comctl32.dll"}, 5, 96, ... 68, {status=0x0, info=1}, ) }, 5, 96, ... 68, {status=0x0, info=1}, ) == 0x0 00321 428 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 68, ... 76, ) == 0x0 00322 428 NtClose (68, ... ) == 0x0 00323 428 NtMapViewOfSection (76, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x8f0000), 0x0, 921600, ) == 0x0 00324 428 NtClose (76, ... ) == 0x0 00325 428 NtUnmapViewOfSection (-1, 0x8f0000, ... ) == 0x0 00326 428 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.0.0_x-ww_1382d70a\comctl32.dll"}, 5, 96, ... 76, {status=0x0, info=1}, ) }, 5, 96, ... 76, {status=0x0, info=1}, ) == 0x0 00327 428 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 76, ... 68, ) == 0x0 00328 428 NtQuerySection (68, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00329 428 NtClose (76, ... ) == 0x0 00330 428 NtMapViewOfSection (68, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x71950000), 0x0, 933888, ) == 0x0 00331 428 NtClose (68, ... ) == 0x0 00332 428 NtProtectVirtualMemory (-1, (0x71951000), 1952, 4, ... (0x71951000), 4096, 32, ) == 0x0 00333 428 NtProtectVirtualMemory (-1, (0x71951000), 4096, 32, ... (0x71951000), 4096, 4, ) == 0x0 00334 428 NtFlushInstructionCache (-1, 1905594368, 1952, ... ) == 0x0 00335 428 NtProtectVirtualMemory (-1, (0x71951000), 1952, 4, ... (0x71951000), 4096, 32, ) == 0x0 00336 428 NtProtectVirtualMemory (-1, (0x71951000), 4096, 32, ... (0x71951000), 4096, 4, ) == 0x0 00337 428 NtFlushInstructionCache (-1, 1905594368, 1952, ... ) == 0x0 00338 428 NtProtectVirtualMemory (-1, (0x71951000), 1952, 4, ... (0x71951000), 4096, 32, ) == 0x0 00339 428 NtProtectVirtualMemory (-1, (0x71951000), 4096, 32, ... (0x71951000), 4096, 4, ) == 0x0 00340 428 NtFlushInstructionCache (-1, 1905594368, 1952, ... ) == 0x0 00341 428 NtProtectVirtualMemory (-1, (0x71951000), 1952, 4, ... (0x71951000), 4096, 32, ) == 0x0 00342 428 NtProtectVirtualMemory (-1, (0x71951000), 4096, 32, ... (0x71951000), 4096, 4, ) == 0x0 00343 428 NtFlushInstructionCache (-1, 1905594368, 1952, ... ) == 0x0 00344 428 NtProtectVirtualMemory (-1, (0x71951000), 1952, 4, ... (0x71951000), 4096, 32, ) == 0x0 00345 428 NtProtectVirtualMemory (-1, (0x71951000), 4096, 32, ... (0x71951000), 4096, 4, ) == 0x0 00346 428 NtFlushInstructionCache (-1, 1905594368, 1952, ... ) == 0x0 00347 428 NtProtectVirtualMemory (-1, (0x71951000), 1952, 4, ... (0x71951000), 4096, 32, ) == 0x0 00348 428 NtProtectVirtualMemory (-1, (0x71951000), 4096, 32, ... (0x71951000), 4096, 4, ) == 0x0 00349 428 NtFlushInstructionCache (-1, 1905594368, 1952, ... ) == 0x0 00350 428 NtProtectVirtualMemory (-1, (0x71951000), 1952, 4, ... (0x71951000), 4096, 32, ) == 0x0 00351 428 NtProtectVirtualMemory (-1, (0x71951000), 4096, 32, ... (0x71951000), 4096, 4, ) == 0x0 00352 428 NtFlushInstructionCache (-1, 1905594368, 1952, ... ) == 0x0 00353 428 NtAddAtom ( ("T\0h\0e\0m\0e\0P\0r\0o\0p\0S\0c\0r\0o\0l\0l\0B\0a\0r\0C\0t\0l\0", 42, 1240120, ... ) , 42, 1240120, ... ) == 0x0 00354 428 NtQueryDefaultUILanguage (1238836, ... 00355 428 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00356 428 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147482032, ) == 0x0 00357 428 NtQueryInformationToken (-2147482032, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00358 428 NtClose (-2147482032, ... ) == 0x0 00359 428 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003"}, ... -2147482032, ) }, ... -2147482032, ) == 0x0 00360 428 NtOpenKey (0x80000000, {24, 0, 0x240, 0, 0, (0x80000000, {24, 0, 0x240, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Nls\MUILanguages"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00361 428 NtOpenKey (0x80000000, {24, -2147482032, 0x640, 0, 0, (0x80000000, {24, -2147482032, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147482044, ) }, ... -2147482044, ) == 0x0 00362 428 NtQueryValueKey (-2147482044, (-2147482044, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00363 428 NtClose (-2147482044, ... ) == 0x0 00364 428 NtClose (-2147482032, ... ) == 0x0 00354 428 NtQueryDefaultUILanguage ... ) == 0x0 00365 428 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Nls\MUILanguages"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00366 428 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1237688, ... ) }, 1237688, ... ) == 0x0 00367 428 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 5, 96, ... 68, {status=0x0, info=1}, ) }, 5, 96, ... 68, {status=0x0, info=1}, ) == 0x0 00368 428 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 68, ... 76, ) == 0x0 00369 428 NtClose (68, ... ) == 0x0 00370 428 NtMapViewOfSection (76, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x840000), 0x0, 4096, ) == 0x0 00371 428 NtClose (76, ... ) == 0x0 00372 428 NtUnmapViewOfSection (-1, 0x840000, ... ) == 0x0 00373 428 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1237328, ... ) }, 1237328, ... ) == 0x0 00374 428 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1238028, (0x80100080, {24, 0, 0x40, 0, 1238028, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 0x0, 0, 5, 1, 96, 0, 0, ... 76, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 76, {status=0x0, info=1}, ) == 0x0 00375 428 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 76, ... 68, ) == 0x0 00376 428 NtClose (76, ... ) == 0x0 00377 428 NtMapViewOfSection (68, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0x840000), {0, 0}, 4096, ) == 0x0 00378 428 NtClose (68, ... ) == 0x0 00379 428 NtUnmapViewOfSection (-1, 0x840000, ... ) == 0x0 00380 428 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1, 96, ... 68, {status=0x0, info=1}, ) }, 1, 96, ... 68, {status=0x0, info=1}, ) == 0x0 00381 428 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 68, ... 76, ) == 0x0 00382 428 NtMapViewOfSection (76, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 2, ... (0x840000), 0x0, 4096, ) == 0x0 00383 428 NtQueryInformationFile (68, 1237648, 56, NetworkOpen, ... {status=0x0, info=56}, ) == 0x0 00384 428 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00385 428 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 1237728, 1, 96, 0} (24, {128, 156, new_msg, 0, 1237728, 1, 96, 0} "\210\6\35\1\33\0\1\0\240\315Z\371\2209\307\1\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6\35\1D\0\0\0L\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6\35\1\0\0\0\0\0\0\0\0\340\351\22\0\0\0\0\0" ... {128, 156, reply, 0, 424, 428, 1492, 0} "h\334\26\0\33\0\1\0\0\0\0\0\2209\307\1\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6\35\1D\0\0\0L\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6\35\1\0\0\0\0\0\0\0\0\340\351\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 424, 428, 1492, 0} (24, {128, 156, new_msg, 0, 1237728, 1, 96, 0} "\210\6\35\1\33\0\1\0\240\315Z\371\2209\307\1\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6\35\1D\0\0\0L\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6\35\1\0\0\0\0\0\0\0\0\340\351\22\0\0\0\0\0" ... {128, 156, reply, 0, 424, 428, 1492, 0} "h\334\26\0\33\0\1\0\0\0\0\0\2209\307\1\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6\35\1D\0\0\0L\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6\35\1\0\0\0\0\0\0\0\0\340\351\22\0\0\0\0\0" ) ) == 0x0 00386 428 NtClose (68, ... ) == 0x0 00387 428 NtClose (76, ... ) == 0x0 00388 428 NtUnmapViewOfSection (-1, 0x840000, ... ) == 0x0 00389 428 NtUnmapViewOfSection (-1, 0x12e9e0, ... ) == STATUS_NOT_MAPPED_VIEW 00390 428 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00391 428 NtUserRegisterWindowMessage ( ("ShellGetDragImage", ... ) , ... ) == 0xc03a 00392 428 NtUserSystemParametersInfo (104, 0, 1906151468, 0, ... ) == 0x1 00393 428 NtUserGetDC (0, ... ) == 0x1010050 00394 428 NtUserCallOneParam (16842832, 56, ... ) == 0x1 00395 428 NtUserSystemParametersInfo (38, 4, 1906153440, 0, ... ) == 0x1 00396 428 NtUserSystemParametersInfo (66, 12, 1240140, 0, ... ) == 0x1 00397 428 NtOpenProcessToken (-1, 0x8, ... 76, ) == 0x0 00398 428 NtAccessCheck (1344424, 76, 0x1, 1239544, 1239488, 56, 1239572, ... ) == STATUS_NO_IMPERSONATION_TOKEN 00399 428 NtClose (76, ... ) == 0x0 00400 428 NtOpenKey (0x20019, {24, 60, 0x40, 0, 0, (0x20019, {24, 60, 0x40, 0, 0, "Control Panel\Desktop"}, ... 76, ) }, ... 76, ) == 0x0 00401 428 NtQueryValueKey (76, (76, "SmoothScroll", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00402 428 NtClose (76, ... ) == 0x0 00403 428 NtUserSystemParametersInfo (41, 500, 1239640, 0, ... ) == 0x1 00404 428 NtOpenKey (0x1, {24, 60, 0x40, 0, 0, (0x1, {24, 60, 0x40, 0, 0, "software\Microsoft\Windows\CurrentVersion\Explorer\Advanced"}, ... 76, ) }, ... 76, ) == 0x0 00405 428 NtQueryValueKey (76, (76, "EnableBalloonTips", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00406 428 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "software\Microsoft\Windows\CurrentVersion\Explorer\Advanced"}, ... 68, ) }, ... 68, ) == 0x0 00407 428 NtQueryValueKey (68, (68, "EnableBalloonTips", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00408 428 NtClose (68, ... ) == 0x0 00409 428 NtClose (76, ... ) == 0x0 00410 428 NtUserSystemParametersInfo (102, 0, 1906153328, 0, ... ) == 0x1 00411 428 NtUserSystemParametersInfo (4130, 0, 1240164, 0, ... ) == 0x1 00412 428 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\LanguagePack"}, ... 76, ) }, ... 76, ) == 0x0 00413 428 NtEnumerateValueKey (76, 0, Full, 220, ... ) == STATUS_NO_MORE_ENTRIES 00414 428 NtClose (76, ... ) == 0x0 00415 428 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10011 00416 428 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810dc03b 00417 428 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810dc03d 00418 428 NtUserFindExistingCursorIcon (1239444, 1239460, 1240028, ... ) == 0x10011 00419 428 NtUserRegisterClassExWOW (1239896, 1239976, 1239960, 1239992, 0, 384, 0, ... ) == 0x810dc03f 00420 428 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10011 00421 428 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810dc041 00422 428 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10011 00423 428 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810dc043 00424 428 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810dc045 00425 428 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10011 00426 428 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810dc047 00427 428 NtUserFindExistingCursorIcon (1239444, 1239460, 1240028, ... ) == 0x10011 00428 428 NtUserRegisterClassExWOW (1239896, 1239976, 1239960, 1239992, 0, 384, 0, ... ) == 0x810dc049 00429 428 NtUserGetClassInfo (1905590272, 1240060, 1240012, 1240088, 0, ... ) == 0xc049 00430 428 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10011 00431 428 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810dc04b 00432 428 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10011 00433 428 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810dc04d 00434 428 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10011 00435 428 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810dc04f 00436 428 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810dc051 00437 428 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10011 00438 428 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810dc053 00439 428 NtUserFindExistingCursorIcon (1239444, 1239460, 1240028, ... ) == 0x10011 00440 428 NtUserRegisterClassExWOW (1239896, 1239976, 1239960, 1239992, 0, 384, 0, ... ) == 0x810dc055 00441 428 NtUserRegisterClassExWOW (1239896, 1239976, 1239960, 1239992, 0, 384, 0, ... ) == 0x810dc057 00442 428 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10011 00443 428 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810dc059 00444 428 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10013 00445 428 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810dc05b 00446 428 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10011 00447 428 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810dc05d 00448 428 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10011 00449 428 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810dc05f 00450 428 NtUserFindExistingCursorIcon (1239444, 1239460, 1240028, ... ) == 0x10011 00451 428 NtUserRegisterClassExWOW (1239896, 1239976, 1239960, 1239992, 0, 384, 0, ... ) == 0x810dc017 00452 428 NtUserFindExistingCursorIcon (1239444, 1239460, 1240028, ... ) == 0x10011 00453 428 NtUserRegisterClassExWOW (1239896, 1239976, 1239960, 1239992, 0, 384, 0, ... ) == 0x810dc019 00454 428 NtUserFindExistingCursorIcon (1239444, 1239460, 1240028, ... ) == 0x10013 00455 428 NtUserRegisterClassExWOW (1239896, 1239976, 1239960, 1239992, 0, 384, 0, ... ) == 0x810dc018 00456 428 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10011 00457 428 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810dc01a 00458 428 NtUserFindExistingCursorIcon (1239444, 1239460, 1240028, ... ) == 0x10011 00459 428 NtUserRegisterClassExWOW (1239896, 1239976, 1239960, 1239992, 0, 384, 0, ... ) == 0x810dc01c 00460 428 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10011 00461 428 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... 00462 428 NtAllocateVirtualMemory (-1, 5537792, 0, 4096, 4096, 32, ... 5537792, 4096, ) == 0x0 00461 428 NtUserRegisterClassExWOW ... ) == 0x810dc01e 00463 428 NtUserFindExistingCursorIcon (1239444, 1239460, 1240028, ... ) == 0x10011 00464 428 NtUserRegisterClassExWOW (1239956, 1240036, 1240020, 1240052, 0, 384, 0, ... ) == 0x810dc01b 00465 428 NtUserFindExistingCursorIcon (1239440, 1239456, 1240024, ... ) == 0x10011 00466 428 NtUserRegisterClassExWOW (1239952, 1240032, 1240016, 1240048, 0, 384, 0, ... ) == 0x810dc068 00467 428 NtUserFindExistingCursorIcon (1239448, 1239464, 1240032, ... ) == 0x10011 00468 428 NtUserRegisterClassExWOW (1239900, 1239980, 1239964, 1239996, 0, 384, 0, ... ) == 0x810dc06a 00469 428 NtCreateKey (0x2001f, {24, 60, 0x40, 0, 0, (0x2001f, {24, 60, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, 0, 0x0, 0, ... 76, 2, ) }, 0, 0x0, 0, ... 76, 2, ) == 0x0 00470 428 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00471 428 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00472 428 NtTestAlert (... ) == 0x0 00473 428 NtContinue (1244464, 1, ... 00474 428 NtSetInformationThread (-2, Win32StartAddress(LpcReceivedMessageId), {StartAddress(LpcReceivedMsgId)=0x31428289,}, 4, ... ) == 0x0 00475 428 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "=.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00476 428 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\=.dll"}, 1243052, ... ) }, 1243052, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00477 428 NtQueryAttributesFile ({24, 12, 0x40, 0, 0, ({24, 12, 0x40, 0, 0, "=.dll"}, 1243052, ... ) }, 1243052, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00478 428 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\=.dll"}, 1243052, ... ) }, 1243052, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00479 428 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system\=.dll"}, 1243052, ... ) }, 1243052, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00480 428 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\=.dll"}, 1243052, ... ) }, 1243052, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00481 428 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\=.dll"}, 1243052, ... ) }, 1243052, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00482 428 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\=.dll"}, 1243052, ... ) }, 1243052, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00483 428 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\Wbem\=.dll"}, 1243052, ... ) }, 1243052, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00484 428 NtCreateEvent (0x1f0003, {24, 52, 0x80, 1245092, 0, (0x1f0003, {24, 52, 0x80, 1245092, 0, "VT_3"}, 1, 0, ... 68, ) }, 1, 0, ... 68, ) == 0x0 00485 428 NtCreateSection (0xe, {24, 0, 0x40, 1245092, 0, (0xe, {24, 0, 0x40, 1245092, 0, "\BaseNamedObjects\W32_Virtu"}, {27086, 0}, 64, 134217728, 0, ... 80, ) }, {27086, 0}, 64, 134217728, 0, ... 80, ) == 0x0 00486 428 NtMapViewOfSection (80, -1, (0x0), 0, 27086, 0x0, 27086, 2, 0, 64, ... (0x840000), 0x0, 28672, ) == 0x0 00487 428 NtOpenProcessToken (-1, 0x20, ... 84, ) == 0x0 00488 428 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00489 428 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Rpc\PagedBuffers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00490 428 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Rpc"}, ... 88, ) }, ... 88, ) == 0x0 00491 428 NtQueryValueKey (88, (88, "MaxRpcSize", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00492 428 NtClose (88, ... ) == 0x0 00493 428 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\packed.exe\RpcThreadPoolThrottle"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00494 428 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 88, ) == 0x0 00495 428 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 92, ) == 0x0 00496 428 NtQuerySystemTime (... {415180672, 29889268}, ) == 0x0 00497 428 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 96, ) == 0x0 00498 428 NtAllocateVirtualMemory (-1, 1355776, 0, 4096, 4096, 4, ... 1355776, 4096, ) == 0x0 00499 428 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Windows NT\Rpc"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00500 428 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 0x0, ) == 0x0 00501 428 NtQueryInformationProcess (-1, QuotaLimits, 32, ... {process info, class 1, size 32}, 0x0, ) == 0x0 00502 428 NtQueryInformationProcess (-1, VmCounters, 44, ... {process info, class 3, size 44}, 0x0, ) == 0x0 00503 428 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 100, ) == 0x0 00504 428 NtDuplicateObject (-1, -2, -1, 0x0, 0, 2, ... 104, ) == 0x0 00505 428 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\ComputerName"}, ... 108, ) }, ... 108, ) == 0x0 00506 428 NtOpenKey (0x20019, {24, 108, 0x40, 0, 0, (0x20019, {24, 108, 0x40, 0, 0, "ActiveComputerName"}, ... 112, ) }, ... 112, ) == 0x0 00507 428 NtQueryValueKey (112, (112, "ComputerName", Full, 108, ... TitleIdx=0, Type=1, Name="ComputerName", Data="M\0Y\0W\0O\0R\0L\0D\0\0\0"}, 60, ) , Full, 108, ... TitleIdx=0, Type=1, Name= (112, "ComputerName", Full, 108, ... TitleIdx=0, Type=1, Name="ComputerName", Data="M\0Y\0W\0O\0R\0L\0D\0\0\0"}, 60, ) , Data= (112, "ComputerName", Full, 108, ... TitleIdx=0, Type=1, Name="ComputerName", Data="M\0Y\0W\0O\0R\0L\0D\0\0\0"}, 60, ) }, 60, ) == 0x0 00508 428 NtClose (112, ... ) == 0x0 00509 428 NtClose (108, ... ) == 0x0 00510 428 NtCreateIoCompletion (0x1f0003, 0x0, 0, ... 108, ) == 0x0 00511 428 NtCreateIoCompletion (0x1f0003, 0x0, -1, ... 112, ) == 0x0 00512 428 NtDuplicateObject (-1, 108, -1, 0x0, 0, 2, ... 116, ) == 0x0 00513 428 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 00514 428 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 120, ) == 0x0 00515 428 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 00516 428 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 00517 428 NtAllocateVirtualMemory (-1, 1359872, 0, 4096, 4096, 4, ... 1359872, 4096, ) == 0x0 00518 428 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1243268, (0xc0100080, {24, 0, 0x40, 0, 1243268, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 124, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 124, {status=0x0, info=1}, ) == 0x0 00519 428 NtSetInformationFile (124, 1243324, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 00520 428 NtSetInformationFile (124, 1243316, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 00521 428 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 00522 428 NtWriteFile (124, 101, 0, 0, (124, 101, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 00523 428 NtReadFile (124, 101, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (124, 101, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20W\37\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 00524 428 NtFsControlFile (124, 101, 0x0, 0x0, 0x11c017, (124, 101, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0<\377\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20W\37\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (124, 101, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0<\377\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20W\37\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 00525 428 NtFsControlFile (124, 101, 0x0, 0x0, 0x11c017, (124, 101, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0`\0\0\0\2\0\0\0H\0\0\0\0\0\37\0\0\0\0\0uLzS\347~\334\21\261\310\0\14)\371\246\305 \0"\0\0\241\24\0\21\0\0\0\0\0\0\0\20\0\0\0S\0e\0D\0e\0b\0u\0g\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 96, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0uLzS\347~\334\21\261\310\0\14)\371\246\305\0\0\0\0", ) \0\0\241\24\0\21\0\0\0\0\0\0\0\20\0\0\0S\0e\0D\0e\0b\0u\0g\0P\0r\0i\0v\0i\0l\0e\0g\0e\0 (124, 101, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0`\0\0\0\2\0\0\0H\0\0\0\0\0\37\0\0\0\0\0uLzS\347~\334\21\261\310\0\14)\371\246\305 \0"\0\0\241\24\0\21\0\0\0\0\0\0\0\20\0\0\0S\0e\0D\0e\0b\0u\0g\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 96, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0uLzS\347~\334\21\261\310\0\14)\371\246\305\0\0\0\0", ) \5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0uLzS\347~\334\21\261\310\0\14)\371\246\305\0\0\0\0", ) == 0x103 00526 428 NtFsControlFile (124, 101, 0x0, 0x0, 0x11c017, (124, 101, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0uLzS\347~\334\21\261\310\0\14)\371\246\305", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0", ) , 44, 1024, ... {status=0x103, info=36}, (124, 101, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0uLzS\347~\334\21\261\310\0\14)\371\246\305", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x103 00527 428 NtClose (120, ... ) == 0x0 00528 428 NtClose (124, ... ) == 0x0 00529 428 NtAdjustPrivilegesToken (84, 0, 1245096, 0, 0, 0, ... ) == 0x0 00530 428 NtClose (84, ... ) == 0x0 00531 428 NtAllocateVirtualMemory (-1, 0, 0, 65536, 4096, 4, ... 8781824, 65536, ) == 0x0 00532 428 NtQuerySystemInformation (ProcessesAndThreads, 65536, ... {system info, class 5, size 500}, 0x0, ) == 0x0 00533 428 NtCreateSection (0xf0007, 0x0, {11728, 0}, 4, 134217728, 0, ... 84, ) == 0x0 00534 428 NtMapViewOfSection (84, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x870000), {0, 0}, 12288, ) == 0x0 00535 428 NtUnmapViewOfSection (-1, 0x870000, ... ) == 0x0 00536 428 NtMapViewOfSection (84, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x870000), {0, 0}, 12288, ) == 0x0 00537 428 NtFreeVirtualMemory (-1, (0x860000), 0, 32768, ... (0x860000), 65536, ) == 0x0 00538 428 NtUnmapViewOfSection (-1, 0x870000, ... ) == 0x0 00539 428 NtMapViewOfSection (84, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x860000), {0, 0}, 12288, ) == 0x0 00540 428 NtUnmapViewOfSection (-1, 0x860000, ... ) == 0x0 00541 428 NtMapViewOfSection (84, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x860000), {0, 0}, 12288, ) == 0x0 00542 428 NtUnmapViewOfSection (-1, 0x860000, ... ) == 0x0 00543 428 NtMapViewOfSection (84, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x860000), {0, 0}, 12288, ) == 0x0 00544 428 NtUnmapViewOfSection (-1, 0x860000, ... ) == 0x0 00545 428 NtMapViewOfSection (84, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x860000), {0, 0}, 12288, ) == 0x0 00546 428 NtUnmapViewOfSection (-1, 0x860000, ... ) == 0x0 00547 428 NtMapViewOfSection (84, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x860000), {0, 0}, 12288, ) == 0x0 00548 428 NtUnmapViewOfSection (-1, 0x860000, ... ) == 0x0 00549 428 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {616, 0}, ... 124, ) == 0x0 00550 428 NtOpenSection (0xe, {24, 52, 0x0, 0, 0, (0xe, {24, 52, 0x0, 0, 0, "W32_Virtu"}, ... 120, ) }, ... 120, ) == 0x0 00551 428 NtMapViewOfSection (120, 124, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ff90000), 0x0, 28672, ) == 0x0 00552 428 NtClose (120, ... ) == 0x0 00553 428 NtProtectVirtualMemory (124, (0x77f7e603), 5, 64, ... (0x77f7e000), 4096, 32, ) == 0x0 00554 428 NtWriteVirtualMemory (124, 0x77f7e603, (124, 0x77f7e603, "\350\214=\1\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00555 428 NtProtectVirtualMemory (124, (0x77f7eaf3), 5, 64, ... (0x77f7e000), 4096, 64, ) == 0x0 00556 428 NtWriteVirtualMemory (124, 0x77f7eaf3, (124, 0x77f7eaf3, "\350\3518\1\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00557 428 NtProtectVirtualMemory (124, (0x77f7e6a3), 5, 64, ... (0x77f7e000), 4096, 64, ) == 0x0 00558 428 NtWriteVirtualMemory (124, 0x77f7e6a3, (124, 0x77f7e6a3, "\350@=\1\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00559 428 NtProtectVirtualMemory (124, (0x77f7e6b3), 5, 64, ... (0x77f7e000), 4096, 64, ) == 0x0 00560 428 NtWriteVirtualMemory (124, 0x77f7e6b3, (124, 0x77f7e6b3, "\350==\1\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00561 428 NtAllocateVirtualMemory (124, 0, 0, 1048576, 8192, 4, ... 22020096, 1048576, ) == 0x0 00562 428 NtAllocateVirtualMemory (124, 23060480, 0, 8192, 4096, 4, ... 23060480, 8192, ) == 0x0 00563 428 NtProtectVirtualMemory (124, (0x15fe000), 4096, 260, ... (0x15fe000), 4096, 4, ) == 0x0 00564 428 NtCreateThread (0x1f03ff, 0x0, 124, 1244008, 1244724, 1, ... 120, {616, 588}, ) == 0x0 00565 428 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1244852, 2012750850, 2012697848, -1} (24, {28, 56, new_msg, 0, 1244852, 2012750850, 2012697848, -1} "\0\0\0\0\1\0\1\0\0\0\24\0\0\0\0\0x\0\0\0h\2\0\0L\2\0\0" ... {28, 56, reply, 0, 424, 428, 1493, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0x\0\0\0h\2\0\0L\2\0\0" ) ... {28, 56, reply, 0, 424, 428, 1493, 0} (24, {28, 56, new_msg, 0, 1244852, 2012750850, 2012697848, -1} "\0\0\0\0\1\0\1\0\0\0\24\0\0\0\0\0x\0\0\0h\2\0\0L\2\0\0" ... {28, 56, reply, 0, 424, 428, 1493, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0x\0\0\0h\2\0\0L\2\0\0" ) ) == 0x0 00566 428 NtResumeThread (120, ... 1, ) == 0x0 00567 428 NtClose (124, ... ) == 0x0 00568 428 NtMapViewOfSection (84, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x860000), {0, 0}, 12288, ) == 0x0 00569 428 NtUnmapViewOfSection (-1, 0x860000, ... ) == 0x0 00570 428 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {660, 0}, ... 124, ) == 0x0 00571 428 NtOpenSection (0xe, {24, 52, 0x0, 0, 0, (0xe, {24, 52, 0x0, 0, 0, "W32_Virtu"}, ... 128, ) }, ... 128, ) == 0x0 00572 428 NtMapViewOfSection (128, 124, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00573 428 NtClose (128, ... ) == 0x0 00574 428 NtProtectVirtualMemory (124, (0x77f7e603), 5, 64, ... (0x77f7e000), 4096, 32, ) == 0x0 00575 428 NtWriteVirtualMemory (124, 0x77f7e603, (124, 0x77f7e603, "\350\214=\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00576 428 NtProtectVirtualMemory (124, (0x77f7eaf3), 5, 64, ... (0x77f7e000), 4096, 64, ) == 0x0 00577 428 NtWriteVirtualMemory (124, 0x77f7eaf3, (124, 0x77f7eaf3, "\350\3518\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00578 428 NtProtectVirtualMemory (124, (0x77f7e6a3), 5, 64, ... (0x77f7e000), 4096, 64, ) == 0x0 00579 428 NtWriteVirtualMemory (124, 0x77f7e6a3, (124, 0x77f7e6a3, "\350@=\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00580 428 NtProtectVirtualMemory (124, (0x77f7e6b3), 5, 64, ... (0x77f7e000), 4096, 64, ) == 0x0 00581 428 NtWriteVirtualMemory (124, 0x77f7e6b3, (124, 0x77f7e6b3, "\350==\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00582 428 NtClose (124, ... ) == 0x0 00583 428 NtMapViewOfSection (84, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x860000), {0, 0}, 12288, ) == 0x0 00584 428 NtUnmapViewOfSection (-1, 0x860000, ... ) == 0x0 00585 428 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {672, 0}, ... 124, ) == 0x0 00586 428 NtOpenSection (0xe, {24, 52, 0x0, 0, 0, (0xe, {24, 52, 0x0, 0, 0, "W32_Virtu"}, ... 128, ) }, ... 128, ) == 0x0 00587 428 NtMapViewOfSection (128, 124, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ff90000), 0x0, 28672, ) == 0x0 00588 428 NtClose (128, ... ) == 0x0 00589 428 NtProtectVirtualMemory (124, (0x77f7e603), 5, 64, ... (0x77f7e000), 4096, 32, ) == 0x0 00590 428 NtWriteVirtualMemory (124, 0x77f7e603, (124, 0x77f7e603, "\350\214=\1\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00591 428 NtProtectVirtualMemory (124, (0x77f7eaf3), 5, 64, ... (0x77f7e000), 4096, 64, ) == 0x0 00592 428 NtWriteVirtualMemory (124, 0x77f7eaf3, (124, 0x77f7eaf3, "\350\3518\1\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00593 428 NtProtectVirtualMemory (124, (0x77f7e6a3), 5, 64, ... (0x77f7e000), 4096, 64, ) == 0x0 00594 428 NtWriteVirtualMemory (124, 0x77f7e6a3, (124, 0x77f7e6a3, "\350@=\1\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00595 428 NtProtectVirtualMemory (124, (0x77f7e6b3), 5, 64, ... (0x77f7e000), 4096, 64, ) == 0x0 00596 428 NtWriteVirtualMemory (124, 0x77f7e6b3, (124, 0x77f7e6b3, "\350==\1\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00597 428 NtClose (124, ... ) == 0x0 00598 428 NtMapViewOfSection (84, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x860000), {0, 0}, 12288, ) == 0x0 00599 428 NtUnmapViewOfSection (-1, 0x860000, ... ) == 0x0 00600 428 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {844, 0}, ... 124, ) == 0x0 00601 428 NtOpenSection (0xe, {24, 52, 0x0, 0, 0, (0xe, {24, 52, 0x0, 0, 0, "W32_Virtu"}, ... 128, ) }, ... 128, ) == 0x0 00602 428 NtMapViewOfSection (128, 124, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00603 428 NtClose (128, ... ) == 0x0 00604 428 NtProtectVirtualMemory (124, (0x77f7e603), 5, 64, ... (0x77f7e000), 4096, 32, ) == 0x0 00605 428 NtWriteVirtualMemory (124, 0x77f7e603, (124, 0x77f7e603, "\350\214=\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00606 428 NtProtectVirtualMemory (124, (0x77f7eaf3), 5, 64, ... (0x77f7e000), 4096, 64, ) == 0x0 00607 428 NtWriteVirtualMemory (124, 0x77f7eaf3, (124, 0x77f7eaf3, "\350\3518\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00608 428 NtProtectVirtualMemory (124, (0x77f7e6a3), 5, 64, ... (0x77f7e000), 4096, 64, ) == 0x0 00609 428 NtWriteVirtualMemory (124, 0x77f7e6a3, (124, 0x77f7e6a3, "\350@=\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00610 428 NtProtectVirtualMemory (124, (0x77f7e6b3), 5, 64, ... (0x77f7e000), 4096, 64, ) == 0x0 00611 428 NtWriteVirtualMemory (124, 0x77f7e6b3, (124, 0x77f7e6b3, "\350==\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00612 428 NtClose (124, ... ) == 0x0 00613 428 NtMapViewOfSection (84, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x860000), {0, 0}, 12288, ) == 0x0 00614 428 NtUnmapViewOfSection (-1, 0x860000, ... ) == 0x0 00615 428 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {964, 0}, ... 124, ) == 0x0 00616 428 NtOpenSection (0xe, {24, 52, 0x0, 0, 0, (0xe, {24, 52, 0x0, 0, 0, "W32_Virtu"}, ... 128, ) }, ... 128, ) == 0x0 00617 428 NtMapViewOfSection (128, 124, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ff70000), 0x0, 28672, ) == 0x0 00618 428 NtClose (128, ... ) == 0x0 00619 428 NtProtectVirtualMemory (124, (0x77f7e603), 5, 64, ... (0x77f7e000), 4096, 32, ) == 0x0 00620 428 NtWriteVirtualMemory (124, 0x77f7e603, (124, 0x77f7e603, "\350\214=\377\7", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00621 428 NtProtectVirtualMemory (124, (0x77f7eaf3), 5, 64, ... (0x77f7e000), 4096, 64, ) == 0x0 00622 428 NtWriteVirtualMemory (124, 0x77f7eaf3, (124, 0x77f7eaf3, "\350\3518\377\7", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00623 428 NtProtectVirtualMemory (124, (0x77f7e6a3), 5, 64, ... (0x77f7e000), 4096, 64, ) == 0x0 00624 428 NtWriteVirtualMemory (124, 0x77f7e6a3, (124, 0x77f7e6a3, "\350@=\377\7", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00625 428 NtProtectVirtualMemory (124, (0x77f7e6b3), 5, 64, ... (0x77f7e000), 4096, 64, ) == 0x0 00626 428 NtWriteVirtualMemory (124, 0x77f7e6b3, (124, 0x77f7e6b3, "\350==\377\7", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00627 428 NtClose (124, ... ) == 0x0 00628 428 NtMapViewOfSection (84, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x860000), {0, 0}, 12288, ) == 0x0 00629 428 NtUnmapViewOfSection (-1, 0x860000, ... ) == 0x0 00630 428 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1052, 0}, ... 124, ) == 0x0 00631 428 NtOpenSection (0xe, {24, 52, 0x0, 0, 0, (0xe, {24, 52, 0x0, 0, 0, "W32_Virtu"}, ... 128, ) }, ... 128, ) == 0x0 00632 428 NtMapViewOfSection (128, 124, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00633 428 NtClose (128, ... ) == 0x0 00634 428 NtProtectVirtualMemory (124, (0x77f7e603), 5, 64, ... (0x77f7e000), 4096, 32, ) == 0x0 00635 428 NtWriteVirtualMemory (124, 0x77f7e603, (124, 0x77f7e603, "\350\214=\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00636 428 NtProtectVirtualMemory (124, (0x77f7eaf3), 5, 64, ... (0x77f7e000), 4096, 64, ) == 0x0 00637 428 NtWriteVirtualMemory (124, 0x77f7eaf3, (124, 0x77f7eaf3, "\350\3518\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00638 428 NtProtectVirtualMemory (124, (0x77f7e6a3), 5, 64, ... (0x77f7e000), 4096, 64, ) == 0x0 00639 428 NtWriteVirtualMemory (124, 0x77f7e6a3, (124, 0x77f7e6a3, "\350@=\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00640 428 NtProtectVirtualMemory (124, (0x77f7e6b3), 5, 64, ... (0x77f7e000), 4096, 64, ) == 0x0 00641 428 NtWriteVirtualMemory (124, 0x77f7e6b3, (124, 0x77f7e6b3, "\350==\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00642 428 NtClose (124, ... ) == 0x0 00643 428 NtMapViewOfSection (84, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x860000), {0, 0}, 12288, ) == 0x0 00644 428 NtUnmapViewOfSection (-1, 0x860000, ... ) == 0x0 00645 428 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1084, 0}, ... 124, ) == 0x0 00646 428 NtOpenSection (0xe, {24, 52, 0x0, 0, 0, (0xe, {24, 52, 0x0, 0, 0, "W32_Virtu"}, ... 128, ) }, ... 128, ) == 0x0 00647 428 NtMapViewOfSection (128, 124, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00648 428 NtClose (128, ... ) == 0x0 00649 428 NtProtectVirtualMemory (124, (0x77f7e603), 5, 64, ... (0x77f7e000), 4096, 32, ) == 0x0 00650 428 NtWriteVirtualMemory (124, 0x77f7e603, (124, 0x77f7e603, "\350\214=\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00651 428 NtProtectVirtualMemory (124, (0x77f7eaf3), 5, 64, ... (0x77f7e000), 4096, 64, ) == 0x0 00652 428 NtWriteVirtualMemory (124, 0x77f7eaf3, (124, 0x77f7eaf3, "\350\3518\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00653 428 NtProtectVirtualMemory (124, (0x77f7e6a3), 5, 64, ... (0x77f7e000), 4096, 64, ) == 0x0 00654 428 NtWriteVirtualMemory (124, 0x77f7e6a3, (124, 0x77f7e6a3, "\350@=\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00655 428 NtProtectVirtualMemory (124, (0x77f7e6b3), 5, 64, ... (0x77f7e000), 4096, 64, ) == 0x0 00656 428 NtWriteVirtualMemory (124, 0x77f7e6b3, (124, 0x77f7e6b3, "\350==\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00657 428 NtClose (124, ... ) == 0x0 00658 428 NtMapViewOfSection (84, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x860000), {0, 0}, 12288, ) == 0x0 00659 428 NtUnmapViewOfSection (-1, 0x860000, ... ) == 0x0 00660 428 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1404, 0}, ... 124, ) == 0x0 00661 428 NtOpenSection (0xe, {24, 52, 0x0, 0, 0, (0xe, {24, 52, 0x0, 0, 0, "W32_Virtu"}, ... 128, ) }, ... 128, ) == 0x0 00662 428 NtMapViewOfSection (128, 124, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00663 428 NtClose (128, ... ) == 0x0 00664 428 NtProtectVirtualMemory (124, (0x77f7e603), 5, 64, ... (0x77f7e000), 4096, 32, ) == 0x0 00665 428 NtWriteVirtualMemory (124, 0x77f7e603, (124, 0x77f7e603, "\350\214=\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00666 428 NtProtectVirtualMemory (124, (0x77f7eaf3), 5, 64, ... (0x77f7e000), 4096, 64, ) == 0x0 00667 428 NtWriteVirtualMemory (124, 0x77f7eaf3, (124, 0x77f7eaf3, "\350\3518\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00668 428 NtProtectVirtualMemory (124, (0x77f7e6a3), 5, 64, ... (0x77f7e000), 4096, 64, ) == 0x0 00669 428 NtWriteVirtualMemory (124, 0x77f7e6a3, (124, 0x77f7e6a3, "\350@=\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00670 428 NtProtectVirtualMemory (124, (0x77f7e6b3), 5, 64, ... (0x77f7e000), 4096, 64, ) == 0x0 00671 428 NtWriteVirtualMemory (124, 0x77f7e6b3, (124, 0x77f7e6b3, "\350==\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00672 428 NtClose (124, ... ) == 0x0 00673 428 NtMapViewOfSection (84, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x860000), {0, 0}, 12288, ) == 0x0 00674 428 NtUnmapViewOfSection (-1, 0x860000, ... ) == 0x0 00675 428 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1648, 0}, ... 124, ) == 0x0 00676 428 NtOpenSection (0xe, {24, 52, 0x0, 0, 0, (0xe, {24, 52, 0x0, 0, 0, "W32_Virtu"}, ... 128, ) }, ... 128, ) == 0x0 00677 428 NtMapViewOfSection (128, 124, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00678 428 NtClose (128, ... ) == 0x0 00679 428 NtProtectVirtualMemory (124, (0x77f7e603), 5, 64, ... (0x77f7e000), 4096, 32, ) == 0x0 00680 428 NtWriteVirtualMemory (124, 0x77f7e603, (124, 0x77f7e603, "\350\214=\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00681 428 NtProtectVirtualMemory (124, (0x77f7eaf3), 5, 64, ... (0x77f7e000), 4096, 64, ) == 0x0 00682 428 NtWriteVirtualMemory (124, 0x77f7eaf3, (124, 0x77f7eaf3, "\350\3518\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00683 428 NtProtectVirtualMemory (124, (0x77f7e6a3), 5, 64, ... (0x77f7e000), 4096, 64, ) == 0x0 00684 428 NtWriteVirtualMemory (124, 0x77f7e6a3, (124, 0x77f7e6a3, "\350@=\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00685 428 NtProtectVirtualMemory (124, (0x77f7e6b3), 5, 64, ... (0x77f7e000), 4096, 64, ) == 0x0 00686 428 NtWriteVirtualMemory (124, 0x77f7e6b3, (124, 0x77f7e6b3, "\350==\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00687 428 NtClose (124, ... ) == 0x0 00688 428 NtMapViewOfSection (84, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x860000), {0, 0}, 12288, ) == 0x0 00689 428 NtUnmapViewOfSection (-1, 0x860000, ... ) == 0x0 00690 428 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1864, 0}, ... 124, ) == 0x0 00691 428 NtOpenSection (0xe, {24, 52, 0x0, 0, 0, (0xe, {24, 52, 0x0, 0, 0, "W32_Virtu"}, ... 128, ) }, ... 128, ) == 0x0 00692 428 NtMapViewOfSection (128, 124, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00693 428 NtClose (128, ... ) == 0x0 00694 428 NtProtectVirtualMemory (124, (0x77f7e603), 5, 64, ... (0x77f7e000), 4096, 32, ) == 0x0 00695 428 NtWriteVirtualMemory (124, 0x77f7e603, (124, 0x77f7e603, "\350\214=\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00696 428 NtProtectVirtualMemory (124, (0x77f7eaf3), 5, 64, ... (0x77f7e000), 4096, 64, ) == 0x0 00697 428 NtWriteVirtualMemory (124, 0x77f7eaf3, (124, 0x77f7eaf3, "\350\3518\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00698 428 NtProtectVirtualMemory (124, (0x77f7e6a3), 5, 64, ... (0x77f7e000), 4096, 64, ) == 0x0 00699 428 NtWriteVirtualMemory (124, 0x77f7e6a3, (124, 0x77f7e6a3, "\350@=\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00700 428 NtProtectVirtualMemory (124, (0x77f7e6b3), 5, 64, ... (0x77f7e000), 4096, 64, ) == 0x0 00701 428 NtWriteVirtualMemory (124, 0x77f7e6b3, (124, 0x77f7e6b3, "\350==\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00702 428 NtClose (124, ... ) == 0x0 00703 428 NtMapViewOfSection (84, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x860000), {0, 0}, 12288, ) == 0x0 00704 428 NtUnmapViewOfSection (-1, 0x860000, ... ) == 0x0 00705 428 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {1908, 0}, ... 124, ) == 0x0 00706 428 NtOpenSection (0xe, {24, 52, 0x0, 0, 0, (0xe, {24, 52, 0x0, 0, 0, "W32_Virtu"}, ... 128, ) }, ... 128, ) == 0x0 00707 428 NtMapViewOfSection (128, 124, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00708 428 NtClose (128, ... ) == 0x0 00709 428 NtProtectVirtualMemory (124, (0x77f7e603), 5, 64, ... (0x77f7e000), 4096, 32, ) == 0x0 00710 428 NtWriteVirtualMemory (124, 0x77f7e603, (124, 0x77f7e603, "\350\214=\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00711 428 NtProtectVirtualMemory (124, (0x77f7eaf3), 5, 64, ... (0x77f7e000), 4096, 64, ) == 0x0 00712 428 NtWriteVirtualMemory (124, 0x77f7eaf3, (124, 0x77f7eaf3, "\350\3518\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00713 428 NtProtectVirtualMemory (124, (0x77f7e6a3), 5, 64, ... (0x77f7e000), 4096, 64, ) == 0x0 00714 428 NtWriteVirtualMemory (124, 0x77f7e6a3, (124, 0x77f7e6a3, "\350@=\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00715 428 NtProtectVirtualMemory (124, (0x77f7e6b3), 5, 64, ... (0x77f7e000), 4096, 64, ) == 0x0 00716 428 NtWriteVirtualMemory (124, 0x77f7e6b3, (124, 0x77f7e6b3, "\350==\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00717 428 NtClose (124, ... ) == 0x0 00718 428 NtMapViewOfSection (84, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x860000), {0, 0}, 12288, ) == 0x0 00719 428 NtUnmapViewOfSection (-1, 0x860000, ... ) == 0x0 00720 428 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {2008, 0}, ... 124, ) == 0x0 00721 428 NtOpenSection (0xe, {24, 52, 0x0, 0, 0, (0xe, {24, 52, 0x0, 0, 0, "W32_Virtu"}, ... 128, ) }, ... 128, ) == 0x0 00722 428 NtMapViewOfSection (128, 124, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00723 428 NtClose (128, ... ) == 0x0 00724 428 NtProtectVirtualMemory (124, (0x77f7e603), 5, 64, ... (0x77f7e000), 4096, 32, ) == 0x0 00725 428 NtWriteVirtualMemory (124, 0x77f7e603, (124, 0x77f7e603, "\350\214=\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00726 428 NtProtectVirtualMemory (124, (0x77f7eaf3), 5, 64, ... (0x77f7e000), 4096, 64, ) == 0x0 00727 428 NtWriteVirtualMemory (124, 0x77f7eaf3, (124, 0x77f7eaf3, "\350\3518\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00728 428 NtProtectVirtualMemory (124, (0x77f7e6a3), 5, 64, ... (0x77f7e000), 4096, 64, ) == 0x0 00729 428 NtWriteVirtualMemory (124, 0x77f7e6a3, (124, 0x77f7e6a3, "\350@=\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00730 428 NtProtectVirtualMemory (124, (0x77f7e6b3), 5, 64, ... (0x77f7e000), 4096, 64, ) == 0x0 00731 428 NtWriteVirtualMemory (124, 0x77f7e6b3, (124, 0x77f7e6b3, "\350==\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00732 428 NtClose (124, ... ) == 0x0 00733 428 NtMapViewOfSection (84, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x860000), {0, 0}, 12288, ) == 0x0 00734 428 NtUnmapViewOfSection (-1, 0x860000, ... ) == 0x0 00735 428 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {2016, 0}, ... 124, ) == 0x0 00736 428 NtOpenSection (0xe, {24, 52, 0x0, 0, 0, (0xe, {24, 52, 0x0, 0, 0, "W32_Virtu"}, ... 128, ) }, ... 128, ) == 0x0 00737 428 NtMapViewOfSection (128, 124, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00738 428 NtClose (128, ... ) == 0x0 00739 428 NtProtectVirtualMemory (124, (0x77f7e603), 5, 64, ... (0x77f7e000), 4096, 32, ) == 0x0 00740 428 NtWriteVirtualMemory (124, 0x77f7e603, (124, 0x77f7e603, "\350\214=\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00741 428 NtProtectVirtualMemory (124, (0x77f7eaf3), 5, 64, ... (0x77f7e000), 4096, 64, ) == 0x0 00742 428 NtWriteVirtualMemory (124, 0x77f7eaf3, (124, 0x77f7eaf3, "\350\3518\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00743 428 NtProtectVirtualMemory (124, (0x77f7e6a3), 5, 64, ... (0x77f7e000), 4096, 64, ) == 0x0 00744 428 NtWriteVirtualMemory (124, 0x77f7e6a3, (124, 0x77f7e6a3, "\350@=\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00745 428 NtProtectVirtualMemory (124, (0x77f7e6b3), 5, 64, ... (0x77f7e000), 4096, 64, ) == 0x0 00746 428 NtWriteVirtualMemory (124, 0x77f7e6b3, (124, 0x77f7e6b3, "\350==\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00747 428 NtClose (124, ... ) == 0x0 00748 428 NtMapViewOfSection (84, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x860000), {0, 0}, 12288, ) == 0x0 00749 428 NtUnmapViewOfSection (-1, 0x860000, ... ) == 0x0 00750 428 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {2024, 0}, ... 124, ) == 0x0 00751 428 NtOpenSection (0xe, {24, 52, 0x0, 0, 0, (0xe, {24, 52, 0x0, 0, 0, "W32_Virtu"}, ... 128, ) }, ... 128, ) == 0x0 00752 428 NtMapViewOfSection (128, 124, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00753 428 NtClose (128, ... ) == 0x0 00754 428 NtProtectVirtualMemory (124, (0x77f7e603), 5, 64, ... (0x77f7e000), 4096, 32, ) == 0x0 00755 428 NtWriteVirtualMemory (124, 0x77f7e603, (124, 0x77f7e603, "\350\214=\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00756 428 NtProtectVirtualMemory (124, (0x77f7eaf3), 5, 64, ... (0x77f7e000), 4096, 64, ) == 0x0 00757 428 NtWriteVirtualMemory (124, 0x77f7eaf3, (124, 0x77f7eaf3, "\350\3518\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00758 428 NtProtectVirtualMemory (124, (0x77f7e6a3), 5, 64, ... (0x77f7e000), 4096, 64, ) == 0x0 00759 428 NtWriteVirtualMemory (124, 0x77f7e6a3, (124, 0x77f7e6a3, "\350@=\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00760 428 NtProtectVirtualMemory (124, (0x77f7e6b3), 5, 64, ... (0x77f7e000), 4096, 64, ) == 0x0 00761 428 NtWriteVirtualMemory (124, 0x77f7e6b3, (124, 0x77f7e6b3, "\350==\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00762 428 NtClose (124, ... ) == 0x0 00763 428 NtMapViewOfSection (84, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x860000), {0, 0}, 12288, ) == 0x0 00764 428 NtUnmapViewOfSection (-1, 0x860000, ... ) == 0x0 00765 428 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {2036, 0}, ... 124, ) == 0x0 00766 428 NtOpenSection (0xe, {24, 52, 0x0, 0, 0, (0xe, {24, 52, 0x0, 0, 0, "W32_Virtu"}, ... 128, ) }, ... 128, ) == 0x0 00767 428 NtMapViewOfSection (128, 124, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00768 428 NtClose (128, ... ) == 0x0 00769 428 NtProtectVirtualMemory (124, (0x77f7e603), 5, 64, ... (0x77f7e000), 4096, 32, ) == 0x0 00770 428 NtWriteVirtualMemory (124, 0x77f7e603, (124, 0x77f7e603, "\350\214=\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00771 428 NtProtectVirtualMemory (124, (0x77f7eaf3), 5, 64, ... (0x77f7e000), 4096, 64, ) == 0x0 00772 428 NtWriteVirtualMemory (124, 0x77f7eaf3, (124, 0x77f7eaf3, "\350\3518\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00773 428 NtProtectVirtualMemory (124, (0x77f7e6a3), 5, 64, ... (0x77f7e000), 4096, 64, ) == 0x0 00774 428 NtWriteVirtualMemory (124, 0x77f7e6a3, (124, 0x77f7e6a3, "\350@=\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00775 428 NtProtectVirtualMemory (124, (0x77f7e6b3), 5, 64, ... (0x77f7e000), 4096, 64, ) == 0x0 00776 428 NtWriteVirtualMemory (124, 0x77f7e6b3, (124, 0x77f7e6b3, "\350==\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00777 428 NtClose (124, ... ) == 0x0 00778 428 NtMapViewOfSection (84, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x860000), {0, 0}, 12288, ) == 0x0 00779 428 NtUnmapViewOfSection (-1, 0x860000, ... ) == 0x0 00780 428 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {164, 0}, ... 124, ) == 0x0 00781 428 NtOpenSection (0xe, {24, 52, 0x0, 0, 0, (0xe, {24, 52, 0x0, 0, 0, "W32_Virtu"}, ... 128, ) }, ... 128, ) == 0x0 00782 428 NtMapViewOfSection (128, 124, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00783 428 NtClose (128, ... ) == 0x0 00784 428 NtProtectVirtualMemory (124, (0x77f7e603), 5, 64, ... (0x77f7e000), 4096, 32, ) == 0x0 00785 428 NtWriteVirtualMemory (124, 0x77f7e603, (124, 0x77f7e603, "\350\214=\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00786 428 NtProtectVirtualMemory (124, (0x77f7eaf3), 5, 64, ... (0x77f7e000), 4096, 64, ) == 0x0 00787 428 NtWriteVirtualMemory (124, 0x77f7eaf3, (124, 0x77f7eaf3, "\350\3518\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00788 428 NtProtectVirtualMemory (124, (0x77f7e6a3), 5, 64, ... (0x77f7e000), 4096, 64, ) == 0x0 00789 428 NtWriteVirtualMemory (124, 0x77f7e6a3, (124, 0x77f7e6a3, "\350@=\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00790 428 NtProtectVirtualMemory (124, (0x77f7e6b3), 5, 64, ... (0x77f7e000), 4096, 64, ) == 0x0 00791 428 NtWriteVirtualMemory (124, 0x77f7e6b3, (124, 0x77f7e6b3, "\350==\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00792 428 NtClose (124, ... ) == 0x0 00793 428 NtMapViewOfSection (84, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x860000), {0, 0}, 12288, ) == 0x0 00794 428 NtUnmapViewOfSection (-1, 0x860000, ... ) == 0x0 00795 428 NtOpenProcess (0x2a, {24, 0, 0x0, 0, 0, 0x0}, {424, 0}, ... 124, ) == 0x0 00796 428 NtOpenSection (0xe, {24, 52, 0x0, 0, 0, (0xe, {24, 52, 0x0, 0, 0, "W32_Virtu"}, ... 128, ) }, ... 128, ) == 0x0 00797 428 NtMapViewOfSection (128, 124, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 00798 428 NtClose (128, ... ) == 0x0 00799 428 NtProtectVirtualMemory (124, (0x77f7e603), 5, 64, ... (0x77f7e000), 4096, 32, ) == 0x0 00800 428 NtWriteVirtualMemory (124, 0x77f7e603, (124, 0x77f7e603, "\350\214=\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00801 428 NtProtectVirtualMemory (124, (0x77f7eaf3), 5, 64, ... (0x77f7e000), 4096, 64, ) == 0x0 00802 428 NtWriteVirtualMemory (124, 0x77f7eaf3, (124, 0x77f7eaf3, "\350\3518\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00803 428 NtProtectVirtualMemory (124, (0x77f7e6a3), 5, 64, ... (0x77f7e000), 4096, 64, ) == 0x0 00804 428 NtWriteVirtualMemory (124, 0x77f7e6a3, (124, 0x77f7e6a3, "\350@=\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00805 428 NtProtectVirtualMemory (124, (0x77f7e6b3), 5, 64, ... (0x77f7e000), 4096, 64, ) == 0x0 00806 428 NtWriteVirtualMemory (124, 0x77f7e6b3, (124, 0x77f7e6b3, "\350==\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 00807 428 NtClose (124, ... ) == 0x0 00808 428 NtMapViewOfSection (84, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x860000), {0, 0}, 12288, ) == 0x0 00809 428 NtUnmapViewOfSection (-1, 0x860000, ... ) == 0x0 00810 428 NtClose (84, ... ) == 0x0 00811 428 NtClose (68, ... ) == 0x0 00812 428 NtQueryAttributesFile ({24, 12, 0x40, 0, 0, ({24, 12, 0x40, 0, 0, "FTPUPD.EXE"}, 1244832, ... ) }, 1244832, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00813 428 NtOpenFile (0x10080, {24, 12, 0x40, 0, 0, (0x10080, {24, 12, 0x40, 0, 0, "ftpupd.exe"}, 7, 2113600, ... ) }, 7, 2113600, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00814 428 NtCreateMutant (0x1f0001, {24, 52, 0x80, 0, 0, (0x1f0001, {24, 52, 0x80, 0, 0, "uterm19"}, 1, ... 68, ) }, 1, ... 68, ) == 0x0 00815 428 NtOpenProcessToken (-1, 0x20, ... 84, ) == 0x0 00816 428 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 00817 428 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 124, ) == 0x0 00818 428 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 00819 428 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 00820 428 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1243244, (0xc0100080, {24, 0, 0x40, 0, 1243244, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 128, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 128, {status=0x0, info=1}, ) == 0x0 00821 428 NtSetInformationFile (128, 1243300, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 00822 428 NtSetInformationFile (128, 1243292, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 00823 428 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 00824 428 NtWriteFile (128, 101, 0, 0, (128, 101, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 00825 428 NtReadFile (128, 101, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (128, 101, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20X\37\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 00826 428 NtFsControlFile (128, 101, 0x0, 0x0, 0x11c017, (128, 101, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0$\377\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20X\37\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (128, 101, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0$\377\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20X\37\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 00827 428 NtFsControlFile (128, 101, 0x0, 0x0, 0x11c017, (128, 101, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0`\0\0\0\2\0\0\0H\0\0\0\0\0\37\0\0\0\0\0vLzS\347~\334\21\261\310\0\14)\371\246\305 \0"\0\0\241\24\0\21\0\0\0\0\0\0\0\20\0\0\0S\0e\0D\0e\0b\0u\0g\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 96, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0vLzS\347~\334\21\261\310\0\14)\371\246\305\0\0\0\0", ) \0\0\241\24\0\21\0\0\0\0\0\0\0\20\0\0\0S\0e\0D\0e\0b\0u\0g\0P\0r\0i\0v\0i\0l\0e\0g\0e\0 (128, 101, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0`\0\0\0\2\0\0\0H\0\0\0\0\0\37\0\0\0\0\0vLzS\347~\334\21\261\310\0\14)\371\246\305 \0"\0\0\241\24\0\21\0\0\0\0\0\0\0\20\0\0\0S\0e\0D\0e\0b\0u\0g\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 96, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0vLzS\347~\334\21\261\310\0\14)\371\246\305\0\0\0\0", ) \5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0vLzS\347~\334\21\261\310\0\14)\371\246\305\0\0\0\0", ) == 0x103 00828 428 NtFsControlFile (128, 101, 0x0, 0x0, 0x11c017, (128, 101, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0vLzS\347~\334\21\261\310\0\14)\371\246\305", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0", ) , 44, 1024, ... {status=0x103, info=36}, (128, 101, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0vLzS\347~\334\21\261\310\0\14)\371\246\305", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x103 00829 428 NtClose (124, ... ) == 0x0 00830 428 NtClose (128, ... ) == 0x0 00831 428 NtAdjustPrivilegesToken (84, 0, 1245080, 16, 0, 0, ... ) == 0x0 00832 428 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 128, ) }, ... 128, ) == 0x0 00833 428 NtQueryValueKey (128, (128, "Windows Security Manager", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00834 428 NtClose (128, ... ) == 0x0 00835 428 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 128, ) }, ... 128, ) == 0x0 00836 428 NtQueryValueKey (128, (128, "Disk Defragmenter", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00837 428 NtClose (128, ... ) == 0x0 00838 428 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 128, ) }, ... 128, ) == 0x0 00839 428 NtQueryValueKey (128, (128, "System Restore Service", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00840 428 NtClose (128, ... ) == 0x0 00841 428 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 128, ) }, ... 128, ) == 0x0 00842 428 NtQueryValueKey (128, (128, "Bot Loader", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00843 428 NtClose (128, ... ) == 0x0 00844 428 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 128, ) }, ... 128, ) == 0x0 00845 428 NtQueryValueKey (128, (128, "SysTray", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00846 428 NtClose (128, ... ) == 0x0 00847 428 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 128, ) }, ... 128, ) == 0x0 00848 428 NtQueryValueKey (128, (128, "WinUpdate", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00849 428 NtClose (128, ... ) == 0x0 00850 428 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 128, ) }, ... 128, ) == 0x0 00851 428 NtQueryValueKey (128, (128, "Windows Update Service", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00852 428 NtClose (128, ... ) == 0x0 00853 428 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 128, ) }, ... 128, ) == 0x0 00854 428 NtQueryValueKey (128, (128, "avserve.exe", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00855 428 NtClose (128, ... ) == 0x0 00856 428 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 128, ) }, ... 128, ) == 0x0 00857 428 NtQueryValueKey (128, (128, "avserve2.exeUpdate Service", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00858 428 NtClose (128, ... ) == 0x0 00859 428 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 128, ) }, ... 128, ) == 0x0 00860 428 NtQueryValueKey (128, (128, "MS Config v13", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00861 428 NtClose (128, ... ) == 0x0 00862 428 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 128, ) }, ... 128, ) == 0x0 00863 428 NtQueryValueKey (128, (128, "Windows Update", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00864 428 NtClose (128, ... ) == 0x0 00865 428 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "Software\Microsoft\Wireless"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00866 428 NtCreateKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "Software\Microsoft\Wireless"}, 0, 0x0, 0, ... }, 0, 0x0, 0, ... 00867 428 NtSetInformationFile (-2147482808, -132479964, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 00868 428 NtSetInformationFile (-2147482808, -132480436, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 00866 428 NtCreateKey ... 128, 1, ) == 0x0 00869 428 NtSetValueKey (128, (128, "ID", 0, 1, "r\0k\0m\0s\0v\0t\0t\0v\0h\0k\0j\0b\0\0\0", 26, ... ) , 0, 1, (128, "ID", 0, 1, "r\0k\0m\0s\0v\0t\0t\0v\0h\0k\0j\0b\0\0\0", 26, ... ) , 26, ... ) == 0x0 00870 428 NtClose (128, ... ) == 0x0 00871 428 NtOpenKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, ... 128, ) }, ... 128, ) == 0x0 00872 428 NtQueryValueKey (128, (128, "Cryptographic Service", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00873 428 NtClose (128, ... ) == 0x0 00874 428 NtCreateKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "Software\Microsoft\Wireless"}, 0, 0x0, 0, ... 128, 2, ) }, 0, 0x0, 0, ... 128, 2, ) == 0x0 00875 428 NtSetValueKey (128, (128, "Client", 0, 1, "1\0\0\0", 4, ... ) , 0, 1, (128, "Client", 0, 1, "1\0\0\0", 4, ... ) , 4, ... ) == 0x0 00876 428 NtClose (128, ... ) == 0x0 00877 428 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\U:\WORK\PACKED.EXE"}, 1243272, ... ) }, 1243272, ... ) == 0x0 00878 428 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\U:\WORK\PACKED.EXE"}, 7, 2113568, ... 128, {status=0x0, info=1}, ) }, 7, 2113568, ... 128, {status=0x0, info=1}, ) == 0x0 00879 428 NtSetInformationFile (128, 1243248, 40, Basic, ... ) == STATUS_ACCESS_DENIED 00880 428 NtClose (128, ... ) == 0x0 00881 428 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1243516, (0x80100080, {24, 0, 0x40, 0, 1243516, "\??\u:\work\packed.exe"}, 0x0, 0, 1, 1, 2097252, 0, 0, ... 128, {status=0x0, info=1}, ) }, 0x0, 0, 1, 1, 2097252, 0, 0, ... 128, {status=0x0, info=1}, ) == 0x0 00882 428 NtQueryInformationFile (128, 1244452, 8, AttributeFlag, ... {status=0x0, info=8}, ) == 0x0 00883 428 NtQueryInformationFile (128, 1244424, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00884 428 NtQueryInformationFile (128, 1244376, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 00885 428 NtAllocateVirtualMemory (-1, 1363968, 0, 8192, 4096, 4, ... 1363968, 8192, ) == 0x0 00886 428 NtQueryInformationFile (128, 1362528, 4094, Stream, ... {status=0x0, info=38}, ) == 0x0 00887 428 NtQueryInformationFile (128, 1242920, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 00888 428 NtQueryInformationFile (128, 1242764, 4, Ea, ... {status=0x0, info=4}, ) == 0x0 00889 428 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\BTZME.EXE"}, 1241656, ... ) }, 1241656, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00890 428 NtCreateFile (0x40110080, {24, 0, 0x40, 0, 1242772, (0x40110080, {24, 0, 0x40, 0, 1242772, "\??\C:\WINDOWS\System32\btzme.exe"}, 0x0, 32, 0, 5, 100, 0, 0, ... }, 0x0, 32, 0, 5, 100, 0, 0, ... 00891 428 NtClose (-2147482032, ... ) == 0x0 00890 428 NtCreateFile ... 124, {status=0x0, info=2}, ) == 0x0 00892 428 NtQueryVolumeInformationFile (124, 1242144, 536, Attribute, ... {status=0x0, info=22}, ) == 0x0 00893 428 NtQueryInformationFile (124, 1242104, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 00894 428 NtQueryVolumeInformationFile (128, 1242144, 536, Attribute, ... {status=0x0, info=20}, ) == 0x0 00895 428 NtSetInformationFile (124, 1241932, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 00896 428 NtCreateSection (0xf001f, 0x0, 0x0, 2, 134217728, 128, ... 132, ) == 0x0 00897 428 NtMapViewOfSection (132, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0x860000), {0, 0}, 20480, ) == 0x0 00898 428 NtClose (132, ... ) == 0x0 00899 428 NtWriteFile (124, 0, 0, 0, (124, 0, 0, 0, "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0Y\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0fn\0\0\330\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0I\3538\210\15\212V\333\15\212V\333\15\212V\333\216\226X\333\17\212V\333\345\225R\333\17\212V\333\15\212V\333\12\212V\333\15\212W\333[\212V\333o\225E\333\4\212V\333\345\225]\333\7\212V\333Rich\15\212V\333\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0PE\0\0L\1\3\0\310Y\330@\0\0\0\0\0\0\0\0\340\0\17\1\13\1\6\0\0 \0\0\0\20\0\0\0P\0\0\211\202\0\0\0`\0\0\0\200\0\0\0\0B1\0\20\0\0\0\2\0\0\4\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\20\1\0\0\20\0\0\0\0\0\0\2\0\0\0\0\0\20\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\0\200\0\0h\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0UPX0\0\0\0\0\0P\0\0\0\20\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 19081, 0x0, 0, ... {status=0x0, info=19081}, ) , 19081, 0x0, 0, ... {status=0x0, info=19081}, ) == 0x0 00900 428 NtUnmapViewOfSection (-1, 0x860000, ... ) == 0x0 00901 428 NtSetInformationFile (124, 1244376, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 00902 428 NtClose (128, ... ) == 0x0 00903 428 NtClose (124, ... ) == 0x0 00904 428 NtCreateKey (0xf003f, {24, 28, 0x40, 0, 0, (0xf003f, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Run"}, 0, 0x0, 0, ... 124, 2, ) }, 0, 0x0, 0, ... 124, 2, ) == 0x0 00905 428 NtSetValueKey (124, (124, "Cryptographic Service", 0, 1, "C\0:\0\\0W\0I\0N\0D\0O\0W\0S\0\\0S\0y\0s\0t\0e\0m\03\02\0\\0b\0t\0z\0m\0e\0.\0e\0x\0e\0\0\0", 60, ... , 0, 1, (124, "Cryptographic Service", 0, 1, "C\0:\0\\0W\0I\0N\0D\0O\0W\0S\0\\0S\0y\0s\0t\0e\0m\03\02\0\\0b\0t\0z\0m\0e\0.\0e\0x\0e\0\0\0", 60, ... , 60, ... 00906 428 NtSetInformationFile (-2147482808, -132479180, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 00907 428 NtSetInformationFile (-2147482808, -132479272, 8, EndOfFile, ... {status=0x0, info=0}, ) == 0x0 00905 428 NtSetValueKey ... ) == 0x0 00908 428 NtClose (124, ... ) == 0x0 00909 428 NtClose (68, ... ) == 0x0 00910 428 NtQueryInformationJobObject (0, BasicUIRestrictions, 4, ... ) == STATUS_ACCESS_DENIED 00911 428 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\btzme.exe"}, 1241008, ... ) }, 1241008, ... ) == 0x0 00912 428 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\btzme.exe"}, 1241700, ... ) }, 1241700, ... ) == 0x0 00913 428 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\BTZME.EXE"}, 1241620, ... ) }, 1241620, ... ) == 0x0 00914 428 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\BTZME.EXE"}, 7, 2113568, ... 68, {status=0x0, info=1}, ) }, 7, 2113568, ... 68, {status=0x0, info=1}, ) == 0x0 00915 428 NtSetInformationFile (68, 1241596, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 00916 428 NtClose (68, ... ) == 0x0 00917 428 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1241600, (0xc0100080, {24, 0, 0x40, 0, 1241600, "\??\C:\WINDOWS\SYSTEM32\BTZME.EXE"}, 0x0, 0, 1, 1, 96, 0, 0, ... 68, {status=0x0, info=1}, ) }, 0x0, 0, 1, 1, 96, 0, 0, ... 68, {status=0x0, info=1}, ) == 0x0 00918 428 NtQueryInformationFile (68, 1241652, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 00919 428 NtQueryInformationFile (68, 1241652, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00920 428 NtCreateSection (0xf0007, 0x0, {19081, 0}, 4, 134217728, 68, ... 124, ) == 0x0 00921 428 NtMapViewOfSection (124, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x860000), {0, 0}, 20480, ) == 0x0 00922 428 NtUnmapViewOfSection (-1, 0x860000, ... ) == 0x0 00923 428 NtClose (124, ... ) == 0x0 00924 428 NtSetInformationFile (68, 1241656, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 00925 428 NtClose (68, ... ) == 0x0 00926 428 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\SYSTEM32\BTZME.EXE"}, 7, 2113568, ... 68, {status=0x0, info=1}, ) }, 7, 2113568, ... 68, {status=0x0, info=1}, ) == 0x0 00927 428 NtSetInformationFile (68, 1241600, 40, Basic, ... {status=0x0, info=0}, ) == 0x0 00928 428 NtClose (68, ... ) == 0x0 00929 428 NtOpenFile (0x1000a1, {24, 0, 0x40, 0, 0, (0x1000a1, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\btzme.exe"}, 5, 96, ... 68, {status=0x0, info=1}, ) }, 5, 96, ... 68, {status=0x0, info=1}, ) == 0x0 00930 428 NtCreateSection (0xf001f, 0x0, 0x0, 16, 16777216, 68, ... 124, ) == 0x0 00931 428 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager\AppCertDlls"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00932 428 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager\AppCompatibility"}, ... 128, ) }, ... 128, ) == 0x0 00933 428 NtQueryValueKey (128, (128, "DisableAppCompat", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00934 428 NtClose (128, ... ) == 0x0 00935 428 NtQueryVolumeInformationFile (68, 1241008, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00936 428 NtOpenMutant (0x120001, {24, 52, 0x0, 0, 0, (0x120001, {24, 52, 0x0, 0, 0, "ShimCacheMutex"}, ... 128, ) }, ... 128, ) == 0x0 00937 428 NtWaitForSingleObject (128, 0, {-1000000, -1}, ... ) == 0x0 00938 428 NtOpenSection (0x2, {24, 52, 0x0, 0, 0, (0x2, {24, 52, 0x0, 0, 0, "ShimSharedMemory"}, ... 132, ) }, ... 132, ) == 0x0 00939 428 NtMapViewOfSection (132, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x860000), {0, 0}, 57344, ) == 0x0 00940 428 NtReleaseMutant (128, ... 0x0, ) == 0x0 00941 428 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 1238992, ... ) }, 1238992, ... ) == 0x0 00942 428 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 5, 96, ... 136, {status=0x0, info=1}, ) }, 5, 96, ... 136, {status=0x0, info=1}, ) == 0x0 00943 428 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 136, ... 140, ) == 0x0 00944 428 NtClose (136, ... ) == 0x0 00945 428 NtMapViewOfSection (140, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x870000), 0x0, 106496, ) == 0x0 00946 428 NtClose (140, ... ) == 0x0 00947 428 NtUnmapViewOfSection (-1, 0x870000, ... ) == 0x0 00948 428 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 1239308, ... ) }, 1239308, ... ) == 0x0 00949 428 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 5, 96, ... 140, {status=0x0, info=1}, ) }, 5, 96, ... 140, {status=0x0, info=1}, ) == 0x0 00950 428 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 140, ... 136, ) == 0x0 00951 428 NtQuerySection (136, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00952 428 NtClose (140, ... ) == 0x0 00953 428 NtMapViewOfSection (136, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x75f40000), 0x0, 118784, ) == 0x0 00954 428 NtClose (136, ... ) == 0x0 00955 428 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\sysmain.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... 136, {status=0x0, info=1}, ) }, 0x0, 128, 1, 1, 96, 0, 0, ... 136, {status=0x0, info=1}, ) == 0x0 00956 428 NtQueryInformationFile (136, 1239596, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00957 428 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 136, ... 140, ) == 0x0 00958 428 NtMapViewOfSection (140, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x8f0000), 0x0, 1028096, ) == 0x0 00959 428 NtQueryInformationFile (136, 1239692, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00960 428 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\systest.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... ) }, 0x0, 128, 1, 1, 96, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00961 428 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00962 428 NtQueryInformationProcess (-1, Wow64, 4, ... {process info, class 26, size 4}, 0x0, ) == 0x0 00963 428 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\"}, 3, 16417, ... 144, {status=0x0, info=1}, ) }, 3, 16417, ... 144, {status=0x0, info=1}, ) == 0x0 00964 428 NtQueryDirectoryFile (144, 0, 0, 0, 1237256, 616, BothDirectory, 1, (144, 0, 0, 0, 1237256, 616, BothDirectory, 1, "btzme.exe", 0, ... {status=0x0, info=112}, ) , 0, ... {status=0x0, info=112}, ) == 0x0 00965 428 NtClose (144, ... ) == 0x0 00966 428 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00967 428 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00968 428 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\btzme.exe"}, 1236644, ... ) }, 1236644, ... ) == 0x0 00969 428 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 144, {status=0x0, info=1}, ) }, 3, 16417, ... 144, {status=0x0, info=1}, ) == 0x0 00970 428 NtQueryDirectoryFile (144, 0, 0, 0, 1236004, 616, BothDirectory, 1, (144, 0, 0, 0, 1236004, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 00971 428 NtClose (144, ... ) == 0x0 00972 428 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 144, {status=0x0, info=1}, ) }, 3, 16417, ... 144, {status=0x0, info=1}, ) == 0x0 00973 428 NtQueryDirectoryFile (144, 0, 0, 0, 1236004, 616, BothDirectory, 1, (144, 0, 0, 0, 1236004, 616, BothDirectory, 1, "System32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 00974 428 NtClose (144, ... ) == 0x0 00975 428 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\"}, 3, 16417, ... 144, {status=0x0, info=1}, ) }, 3, 16417, ... 144, {status=0x0, info=1}, ) == 0x0 00976 428 NtQueryDirectoryFile (144, 0, 0, 0, 1236004, 616, BothDirectory, 1, (144, 0, 0, 0, 1236004, 616, BothDirectory, 1, "btzme.exe", 0, ... {status=0x0, info=112}, ) , 0, ... {status=0x0, info=112}, ) == 0x0 00977 428 NtClose (144, ... ) == 0x0 00978 428 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00979 428 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00980 428 NtQueryInformationProcess (-1, DeviceMap, 36, ... {process info, class 23, size 36}, 0x0, ) == 0x0 00981 428 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00982 428 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 144, ) == 0x0 00983 428 NtQueryInformationToken (144, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00984 428 NtClose (144, ... ) == 0x0 00985 428 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00986 428 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\btzme.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00987 428 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00988 428 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00989 428 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\btzme.exe"}, 1238924, ... ) }, 1238924, ... ) == 0x0 00990 428 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 144, {status=0x0, info=1}, ) }, 3, 16417, ... 144, {status=0x0, info=1}, ) == 0x0 00991 428 NtQueryDirectoryFile (144, 0, 0, 0, 1238284, 616, BothDirectory, 1, (144, 0, 0, 0, 1238284, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 00992 428 NtClose (144, ... ) == 0x0 00993 428 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 144, {status=0x0, info=1}, ) }, 3, 16417, ... 144, {status=0x0, info=1}, ) == 0x0 00994 428 NtQueryDirectoryFile (144, 0, 0, 0, 1238284, 616, BothDirectory, 1, (144, 0, 0, 0, 1238284, 616, BothDirectory, 1, "System32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 00995 428 NtClose (144, ... ) == 0x0 00996 428 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\"}, 3, 16417, ... 144, {status=0x0, info=1}, ) }, 3, 16417, ... 144, {status=0x0, info=1}, ) == 0x0 00997 428 NtQueryDirectoryFile (144, 0, 0, 0, 1238284, 616, BothDirectory, 1, (144, 0, 0, 0, 1238284, 616, BothDirectory, 1, "btzme.exe", 0, ... {status=0x0, info=112}, ) , 0, ... {status=0x0, info=112}, ) == 0x0 00998 428 NtClose (144, ... ) == 0x0 00999 428 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01000 428 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01001 428 NtWaitForSingleObject (128, 0, {-1000000, -1}, ... ) == 0x0 01002 428 NtQueryVolumeInformationFile (68, 1239568, 8, Device, ... {status=0x0, info=8}, ) == 0x0 01003 428 NtQueryInformationFile (68, 1239548, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 01004 428 NtQueryInformationFile (68, 1239588, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01005 428 NtReleaseMutant (128, ... 0x0, ) == 0x0 01006 428 NtUnmapViewOfSection (-1, 0x8f0000, ... ) == 0x0 01007 428 NtClose (140, ... ) == 0x0 01008 428 NtClose (136, ... ) == 0x0 01009 428 NtQuerySection (124, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01010 428 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\btzme.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01011 428 NtOpenThreadToken (-2, 0x2000000, 1, ... ) == STATUS_NO_TOKEN 01012 428 NtOpenProcessToken (-1, 0xa, ... 136, ) == 0x0 01013 428 NtQueryInformationToken (136, User, 136, ... {token info, class 1, size 36}, 36, ) == 0x0 01014 428 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01015 428 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 140, ) }, ... 140, ) == 0x0 01016 428 NtQueryValueKey (140, (140, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (140, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01017 428 NtQueryValueKey (140, (140, "AuthenticodeEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (140, "AuthenticodeEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01018 428 NtClose (140, ... ) == 0x0 01019 428 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 140, ) }, ... 140, ) == 0x0 01020 428 NtQueryValueKey (140, (140, "ExecutableTypes", Partial, 0, ... ) , Partial, 0, ... ) == STATUS_BUFFER_TOO_SMALL 01021 428 NtQueryValueKey (140, (140, "ExecutableTypes", Partial, 260, ... TitleIdx=0, Type=7, Data="A\0D\0E\0\0\0A\0D\0P\0\0\0B\0A\0S\0\0\0B\0A\0T\0\0\0C\0H\0M\0\0\0C\0M\0D\0\0\0C\0O\0M\0\0\0C\0P\0L\0\0\0C\0R\0T\0\0\0E\0X\0E\0\0\0H\0L\0P\0\0\0H\0T\0A\0\0\0I\0N\0F\0\0\0I\0N\0S\0\0\0I\0S\0P\0\0\0L\0N\0K\0\0\0M\0D\0B\0\0\0M\0D\0E\0\0\0M\0S\0C\0\0\0M\0S\0I\0\0\0M\0S\0P\0\0\0M\0S\0T\0\0\0O\0C\0X\0\0\0P\0C\0D\0\0\0P\0I\0F\0\0\0R\0E\0G\0\0\0S\0C\0R\0\0\0S\0H\0S\0\0\0U\0R\0L\0\0\0V\0B\0\0\0W\0S\0C\0\0\0\0\0"}, 260, ) , Partial, 260, ... TitleIdx=0, Type=7, Data= (140, "ExecutableTypes", Partial, 260, ... TitleIdx=0, Type=7, Data="A\0D\0E\0\0\0A\0D\0P\0\0\0B\0A\0S\0\0\0B\0A\0T\0\0\0C\0H\0M\0\0\0C\0M\0D\0\0\0C\0O\0M\0\0\0C\0P\0L\0\0\0C\0R\0T\0\0\0E\0X\0E\0\0\0H\0L\0P\0\0\0H\0T\0A\0\0\0I\0N\0F\0\0\0I\0N\0S\0\0\0I\0S\0P\0\0\0L\0N\0K\0\0\0M\0D\0B\0\0\0M\0D\0E\0\0\0M\0S\0C\0\0\0M\0S\0I\0\0\0M\0S\0P\0\0\0M\0S\0T\0\0\0O\0C\0X\0\0\0P\0C\0D\0\0\0P\0I\0F\0\0\0R\0E\0G\0\0\0S\0C\0R\0\0\0S\0H\0S\0\0\0U\0R\0L\0\0\0V\0B\0\0\0W\0S\0C\0\0\0\0\0"}, 260, ) }, 260, ) == 0x0 01022 428 NtClose (140, ... ) == 0x0 01023 428 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\LevelObjects"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01024 428 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 140, ) }, ... 140, ) == 0x0 01025 428 NtQueryValueKey (140, (140, "Levels", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01026 428 NtClose (140, ... ) == 0x0 01027 428 NtQueryDefaultLocale (1, 1240380, ... ) == 0x0 01028 428 NtQueryDefaultLocale (1, 1240380, ... ) == 0x0 01029 428 NtQueryDefaultLocale (1, 1240380, ... ) == 0x0 01030 428 NtQueryDefaultLocale (1, 1240380, ... ) == 0x0 01031 428 NtQueryDefaultLocale (1, 1240380, ... ) == 0x0 01032 428 NtQueryDefaultLocale (1, 1240380, ... ) == 0x0 01033 428 NtQueryDefaultLocale (1, 1240380, ... ) == 0x0 01034 428 NtQueryDefaultLocale (1, 1240380, ... ) == 0x0 01035 428 NtQueryDefaultLocale (1, 1240380, ... ) == 0x0 01036 428 NtQueryDefaultLocale (1, 1240380, ... ) == 0x0 01037 428 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths"}, ... 140, ) }, ... 140, ) == 0x0 01038 428 NtEnumerateKey (140, 0, Basic, 280, ... {LastWrite={0x6f7a111e,0x1c73999}, TitleIdx=0, Name= (140, 0, Basic, 280, ... {LastWrite={0x6f7a111e,0x1c73999}, TitleIdx=0, Name="{dda3f824-d8cb-441b-834d-be2efd2c1a33}"}, 92, ) }, 92, ) == 0x0 01039 428 NtOpenKey (0x20019, {24, 140, 0x40, 0, 0, (0x20019, {24, 140, 0x40, 0, 0, "{dda3f824-d8cb-441b-834d-be2efd2c1a33}"}, ... 144, ) }, ... 144, ) == 0x0 01040 428 NtQueryValueKey (144, (144, "ItemData", Partial, 280, ... TitleIdx=0, Type=2, Data="%\0H\0K\0E\0Y\0_\0C\0U\0R\0R\0E\0N\0T\0_\0U\0S\0E\0R\0\\0S\0o\0f\0t\0w\0a\0r\0e\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0W\0i\0n\0d\0o\0w\0s\0\\0C\0u\0r\0r\0e\0n\0t\0V\0e\0r\0s\0i\0o\0n\0\\0E\0x\0p\0l\0o\0r\0e\0r\0\\0S\0h\0e\0l\0l\0 \0F\0o\0l\0d\0e\0r\0s\0\\0C\0a\0c\0h\0e\0%\0O\0L\0K\0*\0\0\0"}, 202, ) , Partial, 280, ... TitleIdx=0, Type=2, Data= (144, "ItemData", Partial, 280, ... TitleIdx=0, Type=2, Data="%\0H\0K\0E\0Y\0_\0C\0U\0R\0R\0E\0N\0T\0_\0U\0S\0E\0R\0\\0S\0o\0f\0t\0w\0a\0r\0e\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0W\0i\0n\0d\0o\0w\0s\0\\0C\0u\0r\0r\0e\0n\0t\0V\0e\0r\0s\0i\0o\0n\0\\0E\0x\0p\0l\0o\0r\0e\0r\0\\0S\0h\0e\0l\0l\0 \0F\0o\0l\0d\0e\0r\0s\0\\0C\0a\0c\0h\0e\0%\0O\0L\0K\0*\0\0\0"}, 202, ) }, 202, ) == 0x0 01041 428 NtQueryValueKey (144, (144, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (144, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01042 428 NtClose (144, ... ) == 0x0 01043 428 NtEnumerateKey (140, 1, Basic, 280, ... ) == STATUS_NO_MORE_ENTRIES 01044 428 NtClose (140, ... ) == 0x0 01045 428 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01046 428 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01047 428 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01048 428 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01049 428 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01050 428 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01051 428 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01052 428 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01053 428 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01054 428 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01055 428 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01056 428 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01057 428 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01058 428 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01059 428 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01060 428 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 140, ) == 0x0 01061 428 NtQueryInformationToken (140, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01062 428 NtClose (140, ... ) == 0x0 01063 428 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01064 428 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01065 428 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 140, ) == 0x0 01066 428 NtQueryInformationToken (140, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01067 428 NtClose (140, ... ) == 0x0 01068 428 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01069 428 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01070 428 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 140, ) == 0x0 01071 428 NtQueryInformationToken (140, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01072 428 NtClose (140, ... ) == 0x0 01073 428 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01074 428 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01075 428 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 140, ) == 0x0 01076 428 NtQueryInformationToken (140, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01077 428 NtClose (140, ... ) == 0x0 01078 428 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01079 428 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01080 428 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 140, ) == 0x0 01081 428 NtQueryInformationToken (140, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01082 428 NtClose (140, ... ) == 0x0 01083 428 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01084 428 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01085 428 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 140, ) == 0x0 01086 428 NtQueryInformationToken (140, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01087 428 NtClose (140, ... ) == 0x0 01088 428 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01089 428 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01090 428 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 140, ) == 0x0 01091 428 NtQueryInformationToken (140, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01092 428 NtClose (140, ... ) == 0x0 01093 428 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01094 428 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01095 428 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 140, ) == 0x0 01096 428 NtQueryInformationToken (140, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01097 428 NtClose (140, ... ) == 0x0 01098 428 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01099 428 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01100 428 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 140, ) == 0x0 01101 428 NtQueryInformationToken (140, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01102 428 NtClose (140, ... ) == 0x0 01103 428 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01104 428 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01105 428 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 140, ) == 0x0 01106 428 NtQueryInformationToken (140, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01107 428 NtClose (140, ... ) == 0x0 01108 428 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01109 428 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01110 428 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 140, ) == 0x0 01111 428 NtQueryInformationToken (140, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01112 428 NtClose (140, ... ) == 0x0 01113 428 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01114 428 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01115 428 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 140, ) == 0x0 01116 428 NtQueryInformationToken (140, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01117 428 NtClose (140, ... ) == 0x0 01118 428 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01119 428 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01120 428 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 140, ) == 0x0 01121 428 NtQueryInformationToken (140, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01122 428 NtClose (140, ... ) == 0x0 01123 428 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01124 428 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01125 428 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 140, ) == 0x0 01126 428 NtQueryInformationToken (140, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01127 428 NtClose (140, ... ) == 0x0 01128 428 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01129 428 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01130 428 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 140, ) == 0x0 01131 428 NtQueryInformationToken (140, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01132 428 NtClose (140, ... ) == 0x0 01133 428 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01134 428 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 140, ) }, ... 140, ) == 0x0 01135 428 NtQueryValueKey (140, (140, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) , Full, 524, ... TitleIdx=0, Type=4, Name= (140, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) , Data= (140, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) }, 48, ) == 0x0 01136 428 NtClose (140, ... ) == 0x0 01137 428 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01138 428 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 140, ) == 0x0 01139 428 NtQueryInformationToken (140, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01140 428 NtClose (140, ... ) == 0x0 01141 428 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01142 428 NtOpenThreadToken (-2, 0x8, 0, ... ) == STATUS_NO_TOKEN 01143 428 NtOpenProcessToken (-1, 0xa, ... 140, ) == 0x0 01144 428 NtDuplicateToken (140, 0xc, {24, 0, 0x0, 0, 1240900, 0x0}, 0, 2, ... 144, ) == 0x0 01145 428 NtClose (140, ... ) == 0x0 01146 428 NtAccessCheck (1369576, 144, 0x1, 1241028, 1240972, 56, 1241056, ... (0x1), ) == 0x0 01147 428 NtClose (144, ... ) == 0x0 01148 428 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 144, ) }, ... 144, ) == 0x0 01149 428 NtQueryValueKey (144, (144, "PolicyScope", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (144, "PolicyScope", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01150 428 NtClose (144, ... ) == 0x0 01151 428 NtOpenSymbolicLinkObject (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\??\C:"}, ... 144, ) }, ... 144, ) == 0x0 01152 428 NtQuerySymbolicLinkObject (144, ... (144, ... "\Device\HarddiskVolume1", 48, ) , 48, ) == 0x0 01153 428 NtClose (144, ... ) == 0x0 01154 428 NtQueryInformationFile (68, 1239360, 528, Name, ... {status=0x0, info=58}, ) == 0x0 01155 428 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01156 428 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01157 428 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\btzme.exe"}, 1238040, ... ) }, 1238040, ... ) == 0x0 01158 428 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 144, {status=0x0, info=1}, ) }, 3, 16417, ... 144, {status=0x0, info=1}, ) == 0x0 01159 428 NtQueryDirectoryFile (144, 0, 0, 0, 1237400, 616, BothDirectory, 1, (144, 0, 0, 0, 1237400, 616, BothDirectory, 1, "WINDOWS", 0, ... {status=0x0, info=108}, ) , 0, ... {status=0x0, info=108}, ) == 0x0 01160 428 NtClose (144, ... ) == 0x0 01161 428 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\"}, 3, 16417, ... 144, {status=0x0, info=1}, ) }, 3, 16417, ... 144, {status=0x0, info=1}, ) == 0x0 01162 428 NtQueryDirectoryFile (144, 0, 0, 0, 1237400, 616, BothDirectory, 1, (144, 0, 0, 0, 1237400, 616, BothDirectory, 1, "System32", 0, ... {status=0x0, info=110}, ) , 0, ... {status=0x0, info=110}, ) == 0x0 01163 428 NtClose (144, ... ) == 0x0 01164 428 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\"}, 3, 16417, ... 144, {status=0x0, info=1}, ) }, 3, 16417, ... 144, {status=0x0, info=1}, ) == 0x0 01165 428 NtQueryDirectoryFile (144, 0, 0, 0, 1237400, 616, BothDirectory, 1, (144, 0, 0, 0, 1237400, 616, BothDirectory, 1, "btzme.exe", 0, ... {status=0x0, info=112}, ) , 0, ... {status=0x0, info=112}, ) == 0x0 01166 428 NtClose (144, ... ) == 0x0 01167 428 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01168 428 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01169 428 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01170 428 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 144, ) == 0x0 01171 428 NtQueryInformationToken (144, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01172 428 NtClose (144, ... ) == 0x0 01173 428 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1078081533-484763869-839522115-1003"}, ... 144, ) }, ... 144, ) == 0x0 01174 428 NtOpenKey (0x20019, {24, 144, 0x40, 0, 0, (0x20019, {24, 144, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders"}, ... 140, ) }, ... 140, ) == 0x0 01175 428 NtClose (144, ... ) == 0x0 01176 428 NtQueryValueKey (140, (140, "Cache", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01177 428 NtQueryValueKey (140, (140, "Cache", Partial, 162, ... TitleIdx=0, Type=1, Data="C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0S\0R\0I\0-\0u\0s\0e\0r\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0"}, 162, ) , Partial, 162, ... TitleIdx=0, Type=1, Data= (140, "Cache", Partial, 162, ... TitleIdx=0, Type=1, Data="C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0S\0R\0I\0-\0u\0s\0e\0r\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0"}, 162, ) }, 162, ) == 0x0 01178 428 NtClose (140, ... ) == 0x0 01179 428 NtAllocateVirtualMemory (-1, 0, 0, 4096, 8192, 4, ... 8847360, 4096, ) == 0x0 01180 428 NtAllocateVirtualMemory (-1, 8847360, 0, 4096, 4096, 4, ... 8847360, 4096, ) == 0x0 01181 428 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 140, ) }, ... 140, ) == 0x0 01182 428 NtQueryValueKey (140, (140, "LogFileName", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01183 428 NtClose (140, ... ) == 0x0 01184 428 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01185 428 NtQueryInformationToken (136, User, 128, ... {token info, class 1, size 36}, 36, ) == 0x0 01186 428 NtQueryInformationToken (136, 15, 4, ... {token info, class 15, size 4}, 4, ) == 0x0 01187 428 NtClose (136, ... ) == 0x0 01188 428 NtCreateProcessEx (1243636, 2035711, 0, -1, 0, 124, 0, 0, 0, ... ) == 0x0 01189 428 NtOpenSection (0xe, {24, 52, 0x0, 0, 0, (0xe, {24, 52, 0x0, 0, 0, "W32_Virtu"}, ... 140, ) }, ... 140, ) == 0x0 01190 428 NtMapViewOfSection (140, 136, (0x0), 0, 27086, 0x0, 27086, 2, 1048576, 64, ... (0x7ffa0000), 0x0, 28672, ) == 0x0 01191 428 NtClose (140, ... ) == 0x0 01192 428 NtProtectVirtualMemory (136, (0x77f7e603), 5, 64, ... (0x77f7e000), 4096, 32, ) == 0x0 01193 428 NtWriteVirtualMemory (136, 0x77f7e603, (136, 0x77f7e603, "\350\214=\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01194 428 NtProtectVirtualMemory (136, (0x77f7eaf3), 5, 64, ... (0x77f7e000), 4096, 64, ) == 0x0 01195 428 NtWriteVirtualMemory (136, 0x77f7eaf3, (136, 0x77f7eaf3, "\350\3518\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01196 428 NtProtectVirtualMemory (136, (0x77f7e6a3), 5, 64, ... (0x77f7e000), 4096, 64, ) == 0x0 01197 428 NtWriteVirtualMemory (136, 0x77f7e6a3, (136, 0x77f7e6a3, "\350@=\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01198 428 NtProtectVirtualMemory (136, (0x77f7e6b3), 5, 64, ... (0x77f7e000), 4096, 64, ) == 0x0 01199 428 NtWriteVirtualMemory (136, 0x77f7e6b3, (136, 0x77f7e6b3, "\350==\2\10", 5, ... 0x0, ) , 5, ... 0x0, ) == 0x0 01200 428 NtQueryInformationProcess (136, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffdf000,AffinityMask=0x1,BasePriority=8,Pid=732,ParentPid=424,}, 0x0, ) == 0x0 01201 428 NtReadVirtualMemory (136, 0x7ffdf008, 4, ... (136, 0x7ffdf008, 4, ... "\0\0B1", 0x0, ) , 0x0, ) == 0x0 01202 428 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\System32\btzme.exe.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01203 428 NtAllocateVirtualMemory (-1, 1372160, 0, 8192, 4096, 4, ... 1372160, 8192, ) == 0x0 01204 428 NtReadVirtualMemory (136, 0x31420000, 4096, ... (136, 0x31420000, 4096, ... "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0Y\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0fn\0\0\330\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0I\3538\210\15\212V\333\15\212V\333\15\212V\333\216\226X\333\17\212V\333\345\225R\333\17\212V\333\15\212V\333\12\212V\333\15\212W\333[\212V\333o\225E\333\4\212V\333\345\225]\333\7\212V\333Rich\15\212V\333\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0PE\0\0L\1\3\0\310Y\330@\0\0\0\0\0\0\0\0\340\0\17\1\13\1\6\0\0 \0\0\0\20\0\0\0P\0\0\211\202\0\0\0`\0\0\0\200\0\0\0\0B1\0\20\0\0\0\2\0\0\4\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\20\1\0\0\20\0\0\0\0\0\0\2\0\0\0\0\0\20\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\0\200\0\0h\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0UPX0\0\0\0\0\0P\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 4096, ) , 4096, ) == 0x0 01205 428 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01206 428 NtQueryInformationProcess (136, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffdf000,AffinityMask=0x1,BasePriority=8,Pid=732,ParentPid=424,}, 0x0, ) == 0x0 01207 428 NtAllocateVirtualMemory (-1, 0, 0, 1648, 4096, 4, ... 8912896, 4096, ) == 0x0 01208 428 NtAllocateVirtualMemory (136, 0, 0, 1910, 4096, 4, ... 65536, 4096, ) == 0x0 01209 428 NtWriteVirtualMemory (136, 0x10000, (136, 0x10000, "=\0:\0:\0=\0:\0:\0\\0\0\0=\0C\0:\0=\0C\0:\0\\0p\0o\0l\0y\0u\0n\0p\0a\0c\0k\0\0\0=\0E\0x\0i\0t\0C\0o\0d\0e\0=\00\00\00\00\00\00\00\02\0\0\0=\0U\0:\0=\0U\0:\0\\0s\0t\0a\0r\0t\0u\0p\0s\0c\0r\0i\0p\0t\0s\0\0\0A\0L\0L\0U\0S\0E\0R\0S\0P\0R\0O\0F\0I\0L\0E\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0A\0l\0l\0 \0U\0s\0e\0r\0s\0\0\0A\0P\0P\0D\0A\0T\0A\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0S\0R\0I\0-\0u\0s\0e\0r\0\\0A\0p\0p\0l\0i\0c\0a\0t\0i\0o\0n\0 \0D\0a\0t\0a\0\0\0C\0L\0I\0E\0N\0T\0N\0A\0M\0E\0=\0C\0o\0n\0s\0o\0l\0e\0\0\0C\0o\0m\0m\0o\0n\0P\0r\0o\0g\0r\0a\0m\0F\0i\0l\0e\0s\0=\0C\0:\0\\0P\0r\0o\0g\0r\0a\0m\0 \0F\0i\0l\0e\0s\0\\0C\0o\0m\0m\0o\0n\0 \0F\0i\0l\0e\0s\0\0\0C\0O\0M\0", 1910, ... 0x0, ) , 1910, ... 0x0, ) == 0x0 01210 428 NtAllocateVirtualMemory (136, 0, 0, 1648, 4096, 4, ... 131072, 4096, ) == 0x0 01211 428 NtWriteVirtualMemory (136, 0x20000, (136, 0x20000, "\0\20\0\0p\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0\0\0\0\0\13\0\0\0$\0\10\2\220\2\0\0\0\0\0\0\374\0\376\0\230\4\0\0:\0<\0\230\5\0\0:\0<\0\324\5\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0:\0<\0\20\6\0\0\36\0 \0L\6\0\0\0\0\2\0l\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 1648, ... 0x0, ) , 1648, ... 0x0, ) == 0x0 01212 428 NtWriteVirtualMemory (136, 0x7ffdf010, (136, 0x7ffdf010, "\0\0\2\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 01213 428 NtWriteVirtualMemory (136, 0x7ffdf1e8, (136, 0x7ffdf1e8, "\0\0\0\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 01214 428 NtFreeVirtualMemory (-1, (0x880000), 0, 32768, ... (0x880000), 4096, ) == 0x0 01215 428 NtAllocateVirtualMemory (136, 0, 0, 1048576, 8192, 4, ... 196608, 1048576, ) == 0x0 01216 428 NtAllocateVirtualMemory (136, 1236992, 0, 8192, 4096, 4, ... 1236992, 8192, ) == 0x0 01217 428 NtProtectVirtualMemory (136, (0x12e000), 4096, 260, ... (0x12e000), 4096, 4, ) == 0x0 01218 428 NtCreateThread (0x1f03ff, 0x0, 136, 1241900, 1242620, 1, ... 140, {732, 744}, ) == 0x0 01219 428 NtRequestWaitReplyPort (24, {168, 196, new_msg, 0, 1312824, 1310720, 1358552, 1243720} (24, {168, 196, new_msg, 0, 1312824, 1310720, 1358552, 1243720} "\0\0\0\0\0\0\1\0\2$\370w U\367w\213\0\0\0\214\0\0\0\334\2\0\0\350\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\375\177\0\0\0\0\0\0\24\0\0\0\0\0" ... {168, 196, reply, 0, 424, 428, 1507, 0} "\0\0\0\0\0\0\1\0\0\0\0\0 U\367w\210\0\0\0\214\0\0\0\334\2\0\0\350\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\375\177\0\0\0\0\0\0\24\0\0\0\0\0" ) ... {168, 196, reply, 0, 424, 428, 1507, 0} (24, {168, 196, new_msg, 0, 1312824, 1310720, 1358552, 1243720} "\0\0\0\0\0\0\1\0\2$\370w U\367w\213\0\0\0\214\0\0\0\334\2\0\0\350\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\375\177\0\0\0\0\0\0\24\0\0\0\0\0" ... {168, 196, reply, 0, 424, 428, 1507, 0} "\0\0\0\0\0\0\1\0\0\0\0\0 U\367w\210\0\0\0\214\0\0\0\334\2\0\0\350\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\375\177\0\0\0\0\0\0\24\0\0\0\0\0" ) ) == 0x0 01220 428 NtResumeThread (140, ... 1, ) == 0x0 01221 428 NtClose (68, ... ) == 0x0 01222 428 NtClose (124, ... ) == 0x0 01223 428 NtQueryInformationProcess (136, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffdf000,AffinityMask=0x1,BasePriority=8,Pid=732,ParentPid=424,}, 0x0, ) == 0x0 01224 428 NtUserWaitForInputIdle (732, 30000, 0, ... 01225 428 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 124, ) == 0x0 01226 428 NtClose (124, ... ) == 0x0 01224 428 NtUserWaitForInputIdle ... ) == 0x0 01227 428 NtClose (136, ... ) == 0x0 01228 428 NtClose (140, ... ) == 0x0 01229 428 NtDelayExecution (0, {-5000000, -1}, ... ) == 0x0 01230 428 NtTerminateProcess (0, 0, ... ) == 0x0 01231 428 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc03b 01232 428 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 01233 428 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc03d 01234 428 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 01235 428 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc03f 01236 428 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 01237 428 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc041 01238 428 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 01239 428 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc043 01240 428 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 01241 428 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc045 01242 428 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 01243 428 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc047 01244 428 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 01245 428 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc049 01246 428 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 01247 428 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc04b 01248 428 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 01249 428 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc04d 01250 428 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 01251 428 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc04f 01252 428 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 01253 428 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc051 01254 428 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 01255 428 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc053 01256 428 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 01257 428 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc057 01258 428 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 01259 428 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc059 01260 428 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 01261 428 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc05b 01262 428 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 01263 428 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc05d 01264 428 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 01265 428 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc05f 01266 428 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 01267 428 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc017 01268 428 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 01269 428 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc019 01270 428 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 01271 428 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc018 01272 428 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 01273 428 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc01a 01274 428 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 01275 428 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc01c 01276 428 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 01277 428 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc01e 01278 428 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 01279 428 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc01b 01280 428 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 01281 428 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc068 01282 428 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 01283 428 NtUserGetClassInfo (1905590272, 1244172, 1244124, 1244200, 0, ... ) == 0xc06a 01284 428 NtUserUnregisterClass (1244176, 1905590272, 1244164, ... ) == 0x1 01285 428 NtUnmapViewOfSection (-1, 0x850000, ... ) == 0x0 01286 428 NtClose (76, ... ) == 0x0 01287 428 NtClose (64, ... ) == 0x0 01288 428 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x5,}, 4, ... ) == 0x0 01289 428 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x1,}, 4, ... ) == 0x0 01290 428 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x2,}, 4, ... ) == 0x0 01291 428 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x3,}, 4, ... ) == 0x0 01292 428 NtFreeVirtualMemory (-1, (0x870000), 4096, 32768, ... (0x870000), 4096, ) == 0x0 01293 428 NtRequestWaitReplyPort (24, {20, 48, new_msg, 0, 0, 0, 0, 0} (24, {20, 48, new_msg, 0, 0, 0, 0, 0} "\0\0\0\0\3\0\1\0@U\367w\0\0\0\0\0\0\0\0" ... {20, 48, reply, 0, 424, 428, 2621, 0} "\0\0\0\0\3\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ... {20, 48, reply, 0, 424, 428, 2621, 0} (24, {20, 48, new_msg, 0, 0, 0, 0, 0} "\0\0\0\0\3\0\1\0@U\367w\0\0\0\0\0\0\0\0" ... {20, 48, reply, 0, 424, 428, 2621, 0} "\0\0\0\0\3\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ) == 0x0 01294 428 NtTerminateProcess (-1, 0, ... 01295 428 NtClose (44, ... ) == 0x0