Summary:

NtAddAtom(>) 1 NtQueryInstallUILanguage(>) 1 NtTerminateProcess(>) 2 NtQueryInformationProcess(>) 11
NtCallbackReturn(>) 1 NtQueryObject(>) 1 NtUserQueryWindow(>) 2 NtUserSystemParametersInfo(>) 11
NtContinue(>) 1 NtRegisterThreadTerminatePort(>) 1 NtGdiCreateCompatibleDC(>) 3 NtUnmapViewOfSection(>) 12
NtCreateEvent(>) 1 NtReleaseMutant(>) 1 NtQueryVolumeInformationFile(>) 3 NtCreateSection(>) 13
NtCreateKey(>) 1 NtResumeThread(>) 1 NtReadFile(>) 3 NtQueryDefaultLocale(>) 14
NtCreateProcessEx(>) 1 NtSecureConnectPort(>) 1 NtSetInformationFile(>) 3 NtOpenSection(>) 19
NtCreateSemaphore(>) 1 NtSetContextThread(>) 1 NtSetInformationProcess(>) 3 NtOpenFile(>) 22
NtCreateThread(>) 1 NtSetValueKey(>) 1 NtUserRegisterWindowMessage(>) 3 NtQuerySystemInformation(>) 23
NtDelayExecution(>) 1 NtTestAlert(>) 1 NtAccessCheck(>) 4 NtOpenProcessTokenEx(>) 26
NtDuplicateObject(>) 1 NtUserCallNoParam(>) 1 NtQuerySection(>) 4 NtOpenThreadTokenEx(>) 26
NtDuplicateToken(>) 1 NtUserCallOneParam(>) 1 NtReadVirtualMemory(>) 4 NtMapViewOfSection(>) 29
NtEnumerateValueKey(>) 1 NtUserGetDC(>) 1 NtGdiGetStockObject(>) 5 NtQueryInformationToken(>) 32
NtFsControlFile(>) 1 NtUserGetThreadDesktop(>) 1 NtQueryVirtualMemory(>) 5 NtAllocateVirtualMemory(>) 35
NtGdiCreateBitmap(>) 1 NtWaitForSingleObject(>) 1 NtFreeVirtualMemory(>) 6 NtUserGetAtomName(>) 47
NtGdiInit(>) 1 NtCreateFile(>) 2 NtOpenProcessToken(>) 7 NtUserUnregisterClass(>) 47
NtGdiQueryFontAssocInfo(>) 1 NtDeviceIoControlFile(>) 2 NtQueryInformationFile(>) 7 NtUserFindExistingCursorIcon(>) 50
NtGdiSelectBitmap(>) 1 NtGdiCreateSolidBrush(>) 2 NtSetInformationThread(>) 7 NtQueryValueKey(>) 58
NtGetContextThread(>) 1 NtOpenDirectoryObject(>) 2 NtEnumerateKey(>) 8 NtUserRegisterClassExWOW(>) 61
NtOpenEvent(>) 1 NtOpenSymbolicLinkObject(>) 2 NtQueryDefaultUILanguage(>) 8 NtFlushInstructionCache(>) 67
NtOpenKeyedEvent(>) 1 NtOpenThreadToken(>) 2 NtRequestWaitReplyPort(>) 9 NtOpenKey(>) 110
NtOpenMutant(>) 1 NtQueryDirectoryFile(>) 2 NtWriteVirtualMemory(>) 9 NtClose(>) 130
NtOpenProcess(>) 1 NtQuerySymbolicLinkObject(>) 2 NtQueryDebugFilterState(>) 10 NtProtectVirtualMemory(>) 138
NtQueryInformationJobObject(>) 1 NtSetInformationObject(>) 2 NtQueryAttributesFile(>) 11

Trace:

00001 1656 NtOpenFile (0x80100000, {24, 0, 0x240, 0, 0, (0x80100000, {24, 0, 0x240, 0, 0, "\SystemRoot\Prefetch\PACKED.EXE-09ED06A1.pf"}, 0, 32, ... ) }, 0, 32, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00002 1656 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\packed.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00003 1656 NtOpenKeyedEvent (0x2000000, {24, 0, 0x0, 0, 0, (0x2000000, {24, 0, 0x0, 0, 0, "\KernelObjects\CritSecOutOfMemoryEvent"}, ... 4, ) }, ... 4, ) == 0x0 00004 1656 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00005 1656 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 1310720, 1048576, ) == 0x0 00006 1656 NtAllocateVirtualMemory (-1, 1310720, 0, 4096, 4096, 4, ... 1310720, 4096, ) == 0x0 00007 1656 NtAllocateVirtualMemory (-1, 1314816, 0, 8192, 4096, 4, ... 1314816, 8192, ) == 0x0 00008 1656 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00009 1656 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 2359296, 65536, ) == 0x0 00010 1656 NtAllocateVirtualMemory (-1, 2359296, 0, 24576, 4096, 4, ... 2359296, 24576, ) == 0x0 00011 1656 NtOpenDirectoryObject (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\KnownDlls"}, ... 8, ) }, ... 8, ) == 0x0 00012 1656 NtOpenSymbolicLinkObject (0x1, {24, 8, 0x40, 0, 0, (0x1, {24, 8, 0x40, 0, 0, "KnownDllPath"}, ... 12, ) }, ... 12, ) == 0x0 00013 1656 NtQuerySymbolicLinkObject (12, ... (12, ... "C:\WINDOWS\system32", 0x0, ) , 0x0, ) == 0x0 00014 1656 NtClose (12, ... ) == 0x0 00015 1656 NtOpenFile (0x100020, {24, 0, 0x42, 0, 0, (0x100020, {24, 0, 0x42, 0, 0, "\??\C:\scripts\"}, 3, 33, ... 12, {status=0x0, info=1}, ) }, 3, 33, ... 12, {status=0x0, info=1}, ) == 0x0 00016 1656 NtQueryVolumeInformationFile (12, 1243852, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00017 1656 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local"}, 1243804, ... ) }, 1243804, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00018 1656 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "kernel32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00019 1656 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7c800000), 0x0, 1003520, ) == 0x0 00020 1656 NtClose (16, ... ) == 0x0 00021 1656 NtProtectVirtualMemory (-1, (0x7c801000), 1568, 4, ... (0x7c801000), 4096, 32, ) == 0x0 00022 1656 NtProtectVirtualMemory (-1, (0x7c801000), 4096, 32, ... (0x7c801000), 4096, 4, ) == 0x0 00023 1656 NtFlushInstructionCache (-1, 2088767488, 1568, ... ) == 0x0 00024 1656 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00025 1656 NtQuerySystemInformation (RangeStart, 4, ... {system info, class 50, size 4}, 0x0, ) == 0x0 00026 1656 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00027 1656 NtCreateSection (0xf001f, 0x0, {65536, 0}, 4, 67108864, 0, ... 16, ) == 0x0 00028 1656 NtSecureConnectPort ( ("\Windows\ApiPort", {0, 2, 1, 1}, {24, 16, 0, 65536, 0, 0}, 1319736, {12, 0, 0}, 1241944, 44, ... 24, {24, 16, 0, 65536, 2424832, 18415616}, {0, 0, 0}, 200, 44, ) , {0, 2, 1, 1}, {24, 16, 0, 65536, 0, 0}, 1319736, {12, 0, 0}, 1241944, 44, ... 24, {24, 16, 0, 65536, 2424832, 18415616}, {0, 0, 0}, 200, 44, ) == 0x0 00029 1656 NtClose (16, ... ) == 0x0 00030 1656 NtQueryObject (24, Handle, 2, ... {Inherit=0,ProtectFromClose=0,}, -1, ) == 0x0 00031 1656 NtSetInformationObject (24, Handle, {Inherit=0,ProtectFromClose=1,}, 256, ... ) == 0x0 00032 1656 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00033 1656 NtQueryVirtualMemory (-1, 0x250000, Basic, 28, ... {BaseAddress=0x250000,AllocationBase=0x250000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x40000,}, 0x0, ) == 0x0 00034 1656 NtAllocateVirtualMemory (-1, 2424832, 0, 4096, 4096, 4, ... 2424832, 4096, ) == 0x0 00035 1656 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} "\210\6\31\1\0\0\0\0eZ\221|\0\0\0\0\1\0\0\0\234\6\31\1\4\0\0\0" ... {28, 56, reply, 0, 1740, 1656, 57959, 0} "`\375\27\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6\31\1\4\0\0\0" ) ... {28, 56, reply, 0, 1740, 1656, 57959, 0} (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} "\210\6\31\1\0\0\0\0eZ\221|\0\0\0\0\1\0\0\0\234\6\31\1\4\0\0\0" ... {28, 56, reply, 0, 1740, 1656, 57959, 0} "`\375\27\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6\31\1\4\0\0\0" ) ) == 0x0 00036 1656 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00037 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 16, ) }, ... 16, ) == 0x0 00038 1656 NtQueryValueKey (16, (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00039 1656 NtClose (16, ... ) == 0x0 00040 1656 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionUnicode"}, ... 16, ) }, ... 16, ) == 0x0 00041 1656 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x260000), 0x0, 90112, ) == 0x0 00042 1656 NtClose (16, ... ) == 0x0 00043 1656 NtQueryDefaultLocale (0, 2089305000, ... ) == 0x0 00044 1656 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionLocale"}, ... 16, ) }, ... 16, ) == 0x0 00045 1656 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x280000), 0x0, 249856, ) == 0x0 00046 1656 NtClose (16, ... ) == 0x0 00047 1656 NtOpenSection (0x5, {24, 0, 0x40, 0, 0, (0x5, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey"}, ... 16, ) }, ... 16, ) == 0x0 00048 1656 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x2c0000), 0x0, 266240, ) == 0x0 00049 1656 NtQuerySection (16, Basic, 16, ... {BaseAddress=0x0,Attributes=0x800000,Size={0x40004, 0x0},}, 0x0, ) == 0x0 00050 1656 NtClose (16, ... ) == 0x0 00051 1656 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortTbls"}, ... 16, ) }, ... 16, ) == 0x0 00052 1656 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x310000), 0x0, 24576, ) == 0x0 00053 1656 NtClose (16, ... ) == 0x0 00054 1656 NtQueryVirtualMemory (-1, 0x7ffd2000, Basic, 28, ... {BaseAddress=0x7ffd2000,AllocationBase=0x7ffb0000,AllocationProtect=0x2,RegionSize=0x2000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 00055 1656 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00056 1656 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00057 1656 NtAllocateVirtualMemory (-1, 2428928, 0, 8192, 4096, 4, ... 2428928, 8192, ) == 0x0 00058 1656 NtRequestWaitReplyPort (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} "\210\6\31\1\36\0\1\0\0\0\0\0\377\377\377\377\234\6\31\1p\30\0\0" ... {24, 52, reply, 0, 1740, 1656, 57960, 0} "\10P\30\0\36\0\1\0\0\0\0\0\377\377\377\377\234\6\31\1p\30\0\0" ) ... {24, 52, reply, 0, 1740, 1656, 57960, 0} (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} "\210\6\31\1\36\0\1\0\0\0\0\0\377\377\377\377\234\6\31\1p\30\0\0" ... {24, 52, reply, 0, 1740, 1656, 57960, 0} "\10P\30\0\36\0\1\0\0\0\0\0\377\377\377\377\234\6\31\1p\30\0\0" ) ) == 0x0 00059 1656 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} "\210\6\31\1\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6\31\18\6\0\0" ... {28, 56, reply, 0, 1740, 1656, 57961, 0} "\250\202\26\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6\31\18\6\0\0" ) ... {28, 56, reply, 0, 1740, 1656, 57961, 0} (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} "\210\6\31\1\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6\31\18\6\0\0" ... {28, 56, reply, 0, 1740, 1656, 57961, 0} "\250\202\26\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6\31\18\6\0\0" ) ) == 0x0 00060 1656 NtProtectVirtualMemory (-1, (0x407000), 1514, 4, ... (0x407000), 4096, 8, ) == 0x0 00061 1656 NtProtectVirtualMemory (-1, (0x407000), 4096, 8, ... (0x407000), 4096, 4, ) == 0x0 00062 1656 NtFlushInstructionCache (-1, 4222976, 1514, ... ) == 0x0 00063 1656 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "user32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00064 1656 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7e410000), 0x0, 589824, ) == 0x0 00065 1656 NtClose (16, ... ) == 0x0 00066 1656 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "GDI32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00067 1656 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77f10000), 0x0, 290816, ) == 0x0 00068 1656 NtClose (16, ... ) == 0x0 00069 1656 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00070 1656 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00071 1656 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00072 1656 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00073 1656 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00074 1656 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00075 1656 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00076 1656 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00077 1656 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00078 1656 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00079 1656 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00080 1656 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00081 1656 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00082 1656 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00083 1656 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00084 1656 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00085 1656 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00086 1656 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00087 1656 NtProtectVirtualMemory (-1, (0x407000), 1514, 4, ... (0x407000), 4096, 4, ) == 0x0 00088 1656 NtProtectVirtualMemory (-1, (0x407000), 4096, 4, ... (0x407000), 4096, 4, ) == 0x0 00089 1656 NtFlushInstructionCache (-1, 4222976, 1514, ... ) == 0x0 00090 1656 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "oleaut32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00091 1656 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77120000), 0x0, 569344, ) == 0x0 00092 1656 NtClose (16, ... ) == 0x0 00093 1656 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "ADVAPI32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00094 1656 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77dd0000), 0x0, 634880, ) == 0x0 00095 1656 NtClose (16, ... ) == 0x0 00096 1656 NtProtectVirtualMemory (-1, (0x77dd1000), 1700, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00097 1656 NtProtectVirtualMemory (-1, (0x77dd1000), 4096, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00098 1656 NtFlushInstructionCache (-1, 2010976256, 1700, ... ) == 0x0 00099 1656 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "RPCRT4.dll"}, ... 16, ) }, ... 16, ) == 0x0 00100 1656 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77e70000), 0x0, 593920, ) == 0x0 00101 1656 NtClose (16, ... ) == 0x0 00102 1656 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00103 1656 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00104 1656 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00105 1656 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00106 1656 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00107 1656 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00108 1656 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00109 1656 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00110 1656 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00111 1656 NtProtectVirtualMemory (-1, (0x77dd1000), 1700, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00112 1656 NtProtectVirtualMemory (-1, (0x77dd1000), 4096, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00113 1656 NtFlushInstructionCache (-1, 2010976256, 1700, ... ) == 0x0 00114 1656 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00115 1656 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00116 1656 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00117 1656 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00118 1656 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00119 1656 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00120 1656 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00121 1656 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00122 1656 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00123 1656 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "msvcrt.dll"}, ... 16, ) }, ... 16, ) == 0x0 00124 1656 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77c10000), 0x0, 360448, ) == 0x0 00125 1656 NtClose (16, ... ) == 0x0 00126 1656 NtProtectVirtualMemory (-1, (0x77c11000), 632, 4, ... (0x77c11000), 4096, 32, ) == 0x0 00127 1656 NtProtectVirtualMemory (-1, (0x77c11000), 4096, 32, ... (0x77c11000), 4096, 4, ) == 0x0 00128 1656 NtFlushInstructionCache (-1, 2009141248, 632, ... ) == 0x0 00129 1656 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00130 1656 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00131 1656 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00132 1656 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "ole32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00133 1656 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x774e0000), 0x0, 1298432, ) == 0x0 00134 1656 NtClose (16, ... ) == 0x0 00135 1656 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00136 1656 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00137 1656 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00138 1656 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00139 1656 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00140 1656 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00141 1656 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00142 1656 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00143 1656 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00144 1656 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00145 1656 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00146 1656 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00147 1656 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00148 1656 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00149 1656 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00150 1656 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00151 1656 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00152 1656 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00153 1656 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00154 1656 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00155 1656 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00156 1656 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00157 1656 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00158 1656 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00159 1656 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00160 1656 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00161 1656 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00162 1656 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00163 1656 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00164 1656 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00165 1656 NtProtectVirtualMemory (-1, (0x407000), 1514, 4, ... (0x407000), 4096, 4, ) == 0x0 00166 1656 NtProtectVirtualMemory (-1, (0x407000), 4096, 4, ... (0x407000), 4096, 4, ) == 0x0 00167 1656 NtFlushInstructionCache (-1, 4222976, 1514, ... ) == 0x0 00168 1656 NtProtectVirtualMemory (-1, (0x407000), 1514, 4, ... (0x407000), 4096, 4, ) == 0x0 00169 1656 NtProtectVirtualMemory (-1, (0x407000), 4096, 4, ... (0x407000), 4096, 4, ) == 0x0 00170 1656 NtFlushInstructionCache (-1, 4222976, 1514, ... ) == 0x0 00171 1656 NtProtectVirtualMemory (-1, (0x407000), 1514, 4, ... (0x407000), 4096, 4, ) == 0x0 00172 1656 NtProtectVirtualMemory (-1, (0x407000), 4096, 4, ... (0x407000), 4096, 4, ) == 0x0 00173 1656 NtFlushInstructionCache (-1, 4222976, 1514, ... ) == 0x0 00174 1656 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "shell32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00175 1656 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7c9c0000), 0x0, 8482816, ) == 0x0 00176 1656 NtClose (16, ... ) == 0x0 00177 1656 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00178 1656 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00179 1656 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00180 1656 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00181 1656 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00182 1656 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00183 1656 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00184 1656 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00185 1656 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00186 1656 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00187 1656 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00188 1656 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00189 1656 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00190 1656 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00191 1656 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00192 1656 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00193 1656 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00194 1656 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00195 1656 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "SHLWAPI.dll"}, ... 16, ) }, ... 16, ) == 0x0 00196 1656 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77f60000), 0x0, 483328, ) == 0x0 00197 1656 NtClose (16, ... ) == 0x0 00198 1656 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00199 1656 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00200 1656 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00201 1656 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00202 1656 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00203 1656 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00204 1656 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00205 1656 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00206 1656 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00207 1656 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00208 1656 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00209 1656 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00210 1656 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00211 1656 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00212 1656 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00213 1656 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00214 1656 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00215 1656 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00216 1656 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00217 1656 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00218 1656 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00219 1656 NtProtectVirtualMemory (-1, (0x407000), 1514, 4, ... (0x407000), 4096, 4, ) == 0x0 00220 1656 NtProtectVirtualMemory (-1, (0x407000), 4096, 4, ... (0x407000), 4096, 4, ) == 0x0 00221 1656 NtFlushInstructionCache (-1, 4222976, 1514, ... ) == 0x0 00222 1656 NtProtectVirtualMemory (-1, (0x407000), 1514, 4, ... (0x407000), 4096, 4, ) == 0x0 00223 1656 NtProtectVirtualMemory (-1, (0x407000), 4096, 4, ... (0x407000), 4096, 4, ) == 0x0 00224 1656 NtFlushInstructionCache (-1, 4222976, 1514, ... ) == 0x0 00225 1656 NtQueryInformationProcess (-1, 37, 48, ... {process info, class 37, size 48}, 0x0, ) == 0x0 00226 1656 NtSetInformationProcess (-1, 34, {process info, class 34, size 4}, 4, ... ) == 0x0 00227 1656 NtOpenProcessToken (-1, 0x8, ... 16, ) == 0x0 00228 1656 NtQueryInformationToken (16, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00229 1656 NtClose (16, ... ) == 0x0 00230 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 16, ) }, ... 16, ) == 0x0 00231 1656 NtQueryValueKey (16, (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00232 1656 NtClose (16, ... ) == 0x0 00233 1656 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GDI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00234 1656 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\user32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00235 1656 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00236 1656 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1242016, 2090320424, 1242052, 1242028} (24, {28, 56, new_msg, 0, 1242016, 2090320424, 1242052, 1242028} "\210\6\31\1\0\0\0\0\344\0\23\0\4\0\0\0\3\0\0\0\234\6\31\1$\1\0\0" ... {28, 56, reply, 0, 1740, 1656, 57962, 0} "\320G\26\0\0\0\0\0\0\0\0\0\4\0\0\0\3\0\0\0\234\6\31\1$\1\0\0" ) ... {28, 56, reply, 0, 1740, 1656, 57962, 0} (24, {28, 56, new_msg, 0, 1242016, 2090320424, 1242052, 1242028} "\210\6\31\1\0\0\0\0\344\0\23\0\4\0\0\0\3\0\0\0\234\6\31\1$\1\0\0" ... {28, 56, reply, 0, 1740, 1656, 57962, 0} "\320G\26\0\0\0\0\0\0\0\0\0\4\0\0\0\3\0\0\0\234\6\31\1$\1\0\0" ) ) == 0x0 00237 1656 NtFsControlFile (12, 0, 0x0, 0x0, 0x90028, 0x0, 0, 0, ... {status=0x0, info=0}, 0x0, ) == 0x0 00238 1656 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager"}, ... 16, ) }, ... 16, ) == 0x0 00239 1656 NtQueryValueKey (16, (16, "SafeDllSearchMode", Partial, 16, ... ) , Partial, 16, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00240 1656 NtClose (16, ... ) == 0x0 00241 1656 NtAllocateVirtualMemory (-1, 1323008, 0, 4096, 4096, 4, ... 1323008, 4096, ) == 0x0 00242 1656 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239420, ... ) }, 1239420, ... ) == 0x0 00243 1656 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 16, {status=0x0, info=1}, ) }, 5, 96, ... 16, {status=0x0, info=1}, ) == 0x0 00244 1656 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 16, ... 28, ) == 0x0 00245 1656 NtClose (16, ... ) == 0x0 00246 1656 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x440000), 0x0, 110592, ) == 0x0 00247 1656 NtClose (28, ... ) == 0x0 00248 1656 NtUnmapViewOfSection (-1, 0x440000, ... ) == 0x0 00249 1656 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239328, ... ) }, 1239328, ... ) == 0x0 00250 1656 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 28, {status=0x0, info=1}, ) }, 5, 96, ... 28, {status=0x0, info=1}, ) == 0x0 00251 1656 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 28, ... 16, ) == 0x0 00252 1656 NtClose (28, ... ) == 0x0 00253 1656 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x440000), 0x0, 110592, ) == 0x0 00254 1656 NtClose (16, ... ) == 0x0 00255 1656 NtUnmapViewOfSection (-1, 0x440000, ... ) == 0x0 00256 1656 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239636, ... ) }, 1239636, ... ) == 0x0 00257 1656 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 16, {status=0x0, info=1}, ) }, 5, 96, ... 16, {status=0x0, info=1}, ) == 0x0 00258 1656 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 16, ... 28, ) == 0x0 00259 1656 NtQuerySection (28, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00260 1656 NtOpenProcessToken (-1, 0x8, ... 32, ) == 0x0 00261 1656 NtQueryInformationToken (32, User, 136, ... {token info, class 1, size 36}, 36, ) == 0x0 00262 1656 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00263 1656 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 36, ) }, ... 36, ) == 0x0 00264 1656 NtQueryValueKey (36, (36, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (36, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 00265 1656 NtClose (36, ... ) == 0x0 00266 1656 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00267 1656 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 36, ) == 0x0 00268 1656 NtQueryInformationToken (36, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00269 1656 NtClose (36, ... ) == 0x0 00270 1656 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00271 1656 NtClose (32, ... ) == 0x0 00272 1656 NtClose (16, ... ) == 0x0 00273 1656 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76390000), 0x0, 118784, ) == 0x0 00274 1656 NtClose (28, ... ) == 0x0 00275 1656 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00276 1656 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00277 1656 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00278 1656 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00279 1656 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00280 1656 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00281 1656 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00282 1656 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00283 1656 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00284 1656 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IMM32.DLL"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00285 1656 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00286 1656 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1236552, ... ) }, 1236552, ... ) == 0x0 00287 1656 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ntdll.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00288 1656 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kernel32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00289 1656 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RPCRT4.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00290 1656 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ADVAPI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00291 1656 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msvcrt.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00292 1656 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ole32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00293 1656 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\oleaut32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00294 1656 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SHLWAPI.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00295 1656 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\shell32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00296 1656 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239956, ... ) }, 1239956, ... ) == 0x0 00297 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Error Message Instrument\"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00298 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initialize"}, ... 28, ) }, ... 28, ) == 0x0 00299 1656 NtQueryValueKey (28, (28, "DisableMetaFiles", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00300 1656 NtClose (28, ... ) == 0x0 00301 1656 NtMapViewOfSection (-2147482584, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x440000), 0x0, 1060864, ) == 0x0 00302 1656 NtClose (-2147482584, ... ) == 0x0 00303 1656 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 28, ) == 0x0 00304 1656 NtOpenThreadTokenEx (-2, 0x8, 1, 512, ... ) == STATUS_NO_TOKEN 00305 1656 NtOpenProcessTokenEx (-1, 0x8, 512, ... -2147482584, ) == 0x0 00306 1656 NtQueryInformationToken (-2147482584, Statistics, 0, ... ) == STATUS_BUFFER_TOO_SMALL 00307 1656 NtQueryInformationToken (-2147482584, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00308 1656 NtClose (-2147482584, ... ) == 0x0 00309 1656 NtAllocateVirtualMemory (-1, 0, 0, 32, 4096, 4, ... 4128768, 4096, ) == 0x0 00310 1656 NtFreeVirtualMemory (-1, (0x3f0000), 4096, 32768, ... (0x3f0000), 4096, ) == 0x0 00311 1656 NtDuplicateObject (-1, 16, -1, 0x0, 0, 2, ... 36, ) == 0x0 00312 1656 NtOpenKey (0x20019, {24, 0, 0x240, 0, 0, (0x20019, {24, 0, 0x240, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Compatibility32"}, ... -2147482584, ) }, ... -2147482584, ) == 0x0 00313 1656 NtQueryValueKey (-2147482584, (-2147482584, "packed", Partial, 172, ... ) , Partial, 172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00314 1656 NtClose (-2147482584, ... ) == 0x0 00315 1656 NtOpenKey (0x20019, {24, 0, 0x240, 0, 0, (0x20019, {24, 0, 0x240, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\IME Compatibility"}, ... -2147482584, ) }, ... -2147482584, ) == 0x0 00316 1656 NtQueryValueKey (-2147482584, (-2147482584, "packed", Partial, 172, ... ) , Partial, 172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00317 1656 NtClose (-2147482584, ... ) == 0x0 00318 1656 NtQueryDefaultLocale (0, -139609780, ... ) == 0x0 00319 1656 NtGdiQueryFontAssocInfo (0, ... ) == 0x0 00320 1656 NtUserCallNoParam (24, ... ) == 0x0 00321 1656 NtGdiCreateCompatibleDC (0, ... 00322 1656 NtAllocateVirtualMemory (-1, 0, 0, 4096, 12288, 4, ... 4128768, 4096, ) == 0x0 00321 1656 NtGdiCreateCompatibleDC ... ) == 0xee0105b0 00323 1656 NtGdiGetStockObject (0, ... ) == 0x1900010 00324 1656 NtGdiGetStockObject (4, ... ) == 0x1900011 00325 1656 NtGdiCreateBitmap (8, 8, 1, 1, 2118200212, ... ) == 0x76050581 00326 1656 NtGdiCreateSolidBrush (0, 0, ... 00327 1656 NtAllocateVirtualMemory (-1, 0, 0, 4096, 12288, 4, ... 8716288, 4096, ) == 0x0 00326 1656 NtGdiCreateSolidBrush ... ) == 0xa51003d2 00328 1656 NtGdiGetStockObject (13, ... ) == 0x18a0021 00329 1656 NtGdiCreateCompatibleDC (0, ... ) == 0x5201039b 00330 1656 NtGdiSelectBitmap (1375798171, 1980040577, ... ) == 0x185000f 00331 1656 NtUserGetThreadDesktop (1656, 0, ... ) == 0x20 00332 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Windows"}, ... 40, ) }, ... 40, ) == 0x0 00333 1656 NtQueryValueKey (40, (40, "AppInit_DLLs", Partial, 64, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) , Partial, 64, ... TitleIdx=0, Type=1, Data= (40, "AppInit_DLLs", Partial, 64, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) }, 14, ) == 0x0 00334 1656 NtClose (40, ... ) == 0x0 00335 1656 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00336 1656 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 673, 128, 0, ... ) == 0x816ec017 00337 1656 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00338 1656 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 674, 128, 0, ... ) == 0x816ec01c 00339 1656 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00340 1656 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 675, 128, 0, ... ) == 0x816ec01e 00341 1656 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00342 1656 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 676, 128, 0, ... ) == 0x816e8002 00343 1656 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10013 00344 1656 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 677, 128, 0, ... ) == 0x816ec018 00345 1656 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00346 1656 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 678, 128, 0, ... ) == 0x816ec01a 00347 1656 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00348 1656 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 679, 128, 0, ... ) == 0x816ec01d 00349 1656 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00350 1656 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 681, 128, 0, ... ) == 0x816ec026 00351 1656 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00352 1656 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 680, 128, 0, ... ) == 0x816ec019 00353 1656 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x816ec020 00354 1656 NtUserRegisterClassExWOW (1241352, 1241448, 1241432, 1241420, 0, 130, 0, ... ) == 0x816ec022 00355 1656 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x816ec023 00356 1656 NtUserRegisterClassExWOW (1241352, 1241448, 1241432, 1241420, 0, 130, 0, ... ) == 0x816ec024 00357 1656 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x816ec025 00358 1656 NtCallbackReturn (0, 0, 0, ... 00359 1656 NtGdiInit (... ) == 0x1 00360 1656 NtGdiGetStockObject (18, ... ) == 0x290001c 00361 1656 NtGdiGetStockObject (19, ... ) == 0x1b00019 00362 1656 NtAllocateVirtualMemory (-1, 1327104, 0, 4096, 4096, 4, ... 1327104, 4096, ) == 0x0 00363 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 40, ) }, ... 40, ) == 0x0 00364 1656 NtQueryValueKey (40, (40, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (40, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00365 1656 NtQueryValueKey (40, (40, "TSUserEnabled", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (40, "TSUserEnabled", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00366 1656 NtClose (40, ... ) == 0x0 00367 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon"}, ... 40, ) }, ... 40, ) == 0x0 00368 1656 NtQueryValueKey (40, (40, "LeakTrack", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00369 1656 NtClose (40, ... ) == 0x0 00370 1656 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\MACHINE"}, ... 40, ) }, ... 40, ) == 0x0 00371 1656 NtSetInformationObject (40, Handle, {Inherit=0,ProtectFromClose=1,}, 2011431168, ... ) == 0x0 00372 1656 NtOpenKey (0x20019, {24, 40, 0x40, 0, 0, (0x20019, {24, 40, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\Diagnostics"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00373 1656 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00374 1656 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 8781824, 65536, ) == 0x0 00375 1656 NtAllocateVirtualMemory (-1, 8781824, 0, 4096, 4096, 4, ... 8781824, 4096, ) == 0x0 00376 1656 NtAllocateVirtualMemory (-1, 8785920, 0, 8192, 4096, 4, ... 8785920, 8192, ) == 0x0 00377 1656 NtAllocateVirtualMemory (-1, 8794112, 0, 4096, 4096, 4, ... 8794112, 4096, ) == 0x0 00378 1656 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionCType"}, ... 44, ) }, ... 44, ) == 0x0 00379 1656 NtMapViewOfSection (44, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x870000), 0x0, 12288, ) == 0x0 00380 1656 NtClose (44, ... ) == 0x0 00381 1656 NtAllocateVirtualMemory (-1, 8798208, 0, 4096, 4096, 4, ... 8798208, 4096, ) == 0x0 00382 1656 NtQueryVirtualMemory (-1, 0x77c2807c, Basic, 28, ... {BaseAddress=0x77c28000,AllocationBase=0x77c10000,AllocationProtect=0x80,RegionSize=0x35000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 00383 1656 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00384 1656 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00385 1656 NtQueryVirtualMemory (-1, 0x0, Basic, 28, ... {BaseAddress=0x0,AllocationBase=0x0,AllocationProtect=0x0,RegionSize=0x10000,State=0x10000,Protect=0x1,Type=0x0,}, 28, ) == 0x0 00386 1656 NtAllocateVirtualMemory (-1, 1331200, 0, 4096, 4096, 4, ... 1331200, 4096, ) == 0x0 00387 1656 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\Device\KsecDD"}, 7, 16, ... 44, {status=0x0, info=0}, ) }, 7, 16, ... 44, {status=0x0, info=0}, ) == 0x0 00388 1656 NtDeviceIoControlFile (44, 0, 0x0, 0x0, 0x390008, (44, 0, 0x0, 0x0, 0x390008, "\2247j-\37\320c?b\345\2\2`$\260\267\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... , 256, 256, ... 00389 1656 NtQuerySystemInformation (TimeOfDay, 48, ... {system info, class 3, size 48}, 48, ) == 0x0 00390 1656 NtQuerySystemInformation (ProcessorTimes, 48, ... {system info, class 8, size 48}, 48, ) == 0x0 00391 1656 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 312, ) == 0x0 00392 1656 NtQuerySystemInformation (Exception, 16, ... {system info, class 33, size 16}, 16, ) == 0x0 00393 1656 NtQuerySystemInformation (Lookaside, 32, ... {system info, class 45, size 32}, 32, ) == 0x0 00394 1656 NtQuerySystemInformation (ProcessorStatistics, 3016, ... {system info, class 23, size 0}, 0, ) == 0x0 00395 1656 NtQuerySystemInformation (ProcessesAndThreads, 3008, ... ) == STATUS_INFO_LENGTH_MISMATCH 00396 1656 NtCreateKey (0x2, {24, 0, 0x240, 0, 0, (0x2, {24, 0, 0x240, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Cryptography\RNG"}, 0, 0x0, 0, ... -2147482584, 2, ) }, 0, 0x0, 0, ... -2147482584, 2, ) == 0x0 00397 1656 NtSetValueKey (-2147482584, (-2147482584, "Seed", 0, 3, "\17\237}\365\226[O\321Mn\20\366\363\25\230\341\354I\235\310\24_}\367I\275\271*C\251\372\247T:n\356\271\352\2536\265\24g\343\354E\202*\257\321~\370\327\335j\372\247\234\354\376\27~0\30*\367c\324G\14\212\23\26\342\301\177\300 9\234", 80, ... ) , 0, 3, (-2147482584, "Seed", 0, 3, "\17\237}\365\226[O\321Mn\20\366\363\25\230\341\354I\235\310\24_}\367I\275\271*C\251\372\247T:n\356\271\352\2536\265\24g\343\354E\202*\257\321~\370\327\335j\372\247\234\354\376\27~0\30*\367c\324G\14\212\23\26\342\301\177\300 9\234", 80, ... ) , 80, ... ) == 0x0 00398 1656 NtClose (-2147482584, ... ) == 0x0 00388 1656 NtDeviceIoControlFile ... {status=0x0, info=256}, ... {status=0x0, info=256}, "\304\263.{\224\331c4tP\321\16j\307\206\1\355\333\36\227\301\35d\347\321\201J\361\12?1\261\260\231(eE\300\322\24m\22\225\230 c\2\306\204\276b\266\335\227p\221]<\276\342\361\4\203\341lP\362,\376\375i\216W\241\3\254/\261\354\3210j|\20\203^\370h\1\217^\271G\242\13\306\376\36)\350\256\355\20\222\235\205^\342\373\352\230\350\360\343\240\331j_\225\270\255\364\211m\302H\214.\237\4\263\262\355o\315\24\352\322\310Pl\33\307\306\234\24\233\320\276\211GW}vq\216\356\243c\245\240\347\316B\26\350!%\5\345;B\264\270\3\375\251\235g\24\10\244&\20\274\353h\221EZ\267\235I\275T]\35\332\227\362\372\212\215:+\300{G\255)\367\321)9\3439\205\207\206\30\313\307\35\372\14\311\213B\324\313&\355E", ) , ) == 0x0 00399 1656 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00400 1656 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00401 1656 NtOpenKey (0x20019, {24, 40, 0x40, 0, 0, (0x20019, {24, 40, 0x40, 0, 0, "SYSTEM\CurrentControlSet\Control\Session Manager"}, ... 48, ) }, ... 48, ) == 0x0 00402 1656 NtQueryValueKey (48, (48, "CriticalSectionTimeout", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\215'\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (48, "CriticalSectionTimeout", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\215'\0"}, 16, ) }, 16, ) == 0x0 00403 1656 NtClose (48, ... ) == 0x0 00404 1656 NtOpenKey (0x20019, {24, 40, 0x40, 0, 0, (0x20019, {24, 40, 0x40, 0, 0, "Software\Microsoft\Ole"}, ... 48, ) }, ... 48, ) == 0x0 00405 1656 NtQueryValueKey (48, (48, "RWLockResourceTimeOut", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00406 1656 NtClose (48, ... ) == 0x0 00407 1656 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00408 1656 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00409 1656 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00410 1656 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00411 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Classes\Interface"}, ... 48, ) }, ... 48, ) == 0x0 00412 1656 NtQueryValueKey (48, (48, "InterfaceHelperDisableAll", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00413 1656 NtQueryValueKey (48, (48, "InterfaceHelperDisableAllForOle32", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00414 1656 NtQueryValueKey (48, (48, "InterfaceHelperDisableTypeLib", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00415 1656 NtClose (48, ... ) == 0x0 00416 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Classes\Interface\{00020400-0000-0000-C000-000000000046}"}, ... 48, ) }, ... 48, ) == 0x0 00417 1656 NtQueryValueKey (48, (48, "InterfaceHelperDisableAll", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00418 1656 NtQueryValueKey (48, (48, "InterfaceHelperDisableAllForOle32", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00419 1656 NtClose (48, ... ) == 0x0 00420 1656 NtOpenDirectoryObject (0x2000f, {24, 0, 0x40, 0, 0, (0x2000f, {24, 0, 0x40, 0, 0, "\BaseNamedObjects"}, ... 48, ) }, ... 48, ) == 0x0 00421 1656 NtOpenEvent (0x1f0003, {24, 48, 0x0, 0, 0, (0x1f0003, {24, 48, 0x0, 0, 0, "HookSwitchHookEnabledEvent"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00422 1656 NtUserRegisterWindowMessage ( ("{FB8F0821-0164-101B-84ED-08002B2EC713}", ... ) , ... ) == 0xc077 00423 1656 NtOpenKey (0x1, {24, 40, 0x40, 0, 0, (0x1, {24, 40, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00424 1656 NtOpenKey (0x9, {24, 40, 0x40, 0, 0, (0x9, {24, 40, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT\UserEra"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00425 1656 NtOpenKey (0x1, {24, 40, 0x40, 0, 0, (0x1, {24, 40, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00426 1656 NtOpenKey (0x2000000, {24, 40, 0x40, 0, 0, (0x2000000, {24, 40, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\Performance"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00427 1656 NtCreateSemaphore (0x1f0003, {24, 48, 0x80, 1333768, 0, (0x1f0003, {24, 48, 0x80, 1333768, 0, "shell.{A48F1A32-A340-11D1-BC6B-00A0C90312E1}"}, 0, 2147483647, ... 52, ) }, 0, 2147483647, ... 52, ) == STATUS_OBJECT_NAME_EXISTS 00428 1656 NtOpenKey (0x1, {24, 40, 0x40, 0, 0, (0x1, {24, 40, 0x40, 0, 0, "SYSTEM\Setup"}, ... 56, ) }, ... 56, ) == 0x0 00429 1656 NtQueryValueKey (56, (56, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (56, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00430 1656 NtClose (56, ... ) == 0x0 00431 1656 NtQueryDefaultUILanguage (1241692, ... 00432 1656 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00433 1656 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147482584, ) == 0x0 00434 1656 NtQueryInformationToken (-2147482584, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00435 1656 NtClose (-2147482584, ... ) == 0x0 00436 1656 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147482584, ) }, ... -2147482584, ) == 0x0 00437 1656 NtOpenKey (0x80000000, {24, -2147482584, 0x240, 0, 0, (0x80000000, {24, -2147482584, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00438 1656 NtOpenKey (0x80000000, {24, -2147482584, 0x640, 0, 0, (0x80000000, {24, -2147482584, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481332, ) }, ... -2147481332, ) == 0x0 00439 1656 NtQueryValueKey (-2147481332, (-2147481332, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00440 1656 NtClose (-2147481332, ... ) == 0x0 00441 1656 NtClose (-2147482584, ... ) == 0x0 00431 1656 NtQueryDefaultUILanguage ... ) == 0x0 00442 1656 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\shell32.dll"}, 1, 96, ... 56, {status=0x0, info=1}, ) }, 1, 96, ... 56, {status=0x0, info=1}, ) == 0x0 00443 1656 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 56, ... 60, ) == 0x0 00444 1656 NtMapViewOfSection (60, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 2, ... (0x880000), 0x0, 8462336, ) == 0x0 00445 1656 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\shell32.dll.124.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00446 1656 NtQueryDefaultUILanguage (2090319928, ... 00447 1656 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00448 1656 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147482584, ) == 0x0 00449 1656 NtQueryInformationToken (-2147482584, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00450 1656 NtClose (-2147482584, ... ) == 0x0 00451 1656 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147482584, ) }, ... -2147482584, ) == 0x0 00452 1656 NtOpenKey (0x80000000, {24, -2147482584, 0x240, 0, 0, (0x80000000, {24, -2147482584, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00453 1656 NtOpenKey (0x80000000, {24, -2147482584, 0x640, 0, 0, (0x80000000, {24, -2147482584, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481332, ) }, ... -2147481332, ) == 0x0 00454 1656 NtQueryValueKey (-2147481332, (-2147481332, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00455 1656 NtClose (-2147481332, ... ) == 0x0 00456 1656 NtClose (-2147482584, ... ) == 0x0 00446 1656 NtQueryDefaultUILanguage ... ) == 0x0 00457 1656 NtQueryInstallUILanguage (2090319930, ... ) == 0x0 00458 1656 NtQueryDefaultLocale (1, 1239788, ... ) == 0x0 00459 1656 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\shell32.dll.124.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00460 1656 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1240824, 1179817, 1240548} (24, {128, 156, new_msg, 0, 2088850039, 1240824, 1179817, 1240548} "\210\6\31\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6\31\18\0\0\0\377\377\377\377\0\0\0\0@ \253\0\0\0\0\0\236\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6\31\1\0\0\0\0\0\0\0\0\354\362\22\0\0\0\0\0" ... {128, 156, reply, 0, 1740, 1656, 57970, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6\31\18\0\0\0\377\377\377\377\0\0\0\0@ \253\0\0\0\0\0\236\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6\31\1\0\0\0\0\0\0\0\0\354\362\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 1740, 1656, 57970, 0} (24, {128, 156, new_msg, 0, 2088850039, 1240824, 1179817, 1240548} "\210\6\31\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6\31\18\0\0\0\377\377\377\377\0\0\0\0@ \253\0\0\0\0\0\236\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6\31\1\0\0\0\0\0\0\0\0\354\362\22\0\0\0\0\0" ... {128, 156, reply, 0, 1740, 1656, 57970, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6\31\18\0\0\0\377\377\377\377\0\0\0\0@ \253\0\0\0\0\0\236\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6\31\1\0\0\0\0\0\0\0\0\354\362\22\0\0\0\0\0" ) ) == 0x0 00461 1656 NtClose (56, ... ) == 0x0 00462 1656 NtClose (60, ... ) == 0x0 00463 1656 NtUnmapViewOfSection (-1, 0x880000, ... ) == 0x0 00464 1656 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00465 1656 NtAllocateVirtualMemory (-1, 1335296, 0, 4096, 4096, 4, ... 1335296, 4096, ) == 0x0 00466 1656 NtOpenKey (0x8, {24, 0, 0x40, 0, 0, (0x8, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows\CurrentVersion\SideBySide\AssemblyStorageRoots"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00467 1656 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00468 1656 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00469 1656 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local\"}, 1238980, ... ) }, 1238980, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00470 1656 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00471 1656 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00472 1656 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00473 1656 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03"}, 1239044, ... ) }, 1239044, ... ) == 0x0 00474 1656 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03"}, 3, 33, ... 60, {status=0x0, info=1}, ) }, 3, 33, ... 60, {status=0x0, info=1}, ) == 0x0 00475 1656 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00476 1656 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03\comctl32.dll"}, 5, 96, ... 56, {status=0x0, info=1}, ) }, 5, 96, ... 56, {status=0x0, info=1}, ) == 0x0 00477 1656 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 56, ... 64, ) == 0x0 00478 1656 NtClose (56, ... ) == 0x0 00479 1656 NtMapViewOfSection (64, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x880000), 0x0, 1056768, ) == 0x0 00480 1656 NtClose (64, ... ) == 0x0 00481 1656 NtUnmapViewOfSection (-1, 0x880000, ... ) == 0x0 00482 1656 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03\comctl32.dll"}, 5, 96, ... 64, {status=0x0, info=1}, ) }, 5, 96, ... 64, {status=0x0, info=1}, ) == 0x0 00483 1656 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 64, ... 56, ) == 0x0 00484 1656 NtQuerySection (56, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00485 1656 NtClose (64, ... ) == 0x0 00486 1656 NtMapViewOfSection (56, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x773d0000), 0x0, 1060864, ) == 0x0 00487 1656 NtClose (56, ... ) == 0x0 00488 1656 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00489 1656 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00490 1656 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00491 1656 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00492 1656 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00493 1656 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00494 1656 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00495 1656 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00496 1656 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00497 1656 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00498 1656 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00499 1656 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00500 1656 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00501 1656 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00502 1656 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00503 1656 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00504 1656 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00505 1656 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00506 1656 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00507 1656 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00508 1656 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00509 1656 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\comctl32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00510 1656 NtAddAtom ( ("T\0h\0e\0m\0e\0P\0r\0o\0p\0S\0c\0r\0o\0l\0l\0B\0a\0r\0C\0t\0l\0", 42, 1240524, ... ) , 42, 1240524, ... ) == 0x0 00511 1656 NtQueryDefaultUILanguage (1239208, ... 00512 1656 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00513 1656 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147482584, ) == 0x0 00514 1656 NtQueryInformationToken (-2147482584, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00515 1656 NtClose (-2147482584, ... ) == 0x0 00516 1656 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147482584, ) }, ... -2147482584, ) == 0x0 00517 1656 NtOpenKey (0x80000000, {24, -2147482584, 0x240, 0, 0, (0x80000000, {24, -2147482584, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00518 1656 NtOpenKey (0x80000000, {24, -2147482584, 0x640, 0, 0, (0x80000000, {24, -2147482584, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481332, ) }, ... -2147481332, ) == 0x0 00519 1656 NtQueryValueKey (-2147481332, (-2147481332, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00520 1656 NtClose (-2147481332, ... ) == 0x0 00521 1656 NtClose (-2147482584, ... ) == 0x0 00511 1656 NtQueryDefaultUILanguage ... ) == 0x0 00522 1656 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1238048, ... ) }, 1238048, ... ) == 0x0 00523 1656 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 5, 96, ... 56, {status=0x0, info=1}, ) }, 5, 96, ... 56, {status=0x0, info=1}, ) == 0x0 00524 1656 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 56, ... 64, ) == 0x0 00525 1656 NtClose (56, ... ) == 0x0 00526 1656 NtMapViewOfSection (64, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x880000), 0x0, 4096, ) == 0x0 00527 1656 NtClose (64, ... ) == 0x0 00528 1656 NtUnmapViewOfSection (-1, 0x880000, ... ) == 0x0 00529 1656 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1237644, ... ) }, 1237644, ... ) == 0x0 00530 1656 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1238388, (0x80100080, {24, 0, 0x40, 0, 1238388, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 0x0, 0, 5, 1, 96, 0, 0, ... 64, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 64, {status=0x0, info=1}, ) == 0x0 00531 1656 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 64, ... 56, ) == 0x0 00532 1656 NtClose (64, ... ) == 0x0 00533 1656 NtMapViewOfSection (56, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0x880000), {0, 0}, 4096, ) == 0x0 00534 1656 NtClose (56, ... ) == 0x0 00535 1656 NtUnmapViewOfSection (-1, 0x880000, ... ) == 0x0 00536 1656 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1, 96, ... 56, {status=0x0, info=1}, ) }, 1, 96, ... 56, {status=0x0, info=1}, ) == 0x0 00537 1656 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 56, ... 64, ) == 0x0 00538 1656 NtMapViewOfSection (64, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 2, ... (0x880000), 0x0, 4096, ) == 0x0 00539 1656 NtQueryInformationFile (56, 1238040, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00540 1656 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00541 1656 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1238340, 1179817, 1238064} (24, {128, 156, new_msg, 0, 2088850039, 1238340, 1179817, 1238064} "\210\6\31\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6\31\18\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6\31\1\0\0\0\0\0\0\0\08\351\22\0\0\0\0\0" ... {128, 156, reply, 0, 1740, 1656, 57971, 0} "\260d\27\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6\31\18\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6\31\1\0\0\0\0\0\0\0\08\351\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 1740, 1656, 57971, 0} (24, {128, 156, new_msg, 0, 2088850039, 1238340, 1179817, 1238064} "\210\6\31\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6\31\18\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6\31\1\0\0\0\0\0\0\0\08\351\22\0\0\0\0\0" ... {128, 156, reply, 0, 1740, 1656, 57971, 0} "\260d\27\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6\31\18\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6\31\1\0\0\0\0\0\0\0\08\351\22\0\0\0\0\0" ) ) == 0x0 00542 1656 NtClose (56, ... ) == 0x0 00543 1656 NtClose (64, ... ) == 0x0 00544 1656 NtUnmapViewOfSection (-1, 0x880000, ... ) == 0x0 00545 1656 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00546 1656 NtUserRegisterWindowMessage ( ("ShellGetDragImage", ... ) , ... ) == 0xc03a 00547 1656 NtUserSystemParametersInfo (104, 0, 2001084812, 0, ... ) == 0x1 00548 1656 NtUserGetDC (0, ... ) == 0x1010051 00549 1656 NtUserCallOneParam (16842833, 57, ... ) == 0x1 00550 1656 NtUserSystemParametersInfo (38, 4, 2001086940, 0, ... ) == 0x1 00551 1656 NtUserSystemParametersInfo (66, 12, 1240040, 0, ... ) == 0x1 00552 1656 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00553 1656 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 64, ) == 0x0 00554 1656 NtQueryInformationToken (64, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00555 1656 NtClose (64, ... ) == 0x0 00556 1656 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 64, ) }, ... 64, ) == 0x0 00557 1656 NtOpenProcessToken (-1, 0x8, ... 56, ) == 0x0 00558 1656 NtAccessCheck (1332888, 56, 0x1, 1239872, 1239924, 56, 1239904, ... ) == STATUS_NO_IMPERSONATION_TOKEN 00559 1656 NtClose (56, ... ) == 0x0 00560 1656 NtOpenKey (0x20019, {24, 64, 0x40, 0, 0, (0x20019, {24, 64, 0x40, 0, 0, "Control Panel\Desktop"}, ... 56, ) }, ... 56, ) == 0x0 00561 1656 NtQueryValueKey (56, (56, "SmoothScroll", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00562 1656 NtClose (56, ... ) == 0x0 00563 1656 NtUserSystemParametersInfo (41, 500, 1240068, 0, ... ) == 0x1 00564 1656 NtOpenProcessToken (-1, 0x8, ... 56, ) == 0x0 00565 1656 NtAccessCheck (1332888, 56, 0x1, 1239872, 1239924, 56, 1239904, ... ) == STATUS_NO_IMPERSONATION_TOKEN 00566 1656 NtClose (56, ... ) == 0x0 00567 1656 NtOpenKey (0x20019, {24, 64, 0x40, 0, 0, (0x20019, {24, 64, 0x40, 0, 0, "software\Microsoft\Windows\CurrentVersion\Explorer\Advanced"}, ... 56, ) }, ... 56, ) == 0x0 00568 1656 NtQueryValueKey (56, (56, "EnableBalloonTips", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00569 1656 NtClose (56, ... ) == 0x0 00570 1656 NtUserSystemParametersInfo (27, 0, 2001085788, 0, ... ) == 0x1 00571 1656 NtUserSystemParametersInfo (102, 0, 2001086828, 0, ... ) == 0x1 00572 1656 NtClose (64, ... ) == 0x0 00573 1656 NtUserSystemParametersInfo (4130, 0, 1240572, 0, ... ) == 0x1 00574 1656 NtOpenKey (0x1, {24, 40, 0x40, 0, 0, (0x1, {24, 40, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\LanguagePack"}, ... 64, ) }, ... 64, ) == 0x0 00575 1656 NtEnumerateValueKey (64, 0, Full, 220, ... ) == STATUS_NO_MORE_ENTRIES 00576 1656 NtClose (64, ... ) == 0x0 00577 1656 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00578 1656 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x816ec03b 00579 1656 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x816ec03d 00580 1656 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00581 1656 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x816ec03f 00582 1656 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00583 1656 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x816ec041 00584 1656 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00585 1656 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x816ec043 00586 1656 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x816ec045 00587 1656 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00588 1656 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x816ec047 00589 1656 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00590 1656 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x816ec049 00591 1656 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00592 1656 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x816ec04b 00593 1656 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00594 1656 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x816ec04d 00595 1656 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00596 1656 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x816ec04f 00597 1656 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x816ec051 00598 1656 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00599 1656 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x816ec053 00600 1656 NtUserFindExistingCursorIcon (1239816, 1239832, 1239880, ... ) == 0x10011 00601 1656 NtUserRegisterClassExWOW (1239760, 1239828, 1239844, 1239860, 0, 384, 0, ... ) == 0x816ec055 00602 1656 NtUserFindExistingCursorIcon (1239816, 1239832, 1239880, ... ) == 0x10011 00603 1656 NtUserRegisterClassExWOW (1239760, 1239828, 1239844, 1239860, 0, 384, 0, ... ) == 0x816ec057 00604 1656 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00605 1656 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x816ec059 00606 1656 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10013 00607 1656 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x816ec05b 00608 1656 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00609 1656 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x816ec05d 00610 1656 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00611 1656 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x816ec05f 00612 1656 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00613 1656 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x816ec017 00614 1656 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00615 1656 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x816ec019 00616 1656 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10013 00617 1656 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x816ec018 00618 1656 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00619 1656 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x816ec01a 00620 1656 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00621 1656 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x816ec01c 00622 1656 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00623 1656 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x816ec01e 00624 1656 NtUserFindExistingCursorIcon (1239812, 1239828, 1239876, ... ) == 0x10011 00625 1656 NtUserRegisterClassExWOW (1239812, 1239880, 1239896, 1239912, 0, 384, 0, ... ) == 0x816ec01b 00626 1656 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00627 1656 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x816ec068 00628 1656 NtUserFindExistingCursorIcon (1239820, 1239836, 1239884, ... ) == 0x10011 00629 1656 NtUserRegisterClassExWOW (1239764, 1239832, 1239848, 1239864, 0, 384, 0, ... ) == 0x816ec06a 00630 1656 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "comctl32.dll"}, ... 64, ) }, ... 64, ) == 0x0 00631 1656 NtMapViewOfSection (64, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x5d090000), 0x0, 630784, ) == 0x0 00632 1656 NtClose (64, ... ) == 0x0 00633 1656 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 00634 1656 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 00635 1656 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 00636 1656 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 00637 1656 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 00638 1656 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 00639 1656 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 00640 1656 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 00641 1656 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 00642 1656 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 00643 1656 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 00644 1656 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 00645 1656 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 00646 1656 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 00647 1656 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 00648 1656 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\comctl32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00649 1656 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00650 1656 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 8912896, 65536, ) == 0x0 00651 1656 NtAllocateVirtualMemory (-1, 8912896, 0, 4096, 4096, 4, ... 8912896, 4096, ) == 0x0 00652 1656 NtAllocateVirtualMemory (-1, 8916992, 0, 8192, 4096, 4, ... 8916992, 8192, ) == 0x0 00653 1656 NtAllocateVirtualMemory (-1, 8925184, 0, 4096, 4096, 4, ... 8925184, 4096, ) == 0x0 00654 1656 NtAllocateVirtualMemory (-1, 8929280, 0, 4096, 4096, 4, ... 8929280, 4096, ) == 0x0 00655 1656 NtQueryDefaultUILanguage (1239820, ... 00656 1656 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00657 1656 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147482584, ) == 0x0 00658 1656 NtQueryInformationToken (-2147482584, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00659 1656 NtClose (-2147482584, ... ) == 0x0 00660 1656 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147482584, ) }, ... -2147482584, ) == 0x0 00661 1656 NtOpenKey (0x80000000, {24, -2147482584, 0x240, 0, 0, (0x80000000, {24, -2147482584, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00662 1656 NtOpenKey (0x80000000, {24, -2147482584, 0x640, 0, 0, (0x80000000, {24, -2147482584, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481332, ) }, ... -2147481332, ) == 0x0 00663 1656 NtQueryValueKey (-2147481332, (-2147481332, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00664 1656 NtClose (-2147481332, ... ) == 0x0 00665 1656 NtClose (-2147482584, ... ) == 0x0 00655 1656 NtQueryDefaultUILanguage ... ) == 0x0 00666 1656 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\comctl32.dll"}, 1, 96, ... 64, {status=0x0, info=1}, ) }, 1, 96, ... 64, {status=0x0, info=1}, ) == 0x0 00667 1656 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 64, ... 56, ) == 0x0 00668 1656 NtMapViewOfSection (56, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 2, ... (0x8a0000), 0x0, 618496, ) == 0x0 00669 1656 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\comctl32.dll.124.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00670 1656 NtQueryDefaultLocale (1, 1237916, ... ) == 0x0 00671 1656 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\comctl32.dll.124.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00672 1656 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1238952, 1179817, 1238676} (24, {128, 156, new_msg, 0, 2088850039, 1238952, 1179817, 1238676} "\210\6\31\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0@\0D\0\250\6\31\1@\0\0\0\377\377\377\377\0\0\0\0\340q\221\0\0\0\0\0k\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\354\6\31\1\0\0\0\0\0\0\0\0\234\353\22\0\0\0\0\0" ... {128, 156, reply, 0, 1740, 1656, 57972, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0@\0D\0\250\6\31\1@\0\0\0\377\377\377\377\0\0\0\0\340q\221\0\0\0\0\0k\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\354\6\31\1\0\0\0\0\0\0\0\0\234\353\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 1740, 1656, 57972, 0} (24, {128, 156, new_msg, 0, 2088850039, 1238952, 1179817, 1238676} "\210\6\31\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0@\0D\0\250\6\31\1@\0\0\0\377\377\377\377\0\0\0\0\340q\221\0\0\0\0\0k\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\354\6\31\1\0\0\0\0\0\0\0\0\234\353\22\0\0\0\0\0" ... {128, 156, reply, 0, 1740, 1656, 57972, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0@\0D\0\250\6\31\1@\0\0\0\377\377\377\377\0\0\0\0\340q\221\0\0\0\0\0k\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\354\6\31\1\0\0\0\0\0\0\0\0\234\353\22\0\0\0\0\0" ) ) == 0x0 00673 1656 NtClose (64, ... ) == 0x0 00674 1656 NtClose (56, ... ) == 0x0 00675 1656 NtUnmapViewOfSection (-1, 0x8a0000, ... ) == 0x0 00676 1656 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00677 1656 NtOpenProcess (0x400, {24, 0, 0x0, 0, 0, 0x0}, {1740, 0}, ... 56, ) == 0x0 00678 1656 NtQueryInformationProcess (56, Session, 4, ... {SessionId=0,}, 0x0, ) == 0x0 00679 1656 NtClose (56, ... ) == 0x0 00680 1656 NtUserRegisterWindowMessage ( ("ShellGetDragImage", ... ) , ... ) == 0xc03a 00681 1656 NtUserSystemParametersInfo (104, 0, 1561338260, 0, ... ) == 0x1 00682 1656 NtUserSystemParametersInfo (38, 4, 1561337988, 0, ... ) == 0x1 00683 1656 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00684 1656 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 56, ) == 0x0 00685 1656 NtQueryInformationToken (56, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00686 1656 NtClose (56, ... ) == 0x0 00687 1656 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 56, ) }, ... 56, ) == 0x0 00688 1656 NtOpenProcessToken (-1, 0x8, ... 64, ) == 0x0 00689 1656 NtAccessCheck (1332888, 64, 0x1, 1241012, 1241064, 56, 1241044, ... ) == STATUS_NO_IMPERSONATION_TOKEN 00690 1656 NtClose (64, ... ) == 0x0 00691 1656 NtOpenKey (0x20019, {24, 56, 0x40, 0, 0, (0x20019, {24, 56, 0x40, 0, 0, "Control Panel\Desktop"}, ... 64, ) }, ... 64, ) == 0x0 00692 1656 NtQueryValueKey (64, (64, "SmoothScroll", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00693 1656 NtClose (64, ... ) == 0x0 00694 1656 NtUserSystemParametersInfo (41, 500, 1241192, 0, ... ) == 0x1 00695 1656 NtUserSystemParametersInfo (102, 0, 1561338280, 0, ... ) == 0x1 00696 1656 NtClose (56, ... ) == 0x0 00697 1656 NtUserFindExistingCursorIcon (1240944, 1240960, 1241008, ... ) == 0x10011 00698 1656 NtUserRegisterClassExWOW (1240888, 1240956, 1240972, 1240988, 0, 384, 0, ... ) == 0x816ec03b 00699 1656 NtUserRegisterClassExWOW (1240888, 1240956, 1240972, 1240988, 0, 384, 0, ... ) == 0x816ec03d 00700 1656 NtUserFindExistingCursorIcon (1240944, 1240960, 1241008, ... ) == 0x10011 00701 1656 NtUserRegisterClassExWOW (1240888, 1240956, 1240972, 1240988, 0, 384, 0, ... ) == 0x816ec03f 00702 1656 NtUserFindExistingCursorIcon (1240944, 1240960, 1241008, ... ) == 0x10011 00703 1656 NtUserRegisterClassExWOW (1240888, 1240956, 1240972, 1240988, 0, 384, 0, ... ) == 0x816ec041 00704 1656 NtUserFindExistingCursorIcon (1240944, 1240960, 1241008, ... ) == 0x10011 00705 1656 NtUserRegisterClassExWOW (1240888, 1240956, 1240972, 1240988, 0, 384, 0, ... ) == 0x816ec043 00706 1656 NtUserRegisterClassExWOW (1240888, 1240956, 1240972, 1240988, 0, 384, 0, ... ) == 0x816ec045 00707 1656 NtUserFindExistingCursorIcon (1240944, 1240960, 1241008, ... ) == 0x10011 00708 1656 NtUserRegisterClassExWOW (1240888, 1240956, 1240972, 1240988, 0, 384, 0, ... ) == 0x816ec047 00709 1656 NtUserFindExistingCursorIcon (1240944, 1240960, 1241008, ... ) == 0x10011 00710 1656 NtUserRegisterClassExWOW (1240888, 1240956, 1240972, 1240988, 0, 384, 0, ... ) == 0x816ec049 00711 1656 NtUserFindExistingCursorIcon (1240944, 1240960, 1241008, ... ) == 0x10011 00712 1656 NtUserRegisterClassExWOW (1240888, 1240956, 1240972, 1240988, 0, 384, 0, ... ) == 0x816ec04b 00713 1656 NtUserFindExistingCursorIcon (1240944, 1240960, 1241008, ... ) == 0x10011 00714 1656 NtUserRegisterClassExWOW (1240888, 1240956, 1240972, 1240988, 0, 384, 0, ... ) == 0x816ec04d 00715 1656 NtUserFindExistingCursorIcon (1240944, 1240960, 1241008, ... ) == 0x10011 00716 1656 NtUserRegisterClassExWOW (1240888, 1240956, 1240972, 1240988, 0, 384, 0, ... ) == 0x816ec04f 00717 1656 NtUserRegisterClassExWOW (1240888, 1240956, 1240972, 1240988, 0, 384, 0, ... ) == 0x816ec051 00718 1656 NtUserFindExistingCursorIcon (1240944, 1240960, 1241008, ... ) == 0x10011 00719 1656 NtUserRegisterClassExWOW (1240888, 1240956, 1240972, 1240988, 0, 384, 0, ... ) == 0x816ec053 00720 1656 NtUserFindExistingCursorIcon (1240940, 1240956, 1241004, ... ) == 0x10011 00721 1656 NtUserRegisterClassExWOW (1240884, 1240952, 1240968, 1240984, 0, 384, 0, ... ) == 0x816ec055 00722 1656 NtUserFindExistingCursorIcon (1240940, 1240956, 1241004, ... ) == 0x10011 00723 1656 NtUserRegisterClassExWOW (1240884, 1240952, 1240968, 1240984, 0, 384, 0, ... ) == 0x816ec057 00724 1656 NtUserFindExistingCursorIcon (1240944, 1240960, 1241008, ... ) == 0x10011 00725 1656 NtUserRegisterClassExWOW (1240888, 1240956, 1240972, 1240988, 0, 384, 0, ... ) == 0x816ec059 00726 1656 NtUserFindExistingCursorIcon (1240944, 1240960, 1241008, ... ) == 0x10013 00727 1656 NtUserRegisterClassExWOW (1240888, 1240956, 1240972, 1240988, 0, 384, 0, ... ) == 0x816ec05b 00728 1656 NtUserFindExistingCursorIcon (1240944, 1240960, 1241008, ... ) == 0x10011 00729 1656 NtUserRegisterClassExWOW (1240888, 1240956, 1240972, 1240988, 0, 384, 0, ... ) == 0x816ec05d 00730 1656 NtUserFindExistingCursorIcon (1240944, 1240960, 1241008, ... ) == 0x10011 00731 1656 NtUserRegisterClassExWOW (1240888, 1240956, 1240972, 1240988, 0, 384, 0, ... ) == 0x816ec05f 00732 1656 NtTestAlert (... ) == 0x0 00733 1656 NtContinue (1244464, 1, ... 00734 1656 NtSetInformationThread (-2, Win32StartAddress(LpcReceivedMessageId), {StartAddress(LpcReceivedMsgId)=0x403fcc,}, 4, ... ) == 0x0 00735 1656 NtAllocateVirtualMemory (-1, 1339392, 0, 122880, 4096, 4, ... 1339392, 122880, ) == 0x0 00736 1656 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1244456, (0x80100080, {24, 0, 0x40, 0, 1244456, "\??\u:\work\packed.exe"}, 0x0, 0, 1, 1, 96, 0, 0, ... 56, {status=0x0, info=1}, ) }, 0x0, 0, 1, 1, 96, 0, 0, ... 56, {status=0x0, info=1}, ) == 0x0 00737 1656 NtSetInformationFile (56, 1244548, 8, Position, ... {status=0x0, info=0}, ) == 0x0 00738 1656 NtReadFile (56, 0, 0, 0, 64, 0x0, 0, ... {status=0x0, info=64}, (56, 0, 0, 0, 64, 0x0, 0, ... {status=0x0, info=64}, "MZP\0\2\0\0\0\4\0\17\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\32\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0", ) , ) == 0x0 00739 1656 NtSetInformationFile (56, 1244548, 8, Position, ... {status=0x0, info=0}, ) == 0x0 00740 1656 NtReadFile (56, 0, 0, 0, 248, 0x0, 0, ... {status=0x0, info=248}, (56, 0, 0, 0, 248, 0x0, 0, ... {status=0x0, info=248}, "PE\0\0L\1\10\0\240\240\240\240\0\0\0\0\0\0\0\0\340\0\216\201\13\1\2\31\0:\0\0\0\362\1\0\0\0\0\0\314?\0\0\0\20\0\0\0P\0\0\0\0@\0\0\20\0\0\0\2\0\0\4\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0 \3\0\0\4\0\0\0\0\0\0\2\0\0\0\0\0\20\0\0@\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\0p\0\0\352\5\0\0\0\260\0\0<\342\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0\0\364\3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\220\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x0 00741 1656 NtQueryInformationFile (56, 1244548, 8, Position, ... {status=0x0, info=8}, ) == 0x0 00742 1656 NtSetInformationFile (56, 1244548, 8, Position, ... {status=0x0, info=0}, ) == 0x0 00743 1656 NtReadFile (56, 0, 0, 0, 40, 0x0, 0, ... {status=0x0, info=40}, (56, 0, 0, 0, 40, 0x0, 0, ... {status=0x0, info=40}, ".rsrc\0\0\0\0d\2\0\0\260\0\0\0\20\2\0\0L\0\0\0\0\0\0\0\0\0\0\0\0\0\0`\0\0\360", ) , ) == 0x0 00744 1656 NtQueryInformationFile (56, 1244508, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00745 1656 NtClose (56, ... ) == 0x0 00746 1656 NtAllocateVirtualMemory (-1, 1462272, 0, 122880, 4096, 4, ... 1462272, 122880, ) == 0x0 00747 1656 NtFreeVirtualMemory (-1, (0x147000), 114688, 16384, ... (0x147000), 114688, ) == 0x0 00748 1656 NtAllocateVirtualMemory (-1, 1585152, 0, 122880, 4096, 4, ... 1585152, 122880, ) == 0x0 00749 1656 NtQueryInformationJobObject (0, BasicUIRestrictions, 4, ... ) == STATUS_ACCESS_DENIED 00750 1656 NtOpenFile (0x1000a1, {24, 0, 0x40, 0, 0, (0x1000a1, {24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 5, 96, ... 56, {status=0x0, info=1}, ) }, 5, 96, ... 56, {status=0x0, info=1}, ) == 0x0 00751 1656 NtCreateSection (0xf001f, 0x0, 0x0, 16, 16777216, 56, ... 64, ) == 0x0 00752 1656 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager\AppCertDlls"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00753 1656 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager\AppCompatibility"}, ... 68, ) }, ... 68, ) == 0x0 00754 1656 NtQueryValueKey (68, (68, "DisableAppCompat", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00755 1656 NtClose (68, ... ) == 0x0 00756 1656 NtQueryVolumeInformationFile (56, 1240864, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00757 1656 NtOpenMutant (0x120001, {24, 48, 0x0, 0, 0, (0x120001, {24, 48, 0x0, 0, 0, "ShimCacheMutex"}, ... 68, ) }, ... 68, ) == 0x0 00758 1656 NtWaitForSingleObject (68, 0, {-1000000, -1}, ... ) == 0x0 00759 1656 NtOpenSection (0x2, {24, 48, 0x0, 0, 0, (0x2, {24, 48, 0x0, 0, 0, "ShimSharedMemory"}, ... 72, ) }, ... 72, ) == 0x0 00760 1656 NtMapViewOfSection (72, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8a0000), {0, 0}, 57344, ) == 0x0 00761 1656 NtQueryInformationFile (56, 1240828, 40, Basic, ... {status=0x0, info=40}, ) == 0x0 00762 1656 NtQueryInformationFile (56, 1240868, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00763 1656 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00764 1656 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 76, ) == 0x0 00765 1656 NtQueryInformationToken (76, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00766 1656 NtClose (76, ... ) == 0x0 00767 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00768 1656 NtReleaseMutant (68, ... 0x0, ) == 0x0 00769 1656 NtOpenThreadToken (-2, 0x2000000, 1, ... ) == STATUS_NO_TOKEN 00770 1656 NtOpenProcessToken (-1, 0xa, ... 76, ) == 0x0 00771 1656 NtQueryInformationToken (76, User, 136, ... {token info, class 1, size 36}, 36, ) == 0x0 00772 1656 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00773 1656 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 80, ) }, ... 80, ) == 0x0 00774 1656 NtQueryValueKey (80, (80, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (80, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 00775 1656 NtQueryValueKey (80, (80, "AuthenticodeEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (80, "AuthenticodeEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00776 1656 NtClose (80, ... ) == 0x0 00777 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\LevelObjects"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00778 1656 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 80, ) }, ... 80, ) == 0x0 00779 1656 NtQueryValueKey (80, (80, "Levels", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00780 1656 NtClose (80, ... ) == 0x0 00781 1656 NtQueryDefaultLocale (1, 1240292, ... ) == 0x0 00782 1656 NtQueryDefaultLocale (1, 1240292, ... ) == 0x0 00783 1656 NtQueryDefaultLocale (1, 1240292, ... ) == 0x0 00784 1656 NtQueryDefaultLocale (1, 1240292, ... ) == 0x0 00785 1656 NtQueryDefaultLocale (1, 1240292, ... ) == 0x0 00786 1656 NtQueryDefaultLocale (1, 1240292, ... ) == 0x0 00787 1656 NtQueryDefaultLocale (1, 1240292, ... ) == 0x0 00788 1656 NtQueryDefaultLocale (1, 1240292, ... ) == 0x0 00789 1656 NtQueryDefaultLocale (1, 1240292, ... ) == 0x0 00790 1656 NtQueryDefaultLocale (1, 1240292, ... ) == 0x0 00791 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths"}, ... 80, ) }, ... 80, ) == 0x0 00792 1656 NtEnumerateKey (80, 0, Basic, 280, ... {LastWrite={0x3a5edea,0x1c74da9}, TitleIdx=0, Name= (80, 0, Basic, 280, ... {LastWrite={0x3a5edea,0x1c74da9}, TitleIdx=0, Name="{dda3f824-d8cb-441b-834d-be2efd2c1a33}"}, 92, ) }, 92, ) == 0x0 00793 1656 NtOpenKey (0x20019, {24, 80, 0x40, 0, 0, (0x20019, {24, 80, 0x40, 0, 0, "{dda3f824-d8cb-441b-834d-be2efd2c1a33}"}, ... 84, ) }, ... 84, ) == 0x0 00794 1656 NtQueryValueKey (84, (84, "ItemData", Partial, 280, ... TitleIdx=0, Type=2, Data="%\0H\0K\0E\0Y\0_\0C\0U\0R\0R\0E\0N\0T\0_\0U\0S\0E\0R\0\\0S\0o\0f\0t\0w\0a\0r\0e\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0W\0i\0n\0d\0o\0w\0s\0\\0C\0u\0r\0r\0e\0n\0t\0V\0e\0r\0s\0i\0o\0n\0\\0E\0x\0p\0l\0o\0r\0e\0r\0\\0S\0h\0e\0l\0l\0 \0F\0o\0l\0d\0e\0r\0s\0\\0C\0a\0c\0h\0e\0%\0O\0L\0K\0*\0\0\0"}, 202, ) , Partial, 280, ... TitleIdx=0, Type=2, Data= (84, "ItemData", Partial, 280, ... TitleIdx=0, Type=2, Data="%\0H\0K\0E\0Y\0_\0C\0U\0R\0R\0E\0N\0T\0_\0U\0S\0E\0R\0\\0S\0o\0f\0t\0w\0a\0r\0e\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0W\0i\0n\0d\0o\0w\0s\0\\0C\0u\0r\0r\0e\0n\0t\0V\0e\0r\0s\0i\0o\0n\0\\0E\0x\0p\0l\0o\0r\0e\0r\0\\0S\0h\0e\0l\0l\0 \0F\0o\0l\0d\0e\0r\0s\0\\0C\0a\0c\0h\0e\0%\0O\0L\0K\0*\0\0\0"}, 202, ) }, 202, ) == 0x0 00795 1656 NtQueryValueKey (84, (84, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (84, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00796 1656 NtClose (84, ... ) == 0x0 00797 1656 NtEnumerateKey (80, 1, Basic, 280, ... ) == STATUS_NO_MORE_ENTRIES 00798 1656 NtClose (80, ... ) == 0x0 00799 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes"}, ... 80, ) }, ... 80, ) == 0x0 00800 1656 NtEnumerateKey (80, 0, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (80, 0, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{349d35ab-37b5-462f-9b89-edd5fbde1328}"}, 92, ) }, 92, ) == 0x0 00801 1656 NtOpenKey (0x20019, {24, 80, 0x40, 0, 0, (0x20019, {24, 80, 0x40, 0, 0, "{349d35ab-37b5-462f-9b89-edd5fbde1328}"}, ... 84, ) }, ... 84, ) == 0x0 00802 1656 NtQueryValueKey (84, (84, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="^\2530O\225zI\211j\0l\341\25@\25"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (84, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="^\2530O\225zI\211j\0l\341\25@\25"}, 28, ) }, 28, ) == 0x0 00803 1656 NtQueryValueKey (84, (84, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (84, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 00804 1656 NtQueryValueKey (84, (84, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\13\3\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (84, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\13\3\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 00805 1656 NtQueryValueKey (84, (84, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (84, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00806 1656 NtClose (84, ... ) == 0x0 00807 1656 NtEnumerateKey (80, 1, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (80, 1, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}"}, 92, ) }, 92, ) == 0x0 00808 1656 NtOpenKey (0x20019, {24, 80, 0x40, 0, 0, (0x20019, {24, 80, 0x40, 0, 0, "{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}"}, ... 84, ) }, ... 84, ) == 0x0 00809 1656 NtQueryValueKey (84, (84, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="g\260\324\2134:?\323\274\351\334dg\4\363\224"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (84, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="g\260\324\2134:?\323\274\351\334dg\4\363\224"}, 28, ) }, 28, ) == 0x0 00810 1656 NtQueryValueKey (84, (84, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (84, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 00811 1656 NtQueryValueKey (84, (84, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\5\2\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (84, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\5\2\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 00812 1656 NtQueryValueKey (84, (84, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (84, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00813 1656 NtClose (84, ... ) == 0x0 00814 1656 NtEnumerateKey (80, 2, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (80, 2, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}"}, 92, ) }, 92, ) == 0x0 00815 1656 NtOpenKey (0x20019, {24, 80, 0x40, 0, 0, (0x20019, {24, 80, 0x40, 0, 0, "{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}"}, ... 84, ) }, ... 84, ) == 0x0 00816 1656 NtQueryValueKey (84, (84, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="2x\2\334\376\370\310\223\334\212\260\6\335\204}\35"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (84, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="2x\2\334\376\370\310\223\334\212\260\6\335\204}\35"}, 28, ) }, 28, ) == 0x0 00817 1656 NtQueryValueKey (84, (84, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (84, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 00818 1656 NtQueryValueKey (84, (84, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\226\3\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (84, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\226\3\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 00819 1656 NtQueryValueKey (84, (84, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (84, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00820 1656 NtClose (84, ... ) == 0x0 00821 1656 NtEnumerateKey (80, 3, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (80, 3, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{94e3e076-8f53-42a5-8411-085bcc18a68d}"}, 92, ) }, 92, ) == 0x0 00822 1656 NtOpenKey (0x20019, {24, 80, 0x40, 0, 0, (0x20019, {24, 80, 0x40, 0, 0, "{94e3e076-8f53-42a5-8411-085bcc18a68d}"}, ... 84, ) }, ... 84, ) == 0x0 00823 1656 NtQueryValueKey (84, (84, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="\275\232*\333B\353\330V\16%\16M\370\26/g"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (84, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="\275\232*\333B\353\330V\16%\16M\370\26/g"}, 28, ) }, 28, ) == 0x0 00824 1656 NtQueryValueKey (84, (84, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (84, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 00825 1656 NtQueryValueKey (84, (84, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\345\0\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (84, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\345\0\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 00826 1656 NtQueryValueKey (84, (84, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (84, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00827 1656 NtClose (84, ... ) == 0x0 00828 1656 NtEnumerateKey (80, 4, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (80, 4, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}"}, 92, ) }, 92, ) == 0x0 00829 1656 NtOpenKey (0x20019, {24, 80, 0x40, 0, 0, (0x20019, {24, 80, 0x40, 0, 0, "{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}"}, ... 84, ) }, ... 84, ) == 0x0 00830 1656 NtQueryValueKey (84, (84, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="8k\10_\204\354\366i\323k\225j"\300\36\200"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (84, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="8k\10_\204\354\366i\323k\225j"\300\36\200"}, 28, ) \300\36\200"}, 28, ) == 0x0 00831 1656 NtQueryValueKey (84, (84, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (84, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 00832 1656 NtQueryValueKey (84, (84, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="r\1\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (84, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="r\1\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 00833 1656 NtQueryValueKey (84, (84, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (84, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00834 1656 NtClose (84, ... ) == 0x0 00835 1656 NtEnumerateKey (80, 5, Basic, 280, ... ) == STATUS_NO_MORE_ENTRIES 00836 1656 NtClose (80, ... ) == 0x0 00837 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00838 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00839 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00840 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00841 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00842 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00843 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00844 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00845 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00846 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00847 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00848 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00849 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00850 1656 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00851 1656 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 80, ) == 0x0 00852 1656 NtQueryInformationToken (80, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00853 1656 NtClose (80, ... ) == 0x0 00854 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00855 1656 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00856 1656 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 80, ) == 0x0 00857 1656 NtQueryInformationToken (80, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00858 1656 NtClose (80, ... ) == 0x0 00859 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00860 1656 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00861 1656 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 80, ) == 0x0 00862 1656 NtQueryInformationToken (80, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00863 1656 NtClose (80, ... ) == 0x0 00864 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00865 1656 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00866 1656 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 80, ) == 0x0 00867 1656 NtQueryInformationToken (80, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00868 1656 NtClose (80, ... ) == 0x0 00869 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00870 1656 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00871 1656 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 80, ) == 0x0 00872 1656 NtQueryInformationToken (80, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00873 1656 NtClose (80, ... ) == 0x0 00874 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00875 1656 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00876 1656 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 80, ) == 0x0 00877 1656 NtQueryInformationToken (80, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00878 1656 NtClose (80, ... ) == 0x0 00879 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00880 1656 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00881 1656 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 80, ) == 0x0 00882 1656 NtQueryInformationToken (80, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00883 1656 NtClose (80, ... ) == 0x0 00884 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00885 1656 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00886 1656 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 80, ) == 0x0 00887 1656 NtQueryInformationToken (80, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00888 1656 NtClose (80, ... ) == 0x0 00889 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00890 1656 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00891 1656 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 80, ) == 0x0 00892 1656 NtQueryInformationToken (80, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00893 1656 NtClose (80, ... ) == 0x0 00894 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00895 1656 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00896 1656 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 80, ) == 0x0 00897 1656 NtQueryInformationToken (80, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00898 1656 NtClose (80, ... ) == 0x0 00899 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00900 1656 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00901 1656 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 80, ) == 0x0 00902 1656 NtQueryInformationToken (80, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00903 1656 NtClose (80, ... ) == 0x0 00904 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00905 1656 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00906 1656 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 80, ) == 0x0 00907 1656 NtQueryInformationToken (80, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00908 1656 NtClose (80, ... ) == 0x0 00909 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00910 1656 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00911 1656 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 80, ) == 0x0 00912 1656 NtQueryInformationToken (80, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00913 1656 NtClose (80, ... ) == 0x0 00914 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00915 1656 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00916 1656 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 80, ) == 0x0 00917 1656 NtQueryInformationToken (80, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00918 1656 NtClose (80, ... ) == 0x0 00919 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00920 1656 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00921 1656 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 80, ) == 0x0 00922 1656 NtQueryInformationToken (80, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00923 1656 NtClose (80, ... ) == 0x0 00924 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00925 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 80, ) }, ... 80, ) == 0x0 00926 1656 NtQueryValueKey (80, (80, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) , Full, 524, ... TitleIdx=0, Type=4, Name= (80, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) , Data= (80, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) }, 48, ) == 0x0 00927 1656 NtClose (80, ... ) == 0x0 00928 1656 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00929 1656 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 80, ) == 0x0 00930 1656 NtQueryInformationToken (80, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00931 1656 NtClose (80, ... ) == 0x0 00932 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00933 1656 NtOpenThreadToken (-2, 0x8, 0, ... ) == STATUS_NO_TOKEN 00934 1656 NtOpenProcessToken (-1, 0xa, ... 80, ) == 0x0 00935 1656 NtDuplicateToken (80, 0xc, {24, 0, 0x0, 0, 1240724, 0x0}, 0, 2, ... 84, ) == 0x0 00936 1656 NtClose (80, ... ) == 0x0 00937 1656 NtAccessCheck (1457328, 84, 0x1, 1240800, 1240852, 56, 1240832, ... (0x1), ) == 0x0 00938 1656 NtClose (84, ... ) == 0x0 00939 1656 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 84, ) }, ... 84, ) == 0x0 00940 1656 NtQueryValueKey (84, (84, "PolicyScope", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (84, "PolicyScope", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00941 1656 NtClose (84, ... ) == 0x0 00942 1656 NtOpenSymbolicLinkObject (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\??\U:"}, ... 84, ) }, ... 84, ) == 0x0 00943 1656 NtQuerySymbolicLinkObject (84, ... (84, ... "\Device\WinDfs\U:0000000000009f43", 66, ) , 66, ) == 0x0 00944 1656 NtClose (84, ... ) == 0x0 00945 1656 NtQueryVolumeInformationFile (56, 1238556, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00946 1656 NtQueryInformationFile (56, 1238672, 528, Name, ... {status=0x0, info=72}, ) == 0x0 00947 1656 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00948 1656 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00949 1656 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\UNC\missouri\binaries\work\packed.exe"}, 1237844, ... ) }, 1237844, ... ) == 0x0 00950 1656 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\UNC\missouri\binaries\"}, 3, 16417, ... 84, {status=0x0, info=1}, ) }, 3, 16417, ... 84, {status=0x0, info=1}, ) == 0x0 00951 1656 NtQueryDirectoryFile (84, 0, 0, 0, 1237272, 616, BothDirectory, 1, (84, 0, 0, 0, 1237272, 616, BothDirectory, 1, "work", 0, ... {status=0x0, info=104}, ) , 0, ... {status=0x0, info=104}, ) == 0x0 00952 1656 NtClose (84, ... ) == 0x0 00953 1656 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\UNC\missouri\binaries\work\"}, 3, 16417, ... 84, {status=0x0, info=1}, ) }, 3, 16417, ... 84, {status=0x0, info=1}, ) == 0x0 00954 1656 NtQueryDirectoryFile (84, 0, 0, 0, 1237272, 616, BothDirectory, 1, (84, 0, 0, 0, 1237272, 616, BothDirectory, 1, "packed.exe", 0, ... {status=0x0, info=120}, ) , 0, ... {status=0x0, info=120}, ) == 0x0 00955 1656 NtClose (84, ... ) == 0x0 00956 1656 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00957 1656 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00958 1656 NtQueryInformationFile (56, 1240712, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00959 1656 NtCreateSection (0xf0005, 0x0, {154624, 0}, 2, 134217728, 56, ... 84, ) == 0x0 00960 1656 NtMapViewOfSection (84, -1, (0x0), 0, 0, {0, 0}, 154624, 1, 0, 2, ... (0x8b0000), {0, 0}, 155648, ) == 0x0 00961 1656 NtClose (84, ... ) == 0x0 00962 1656 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00963 1656 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 84, ) == 0x0 00964 1656 NtQueryInformationToken (84, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00965 1656 NtClose (84, ... ) == 0x0 00966 1656 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 84, ) }, ... 84, ) == 0x0 00967 1656 NtOpenKey (0x20019, {24, 84, 0x40, 0, 0, (0x20019, {24, 84, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders"}, ... 80, ) }, ... 80, ) == 0x0 00968 1656 NtClose (84, ... ) == 0x0 00969 1656 NtQueryValueKey (80, (80, "Cache", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 00970 1656 NtQueryValueKey (80, (80, "Cache", Partial, 174, ... TitleIdx=0, Type=1, Data="C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0"}, 174, ) , Partial, 174, ... TitleIdx=0, Type=1, Data= (80, "Cache", Partial, 174, ... TitleIdx=0, Type=1, Data="C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0"}, 174, ) }, 174, ) == 0x0 00971 1656 NtClose (80, ... ) == 0x0 00972 1656 NtUnmapViewOfSection (-1, 0x8b0000, ... ) == 0x0 00973 1656 NtAllocateVirtualMemory (-1, 0, 0, 4096, 8192, 4, ... 9109504, 4096, ) == 0x0 00974 1656 NtAllocateVirtualMemory (-1, 9109504, 0, 4096, 4096, 4, ... 9109504, 4096, ) == 0x0 00975 1656 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 80, ) }, ... 80, ) == 0x0 00976 1656 NtQueryValueKey (80, (80, "LogFileName", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00977 1656 NtClose (80, ... ) == 0x0 00978 1656 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00979 1656 NtQueryInformationToken (76, User, 128, ... {token info, class 1, size 36}, 36, ) == 0x0 00980 1656 NtQueryInformationToken (76, 15, 4, ... {token info, class 15, size 4}, 4, ) == 0x0 00981 1656 NtClose (76, ... ) == 0x0 00982 1656 NtQuerySection (64, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00983 1656 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\packed.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00984 1656 NtQuerySystemInformation (71, 4, ... {system info, class 71, size 4}, 0x0, ) == 0x0 00985 1656 NtCreateProcessEx (1242636, 2035711, 0, -1, 0, 64, 0, 0, 0, ... ) == 0x0 00986 1656 NtQueryInformationProcess (76, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffd7000,AffinityMask=0x1,BasePriority=8,Pid=748,ParentPid=1740,}, 0x0, ) == 0x0 00987 1656 NtReadVirtualMemory (76, 0x7ffd7008, 4, ... (76, 0x7ffd7008, 4, ... "\0\0@\0", 0x0, ) , 0x0, ) == 0x0 00988 1656 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00989 1656 NtReadVirtualMemory (76, 0x400000, 4096, ... (76, 0x400000, 4096, ... "MZP\0\2\0\0\0\4\0\17\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\32\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\272\20\0\16\37\264\11\315!\270\1L\315!\220\220This program must be run under Win32\15\12$7\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0PE\0\0L\1\10\0\240\240\240\240\0\0\0\0\0\0\0\0\340\0\216\201\13\1\2\31\0:\0\0\0\362\1\0\0\0\0\0\314?\0\0\0\20\0\0\0P\0\0\0\0@\0\0\20\0\0\0\2\0\0\4\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0 \3\0\0\4\0\0\0\0\0\0\2\0\0\0\0\0\20\0\0@\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\0p\0\0\352\5\0\0\0\260\0\0<\342\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0\0\364\3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\220\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 4096, ) , 4096, ) == 0x0 00990 1656 NtReadVirtualMemory (76, 0x40b000, 256, ... (76, 0x40b000, 256, ... "\0\0\0\0\0\0\0\0\4\0\0\0\0\0\3\0\3\0\0\0(\0\0\200\12\0\0\0H\0\0\200\16\0\0\0x\0\0\200\0\0\0\0\0\0\0\0\4\0\0\0\0\0\2\0\1\0\0\0\220\0\0\200\2\0\0\0\250\0\0\200\0\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\250\1\0\200\300\0\0\200\266\1\0\200\330\0\0\200\304\1\0\200\360\0\0\200\334\1\0\200\10\1\0\200\0\0\0\0\0\0\0\0\4\0\0\0\1\0\0\0\344\1\0\200 \1\0\200\0\0\0\0\0\0\0\0\4\0\0\0\0\0\1\0\35\4\0\08\1\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0\0\1\0\35\4\0\0H\1\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0\0\1\0\0\0\0\0X\1\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0\0\1\0\0\0\0\0h\1\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0\0\1\0", 256, ) , 256, ) == 0x0 00991 1656 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00992 1656 NtQueryInformationProcess (76, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffd7000,AffinityMask=0x1,BasePriority=8,Pid=748,ParentPid=1740,}, 0x0, ) == 0x0 00993 1656 NtAllocateVirtualMemory (-1, 0, 0, 2328, 4096, 4, ... 9175040, 4096, ) == 0x0 00994 1656 NtAllocateVirtualMemory (76, 0, 0, 6432, 4096, 4, ... 65536, 8192, ) == 0x0 00995 1656 NtWriteVirtualMemory (76, 0x10000, (76, 0x10000, "=\0A\0:\0=\0A\0:\0\\0\0\0=\0C\0:\0=\0C\0:\0\\0s\0c\0r\0i\0p\0t\0s\0\0\0=\0U\0:\0=\0U\0:\0\\0\0\0A\0L\0L\0U\0S\0E\0R\0S\0P\0R\0O\0F\0I\0L\0E\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0A\0l\0l\0 \0U\0s\0e\0r\0s\0\0\0A\0P\0P\0D\0A\0T\0A\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0A\0p\0p\0l\0i\0c\0a\0t\0i\0o\0n\0 \0D\0a\0t\0a\0\0\0A\0T\0L\0_\0I\0N\0C\0_\0P\0A\0T\0H\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\09\00\0~\01\0.\01\08\03\0\\0i\0n\0c\0\0\0A\0T\0L\0_\0I\0N\0C\0_\0R\0O\0O\0T\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\09\00\0~\01\0.\01\08\03\0\\0i\0n\0c\0\0\0A\0T\0L\0_\0L\0I\0B\0_\0P\0A\0T\0H\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\0", 6432, ... 0x0, ) , 6432, ... 0x0, ) == 0x0 00996 1656 NtAllocateVirtualMemory (76, 0, 0, 2328, 4096, 4, ... 131072, 4096, ) == 0x0 00997 1656 NtWriteVirtualMemory (76, 0x20000, (76, 0x20000, "\0\20\0\0\30\11\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0\0\0\0\0\13\0\0\0\26\0\10\2\220\2\0\0\0\0\0\0\334\3\336\3\230\4\0\0$\0&\0x\10\0\0(\0*\0\240\10\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0$\0&\0\314\10\0\0\36\0 \0\364\10\0\0\0\0\2\0\24\11\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 2328, ... 0x0, ) , 2328, ... 0x0, ) == 0x0 00998 1656 NtWriteVirtualMemory (76, 0x7ffd7010, (76, 0x7ffd7010, "\0\0\2\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 00999 1656 NtWriteVirtualMemory (76, 0x7ffd71e8, (76, 0x7ffd71e8, "\0\0\0\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 01000 1656 NtFreeVirtualMemory (-1, (0x8c0000), 0, 32768, ... (0x8c0000), 4096, ) == 0x0 01001 1656 NtAllocateVirtualMemory (76, 0, 0, 1048576, 8192, 4, ... 196608, 1048576, ) == 0x0 01002 1656 NtAllocateVirtualMemory (76, 1224704, 0, 20480, 4096, 4, ... 1224704, 20480, ) == 0x0 01003 1656 NtProtectVirtualMemory (76, (0x12b000), 4096, 260, ... (0x12b000), 4096, 4, ) == 0x0 01004 1656 NtCreateThread (0x1f03ff, 0x0, 76, 1242644, 1242308, 1, ... 80, {748, 1580}, ) == 0x0 01005 1656 NtRequestWaitReplyPort (24, {168, 196, new_msg, 0, 2089884196, 2090320000, 2089884154, 2092759580} (24, {168, 196, new_msg, 0, 2089884196, 2090320000, 2089884154, 2092759580} "\0\0\0\0\0\0\1\0\0\320\375\177\0\360\375\177O\0\0\0P\0\0\0\354\2\0\0,\6\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\240\300\227|E\11\221|\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0p\375\177\0\0\0\0\0\0\0\0\2\0\0\0" ... {168, 196, reply, 0, 1740, 1656, 57973, 0} "\0\0\0\0\0\0\1\0\0\0\0\0\0\360\375\177L\0\0\0P\0\0\0\354\2\0\0,\6\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\240\300\227|E\11\221|\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0p\375\177\0\0\0\0\0\0\0\0\2\0\0\0" ) ... {168, 196, reply, 0, 1740, 1656, 57973, 0} (24, {168, 196, new_msg, 0, 2089884196, 2090320000, 2089884154, 2092759580} "\0\0\0\0\0\0\1\0\0\320\375\177\0\360\375\177O\0\0\0P\0\0\0\354\2\0\0,\6\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\240\300\227|E\11\221|\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0p\375\177\0\0\0\0\0\0\0\0\2\0\0\0" ... {168, 196, reply, 0, 1740, 1656, 57973, 0} "\0\0\0\0\0\0\1\0\0\0\0\0\0\360\375\177L\0\0\0P\0\0\0\354\2\0\0,\6\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\240\300\227|E\11\221|\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0p\375\177\0\0\0\0\0\0\0\0\2\0\0\0" ) ) == 0x0 01006 1656 NtClose (56, ... ) == 0x0 01007 1656 NtClose (64, ... ) == 0x0 01008 1656 NtGetContextThread (80, 1244644, ... ) == 0x0 01009 1656 NtReadVirtualMemory (76, 0x7ffd7008, 4, ... (76, 0x7ffd7008, 4, ... "\0\0@\0", 4, ) , 4, ) == 0x0 01010 1656 NtUnmapViewOfSection (76, 0x400000, ... ) == 0x0 01011 1656 NtAllocateVirtualMemory (76, 4194304, 0, 131072, 12288, 4, ... 4194304, 131072, ) == 0x0 01012 1656 NtProtectVirtualMemory (76, (0x400000), 1024, 64, ... (0x400000), 4096, 4, ) == 0x0 01013 1656 NtProtectVirtualMemory (76, (0x400000), 4096, 4, ... (0x400000), 4096, 64, ) == 0x0 01014 1656 NtWriteVirtualMemory (76, 0x400000, (76, 0x400000, "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0\343^ \16\247?N]\247?N]\247?N]\371\35E]\245?N]\334#B]\244?N]$7\23]\253?N]$#@]\241?N]\310 J]\244?N]\310 E]\246?N]\247?O]\2?N]\221\31X]\230?N]Rich\247?N]\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0PE\0\0L\1\3\0\31\212PF\0\0\0\0\0\0\0\0\340\0\17\1\13\1\6\0\0`\1\0\0\202\0\0\0\0\0\0\361g\1\0\0\20\0\0\0p\1\0\0\0@\0\0\20\0\0\0\2\0\0\4\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\0\2\0\0\4\0\0\0\0\0\0\2\0\0\0\0\0\20\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\310s\1\0\240\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0p\1\0p\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.text\0\0\0\347_\1\0", 1024, ... 1024, ) , 1024, ... 1024, ) == 0x0 01015 1656 NtFlushInstructionCache (76, 4194304, 1024, ... ) == 0x0 01016 1656 NtProtectVirtualMemory (76, (0x401000), 90112, 64, ... (0x401000), 90112, 4, ) == 0x0 01017 1656 NtProtectVirtualMemory (76, (0x401000), 90112, 4, ... (0x401000), 90112, 64, ) == 0x0 01018 1656 NtWriteVirtualMemory (76, 0x401000, (76, 0x401000, "U\213\354\201\354h\2\0\0\203e\370\0\203e\374\0\353\7\213E\374@\211E\374\213E\374\203<\205\0\200A\0\0\17\204\26\1\0\0\213E\374\3774\205\0\200A\0\215\205\240\375\377\377P\350\371Z\1\0YY\215\205\240\375\377\377P\350\254\365\0\0Y\215\205\360\376\377\377Pj\3j\0\215\205\240\375\377\377P\377u\10\377\25\10pA\0\203\245\340\375\377\377\0\353\15\213\205\340\375\377\377@\211\205\340\375\377\377\307\205\344\375\377\377\4\1\0\0\307\205\334\375\377\377\4\1\0\0\215\205\334\375\377\377P\215\205\364\376\377\377P\215\205\354\376\377\377Pj\0\215\205\344\375\377\377P\215\205\350\375\377\377P\377\265\340\375\377\377\377\265\360\376\377\377\377\25\0pA\0\211\205\234\375\377\377\203\275\234\375\377\377\0t\2\353S\203\275\354\376\377\377\1uE\377u\14\377\265\334\375\377\377\215\205\364\376\377\377P\350\317i\0\0\203\304\14\211\205\230\375\377\377\203\275\230\375\377\377\0t\36\215\205\350\375\377\377P\377\265\360\376\377\377\377\25\4pA\0\205\300u\7\213E\370@\211E\370\351D\377\377\377\377\265\360\376\377\377\377\25(pA\0\351\322\376\377\377\213E\370\311\303U\213\354\201\354\14\1\0\0h\200\0\0\0\377u\10\377\25\250pA\0\205\300u\5\351\334\0\0\0\377u\10\377\25\254pA\0\377u\10h\1\0\0\200\350\204\376\377\377YY\211E\374\377u\10h\2\0\0\200\350r\376\377\377YY\213M\374\3\310\211M\374\203}\374\0\17\205\240\0\0\0h\4\1\0\0\377u\10\215\205\370\376\377\377P\350\240h\0\0\203\304\14\215\205\370\376\377\377P\350{Y\1\0Y\211\205\364\376\377\377\353\15\213\205\364\376\377\377H\211\205\364\376\377\377\203\275\364\376\377\377\0t8\213E\10\3\205\364\376\377\377\17\276@\377\203\370\", 90112, ... 90112, ) , 90112, ... 90112, ) == 0x0 01019 1656 NtFlushInstructionCache (76, 4198400, 90112, ... ) == 0x0 01020 1656 NtProtectVirtualMemory (76, (0x401000), 90087, 64, ... (0x401000), 90112, 4, ) == 0x0 01021 1656 NtProtectVirtualMemory (76, (0x417000), 4096, 64, ... (0x417000), 4096, 4, ) == 0x0 01022 1656 NtProtectVirtualMemory (76, (0x417000), 4096, 4, ... (0x417000), 4096, 64, ) == 0x0 01023 1656 NtWriteVirtualMemory (76, 0x417000, (76, 0x417000, "\22}\1\0\0}\1\0"}\1\02}\1\0F}\1\0X}\1\0j}\1\0z}\1\0\220}\1\0\242}\1\0\362|\1\0\0\0\0\0\266z\1\0\244z\1\0\214z\1\0\200z\1\0hz\1\0Zz\1\0Lz\1\0>z\1\0(z\1\0\30z\1\0\6z\1\0\370y\1\0\354y\1\0\334y\1\0\320y\1\0\302y\1\0\264y\1\0\240y\1\0\306z\1\0|y\1\0ly\1\0Vy\1\0Jy\1\0 y\1\0\12y\1\0\374x\1\0\350x\1\0\340x\1\0\314x\1\0\276x\1\0\250x\1\0\232x\1\02~\1\0\312{\1\0\332{\1\0\354{\1\0\374{\1\0\332z\1\0\360z\1\0\6{\1\0\26{\1\0&{\1\0B{\1\0\{\1\0l{\1\0~{\1\04y\1\0\232{\1\0\216y\1\0`|\1\0P|\1\0D|\1\08|\1\0\36|\1\0\22|\1\0\262{\1\0\0\0\0\0\360}\1\0\370}\1\0\4~\1\0\32~\1\0bx\1\0Xx\1\0\330v\1\0Px\1\0Hx\1\0:x\1\00x\1\0&x\1\0\34x\1\0\22x\1\0\2x\1\0\362w\1\0\346w\1\0\324w\1\0\300w\1\0\270w\1\0\260w\1\0\250w\1\0\236w\1\0\224w\1\0\210w\1\0~w\1\0tw\1\0lw\1\0dw\1\0\w\1\0Tw\1\0Jw\1\0@w\1\08w\1\0.w\1\0$w\1\0\34w\1\0\22w\1\0\10w\1\0\376v\1\0\366v\1\0\354v\1\0\342v\1\0\344}\1\0\0\0\0\0\310\0\0\200\0\0\0\0\310}\1\0\0\0\0\0\234|\1\0\320|\1\0~|\1\0\212|\1\0\262|\1\0\300|\1\0\0\0\0\0", 4096, ... 4096, ) }\1\02}\1\0F}\1\0X}\1\0j}\1\0z}\1\0\220}\1\0\242}\1\0\362|\1\0\0\0\0\0\266z\1\0\244z\1\0\214z\1\0\200z\1\0hz\1\0Zz\1\0Lz\1\0>z\1\0(z\1\0\30z\1\0\6z\1\0\370y\1\0\354y\1\0\334y\1\0\320y\1\0\302y\1\0\264y\1\0\240y\1\0\306z\1\0|y\1\0ly\1\0Vy\1\0Jy\1\0 y\1\0\12y\1\0\374x\1\0\350x\1\0\340x\1\0\314x\1\0\276x\1\0\250x\1\0\232x\1\02~\1\0\312{\1\0\332{\1\0\354{\1\0\374{\1\0\332z\1\0\360z\1\0\6{\1\0\26{\1\0&{\1\0B{\1\0\{\1\0l{\1\0~{\1\04y\1\0\232{\1\0\216y\1\0`|\1\0P|\1\0D|\1\08|\1\0\36|\1\0\22|\1\0\262{\1\0\0\0\0\0\360}\1\0\370}\1\0\4~\1\0\32~\1\0bx\1\0Xx\1\0\330v\1\0Px\1\0Hx\1\0:x\1\00x\1\0&x\1\0\34x\1\0\22x\1\0\2x\1\0\362w\1\0\346w\1\0\324w\1\0\300w\1\0\270w\1\0\260w\1\0\250w\1\0\236w\1\0\224w\1\0\210w\1\0~w\1\0tw\1\0lw\1\0dw\1\0\w\1\0Tw\1\0Jw\1\0@w\1\08w\1\0.w\1\0$w\1\0\34w\1\0\22w\1\0\10w\1\0\376v\1\0\366v\1\0\354v\1\0\342v\1\0\344}\1\0\0\0\0\0\310\0\0\200\0\0\0\0\310}\1\0\0\0\0\0\234|\1\0\320|\1\0~|\1\0\212|\1\0\262|\1\0\300|\1\0\0\0\0\0", 4096, ... 4096, ) == 0x0 01024 1656 NtFlushInstructionCache (76, 4288512, 4096, ... ) == 0x0 01025 1656 NtProtectVirtualMemory (76, (0x417000), 3660, 2, ... (0x417000), 4096, 4, ) == 0x0 01026 1656 NtProtectVirtualMemory (76, (0x418000), 24576, 64, ... (0x418000), 24576, 4, ) == 0x0 01027 1656 NtProtectVirtualMemory (76, (0x418000), 24576, 4, ... (0x418000), 24576, 64, ) == 0x0 01028 1656 NtWriteVirtualMemory (76, 0x418000, (76, 0x418000, "\230\200A\0\\200A\0@\200A\0\24\200A\0\0\0\0\0\214\245\274\305\306\301\316\341\240\376\232\253\243\355\203\357\261\210\235\376\357\337\367\326\211\317\207\240\271\353\257\354\203\260\234\360\0\0\0\0\0\0\0\0\214\223\211\345\364\355\340\307\211\301\201\255\277\366\263\357\271\210\263\336\317\311\0\0\0\0\0\0\214\223\211\345\364\355\340\307\211\301\201\255\277\366\263\357\271\210\263\306\352\342\366\315\242\377\264\215\270\353\262\345\261\210\271\364\361\377\373\315\273\320\272\273\243\312\245\362\251\225\214\364\360\0\0\0\0\0\0\0\214\223\211\345\364\355\340\307\211\301\201\255\277\366\263\357\271\210\263\306\352\342\366\315\242\377\264\215\270\353\262\345\261\210\271\364\361\377\373\315\273\320\272\273\243\0\0\0\0\0\0\0\304\2%u\3\2 bot(s) found with string \304\2%s\3\2.\0No bots found with string \304\2%s\3\2.\0found string \304\2%s\3\2 in %s (\304\2%i\3\2)\0\0-\304\2%u\3\2- Listing bots with string \304\2%s\3\2:\0\0\0%s bots with string \304\2%s\3\2\0\0\0\0Killing\0Listing\0\3\3\0\0Cmd.exe process has terminated.\0Could not read data from process.\0\0\0cmd.exe\0", 24576, ... 24576, ) , 24576, ... 24576, ) == 0x0 01029 1656 NtFlushInstructionCache (76, 4292608, 24576, ... ) == 0x0 01030 1656 NtProtectVirtualMemory (76, (0x418000), 29096, 4, ... (0x418000), 32768, 4, ) == 0x0 01031 1656 NtProtectVirtualMemory (76, (0x7ffd7008), 4, 64, ... (0x7ffd7000), 4096, 4, ) == 0x0 01032 1656 NtProtectVirtualMemory (76, (0x7ffd7000), 4096, 4, ... (0x7ffd7000), 4096, 64, ) == 0x0 01033 1656 NtWriteVirtualMemory (76, 0x7ffd7008, (76, 0x7ffd7008, "\0\0@\0", 4, ... 4, ) , 4, ... 4, ) == 0x0 01034 1656 NtFlushInstructionCache (76, 2147315720, 4, ... ) == 0x0 01035 1656 NtSetContextThread (80, 1244644, ... ) == 0x0 01036 1656 NtResumeThread (80, ... 1, ) == 0x0 01037 1656 NtDelayExecution (0, {-40000000, -1}, ... ) == 0x0 01038 1656 NtFreeVirtualMemory (-1, (0x164000), 118784, 16384, ... (0x164000), 118784, ) == 0x0 01039 1656 NtTerminateProcess (0, 0, ... ) == 0x0 01040 1656 NtUserGetAtomName (49211, 1243812, ... ) == 0xf 01041 1656 NtUserUnregisterClass (1243872, 1560870912, 1243860, ... ) == 0x1 01042 1656 NtUserGetAtomName (49213, 1243812, ... ) == 0xd 01043 1656 NtUserUnregisterClass (1243872, 1560870912, 1243860, ... ) == 0x1 01044 1656 NtUserGetAtomName (49215, 1243812, ... ) == 0x10 01045 1656 NtUserUnregisterClass (1243872, 1560870912, 1243860, ... ) == 0x1 01046 1656 NtUserGetAtomName (49217, 1243812, ... ) == 0x12 01047 1656 NtUserUnregisterClass (1243872, 1560870912, 1243860, ... ) == 0x1 01048 1656 NtUserGetAtomName (49219, 1243812, ... ) == 0xd 01049 1656 NtUserUnregisterClass (1243872, 1560870912, 1243860, ... ) == 0x1 01050 1656 NtUserGetAtomName (49221, 1243812, ... ) == 0xb 01051 1656 NtUserUnregisterClass (1243872, 1560870912, 1243860, ... ) == 0x1 01052 1656 NtUserGetAtomName (49223, 1243812, ... ) == 0xf 01053 1656 NtUserUnregisterClass (1243872, 1560870912, 1243860, ... ) == 0x1 01054 1656 NtUserGetAtomName (49225, 1243812, ... ) == 0xd 01055 1656 NtUserUnregisterClass (1243872, 1560870912, 1243860, ... ) == 0x1 01056 1656 NtUserGetAtomName (49227, 1243812, ... ) == 0x11 01057 1656 NtUserUnregisterClass (1243872, 1560870912, 1243860, ... ) == 0x1 01058 1656 NtUserGetAtomName (49229, 1243812, ... ) == 0xf 01059 1656 NtUserUnregisterClass (1243872, 1560870912, 1243860, ... ) == 0x1 01060 1656 NtUserGetAtomName (49231, 1243812, ... ) == 0x11 01061 1656 NtUserUnregisterClass (1243872, 1560870912, 1243860, ... ) == 0x1 01062 1656 NtUserGetAtomName (49233, 1243812, ... ) == 0xf 01063 1656 NtUserUnregisterClass (1243872, 1560870912, 1243860, ... ) == 0x1 01064 1656 NtUserGetAtomName (49235, 1243812, ... ) == 0xc 01065 1656 NtUserUnregisterClass (1243872, 1560870912, 1243860, ... ) == 0x1 01066 1656 NtUserGetAtomName (49237, 1243804, ... ) == 0xd 01067 1656 NtUserUnregisterClass (1243864, 1560870912, 1243852, ... ) == 0x1 01068 1656 NtUserGetAtomName (49239, 1243804, ... ) == 0x11 01069 1656 NtUserUnregisterClass (1243864, 1560870912, 1243852, ... ) == 0x1 01070 1656 NtUserGetAtomName (49241, 1243812, ... ) == 0xc 01071 1656 NtUserUnregisterClass (1243872, 1560870912, 1243860, ... ) == 0x1 01072 1656 NtUserGetAtomName (49243, 1243812, ... ) == 0xe 01073 1656 NtUserUnregisterClass (1243872, 1560870912, 1243860, ... ) == 0x1 01074 1656 NtUserGetAtomName (49245, 1243812, ... ) == 0x8 01075 1656 NtUserUnregisterClass (1243872, 1560870912, 1243860, ... ) == 0x1 01076 1656 NtUserGetAtomName (49247, 1243812, ... ) == 0xd 01077 1656 NtUserUnregisterClass (1243872, 1560870912, 1243860, ... ) == 0x1 01078 1656 NtUnmapViewOfSection (-1, 0x940000, ... ) == 0x0 01079 1656 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x6,}, 4, ... ) == 0x0 01080 1656 NtFreeVirtualMemory (-1, (0x880000), 0, 32768, ... (0x880000), 65536, ) == 0x0 01081 1656 NtUserGetAtomName (49211, 1243844, ... ) == 0xf 01082 1656 NtUserUnregisterClass (1243904, 2000486400, 1243892, ... ) == 0x1 01083 1656 NtUserGetAtomName (49213, 1243844, ... ) == 0xd 01084 1656 NtUserUnregisterClass (1243904, 2000486400, 1243892, ... ) == 0x1 01085 1656 NtUserGetAtomName (49215, 1243844, ... ) == 0x10 01086 1656 NtUserUnregisterClass (1243904, 2000486400, 1243892, ... ) == 0x1 01087 1656 NtUserGetAtomName (49217, 1243844, ... ) == 0x12 01088 1656 NtUserUnregisterClass (1243904, 2000486400, 1243892, ... ) == 0x1 01089 1656 NtUserGetAtomName (49219, 1243844, ... ) == 0xd 01090 1656 NtUserUnregisterClass (1243904, 2000486400, 1243892, ... ) == 0x1 01091 1656 NtUserGetAtomName (49221, 1243844, ... ) == 0xb 01092 1656 NtUserUnregisterClass (1243904, 2000486400, 1243892, ... ) == 0x1 01093 1656 NtUserGetAtomName (49223, 1243844, ... ) == 0xf 01094 1656 NtUserUnregisterClass (1243904, 2000486400, 1243892, ... ) == 0x1 01095 1656 NtUserGetAtomName (49225, 1243844, ... ) == 0xd 01096 1656 NtUserUnregisterClass (1243904, 2000486400, 1243892, ... ) == 0x1 01097 1656 NtUserGetAtomName (49227, 1243844, ... ) == 0x11 01098 1656 NtUserUnregisterClass (1243904, 2000486400, 1243892, ... ) == 0x1 01099 1656 NtUserGetAtomName (49229, 1243844, ... ) == 0xf 01100 1656 NtUserUnregisterClass (1243904, 2000486400, 1243892, ... ) == 0x1 01101 1656 NtUserGetAtomName (49231, 1243844, ... ) == 0x11 01102 1656 NtUserUnregisterClass (1243904, 2000486400, 1243892, ... ) == 0x1 01103 1656 NtUserGetAtomName (49233, 1243844, ... ) == 0xf 01104 1656 NtUserUnregisterClass (1243904, 2000486400, 1243892, ... ) == 0x1 01105 1656 NtUserGetAtomName (49235, 1243844, ... ) == 0xc 01106 1656 NtUserUnregisterClass (1243904, 2000486400, 1243892, ... ) == 0x1 01107 1656 NtUserGetAtomName (49237, 1243836, ... ) == 0xd 01108 1656 NtUserUnregisterClass (1243896, 2000486400, 1243884, ... ) == 0x1 01109 1656 NtUserGetAtomName (49239, 1243836, ... ) == 0x11 01110 1656 NtUserUnregisterClass (1243896, 2000486400, 1243884, ... ) == 0x1 01111 1656 NtUserGetAtomName (49241, 1243844, ... ) == 0xc 01112 1656 NtUserUnregisterClass (1243904, 2000486400, 1243892, ... ) == 0x1 01113 1656 NtUserGetAtomName (49243, 1243844, ... ) == 0xe 01114 1656 NtUserUnregisterClass (1243904, 2000486400, 1243892, ... ) == 0x1 01115 1656 NtUserGetAtomName (49245, 1243844, ... ) == 0x8 01116 1656 NtUserUnregisterClass (1243904, 2000486400, 1243892, ... ) == 0x1 01117 1656 NtUserGetAtomName (49247, 1243844, ... ) == 0xd 01118 1656 NtUserUnregisterClass (1243904, 2000486400, 1243892, ... ) == 0x1 01119 1656 NtUserGetAtomName (49175, 1243844, ... ) == 0x6 01120 1656 NtUserUnregisterClass (1243904, 2000486400, 1243892, ... ) == 0x1 01121 1656 NtUserGetAtomName (49177, 1243844, ... ) == 0x6 01122 1656 NtUserUnregisterClass (1243904, 2000486400, 1243892, ... ) == 0x1 01123 1656 NtUserGetAtomName (49176, 1243844, ... ) == 0x4 01124 1656 NtUserUnregisterClass (1243904, 2000486400, 1243892, ... ) == 0x1 01125 1656 NtUserGetAtomName (49178, 1243844, ... ) == 0x7 01126 1656 NtUserUnregisterClass (1243904, 2000486400, 1243892, ... ) == 0x1 01127 1656 NtUserGetAtomName (49180, 1243844, ... ) == 0x8 01128 1656 NtUserUnregisterClass (1243904, 2000486400, 1243892, ... ) == 0x1 01129 1656 NtUserGetAtomName (49182, 1243844, ... ) == 0x9 01130 1656 NtUserUnregisterClass (1243904, 2000486400, 1243892, ... ) == 0x1 01131 1656 NtUserGetAtomName (49179, 1243836, ... ) == 0x9 01132 1656 NtUserUnregisterClass (1243896, 2000486400, 1243884, ... ) == 0x1 01133 1656 NtUserGetAtomName (49256, 1243844, ... ) == 0x7 01134 1656 NtUserUnregisterClass (1243904, 2000486400, 1243892, ... ) == 0x1 01135 1656 NtUserGetAtomName (49258, 1243844, ... ) == 0xd 01136 1656 NtUserUnregisterClass (1243904, 2000486400, 1243892, ... ) == 0x1 01137 1656 NtUnmapViewOfSection (-1, 0x890000, ... ) == 0x0 01138 1656 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x7,}, 4, ... ) == 0x0 01139 1656 NtUserQueryWindow (65670, 0, ... ) == 0x6b8 01140 1656 NtUserQueryWindow (65670, 1, ... ) == 0x6bc 01141 1656 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x3,}, 4, ... ) == 0x0 01142 1656 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x4,}, 4, ... ) == 0x0 01143 1656 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x5,}, 4, ... ) == 0x0 01144 1656 NtClose (52, ... ) == 0x0 01145 1656 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x2,}, 4, ... ) == 0x0 01146 1656 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 01147 1656 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 01148 1656 NtQueryVirtualMemory (-1, 0x77c2807c, Basic, 28, ... {BaseAddress=0x77c28000,AllocationBase=0x77c10000,AllocationProtect=0x80,RegionSize=0x35000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 01149 1656 NtClose (44, ... ) == 0x0 01150 1656 NtFreeVirtualMemory (-1, (0x8b0000), 4096, 32768, ... (0x8b0000), 4096, ) == 0x0 01151 1656 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initialize"}, ... 44, ) }, ... 44, ) == 0x0 01152 1656 NtQueryValueKey (44, (44, "DisableMetaFiles", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01153 1656 NtClose (44, ... ) == 0x0 01154 1656 NtRequestWaitReplyPort (24, {20, 48, new_msg, 0, 1244948, 2089878865, 1312632, 2089878893} (24, {20, 48, new_msg, 0, 1244948, 2089878865, 1312632, 2089878893} "\0\0\0\0\3\0\1\0p]\24\0\0\0\0\0\0\0\0\0" ... {20, 48, reply, 0, 1740, 1656, 58073, 0} "\0\0\0\0\3\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ... {20, 48, reply, 0, 1740, 1656, 58073, 0} (24, {20, 48, new_msg, 0, 1244948, 2089878865, 1312632, 2089878893} "\0\0\0\0\3\0\1\0p]\24\0\0\0\0\0\0\0\0\0" ... {20, 48, reply, 0, 1740, 1656, 58073, 0} "\0\0\0\0\3\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ) == 0x0 01155 1656 NtTerminateProcess (-1, 0, ...