Summary:

NtAddAtom(>) 1 NtUserSetWindowsHookEx(>) 1 NtWaitForMultipleObjects(>) 3 NtOpenProcessTokenEx(>) 13
NtAdjustPrivilegesToken(>) 1 NtUserUnhookWindowsHookEx(>) 1 NtAccessCheck(>) 4 NtOpenThreadTokenEx(>) 13
NtCallbackReturn(>) 1 NtWriteVirtualMemory(>) 1 NtDuplicateObject(>) 4 NtCreateEvent(>) 14
NtCreateSemaphore(>) 1 NtCreateIoCompletion(>) 2 NtQuerySection(>) 4 NtQueryDirectoryFile(>) 14
NtDuplicateToken(>) 1 NtCreateKey(>) 2 NtQueryVirtualMemory(>) 4 NtCreateFile(>) 16
NtEnumerateValueKey(>) 1 NtDelayExecution(>) 2 NtQueryVolumeInformationFile(>) 4 NtQueryAttributesFile(>) 17
NtGdiCreateBitmap(>) 1 NtEnumerateKey(>) 2 NtSetEvent(>) 4 NtQueryInformationToken(>) 18
NtGdiInit(>) 1 NtGdiCreateSolidBrush(>) 2 NtSetInformationObject(>) 4 NtUnmapViewOfSection(>) 19
NtGdiQueryFontAssocInfo(>) 1 NtOpenDirectoryObject(>) 2 NtTestAlert(>) 4 NtUserRegisterWindowMessage(>) 19
NtGdiSelectBitmap(>) 1 NtOpenProcess(>) 2 NtWriteFile(>) 4 NtUserGetClassInfo(>) 21
NtOpenEvent(>) 1 NtOpenThread(>) 2 NtFsControlFile(>) 5 NtOpenSection(>) 23
NtOpenKeyedEvent(>) 1 NtQueryKey(>) 2 NtGdiGetStockObject(>) 5 NtQueryDebugFilterState(>) 23
NtOpenSymbolicLinkObject(>) 1 NtQueueApcThread(>) 2 NtQueryInformationFile(>) 5 NtQuerySystemInformation(>) 26
NtQueryInstallUILanguage(>) 1 NtSetEventBoostPriority(>) 2 NtSetInformationFile(>) 5 NtOpenFile(>) 29
NtQueryObject(>) 1 NtUserCallOneParam(>) 2 NtWaitForSingleObject(>) 6 NtMapViewOfSection(>) 42
NtQuerySymbolicLinkObject(>) 1 NtUserQueryWindow(>) 2 NtContinue(>) 7 NtUserFindExistingCursorIcon(>) 50
NtQuerySystemTime(>) 1 NtCreateMutant(>) 3 NtQueryDefaultLocale(>) 7 NtAllocateVirtualMemory(>) 52
NtSecureConnectPort(>) 1 NtCreateThread(>) 3 NtQueryInformationProcess(>) 7 NtQueryValueKey(>) 59
NtSetInformationProcess(>) 1 NtGdiCreateCompatibleDC(>) 3 NtSetInformationThread(>) 7 NtUserRegisterClassExWOW(>) 61
NtSetValueKey(>) 1 NtOpenThreadToken(>) 3 NtDeviceIoControlFile(>) 8 NtCreateSection(>) 64
NtTerminateProcess(>) 1 NtQueryInformationThread(>) 3 NtOpenProcessToken(>) 9 NtFlushInstructionCache(>) 94
NtTerminateThread(>) 1 NtQueryPerformanceCounter(>) 3 NtUserSystemParametersInfo(>) 11 NtOpenKey(>) 134
NtUserCallNoParam(>) 1 NtReadFile(>) 3 NtFreeVirtualMemory(>) 12 NtProtectVirtualMemory(>) 209
NtUserGetDC(>) 1 NtRegisterThreadTerminatePort(>) 3 NtQueryDefaultUILanguage(>) 12 NtClose(>) 253
NtUserGetThreadDesktop(>) 1 NtResumeThread(>) 3 NtRequestWaitReplyPort(>) 12

Trace:

00001 896 NtOpenFile (0x80100000, {24, 0, 0x240, 0, 0, (0x80100000, {24, 0, 0x240, 0, 0, "\SystemRoot\Prefetch\PACKED.EXE-09ED06A1.pf"}, 0, 32, ... -2147482756, {status=0x0, info=1}, ) }, 0, 32, ... -2147482756, {status=0x0, info=1}, ) == 0x0 00002 896 NtQueryInformationFile (-2147482756, -142414796, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00003 896 NtReadFile (-2147482756, 0, 0, 0, 13474, 0x0, 0, ... {status=0x0, info=13474}, (-2147482756, 0, 0, 0, 13474, 0x0, 0, ... {status=0x0, info=13474}, "\21\0\0\0SCCA\17\0\0\0\2424\0\0P\0A\0C\0K\0E\0D\0.\0E\0X\0E\0\0\0\0\00\366i\201\0\0\0\0\0\0\0\0\20\0\0\0@-\201\367\0@\300\367\30,\201\367x@s\201@-\201\367\241\6\355\11\0\0\0\0\230\0\0\0\34\0\0\0\310\2\0\0\331\2\0\0\364$\0\0\36\14\0\0\301\0\0\1\0\0\0\212\3\0\0\200\14V6\217\260\310\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\1\0\0\0\0\0\0\01\0\0\0\0\0\0\02\0\0\0\2\0\0\01\0\0\0%\1\0\0f\0\0\05\0\0\0\6\0\0\0V\1\0\0\5\0\0\0\322\0\0\04\0\0\0\4\0\0\0[\1\0\0\3\0\0\0<\1\0\03\0\0\0\4\0\0\0^\1\0\0\4\0\0\0\244\1\0\05\0\0\0\4\0\0\0b\1\0\0\32\0\0\0\20\2\0\03\0\0\0\2\0\0\0|\1\0\0\23\0\0\0x\2\0\02\0\0\0\2\0\0\0\217\1\0\0\7\0\0\0\336\2\0\02\0\0\0\6\0\0\0\226\1\0\0\22\0\0\0D\3\0\05\0\0\0\2\0\0\0\250\1\0\0\14\0\0\0\260\3\0\03\0\0\0\2\0\0\0\264\1\0\0\13\0\0\0\30\4\0\05\0\0\0\2\0\0\0\277\1\0\0*\0\0\0\204\4\0\03\0\0\0\2\0\0\0\351\1\0\0\21\0\0\0\354\4\0\02\0\0\0\2\0\0\0\372\1\0\0\2\0\0\0R\5\0\02\0\0\0\4\0\0\0\374\1\0\0\1\0\0\0\270\5\0\04\0\0\0\4\0\0\0\375\1\0\0\22\0\0\0"\6\0\04\0\0\0\6\0\0\0\17\2\0\0\36\0\0\0\214\6\0\04\0\0\0\2\0\0\0-\2\0\0\13\0\0\0", ) \6\0\04\0\0\0\6\0\0\0\17\2\0\0\36\0\0\0\214\6\0\04\0\0\0\2\0\0\0-\2\0\0\13\0\0\0", ) == 0x0 00004 896 NtClose (-2147482756, ... ) == 0x0 00005 896 NtCreateFile (0x100080, {24, 0, 0x240, 0, 0, (0x100080, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1"}, 0x0, 0, 7, 1, 32, 0, 0, ... -2147482756, {status=0x0, info=0}, ) }, 0x0, 0, 7, 1, 32, 0, 0, ... -2147482756, {status=0x0, info=0}, ) == 0x0 00006 896 NtQueryVolumeInformationFile (-2147482756, -142414840, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00007 896 NtClose (-2147482756, ... ) == 0x0 00008 896 NtCreateFile (0x100180, {24, 0, 0x240, 0, 0, (0x100180, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1"}, 0x0, 0, 7, 1, 32, 0, 0, ... }, 0x0, 0, 7, 1, 32, 0, 0, ... 00009 896 NtContinue (-142419640, 0, ... 00008 896 NtCreateFile ... -2147482756, {status=0x0, info=1}, ) == 0x0 00010 896 NtQueryVolumeInformationFile (-2147482756, -142414852, 24, Volume, ... {status=0x0, info=18}, ) == 0x0 00011 896 NtFsControlFile (-2147482756, 0, 0x0, 0x0, 0x90120, (-2147482756, 0, 0x0, 0x0, 0x90120, "\1\0\0\0!\0\0\0H\10\0\0\0\0\1\0\2309\0\0\0\0\2\0\15\1\0\0\0\0\1\0\357\0\0\0\0\3\0X\244\0\0\0\0\4\0\217\10\0\0\0\0\1\0\214;\0\0\0\0\2\0XK\0\0\0\0\3\0f\10\0\0\0\0\1\0Z\10\0\0\0\0\1\0\304\10\0\0\0\0\1\0Y\10\0\0\0\0\1\0C\10\0\0\0\0\1\0/:\0\0\0\0\3\0\235\244\0\0\0\0\3\0\26\11\0\0\0\0\1\0\201\246\0\0\0\0\3\0\224\246\0\0\0\0\3\0@C\0\0\0\0\2\0r\10\0\0\0\0\1\0g\10\0\0\0\0\1\0\2\1\0\0\0\0\1\0o%\0\0\0\0\3\0\243\10\0\0\0\0\1\0q\10\0\0\0\0\1\0p\10\0\0\0\0\1\0@\31\0\0\0\0\1\0\2339\0\0\0\0\1\0\5\0\0\0\0\0\5\0\34\0\0\0\0\0\1\0'\0\0\0\0\0\1\0\210\0\0\0\0\0\1\0\2329\0\0\0\0\1\0", 272, 0, ... {status=0x0, info=0}, 0x0, ) , 272, 0, ... {status=0x0, info=0}, 0x0, ) == 0x0 00012 896 NtCreateFile (0x100001, {24, 0, 0x240, 0, 0, (0x100001, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1\"}, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) }, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) == 0x0 00013 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446847, ... {status=0x0, info=1146}, ) == 0x0 00014 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... ) == STATUS_NO_MORE_FILES 00015 896 NtClose (-2147482764, ... ) == 0x0 00016 896 NtCreateFile (0x100001, {24, 0, 0x240, 0, 0, (0x100001, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1\WINDOWS\"}, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) }, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) == 0x0 00017 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446847, ... {status=0x0, info=15820}, ) == 0x0 00018 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... ) == STATUS_NO_MORE_FILES 00019 896 NtClose (-2147482764, ... ) == 0x0 00020 896 NtCreateFile (0x100001, {24, 0, 0x240, 0, 0, (0x100001, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1\WINDOWS\SYSTEM32\"}, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) }, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) == 0x0 00021 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446847, ... {status=0x0, info=16366}, ) == 0x0 00022 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... {status=0x0, info=16354}, ) == 0x0 00023 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... {status=0x0, info=16348}, ) == 0x0 00024 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... {status=0x0, info=16364}, ) == 0x0 00025 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... {status=0x0, info=11386}, ) == 0x0 00026 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... ) == STATUS_NO_MORE_FILES 00027 896 NtClose (-2147482764, ... ) == 0x0 00028 896 NtCreateFile (0x100001, {24, 0, 0x240, 0, 0, (0x100001, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1\WINDOWS\WINSXS\"}, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) }, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) == 0x0 00029 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446847, ... {status=0x0, info=2228}, ) == 0x0 00030 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... ) == STATUS_NO_MORE_FILES 00031 896 NtClose (-2147482764, ... ) == 0x0 00032 896 NtCreateFile (0x100001, {24, 0, 0x240, 0, 0, (0x100001, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1\WINDOWS\WINSXS\X86_MICROSOFT.WINDOWS.COMMON-CONTROLS_6595B64144CCF1DF_6.0.2600.2982_X-WW_AC3F9C03\"}, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) }, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) == 0x0 00033 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446847, ... {status=0x0, info=68}, ) == 0x0 00034 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... ) == STATUS_NO_MORE_FILES 00035 896 NtClose (-2147482764, ... ) == 0x0 00036 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482764, ... -2147482688, ) == 0x0 00037 896 NtClose (-2147482688, ... ) == 0x0 00038 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482688, ... -2147482660, ) == 0x0 00039 896 NtClose (-2147482660, ... ) == 0x0 00040 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482660, ... -2147482656, ) == 0x0 00041 896 NtClose (-2147482656, ... ) == 0x0 00042 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482656, ... -2147482652, ) == 0x0 00043 896 NtClose (-2147482652, ... ) == 0x0 00044 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482652, ... -2147482724, ) == 0x0 00045 896 NtClose (-2147482724, ... ) == 0x0 00046 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482724, ... -2147481452, ) == 0x0 00047 896 NtClose (-2147481452, ... ) == 0x0 00048 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481452, ... -2147482684, ) == 0x0 00049 896 NtClose (-2147482684, ... ) == 0x0 00050 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482684, ... -2147482680, ) == 0x0 00051 896 NtClose (-2147482680, ... ) == 0x0 00052 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482680, ... -2147482760, ) == 0x0 00053 896 NtClose (-2147482760, ... ) == 0x0 00054 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482760, ... -2147481628, ) == 0x0 00055 896 NtClose (-2147481628, ... ) == 0x0 00056 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481628, ... -2147481484, ) == 0x0 00057 896 NtClose (-2147481484, ... ) == 0x0 00058 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481484, ... -2147482104, ) == 0x0 00059 896 NtClose (-2147482104, ... ) == 0x0 00060 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482104, ... -2147482592, ) == 0x0 00061 896 NtClose (-2147482592, ... ) == 0x0 00062 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482592, ... -2147481624, ) == 0x0 00063 896 NtClose (-2147481624, ... ) == 0x0 00064 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481624, ... -2147482676, ) == 0x0 00065 896 NtClose (-2147482676, ... ) == 0x0 00066 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482676, ... -2147482672, ) == 0x0 00067 896 NtClose (-2147482672, ... ) == 0x0 00068 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482672, ... -2147482668, ) == 0x0 00069 896 NtClose (-2147482668, ... ) == 0x0 00070 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482668, ... -2147482664, ) == 0x0 00071 896 NtClose (-2147482664, ... ) == 0x0 00072 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482664, ... -2147481588, ) == 0x0 00073 896 NtClose (-2147481588, ... ) == 0x0 00074 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481588, ... -2147481584, ) == 0x0 00075 896 NtClose (-2147481584, ... ) == 0x0 00076 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481584, ... -2147482692, ) == 0x0 00077 896 NtClose (-2147482692, ... ) == 0x0 00078 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482692, ... -2147481512, ) == 0x0 00079 896 NtClose (-2147481512, ... ) == 0x0 00080 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481512, ... -2147481580, ) == 0x0 00081 896 NtClose (-2147481580, ... ) == 0x0 00082 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481580, ... -2147481552, ) == 0x0 00083 896 NtClose (-2147481552, ... ) == 0x0 00084 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481552, ... -2147481592, ) == 0x0 00085 896 NtClose (-2147481592, ... ) == 0x0 00086 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481592, ... -2147481596, ) == 0x0 00087 896 NtClose (-2147481596, ... ) == 0x0 00088 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481596, ... -2147482108, ) == 0x0 00089 896 NtClose (-2147482108, ... ) == 0x0 00090 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482108, ... -2147482732, ) == 0x0 00091 896 NtClose (-2147482732, ... ) == 0x0 00092 896 NtClose (-2147482764, ... ) == 0x0 00093 896 NtClose (-2147482688, ... ) == 0x0 00094 896 NtClose (-2147482660, ... ) == 0x0 00095 896 NtClose (-2147482656, ... ) == 0x0 00096 896 NtClose (-2147482652, ... ) == 0x0 00097 896 NtClose (-2147482724, ... ) == 0x0 00098 896 NtClose (-2147481452, ... ) == 0x0 00099 896 NtClose (-2147482684, ... ) == 0x0 00100 896 NtClose (-2147482680, ... ) == 0x0 00101 896 NtClose (-2147482760, ... ) == 0x0 00102 896 NtClose (-2147481628, ... ) == 0x0 00103 896 NtClose (-2147481484, ... ) == 0x0 00104 896 NtClose (-2147482104, ... ) == 0x0 00105 896 NtClose (-2147482592, ... ) == 0x0 00106 896 NtClose (-2147481624, ... ) == 0x0 00107 896 NtClose (-2147482676, ... ) == 0x0 00108 896 NtClose (-2147482672, ... ) == 0x0 00109 896 NtClose (-2147482668, ... ) == 0x0 00110 896 NtClose (-2147482664, ... ) == 0x0 00111 896 NtClose (-2147481588, ... ) == 0x0 00112 896 NtClose (-2147481584, ... ) == 0x0 00113 896 NtClose (-2147482692, ... ) == 0x0 00114 896 NtClose (-2147481512, ... ) == 0x0 00115 896 NtClose (-2147481580, ... ) == 0x0 00116 896 NtClose (-2147481552, ... ) == 0x0 00117 896 NtClose (-2147481592, ... ) == 0x0 00118 896 NtClose (-2147481596, ... ) == 0x0 00119 896 NtClose (-2147482108, ... ) == 0x0 00120 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482108, ... -2147481596, ) == 0x0 00121 896 NtClose (-2147481596, ... ) == 0x0 00122 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481596, ... -2147481592, ) == 0x0 00123 896 NtClose (-2147481592, ... ) == 0x0 00124 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481592, ... -2147481552, ) == 0x0 00125 896 NtClose (-2147481552, ... ) == 0x0 00126 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481552, ... -2147481580, ) == 0x0 00127 896 NtClose (-2147481580, ... ) == 0x0 00128 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481580, ... -2147481512, ) == 0x0 00129 896 NtClose (-2147481512, ... ) == 0x0 00130 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481512, ... -2147482692, ) == 0x0 00131 896 NtClose (-2147482692, ... ) == 0x0 00132 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482692, ... -2147481584, ) == 0x0 00133 896 NtClose (-2147481584, ... ) == 0x0 00134 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481584, ... -2147481588, ) == 0x0 00135 896 NtClose (-2147481588, ... ) == 0x0 00136 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481588, ... -2147482664, ) == 0x0 00137 896 NtClose (-2147482664, ... ) == 0x0 00138 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482664, ... -2147482668, ) == 0x0 00139 896 NtClose (-2147482668, ... ) == 0x0 00140 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482668, ... -2147482672, ) == 0x0 00141 896 NtClose (-2147482672, ... ) == 0x0 00142 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482672, ... -2147482676, ) == 0x0 00143 896 NtClose (-2147482676, ... ) == 0x0 00144 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482676, ... -2147481624, ) == 0x0 00145 896 NtClose (-2147481624, ... ) == 0x0 00146 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481624, ... -2147482592, ) == 0x0 00147 896 NtClose (-2147482592, ... ) == 0x0 00148 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482592, ... -2147482104, ) == 0x0 00149 896 NtClose (-2147482104, ... ) == 0x0 00150 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482104, ... -2147481484, ) == 0x0 00151 896 NtClose (-2147481484, ... ) == 0x0 00152 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481484, ... -2147481628, ) == 0x0 00153 896 NtClose (-2147481628, ... ) == 0x0 00154 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481628, ... -2147482760, ) == 0x0 00155 896 NtClose (-2147482760, ... ) == 0x0 00156 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482760, ... -2147482680, ) == 0x0 00157 896 NtClose (-2147482680, ... ) == 0x0 00158 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482680, ... -2147482684, ) == 0x0 00159 896 NtClose (-2147482684, ... ) == 0x0 00160 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482684, ... -2147481452, ) == 0x0 00161 896 NtClose (-2147481452, ... ) == 0x0 00162 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481452, ... -2147482724, ) == 0x0 00163 896 NtClose (-2147482724, ... ) == 0x0 00164 896 NtClose (-2147482108, ... ) == 0x0 00165 896 NtClose (-2147481596, ... ) == 0x0 00166 896 NtClose (-2147481592, ... ) == 0x0 00167 896 NtClose (-2147481552, ... ) == 0x0 00168 896 NtClose (-2147481580, ... ) == 0x0 00169 896 NtClose (-2147481512, ... ) == 0x0 00170 896 NtClose (-2147482692, ... ) == 0x0 00171 896 NtClose (-2147481584, ... ) == 0x0 00172 896 NtClose (-2147481588, ... ) == 0x0 00173 896 NtClose (-2147482664, ... ) == 0x0 00174 896 NtClose (-2147482668, ... ) == 0x0 00175 896 NtClose (-2147482672, ... ) == 0x0 00176 896 NtClose (-2147482676, ... ) == 0x0 00177 896 NtClose (-2147481624, ... ) == 0x0 00178 896 NtClose (-2147482592, ... ) == 0x0 00179 896 NtClose (-2147482104, ... ) == 0x0 00180 896 NtClose (-2147481484, ... ) == 0x0 00181 896 NtClose (-2147481628, ... ) == 0x0 00182 896 NtClose (-2147482760, ... ) == 0x0 00183 896 NtClose (-2147482680, ... ) == 0x0 00184 896 NtClose (-2147482684, ... ) == 0x0 00185 896 NtClose (-2147481452, ... ) == 0x0 00186 896 NtClose (-2147482756, ... ) == 0x0 00187 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\packed.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00188 896 NtOpenKeyedEvent (0x2000000, {24, 0, 0x0, 0, 0, (0x2000000, {24, 0, 0x0, 0, 0, "\KernelObjects\CritSecOutOfMemoryEvent"}, ... 4, ) }, ... 4, ) == 0x0 00189 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00190 896 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 1310720, 1048576, ) == 0x0 00191 896 NtAllocateVirtualMemory (-1, 1310720, 0, 4096, 4096, 4, ... 1310720, 4096, ) == 0x0 00192 896 NtAllocateVirtualMemory (-1, 1314816, 0, 8192, 4096, 4, ... 1314816, 8192, ) == 0x0 00193 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00194 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 2359296, 65536, ) == 0x0 00195 896 NtAllocateVirtualMemory (-1, 2359296, 0, 24576, 4096, 4, ... 2359296, 24576, ) == 0x0 00196 896 NtOpenDirectoryObject (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\KnownDlls"}, ... 8, ) }, ... 8, ) == 0x0 00197 896 NtOpenSymbolicLinkObject (0x1, {24, 8, 0x40, 0, 0, (0x1, {24, 8, 0x40, 0, 0, "KnownDllPath"}, ... 12, ) }, ... 12, ) == 0x0 00198 896 NtQuerySymbolicLinkObject (12, ... (12, ... "C:\WINDOWS\system32", 0x0, ) , 0x0, ) == 0x0 00199 896 NtClose (12, ... ) == 0x0 00200 896 NtOpenFile (0x100020, {24, 0, 0x42, 0, 0, (0x100020, {24, 0, 0x42, 0, 0, "\??\C:\scripts\"}, 3, 33, ... 12, {status=0x0, info=1}, ) }, 3, 33, ... 12, {status=0x0, info=1}, ) == 0x0 00201 896 NtQueryVolumeInformationFile (12, 1243852, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00202 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local"}, 1243804, ... ) }, 1243804, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00203 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "kernel32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00204 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7c800000), 0x0, 1003520, ) == 0x0 00205 896 NtClose (16, ... ) == 0x0 00206 896 NtProtectVirtualMemory (-1, (0x7c801000), 1568, 4, ... (0x7c801000), 4096, 32, ) == 0x0 00207 896 NtProtectVirtualMemory (-1, (0x7c801000), 4096, 32, ... (0x7c801000), 4096, 4, ) == 0x0 00208 896 NtFlushInstructionCache (-1, 2088767488, 1568, ... ) == 0x0 00209 896 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00210 896 NtQuerySystemInformation (RangeStart, 4, ... {system info, class 50, size 4}, 0x0, ) == 0x0 00211 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00212 896 NtCreateSection (0xf001f, 0x0, {65536, 0}, 4, 67108864, 0, ... 16, ) == 0x0 00213 896 NtSecureConnectPort ( ("\Windows\ApiPort", {0, 2, 1, 1}, {24, 16, 0, 65536, 0, 0}, 1319736, {12, 0, 0}, 1241944, 44, ... 24, {24, 16, 0, 65536, 2424832, 18939904}, {0, 0, 0}, 200, 44, ) , {0, 2, 1, 1}, {24, 16, 0, 65536, 0, 0}, 1319736, {12, 0, 0}, 1241944, 44, ... 24, {24, 16, 0, 65536, 2424832, 18939904}, {0, 0, 0}, 200, 44, ) == 0x0 00214 896 NtClose (16, ... ) == 0x0 00215 896 NtQueryObject (24, Handle, 2, ... {Inherit=0,ProtectFromClose=0,}, -1, ) == 0x0 00216 896 NtSetInformationObject (24, Handle, {Inherit=0,ProtectFromClose=1,}, 256, ... ) == 0x0 00217 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00218 896 NtQueryVirtualMemory (-1, 0x250000, Basic, 28, ... {BaseAddress=0x250000,AllocationBase=0x250000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x40000,}, 0x0, ) == 0x0 00219 896 NtAllocateVirtualMemory (-1, 2424832, 0, 4096, 4096, 4, ... 2424832, 4096, ) == 0x0 00220 896 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} "\210\6!\1\0\0\0\0eZ\221|\0\0\0\0\1\0\0\0\234\6!\1\4\0\0\0" ... {28, 56, reply, 0, 1252, 896, 81831, 0} "\370\374\27\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6!\1\4\0\0\0" ) ... {28, 56, reply, 0, 1252, 896, 81831, 0} (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} "\210\6!\1\0\0\0\0eZ\221|\0\0\0\0\1\0\0\0\234\6!\1\4\0\0\0" ... {28, 56, reply, 0, 1252, 896, 81831, 0} "\370\374\27\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6!\1\4\0\0\0" ) ) == 0x0 00221 896 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00222 896 NtAllocateVirtualMemory (-1, 1232896, 0, 4096, 4096, 260, ... 1232896, 4096, ) == 0x0 00223 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 16, ) }, ... 16, ) == 0x0 00224 896 NtQueryValueKey (16, (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00225 896 NtClose (16, ... ) == 0x0 00226 896 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionUnicode"}, ... 16, ) }, ... 16, ) == 0x0 00227 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x260000), 0x0, 90112, ) == 0x0 00228 896 NtClose (16, ... ) == 0x0 00229 896 NtQueryDefaultLocale (0, 2089305000, ... ) == 0x0 00230 896 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionLocale"}, ... 16, ) }, ... 16, ) == 0x0 00231 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x280000), 0x0, 249856, ) == 0x0 00232 896 NtClose (16, ... ) == 0x0 00233 896 NtOpenSection (0x5, {24, 0, 0x40, 0, 0, (0x5, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey"}, ... 16, ) }, ... 16, ) == 0x0 00234 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x2c0000), 0x0, 266240, ) == 0x0 00235 896 NtQuerySection (16, Basic, 16, ... {BaseAddress=0x0,Attributes=0x800000,Size={0x40004, 0x0},}, 0x0, ) == 0x0 00236 896 NtClose (16, ... ) == 0x0 00237 896 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortTbls"}, ... 16, ) }, ... 16, ) == 0x0 00238 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x310000), 0x0, 24576, ) == 0x0 00239 896 NtClose (16, ... ) == 0x0 00240 896 NtQueryVirtualMemory (-1, 0x7ffd2000, Basic, 28, ... {BaseAddress=0x7ffd2000,AllocationBase=0x7ffb0000,AllocationProtect=0x2,RegionSize=0x2000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 00241 896 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00242 896 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00243 896 NtAllocateVirtualMemory (-1, 2428928, 0, 8192, 4096, 4, ... 2428928, 8192, ) == 0x0 00244 896 NtRequestWaitReplyPort (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} "\210\6!\1\36\0\1\0\0\0\0\0\377\377\377\377\234\6!\1p\30\0\0" ... {24, 52, reply, 0, 1252, 896, 81832, 0} "\10P\30\0\36\0\1\0\0\0\0\0\377\377\377\377\234\6!\1p\30\0\0" ) ... {24, 52, reply, 0, 1252, 896, 81832, 0} (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} "\210\6!\1\36\0\1\0\0\0\0\0\377\377\377\377\234\6!\1p\30\0\0" ... {24, 52, reply, 0, 1252, 896, 81832, 0} "\10P\30\0\36\0\1\0\0\0\0\0\377\377\377\377\234\6!\1p\30\0\0" ) ) == 0x0 00245 896 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} "\210\6!\1\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6!\18\6\0\0" ... {28, 56, reply, 0, 1252, 896, 81833, 0} "\250\202\26\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6!\18\6\0\0" ) ... {28, 56, reply, 0, 1252, 896, 81833, 0} (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} "\210\6!\1\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6!\18\6\0\0" ... {28, 56, reply, 0, 1252, 896, 81833, 0} "\250\202\26\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6!\18\6\0\0" ) ) == 0x0 00246 896 NtProtectVirtualMemory (-1, (0x41603c), 100, 4, ... (0x416000), 4096, 8, ) == 0x0 00247 896 NtProtectVirtualMemory (-1, (0x416000), 4096, 8, ... (0x416000), 4096, 4, ) == 0x0 00248 896 NtFlushInstructionCache (-1, 4284416, 100, ... ) == 0x0 00249 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "gdi32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00250 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77f10000), 0x0, 290816, ) == 0x0 00251 896 NtClose (16, ... ) == 0x0 00252 896 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00253 896 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00254 896 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00255 896 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00256 896 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00257 896 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00258 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "USER32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00259 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7e410000), 0x0, 589824, ) == 0x0 00260 896 NtClose (16, ... ) == 0x0 00261 896 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00262 896 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00263 896 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00264 896 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00265 896 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00266 896 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00267 896 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00268 896 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00269 896 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00270 896 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00271 896 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00272 896 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00273 896 NtProtectVirtualMemory (-1, (0x41603c), 100, 4, ... (0x416000), 4096, 4, ) == 0x0 00274 896 NtProtectVirtualMemory (-1, (0x416000), 4096, 4, ... (0x416000), 4096, 4, ) == 0x0 00275 896 NtFlushInstructionCache (-1, 4284416, 100, ... ) == 0x0 00276 896 NtQueryInformationProcess (-1, 37, 48, ... {process info, class 37, size 48}, 0x0, ) == 0x0 00277 896 NtSetInformationProcess (-1, 34, {process info, class 34, size 4}, 4, ... ) == 0x0 00278 896 NtOpenProcessToken (-1, 0x8, ... 16, ) == 0x0 00279 896 NtQueryInformationToken (16, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00280 896 NtClose (16, ... ) == 0x0 00281 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 16, ) }, ... 16, ) == 0x0 00282 896 NtQueryValueKey (16, (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00283 896 NtClose (16, ... ) == 0x0 00284 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\USER32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00285 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00286 896 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 2367744, 2118189056, 2118189272, 1242028} (24, {28, 56, new_msg, 0, 2367744, 2118189056, 2118189272, 1242028} "\210\6!\1\0\0\0\0\344\0\23\0\4\0\0\0\3\0\0\0\234\6!\1$\1\0\0" ... {28, 56, reply, 0, 1252, 896, 81834, 0} "\320G\26\0\0\0\0\0\0\0\0\0\4\0\0\0\3\0\0\0\234\6!\1$\1\0\0" ) ... {28, 56, reply, 0, 1252, 896, 81834, 0} (24, {28, 56, new_msg, 0, 2367744, 2118189056, 2118189272, 1242028} "\210\6!\1\0\0\0\0\344\0\23\0\4\0\0\0\3\0\0\0\234\6!\1$\1\0\0" ... {28, 56, reply, 0, 1252, 896, 81834, 0} "\320G\26\0\0\0\0\0\0\0\0\0\4\0\0\0\3\0\0\0\234\6!\1$\1\0\0" ) ) == 0x0 00287 896 NtFsControlFile (12, 0, 0x0, 0x0, 0x90028, 0x0, 0, 0, ... {status=0x0, info=0}, 0x0, ) == 0x0 00288 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager"}, ... 16, ) }, ... 16, ) == 0x0 00289 896 NtQueryValueKey (16, (16, "SafeDllSearchMode", Partial, 16, ... ) , Partial, 16, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00290 896 NtClose (16, ... ) == 0x0 00291 896 NtAllocateVirtualMemory (-1, 1323008, 0, 4096, 4096, 4, ... 1323008, 4096, ) == 0x0 00292 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239420, ... ) }, 1239420, ... ) == 0x0 00293 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 16, {status=0x0, info=1}, ) }, 5, 96, ... 16, {status=0x0, info=1}, ) == 0x0 00294 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 16, ... 28, ) == 0x0 00295 896 NtClose (16, ... ) == 0x0 00296 896 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x420000), 0x0, 110592, ) == 0x0 00297 896 NtClose (28, ... ) == 0x0 00298 896 NtUnmapViewOfSection (-1, 0x420000, ... ) == 0x0 00299 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239328, ... ) }, 1239328, ... ) == 0x0 00300 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 28, {status=0x0, info=1}, ) }, 5, 96, ... 28, {status=0x0, info=1}, ) == 0x0 00301 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 28, ... 16, ) == 0x0 00302 896 NtClose (28, ... ) == 0x0 00303 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x420000), 0x0, 110592, ) == 0x0 00304 896 NtClose (16, ... ) == 0x0 00305 896 NtUnmapViewOfSection (-1, 0x420000, ... ) == 0x0 00306 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239636, ... ) }, 1239636, ... ) == 0x0 00307 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 16, {status=0x0, info=1}, ) }, 5, 96, ... 16, {status=0x0, info=1}, ) == 0x0 00308 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 16, ... 28, ) == 0x0 00309 896 NtQuerySection (28, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00310 896 NtOpenProcessToken (-1, 0x8, ... 32, ) == 0x0 00311 896 NtQueryInformationToken (32, User, 136, ... {token info, class 1, size 36}, 36, ) == 0x0 00312 896 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00313 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 36, ) }, ... 36, ) == 0x0 00314 896 NtQueryValueKey (36, (36, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (36, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 00315 896 NtClose (36, ... ) == 0x0 00316 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00317 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 36, ) == 0x0 00318 896 NtQueryInformationToken (36, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00319 896 NtClose (36, ... ) == 0x0 00320 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00321 896 NtClose (32, ... ) == 0x0 00322 896 NtClose (16, ... ) == 0x0 00323 896 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76390000), 0x0, 118784, ) == 0x0 00324 896 NtClose (28, ... ) == 0x0 00325 896 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00326 896 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00327 896 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00328 896 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00329 896 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00330 896 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00331 896 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00332 896 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00333 896 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00334 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "ADVAPI32.dll"}, ... 28, ) }, ... 28, ) == 0x0 00335 896 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77dd0000), 0x0, 634880, ) == 0x0 00336 896 NtClose (28, ... ) == 0x0 00337 896 NtProtectVirtualMemory (-1, (0x77dd1000), 1700, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00338 896 NtProtectVirtualMemory (-1, (0x77dd1000), 4096, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00339 896 NtFlushInstructionCache (-1, 2010976256, 1700, ... ) == 0x0 00340 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "RPCRT4.dll"}, ... 28, ) }, ... 28, ) == 0x0 00341 896 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77e70000), 0x0, 593920, ) == 0x0 00342 896 NtClose (28, ... ) == 0x0 00343 896 NtAllocateVirtualMemory (-1, 1228800, 0, 4096, 4096, 260, ... 1228800, 4096, ) == 0x0 00344 896 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00345 896 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00346 896 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00347 896 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00348 896 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00349 896 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00350 896 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00351 896 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00352 896 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00353 896 NtProtectVirtualMemory (-1, (0x77dd1000), 1700, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00354 896 NtProtectVirtualMemory (-1, (0x77dd1000), 4096, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00355 896 NtFlushInstructionCache (-1, 2010976256, 1700, ... ) == 0x0 00356 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RPCRT4.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00357 896 NtAllocateVirtualMemory (-1, 1327104, 0, 4096, 4096, 4, ... 1327104, 4096, ) == 0x0 00358 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ADVAPI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00359 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 28, ) }, ... 28, ) == 0x0 00360 896 NtQueryValueKey (28, (28, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (28, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00361 896 NtQueryValueKey (28, (28, "TSUserEnabled", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (28, "TSUserEnabled", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00362 896 NtClose (28, ... ) == 0x0 00363 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon"}, ... 28, ) }, ... 28, ) == 0x0 00364 896 NtQueryValueKey (28, (28, "LeakTrack", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00365 896 NtClose (28, ... ) == 0x0 00366 896 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\MACHINE"}, ... 28, ) }, ... 28, ) == 0x0 00367 896 NtSetInformationObject (28, Handle, {Inherit=0,ProtectFromClose=1,}, 2011431168, ... ) == 0x0 00368 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\Diagnostics"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00369 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IMM32.DLL"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00370 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00371 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1236552, ... ) }, 1236552, ... ) == 0x0 00372 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ntdll.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00373 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kernel32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00374 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\gdi32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00375 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239956, ... ) }, 1239956, ... ) == 0x0 00376 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Error Message Instrument\"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00377 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initialize"}, ... 16, ) }, ... 16, ) == 0x0 00378 896 NtQueryValueKey (16, (16, "DisableMetaFiles", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00379 896 NtClose (16, ... ) == 0x0 00380 896 NtMapViewOfSection (-2147482756, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x420000), 0x0, 1060864, ) == 0x0 00381 896 NtClose (-2147482756, ... ) == 0x0 00382 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 16, ) == 0x0 00383 896 NtOpenThreadTokenEx (-2, 0x8, 1, 512, ... ) == STATUS_NO_TOKEN 00384 896 NtOpenProcessTokenEx (-1, 0x8, 512, ... -2147482756, ) == 0x0 00385 896 NtQueryInformationToken (-2147482756, Statistics, 0, ... ) == STATUS_BUFFER_TOO_SMALL 00386 896 NtQueryInformationToken (-2147482756, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00387 896 NtClose (-2147482756, ... ) == 0x0 00388 896 NtAllocateVirtualMemory (-1, 0, 0, 32, 4096, 4, ... 4128768, 4096, ) == 0x0 00389 896 NtFreeVirtualMemory (-1, (0x3f0000), 4096, 32768, ... (0x3f0000), 4096, ) == 0x0 00390 896 NtDuplicateObject (-1, 32, -1, 0x0, 0, 2, ... 40, ) == 0x0 00391 896 NtOpenKey (0x20019, {24, 0, 0x240, 0, 0, (0x20019, {24, 0, 0x240, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Compatibility32"}, ... -2147482756, ) }, ... -2147482756, ) == 0x0 00392 896 NtQueryValueKey (-2147482756, (-2147482756, "packed", Partial, 172, ... ) , Partial, 172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00393 896 NtClose (-2147482756, ... ) == 0x0 00394 896 NtOpenKey (0x20019, {24, 0, 0x240, 0, 0, (0x20019, {24, 0, 0x240, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\IME Compatibility"}, ... -2147482756, ) }, ... -2147482756, ) == 0x0 00395 896 NtQueryValueKey (-2147482756, (-2147482756, "packed", Partial, 172, ... ) , Partial, 172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00396 896 NtClose (-2147482756, ... ) == 0x0 00397 896 NtQueryDefaultLocale (0, -135747252, ... ) == 0x0 00398 896 NtGdiQueryFontAssocInfo (0, ... ) == 0x0 00399 896 NtUserCallNoParam (24, ... ) == 0x0 00400 896 NtGdiCreateCompatibleDC (0, ... 00401 896 NtAllocateVirtualMemory (-1, 0, 0, 4096, 12288, 4, ... 4128768, 4096, ) == 0x0 00400 896 NtGdiCreateCompatibleDC ... ) == 0x860107ab 00402 896 NtGdiGetStockObject (0, ... ) == 0x1900010 00403 896 NtGdiGetStockObject (4, ... ) == 0x1900011 00404 896 NtGdiCreateBitmap (8, 8, 1, 1, 2118200212, ... ) == 0x870506a2 00405 896 NtGdiCreateSolidBrush (0, 0, ... 00406 896 NtAllocateVirtualMemory (-1, 0, 0, 4096, 12288, 4, ... 8585216, 4096, ) == 0x0 00405 896 NtGdiCreateSolidBrush ... ) == 0x1100680 00407 896 NtGdiGetStockObject (13, ... ) == 0x18a0021 00408 896 NtGdiCreateCompatibleDC (0, ... ) == 0xf6010687 00409 896 NtGdiSelectBitmap (-167704953, -2029713758, ... ) == 0x185000f 00410 896 NtUserGetThreadDesktop (896, 0, ... ) == 0x24 00411 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Windows"}, ... 44, ) }, ... 44, ) == 0x0 00412 896 NtQueryValueKey (44, (44, "AppInit_DLLs", Partial, 64, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) , Partial, 64, ... TitleIdx=0, Type=1, Data= (44, "AppInit_DLLs", Partial, 64, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) }, 14, ) == 0x0 00413 896 NtClose (44, ... ) == 0x0 00414 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00415 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 673, 128, 0, ... ) == 0x8177c017 00416 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00417 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 674, 128, 0, ... ) == 0x8177c01c 00418 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00419 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 675, 128, 0, ... ) == 0x8177c01e 00420 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00421 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 676, 128, 0, ... ) == 0x81778002 00422 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10013 00423 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 677, 128, 0, ... ) == 0x8177c018 00424 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00425 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 678, 128, 0, ... ) == 0x8177c01a 00426 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00427 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 679, 128, 0, ... ) == 0x8177c01d 00428 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00429 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 681, 128, 0, ... ) == 0x8177c026 00430 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00431 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 680, 128, 0, ... ) == 0x8177c019 00432 896 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x8177c020 00433 896 NtUserRegisterClassExWOW (1241352, 1241448, 1241432, 1241420, 0, 130, 0, ... ) == 0x8177c022 00434 896 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x8177c023 00435 896 NtUserRegisterClassExWOW (1241352, 1241448, 1241432, 1241420, 0, 130, 0, ... ) == 0x8177c024 00436 896 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x8177c025 00437 896 NtCallbackReturn (0, 0, 0, ... 00438 896 NtGdiInit (... ) == 0x1 00439 896 NtGdiGetStockObject (18, ... ) == 0x290001c 00440 896 NtGdiGetStockObject (19, ... ) == 0x1b00019 00441 896 NtTestAlert (... ) == 0x0 00442 896 NtContinue (1244464, 1, ... 00443 896 NtSetInformationThread (-2, Win32StartAddress(LpcReceivedMessageId), {StartAddress(LpcReceivedMsgId)=0x40e6ed,}, 4, ... ) == 0x0 00444 896 NtOpenThread (0x10, {24, 0, 0x0, 0, 0, 0x0}, {0, 896}, ... 44, ) == 0x0 00445 896 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 8650752, 1048576, ) == 0x0 00446 896 NtAllocateVirtualMemory (-1, 9691136, 0, 8192, 4096, 4, ... 9691136, 8192, ) == 0x0 00447 896 NtProtectVirtualMemory (-1, (0x93e000), 4096, 260, ... (0x93e000), 4096, 4, ) == 0x0 00448 896 NtCreateThread (0x1f03ff, 0x0, -1, 1244052, 1243996, 1, ... 48, {1252, 2016}, ) == 0x0 00449 896 NtQueryInformationThread (48, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffdc000,Pid=1252,Tid=2016,}, 0x0, ) == 0x0 00450 896 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, -2142188631, -142415004, 0, 768} (24, {28, 56, new_msg, 0, -2142188631, -142415004, 0, 768} "\0\0\0\0\1\0\1\0\0xU\200\0\0\0\00\0\0\0\344\4\0\0\340\7\0\0" ... {28, 56, reply, 0, 1252, 896, 81835, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\0\0\0\00\0\0\0\344\4\0\0\340\7\0\0" ) ... {28, 56, reply, 0, 1252, 896, 81835, 0} (24, {28, 56, new_msg, 0, -2142188631, -142415004, 0, 768} "\0\0\0\0\1\0\1\0\0xU\200\0\0\0\00\0\0\0\344\4\0\0\340\7\0\0" ... {28, 56, reply, 0, 1252, 896, 81835, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\0\0\0\00\0\0\0\344\4\0\0\340\7\0\0" ) ) == 0x0 00451 896 NtResumeThread (48, ... 1, ) == 0x0 00452 896 NtWaitForSingleObject (-2, 1, 0x0, ... 00453 2016 NtTestAlert (... ) == 0x0 00454 2016 NtContinue (9698608, 1, ... 00455 2016 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00456 2016 NtQueueApcThread (44, 0x40e9df, 0x12ff8c, 0x0, 0x0, ... ) == 0x0 00457 2016 NtQueryInformationThread (-2, AmILastThread, 4, ... {thread info, class 12, size 4}, 0x0, ) == 0x0 00458 2016 NtTerminateThread (0, 0, ... 00459 2016 NtFreeVirtualMemory (-1, (0x840000), 0, 32768, ... (0x840000), 1048576, ) == 0x0 00452 896 NtWaitForSingleObject ... ) == 0xc0 00460 896 NtContinue (1244220, 1, ... 00461 896 NtAllocateVirtualMemory (-1, 0, 0, 25734, 12288, 64, ... 8650752, 28672, ) == 0x0 00462 896 NtAllocateVirtualMemory (-1, 0, 0, 57344, 12288, 64, ... 8716288, 57344, ) == 0x0 00463 896 NtFreeVirtualMemory (-1, (0x840000), 0, 32768, ... (0x840000), 28672, ) == 0x0 00464 896 NtProtectVirtualMemory (-1, (0x4000c0), 1, 4, ... (0x400000), 4096, 2, ) == 0x0 00465 896 NtProtectVirtualMemory (-1, (0x401000), 1840, 32, ... (0x401000), 4096, 4, ) == 0x0 00466 896 NtProtectVirtualMemory (-1, (0x402000), 1238, 2, ... (0x402000), 4096, 4, ) == 0x0 00467 896 NtProtectVirtualMemory (-1, (0x403000), 208, 4, ... (0x403000), 4096, 4, ) == 0x0 00468 896 NtProtectVirtualMemory (-1, (0x404000), 40192, 2, ... (0x404000), 40960, 4, ) == 0x0 00469 896 NtFreeVirtualMemory (-1, (0x850000), 0, 32768, ... (0x850000), 57344, ) == 0x0 00470 896 NtUserCallOneParam (1244236, 38, ... ) == 0x1 00471 896 NtOpenProcessToken (-1, 0x8, ... 52, ) == 0x0 00472 896 NtAllocateVirtualMemory (-1, 0, 0, 1024, 4096, 4, ... 8650752, 4096, ) == 0x0 00473 896 NtQueryInformationToken (52, Groups, 1024, ... {token info, class 2, size 196}, 196, ) == 0x0 00474 896 NtClose (52, ... ) == 0x0 00475 896 NtFreeVirtualMemory (-1, (0x840000), 0, 32768, ... (0x840000), 4096, ) == 0x0 00476 896 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\awtqnkhe.dll"}, 7, 2113568, ... ) }, 7, 2113568, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00477 896 NtQueryDefaultUILanguage (2090319928, ... 00478 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00479 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147482756, ) == 0x0 00480 896 NtQueryInformationToken (-2147482756, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00481 896 NtClose (-2147482756, ... ) == 0x0 00482 896 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147482756, ) }, ... -2147482756, ) == 0x0 00483 896 NtOpenKey (0x80000000, {24, -2147482756, 0x240, 0, 0, (0x80000000, {24, -2147482756, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00484 896 NtOpenKey (0x80000000, {24, -2147482756, 0x640, 0, 0, (0x80000000, {24, -2147482756, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481452, ) }, ... -2147481452, ) == 0x0 00485 896 NtQueryValueKey (-2147481452, (-2147481452, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00486 896 NtClose (-2147481452, ... ) == 0x0 00487 896 NtClose (-2147482756, ... ) == 0x0 00477 896 NtQueryDefaultUILanguage ... ) == 0x0 00488 896 NtQueryInstallUILanguage (2090319930, ... ) == 0x0 00489 896 NtQueryDefaultLocale (1, 1244044, ... ) == 0x0 00490 896 NtCreateFile (0x40100080, {24, 0, 0x40, 0, 1244052, (0x40100080, {24, 0, 0x40, 0, 1244052, "\??\C:\WINDOWS\system32\awtqnkhe.dll"}, 0x0, 128, 1, 5, 96, 0, 0, ... }, 0x0, 128, 1, 5, 96, 0, 0, ... 00491 896 NtClose (-2147482756, ... ) == 0x0 00490 896 NtCreateFile ... 52, {status=0x0, info=2}, ) == 0x0 00492 896 NtWriteFile (52, 0, 0, 0, (52, 0, 0, 0, "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\300\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0O\270O\330\13\331!\213\13\331!\213\13\331!\213,\37\\213\12\331!\213,\37S\213\12\331!\213,\37Y\213\12\331!\213Rich\13\331!\213\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0PE\0\0L\1\5\0\206\240OH\0\0\0\0\0\0\0\0\340\0\2!\13\1\10\0\0\20\0\0\0\0\0\0\0\4\0\0(\10\1\0\0\20\0\0\0 \0\0\0\0\0\20\0\20\0\0\0\2\0\0\4\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\200\1\0\0\4\0\034\1\0\2\0\0\0\0\0\20\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\0`\1\0<\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0p\1\0\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0<`\1\0L\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.data\0\0\0\0\360\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\200\0\0\300.text\0\0\0E\17\0\0\0\0\1\0\0\20\0\0", 24064, 0x0, 0, ... , 24064, 0x0, 0, ... 00493 896 NtContinue (-135750188, 0, ... 00492 896 NtWriteFile ... {status=0x0, info=24064}, ) == 0x0 00494 896 NtClose (52, ... ) == 0x0 00495 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1243680, (0x80100080, {24, 0, 0x40, 0, 1243680, "\??\u:\work\packed.exe"}, 0x0, 0, 3, 1, 96, 0, 0, ... 52, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 96, 0, 0, ... 52, {status=0x0, info=1}, ) == 0x0 00496 896 NtCreateFile (0x40100080, {24, 0, 0x40, 0, 1243680, (0x40100080, {24, 0, 0x40, 0, 1243680, "\??\C:\WINDOWS\system32\awtqnkhe.dll"}, 0x0, 0, 3, 1, 96, 0, 0, ... 56, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 96, 0, 0, ... 56, {status=0x0, info=1}, ) == 0x0 00497 896 NtQueryInformationFile (52, 1243740, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00498 896 NtSetInformationFile (52, 1243772, 8, Position, ... {status=0x0, info=0}, ) == 0x0 00499 896 NtReadFile (52, 0, 0, 0, 90, 0x0, 0, ... {status=0x0, info=90}, (52, 0, 0, 0, 90, 0x0, 0, ... {status=0x0, info=90}, "\0\0\0\0\0\0\0\0\0,[&T\37N}HwBq;j5d26\12\12\4\4/^)X"Q\200KzEt?m8g2d`\20\14V\13a,[&T\37N}HwBq;j5d\314\312\375\371\372\374\373\371\314\365\\235L\354\2;B\305\254\266\307v", ) Q\200KzEt?m8g2d`\20\14V\13a,[&T\37N}HwBq;j5d\314\312\375\371\372\374\373\371\314\365\\235L\354\2;B\305\254\266\307v", ) == 0x0 00500 896 NtQueryInformationFile (56, 1243740, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00501 896 NtSetInformationFile (56, 1243772, 8, Position, ... {status=0x0, info=0}, ) == 0x0 00502 896 NtWriteFile (56, 0, 0, 0, (56, 0, 0, 0, "\0\0\0\0\0\0\0\0\0,[&T\37N}HwBq;j5d26\12\12\4\4/^)X"Q\200KzEt?m8g2d`\20\14V\13a,[&T\37N}HwBq;j5d\314\312\375\371\372\374\373\371\314\365\\235L\354\2;B\305\254\266\307v", 90, 0x0, 0, ... {status=0x0, info=90}, ) Q\200KzEt?m8g2d`\20\14V\13a,[&T\37N}HwBq;j5d\314\312\375\371\372\374\373\371\314\365\\235L\354\2;B\305\254\266\307v", 90, 0x0, 0, ... {status=0x0, info=90}, ) == 0x0 00503 896 NtClose (52, ... ) == 0x0 00504 896 NtClose (56, ... ) == 0x0 00505 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\awtqnkhe.dll"}, 1241864, ... ) }, 1241864, ... ) == 0x0 00506 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\awtqnkhe.dll"}, 5, 96, ... 56, {status=0x0, info=1}, ) }, 5, 96, ... 56, {status=0x0, info=1}, ) == 0x0 00507 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 56, ... 52, ) == 0x0 00508 896 NtClose (56, ... ) == 0x0 00509 896 NtMapViewOfSection (52, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x840000), 0x0, 24576, ) == 0x0 00510 896 NtClose (52, ... ) == 0x0 00511 896 NtUnmapViewOfSection (-1, 0x840000, ... ) == 0x0 00512 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\awtqnkhe.dll"}, 1242172, ... ) }, 1242172, ... ) == 0x0 00513 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\awtqnkhe.dll"}, 5, 96, ... 52, {status=0x0, info=1}, ) }, 5, 96, ... 52, {status=0x0, info=1}, ) == 0x0 00514 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 52, ... 56, ) == 0x0 00515 896 NtQuerySection (56, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00516 896 NtClose (52, ... ) == 0x0 00517 896 NtMapViewOfSection (56, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x10000000), 0x0, 98304, ) == 0x0 00518 896 NtClose (56, ... ) == 0x0 00519 896 NtProtectVirtualMemory (-1, (0x1001603c), 76, 4, ... (0x10016000), 4096, 8, ) == 0x0 00520 896 NtProtectVirtualMemory (-1, (0x10016000), 4096, 8, ... (0x10016000), 4096, 4, ) == 0x0 00521 896 NtFlushInstructionCache (-1, 268525568, 76, ... ) == 0x0 00522 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "comdlg32.dll"}, ... 56, ) }, ... 56, ) == 0x0 00523 896 NtMapViewOfSection (56, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x763b0000), 0x0, 299008, ) == 0x0 00524 896 NtClose (56, ... ) == 0x0 00525 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "SHLWAPI.dll"}, ... 56, ) }, ... 56, ) == 0x0 00526 896 NtMapViewOfSection (56, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77f60000), 0x0, 483328, ) == 0x0 00527 896 NtClose (56, ... ) == 0x0 00528 896 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00529 896 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00530 896 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00531 896 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00532 896 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00533 896 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00534 896 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00535 896 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00536 896 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00537 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "msvcrt.dll"}, ... 56, ) }, ... 56, ) == 0x0 00538 896 NtMapViewOfSection (56, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77c10000), 0x0, 360448, ) == 0x0 00539 896 NtClose (56, ... ) == 0x0 00540 896 NtProtectVirtualMemory (-1, (0x77c11000), 632, 4, ... (0x77c11000), 4096, 32, ) == 0x0 00541 896 NtProtectVirtualMemory (-1, (0x77c11000), 4096, 32, ... (0x77c11000), 4096, 4, ) == 0x0 00542 896 NtFlushInstructionCache (-1, 2009141248, 632, ... ) == 0x0 00543 896 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00544 896 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00545 896 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00546 896 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00547 896 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00548 896 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00549 896 NtProtectVirtualMemory (-1, (0x763b1000), 1552, 4, ... (0x763b1000), 4096, 32, ) == 0x0 00550 896 NtProtectVirtualMemory (-1, (0x763b1000), 4096, 32, ... (0x763b1000), 4096, 4, ) == 0x0 00551 896 NtFlushInstructionCache (-1, 1983582208, 1552, ... ) == 0x0 00552 896 NtProtectVirtualMemory (-1, (0x763b1000), 1552, 4, ... (0x763b1000), 4096, 32, ) == 0x0 00553 896 NtProtectVirtualMemory (-1, (0x763b1000), 4096, 32, ... (0x763b1000), 4096, 4, ) == 0x0 00554 896 NtFlushInstructionCache (-1, 1983582208, 1552, ... ) == 0x0 00555 896 NtProtectVirtualMemory (-1, (0x763b1000), 1552, 4, ... (0x763b1000), 4096, 32, ) == 0x0 00556 896 NtProtectVirtualMemory (-1, (0x763b1000), 4096, 32, ... (0x763b1000), 4096, 4, ) == 0x0 00557 896 NtFlushInstructionCache (-1, 1983582208, 1552, ... ) == 0x0 00558 896 NtProtectVirtualMemory (-1, (0x763b1000), 1552, 4, ... (0x763b1000), 4096, 32, ) == 0x0 00559 896 NtProtectVirtualMemory (-1, (0x763b1000), 4096, 32, ... (0x763b1000), 4096, 4, ) == 0x0 00560 896 NtFlushInstructionCache (-1, 1983582208, 1552, ... ) == 0x0 00561 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "COMCTL32.dll"}, ... 56, ) }, ... 56, ) == 0x0 00562 896 NtMapViewOfSection (56, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x5d090000), 0x0, 630784, ) == 0x0 00563 896 NtClose (56, ... ) == 0x0 00564 896 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 00565 896 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 00566 896 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 00567 896 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 00568 896 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 00569 896 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 00570 896 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 00571 896 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 00572 896 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 00573 896 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 00574 896 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 00575 896 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 00576 896 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 00577 896 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 00578 896 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 00579 896 NtProtectVirtualMemory (-1, (0x763b1000), 1552, 4, ... (0x763b1000), 4096, 32, ) == 0x0 00580 896 NtProtectVirtualMemory (-1, (0x763b1000), 4096, 32, ... (0x763b1000), 4096, 4, ) == 0x0 00581 896 NtFlushInstructionCache (-1, 1983582208, 1552, ... ) == 0x0 00582 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "SHELL32.dll"}, ... 56, ) }, ... 56, ) == 0x0 00583 896 NtMapViewOfSection (56, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7c9c0000), 0x0, 8482816, ) == 0x0 00584 896 NtClose (56, ... ) == 0x0 00585 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00586 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00587 896 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00588 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00589 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00590 896 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00591 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00592 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00593 896 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00594 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00595 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00596 896 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00597 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00598 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00599 896 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00600 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00601 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00602 896 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00603 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00604 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00605 896 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00606 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00607 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00608 896 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00609 896 NtProtectVirtualMemory (-1, (0x763b1000), 1552, 4, ... (0x763b1000), 4096, 32, ) == 0x0 00610 896 NtProtectVirtualMemory (-1, (0x763b1000), 4096, 32, ... (0x763b1000), 4096, 4, ) == 0x0 00611 896 NtFlushInstructionCache (-1, 1983582208, 1552, ... ) == 0x0 00612 896 NtProtectVirtualMemory (-1, (0x1001603c), 76, 4, ... (0x10016000), 4096, 4, ) == 0x0 00613 896 NtProtectVirtualMemory (-1, (0x10016000), 4096, 4, ... (0x10016000), 4096, 4, ) == 0x0 00614 896 NtFlushInstructionCache (-1, 268525568, 76, ... ) == 0x0 00615 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msvcrt.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00616 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00617 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 8650752, 65536, ) == 0x0 00618 896 NtAllocateVirtualMemory (-1, 8650752, 0, 4096, 4096, 4, ... 8650752, 4096, ) == 0x0 00619 896 NtAllocateVirtualMemory (-1, 8654848, 0, 8192, 4096, 4, ... 8654848, 8192, ) == 0x0 00620 896 NtAllocateVirtualMemory (-1, 8663040, 0, 4096, 4096, 4, ... 8663040, 4096, ) == 0x0 00621 896 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionCType"}, ... 56, ) }, ... 56, ) == 0x0 00622 896 NtMapViewOfSection (56, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x850000), 0x0, 12288, ) == 0x0 00623 896 NtClose (56, ... ) == 0x0 00624 896 NtAllocateVirtualMemory (-1, 8667136, 0, 4096, 4096, 4, ... 8667136, 4096, ) == 0x0 00625 896 NtQueryVirtualMemory (-1, 0x77c2807c, Basic, 28, ... {BaseAddress=0x77c28000,AllocationBase=0x77c10000,AllocationProtect=0x80,RegionSize=0x35000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 00626 896 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00627 896 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00628 896 NtQueryVirtualMemory (-1, 0x0, Basic, 28, ... {BaseAddress=0x0,AllocationBase=0x0,AllocationProtect=0x0,RegionSize=0x10000,State=0x10000,Protect=0x1,Type=0x0,}, 28, ) == 0x0 00629 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SHLWAPI.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00630 896 NtOpenKey (0x2000000, {24, 28, 0x40, 0, 0, (0x2000000, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\Performance"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00631 896 NtOpenDirectoryObject (0x2000f, {24, 0, 0x40, 0, 0, (0x2000f, {24, 0, 0x40, 0, 0, "\BaseNamedObjects"}, ... 56, ) }, ... 56, ) == 0x0 00632 896 NtCreateSemaphore (0x1f0003, {24, 56, 0x80, 1329328, 0, (0x1f0003, {24, 56, 0x80, 1329328, 0, "shell.{A48F1A32-A340-11D1-BC6B-00A0C90312E1}"}, 0, 2147483647, ... 52, ) }, 0, 2147483647, ... 52, ) == STATUS_OBJECT_NAME_EXISTS 00633 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\COMCTL32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00634 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00635 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 8781824, 65536, ) == 0x0 00636 896 NtAllocateVirtualMemory (-1, 8781824, 0, 4096, 4096, 4, ... 8781824, 4096, ) == 0x0 00637 896 NtAllocateVirtualMemory (-1, 8785920, 0, 8192, 4096, 4, ... 8785920, 8192, ) == 0x0 00638 896 NtAllocateVirtualMemory (-1, 8794112, 0, 4096, 4096, 4, ... 8794112, 4096, ) == 0x0 00639 896 NtAllocateVirtualMemory (-1, 8798208, 0, 4096, 4096, 4, ... 8798208, 4096, ) == 0x0 00640 896 NtQueryDefaultUILanguage (1240492, ... 00641 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00642 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147482756, ) == 0x0 00643 896 NtQueryInformationToken (-2147482756, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00644 896 NtClose (-2147482756, ... ) == 0x0 00645 896 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147482756, ) }, ... -2147482756, ) == 0x0 00646 896 NtOpenKey (0x80000000, {24, -2147482756, 0x240, 0, 0, (0x80000000, {24, -2147482756, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00647 896 NtOpenKey (0x80000000, {24, -2147482756, 0x640, 0, 0, (0x80000000, {24, -2147482756, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481452, ) }, ... -2147481452, ) == 0x0 00648 896 NtQueryValueKey (-2147481452, (-2147481452, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00649 896 NtClose (-2147481452, ... ) == 0x0 00650 896 NtClose (-2147482756, ... ) == 0x0 00640 896 NtQueryDefaultUILanguage ... ) == 0x0 00651 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\COMCTL32.dll"}, 1, 96, ... 60, {status=0x0, info=1}, ) }, 1, 96, ... 60, {status=0x0, info=1}, ) == 0x0 00652 896 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 60, ... 64, ) == 0x0 00653 896 NtMapViewOfSection (64, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 2, ... (0x870000), 0x0, 618496, ) == 0x0 00654 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\COMCTL32.dll.124.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00655 896 NtQueryDefaultLocale (1, 1238588, ... ) == 0x0 00656 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\COMCTL32.dll.124.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00657 896 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1239624, 1179817, 1239348} (24, {128, 156, new_msg, 0, 2088850039, 1239624, 1179817, 1239348} "\210\6!\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0@\0D\0\250\6!\1<\0\0\0\377\377\377\377\0\0\0\0\340q\216\0\0\0\0\0k\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\354\6!\1\0\0\0\0\0\0\0\0<\356\22\0\0\0\0\0" ... {128, 156, reply, 0, 1252, 896, 81839, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0@\0D\0\250\6!\1<\0\0\0\377\377\377\377\0\0\0\0\340q\216\0\0\0\0\0k\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\354\6!\1\0\0\0\0\0\0\0\0<\356\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 1252, 896, 81839, 0} (24, {128, 156, new_msg, 0, 2088850039, 1239624, 1179817, 1239348} "\210\6!\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0@\0D\0\250\6!\1<\0\0\0\377\377\377\377\0\0\0\0\340q\216\0\0\0\0\0k\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\354\6!\1\0\0\0\0\0\0\0\0<\356\22\0\0\0\0\0" ... {128, 156, reply, 0, 1252, 896, 81839, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0@\0D\0\250\6!\1<\0\0\0\377\377\377\377\0\0\0\0\340q\216\0\0\0\0\0k\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\354\6!\1\0\0\0\0\0\0\0\0<\356\22\0\0\0\0\0" ) ) == 0x0 00658 896 NtClose (60, ... ) == 0x0 00659 896 NtClose (64, ... ) == 0x0 00660 896 NtUnmapViewOfSection (-1, 0x870000, ... ) == 0x0 00661 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00662 896 NtOpenProcess (0x400, {24, 0, 0x0, 0, 0, 0x0}, {1252, 0}, ... 64, ) == 0x0 00663 896 NtQueryInformationProcess (64, Session, 4, ... {SessionId=0,}, 0x0, ) == 0x0 00664 896 NtClose (64, ... ) == 0x0 00665 896 NtUserRegisterWindowMessage ( ("ShellGetDragImage", ... ) , ... ) == 0xc03a 00666 896 NtUserSystemParametersInfo (104, 0, 1561338260, 0, ... ) == 0x1 00667 896 NtUserSystemParametersInfo (38, 4, 1561337988, 0, ... ) == 0x1 00668 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00669 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 64, ) == 0x0 00670 896 NtQueryInformationToken (64, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00671 896 NtClose (64, ... ) == 0x0 00672 896 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 64, ) }, ... 64, ) == 0x0 00673 896 NtOpenProcessToken (-1, 0x8, ... 60, ) == 0x0 00674 896 NtAccessCheck (1330336, 60, 0x1, 1241684, 1241736, 56, 1241716, ... ) == STATUS_NO_IMPERSONATION_TOKEN 00675 896 NtClose (60, ... ) == 0x0 00676 896 NtOpenKey (0x20019, {24, 64, 0x40, 0, 0, (0x20019, {24, 64, 0x40, 0, 0, "Control Panel\Desktop"}, ... 60, ) }, ... 60, ) == 0x0 00677 896 NtQueryValueKey (60, (60, "SmoothScroll", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00678 896 NtClose (60, ... ) == 0x0 00679 896 NtUserSystemParametersInfo (41, 500, 1241864, 0, ... ) == 0x1 00680 896 NtUserSystemParametersInfo (102, 0, 1561338280, 0, ... ) == 0x1 00681 896 NtClose (64, ... ) == 0x0 00682 896 NtAllocateVirtualMemory (-1, 1331200, 0, 4096, 4096, 4, ... 1331200, 4096, ) == 0x0 00683 896 NtUserFindExistingCursorIcon (1241616, 1241632, 1241680, ... ) == 0x10011 00684 896 NtUserRegisterClassExWOW (1241560, 1241628, 1241644, 1241660, 0, 384, 0, ... ) == 0x8177c03b 00685 896 NtUserRegisterClassExWOW (1241560, 1241628, 1241644, 1241660, 0, 384, 0, ... ) == 0x8177c03d 00686 896 NtUserFindExistingCursorIcon (1241616, 1241632, 1241680, ... ) == 0x10011 00687 896 NtUserRegisterClassExWOW (1241560, 1241628, 1241644, 1241660, 0, 384, 0, ... ) == 0x8177c03f 00688 896 NtUserFindExistingCursorIcon (1241616, 1241632, 1241680, ... ) == 0x10011 00689 896 NtUserRegisterClassExWOW (1241560, 1241628, 1241644, 1241660, 0, 384, 0, ... ) == 0x8177c041 00690 896 NtUserFindExistingCursorIcon (1241616, 1241632, 1241680, ... ) == 0x10011 00691 896 NtUserRegisterClassExWOW (1241560, 1241628, 1241644, 1241660, 0, 384, 0, ... ) == 0x8177c043 00692 896 NtUserRegisterClassExWOW (1241560, 1241628, 1241644, 1241660, 0, 384, 0, ... ) == 0x8177c045 00693 896 NtUserFindExistingCursorIcon (1241616, 1241632, 1241680, ... ) == 0x10011 00694 896 NtUserRegisterClassExWOW (1241560, 1241628, 1241644, 1241660, 0, 384, 0, ... ) == 0x8177c047 00695 896 NtUserFindExistingCursorIcon (1241616, 1241632, 1241680, ... ) == 0x10011 00696 896 NtUserRegisterClassExWOW (1241560, 1241628, 1241644, 1241660, 0, 384, 0, ... ) == 0x8177c049 00697 896 NtUserFindExistingCursorIcon (1241616, 1241632, 1241680, ... ) == 0x10011 00698 896 NtUserRegisterClassExWOW (1241560, 1241628, 1241644, 1241660, 0, 384, 0, ... ) == 0x8177c04b 00699 896 NtUserFindExistingCursorIcon (1241616, 1241632, 1241680, ... ) == 0x10011 00700 896 NtUserRegisterClassExWOW (1241560, 1241628, 1241644, 1241660, 0, 384, 0, ... ) == 0x8177c04d 00701 896 NtUserFindExistingCursorIcon (1241616, 1241632, 1241680, ... ) == 0x10011 00702 896 NtUserRegisterClassExWOW (1241560, 1241628, 1241644, 1241660, 0, 384, 0, ... ) == 0x8177c04f 00703 896 NtUserRegisterClassExWOW (1241560, 1241628, 1241644, 1241660, 0, 384, 0, ... ) == 0x8177c051 00704 896 NtUserFindExistingCursorIcon (1241616, 1241632, 1241680, ... ) == 0x10011 00705 896 NtUserRegisterClassExWOW (1241560, 1241628, 1241644, 1241660, 0, 384, 0, ... ) == 0x8177c053 00706 896 NtUserFindExistingCursorIcon (1241612, 1241628, 1241676, ... ) == 0x10011 00707 896 NtUserRegisterClassExWOW (1241556, 1241624, 1241640, 1241656, 0, 384, 0, ... ) == 0x8177c055 00708 896 NtUserFindExistingCursorIcon (1241612, 1241628, 1241676, ... ) == 0x10011 00709 896 NtUserRegisterClassExWOW (1241556, 1241624, 1241640, 1241656, 0, 384, 0, ... ) == 0x8177c057 00710 896 NtUserFindExistingCursorIcon (1241616, 1241632, 1241680, ... ) == 0x10011 00711 896 NtUserRegisterClassExWOW (1241560, 1241628, 1241644, 1241660, 0, 384, 0, ... ) == 0x8177c059 00712 896 NtUserFindExistingCursorIcon (1241616, 1241632, 1241680, ... ) == 0x10013 00713 896 NtUserRegisterClassExWOW (1241560, 1241628, 1241644, 1241660, 0, 384, 0, ... ) == 0x8177c05b 00714 896 NtUserFindExistingCursorIcon (1241616, 1241632, 1241680, ... ) == 0x10011 00715 896 NtUserRegisterClassExWOW (1241560, 1241628, 1241644, 1241660, 0, 384, 0, ... ) == 0x8177c05d 00716 896 NtUserFindExistingCursorIcon (1241616, 1241632, 1241680, ... ) == 0x10011 00717 896 NtUserRegisterClassExWOW (1241560, 1241628, 1241644, 1241660, 0, 384, 0, ... ) == 0x8177c05f 00718 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SHELL32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00719 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SYSTEM\Setup"}, ... 64, ) }, ... 64, ) == 0x0 00720 896 NtQueryValueKey (64, (64, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (64, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00721 896 NtClose (64, ... ) == 0x0 00722 896 NtQueryDefaultUILanguage (1240496, ... 00723 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00724 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147482756, ) == 0x0 00725 896 NtQueryInformationToken (-2147482756, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00726 896 NtClose (-2147482756, ... ) == 0x0 00727 896 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147482756, ) }, ... -2147482756, ) == 0x0 00728 896 NtOpenKey (0x80000000, {24, -2147482756, 0x240, 0, 0, (0x80000000, {24, -2147482756, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00729 896 NtOpenKey (0x80000000, {24, -2147482756, 0x640, 0, 0, (0x80000000, {24, -2147482756, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481452, ) }, ... -2147481452, ) == 0x0 00730 896 NtQueryValueKey (-2147481452, (-2147481452, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00731 896 NtClose (-2147481452, ... ) == 0x0 00732 896 NtClose (-2147482756, ... ) == 0x0 00722 896 NtQueryDefaultUILanguage ... ) == 0x0 00733 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\SHELL32.dll"}, 1, 96, ... 64, {status=0x0, info=1}, ) }, 1, 96, ... 64, {status=0x0, info=1}, ) == 0x0 00734 896 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 64, ... 60, ) == 0x0 00735 896 NtMapViewOfSection (60, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 2, ... (0x920000), 0x0, 8462336, ) == 0x0 00736 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\SHELL32.dll.124.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00737 896 NtQueryDefaultLocale (1, 1238592, ... ) == 0x0 00738 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\SHELL32.dll.124.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00739 896 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1239628, 1179817, 1239352} (24, {128, 156, new_msg, 0, 2088850039, 1239628, 1179817, 1239352} "\210\6!\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6!\1@\0\0\0\377\377\377\377\0\0\0\0@ \265\0\0\0\0\0\236\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6!\1\0\0\0\0\0\0\0\0@\356\22\0\0\0\0\0" ... {128, 156, reply, 0, 1252, 896, 81840, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6!\1@\0\0\0\377\377\377\377\0\0\0\0@ \265\0\0\0\0\0\236\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6!\1\0\0\0\0\0\0\0\0@\356\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 1252, 896, 81840, 0} (24, {128, 156, new_msg, 0, 2088850039, 1239628, 1179817, 1239352} "\210\6!\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6!\1@\0\0\0\377\377\377\377\0\0\0\0@ \265\0\0\0\0\0\236\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6!\1\0\0\0\0\0\0\0\0@\356\22\0\0\0\0\0" ... {128, 156, reply, 0, 1252, 896, 81840, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6!\1@\0\0\0\377\377\377\377\0\0\0\0@ \265\0\0\0\0\0\236\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6!\1\0\0\0\0\0\0\0\0@\356\22\0\0\0\0\0" ) ) == 0x0 00740 896 NtClose (64, ... ) == 0x0 00741 896 NtClose (60, ... ) == 0x0 00742 896 NtUnmapViewOfSection (-1, 0x920000, ... ) == 0x0 00743 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00744 896 NtOpenKey (0x8, {24, 0, 0x40, 0, 0, (0x8, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows\CurrentVersion\SideBySide\AssemblyStorageRoots"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00745 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00746 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00747 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local\"}, 1237784, ... ) }, 1237784, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00748 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00749 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00750 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00751 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03"}, 1237848, ... ) }, 1237848, ... ) == 0x0 00752 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03"}, 3, 33, ... 60, {status=0x0, info=1}, ) }, 3, 33, ... 60, {status=0x0, info=1}, ) == 0x0 00753 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00754 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03\comctl32.dll"}, 5, 96, ... 64, {status=0x0, info=1}, ) }, 5, 96, ... 64, {status=0x0, info=1}, ) == 0x0 00755 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 64, ... 68, ) == 0x0 00756 896 NtClose (64, ... ) == 0x0 00757 896 NtMapViewOfSection (68, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x920000), 0x0, 1056768, ) == 0x0 00758 896 NtClose (68, ... ) == 0x0 00759 896 NtUnmapViewOfSection (-1, 0x920000, ... ) == 0x0 00760 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03\comctl32.dll"}, 5, 96, ... 68, {status=0x0, info=1}, ) }, 5, 96, ... 68, {status=0x0, info=1}, ) == 0x0 00761 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 68, ... 64, ) == 0x0 00762 896 NtQuerySection (64, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00763 896 NtClose (68, ... ) == 0x0 00764 896 NtMapViewOfSection (64, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x773d0000), 0x0, 1060864, ) == 0x0 00765 896 NtClose (64, ... ) == 0x0 00766 896 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00767 896 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00768 896 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00769 896 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00770 896 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00771 896 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00772 896 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00773 896 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00774 896 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00775 896 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00776 896 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00777 896 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00778 896 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00779 896 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00780 896 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00781 896 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00782 896 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00783 896 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00784 896 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00785 896 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00786 896 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00787 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\comctl32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00788 896 NtAddAtom ( ("T\0h\0e\0m\0e\0P\0r\0o\0p\0S\0c\0r\0o\0l\0l\0B\0a\0r\0C\0t\0l\0", 42, 1239328, ... ) , 42, 1239328, ... ) == 0x0 00789 896 NtQueryDefaultUILanguage (1238012, ... 00790 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00791 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147482756, ) == 0x0 00792 896 NtQueryInformationToken (-2147482756, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00793 896 NtClose (-2147482756, ... ) == 0x0 00794 896 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147482756, ) }, ... -2147482756, ) == 0x0 00795 896 NtOpenKey (0x80000000, {24, -2147482756, 0x240, 0, 0, (0x80000000, {24, -2147482756, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00796 896 NtOpenKey (0x80000000, {24, -2147482756, 0x640, 0, 0, (0x80000000, {24, -2147482756, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481452, ) }, ... -2147481452, ) == 0x0 00797 896 NtQueryValueKey (-2147481452, (-2147481452, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00798 896 NtClose (-2147481452, ... ) == 0x0 00799 896 NtClose (-2147482756, ... ) == 0x0 00789 896 NtQueryDefaultUILanguage ... ) == 0x0 00800 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1236852, ... ) }, 1236852, ... ) == 0x0 00801 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 5, 96, ... 64, {status=0x0, info=1}, ) }, 5, 96, ... 64, {status=0x0, info=1}, ) == 0x0 00802 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 64, ... 68, ) == 0x0 00803 896 NtClose (64, ... ) == 0x0 00804 896 NtMapViewOfSection (68, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x880000), 0x0, 4096, ) == 0x0 00805 896 NtClose (68, ... ) == 0x0 00806 896 NtUnmapViewOfSection (-1, 0x880000, ... ) == 0x0 00807 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1236448, ... ) }, 1236448, ... ) == 0x0 00808 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1237192, (0x80100080, {24, 0, 0x40, 0, 1237192, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 0x0, 0, 5, 1, 96, 0, 0, ... 68, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 68, {status=0x0, info=1}, ) == 0x0 00809 896 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 68, ... 64, ) == 0x0 00810 896 NtClose (68, ... ) == 0x0 00811 896 NtMapViewOfSection (64, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0x880000), {0, 0}, 4096, ) == 0x0 00812 896 NtClose (64, ... ) == 0x0 00813 896 NtUnmapViewOfSection (-1, 0x880000, ... ) == 0x0 00814 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1, 96, ... 64, {status=0x0, info=1}, ) }, 1, 96, ... 64, {status=0x0, info=1}, ) == 0x0 00815 896 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 64, ... 68, ) == 0x0 00816 896 NtMapViewOfSection (68, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 2, ... (0x880000), 0x0, 4096, ) == 0x0 00817 896 NtQueryInformationFile (64, 1236844, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00818 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00819 896 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1237144, 1179817, 1236868} (24, {128, 156, new_msg, 0, 2088850039, 1237144, 1179817, 1236868} "\210\6!\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6!\1@\0\0\0D\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6!\1\0\0\0\0\0\0\0\0\214\344\22\0\0\0\0\0" ... {128, 156, reply, 0, 1252, 896, 81841, 0} "\260d\27\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6!\1@\0\0\0D\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6!\1\0\0\0\0\0\0\0\0\214\344\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 1252, 896, 81841, 0} (24, {128, 156, new_msg, 0, 2088850039, 1237144, 1179817, 1236868} "\210\6!\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6!\1@\0\0\0D\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6!\1\0\0\0\0\0\0\0\0\214\344\22\0\0\0\0\0" ... {128, 156, reply, 0, 1252, 896, 81841, 0} "\260d\27\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6!\1@\0\0\0D\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6!\1\0\0\0\0\0\0\0\0\214\344\22\0\0\0\0\0" ) ) == 0x0 00820 896 NtClose (64, ... ) == 0x0 00821 896 NtClose (68, ... ) == 0x0 00822 896 NtUnmapViewOfSection (-1, 0x880000, ... ) == 0x0 00823 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00824 896 NtUserRegisterWindowMessage ( ("ShellGetDragImage", ... ) , ... ) == 0xc03a 00825 896 NtUserSystemParametersInfo (104, 0, 2001084812, 0, ... ) == 0x1 00826 896 NtUserGetDC (0, ... ) == 0x1010052 00827 896 NtUserCallOneParam (16842834, 57, ... ) == 0x1 00828 896 NtUserSystemParametersInfo (38, 4, 2001086940, 0, ... ) == 0x1 00829 896 NtUserSystemParametersInfo (66, 12, 1238844, 0, ... ) == 0x1 00830 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00831 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 68, ) == 0x0 00832 896 NtQueryInformationToken (68, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00833 896 NtClose (68, ... ) == 0x0 00834 896 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 68, ) }, ... 68, ) == 0x0 00835 896 NtOpenProcessToken (-1, 0x8, ... 64, ) == 0x0 00836 896 NtAccessCheck (1330336, 64, 0x1, 1238676, 1238728, 56, 1238708, ... ) == STATUS_NO_IMPERSONATION_TOKEN 00837 896 NtClose (64, ... ) == 0x0 00838 896 NtOpenKey (0x20019, {24, 68, 0x40, 0, 0, (0x20019, {24, 68, 0x40, 0, 0, "Control Panel\Desktop"}, ... 64, ) }, ... 64, ) == 0x0 00839 896 NtQueryValueKey (64, (64, "SmoothScroll", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00840 896 NtClose (64, ... ) == 0x0 00841 896 NtUserSystemParametersInfo (41, 500, 1238872, 0, ... ) == 0x1 00842 896 NtOpenProcessToken (-1, 0x8, ... 64, ) == 0x0 00843 896 NtAccessCheck (1330336, 64, 0x1, 1238676, 1238728, 56, 1238708, ... ) == STATUS_NO_IMPERSONATION_TOKEN 00844 896 NtClose (64, ... ) == 0x0 00845 896 NtOpenKey (0x20019, {24, 68, 0x40, 0, 0, (0x20019, {24, 68, 0x40, 0, 0, "software\Microsoft\Windows\CurrentVersion\Explorer\Advanced"}, ... 64, ) }, ... 64, ) == 0x0 00846 896 NtQueryValueKey (64, (64, "EnableBalloonTips", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00847 896 NtClose (64, ... ) == 0x0 00848 896 NtUserSystemParametersInfo (27, 0, 2001085788, 0, ... ) == 0x1 00849 896 NtUserSystemParametersInfo (102, 0, 2001086828, 0, ... ) == 0x1 00850 896 NtClose (68, ... ) == 0x0 00851 896 NtUserSystemParametersInfo (4130, 0, 1239376, 0, ... ) == 0x1 00852 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\LanguagePack"}, ... 68, ) }, ... 68, ) == 0x0 00853 896 NtEnumerateValueKey (68, 0, Full, 220, ... ) == STATUS_NO_MORE_ENTRIES 00854 896 NtClose (68, ... ) == 0x0 00855 896 NtUserFindExistingCursorIcon (1238624, 1238640, 1238688, ... ) == 0x10011 00856 896 NtUserRegisterClassExWOW (1238568, 1238636, 1238652, 1238668, 0, 384, 0, ... ) == 0x8177c03b 00857 896 NtUserRegisterClassExWOW (1238568, 1238636, 1238652, 1238668, 0, 384, 0, ... ) == 0x8177c03d 00858 896 NtUserFindExistingCursorIcon (1238624, 1238640, 1238688, ... ) == 0x10011 00859 896 NtUserRegisterClassExWOW (1238568, 1238636, 1238652, 1238668, 0, 384, 0, ... ) == 0x8177c03f 00860 896 NtUserFindExistingCursorIcon (1238624, 1238640, 1238688, ... ) == 0x10011 00861 896 NtUserRegisterClassExWOW (1238568, 1238636, 1238652, 1238668, 0, 384, 0, ... ) == 0x8177c041 00862 896 NtUserFindExistingCursorIcon (1238624, 1238640, 1238688, ... ) == 0x10011 00863 896 NtUserRegisterClassExWOW (1238568, 1238636, 1238652, 1238668, 0, 384, 0, ... ) == 0x8177c043 00864 896 NtUserRegisterClassExWOW (1238568, 1238636, 1238652, 1238668, 0, 384, 0, ... ) == 0x8177c045 00865 896 NtUserFindExistingCursorIcon (1238624, 1238640, 1238688, ... ) == 0x10011 00866 896 NtUserRegisterClassExWOW (1238568, 1238636, 1238652, 1238668, 0, 384, 0, ... ) == 0x8177c047 00867 896 NtUserFindExistingCursorIcon (1238624, 1238640, 1238688, ... ) == 0x10011 00868 896 NtUserRegisterClassExWOW (1238568, 1238636, 1238652, 1238668, 0, 384, 0, ... ) == 0x8177c049 00869 896 NtUserFindExistingCursorIcon (1238624, 1238640, 1238688, ... ) == 0x10011 00870 896 NtUserRegisterClassExWOW (1238568, 1238636, 1238652, 1238668, 0, 384, 0, ... ) == 0x8177c04b 00871 896 NtUserFindExistingCursorIcon (1238624, 1238640, 1238688, ... ) == 0x10011 00872 896 NtUserRegisterClassExWOW (1238568, 1238636, 1238652, 1238668, 0, 384, 0, ... ) == 0x8177c04d 00873 896 NtUserFindExistingCursorIcon (1238624, 1238640, 1238688, ... ) == 0x10011 00874 896 NtUserRegisterClassExWOW (1238568, 1238636, 1238652, 1238668, 0, 384, 0, ... ) == 0x8177c04f 00875 896 NtUserRegisterClassExWOW (1238568, 1238636, 1238652, 1238668, 0, 384, 0, ... ) == 0x8177c051 00876 896 NtUserFindExistingCursorIcon (1238624, 1238640, 1238688, ... ) == 0x10011 00877 896 NtUserRegisterClassExWOW (1238568, 1238636, 1238652, 1238668, 0, 384, 0, ... ) == 0x8177c053 00878 896 NtUserFindExistingCursorIcon (1238620, 1238636, 1238684, ... ) == 0x10011 00879 896 NtUserRegisterClassExWOW (1238564, 1238632, 1238648, 1238664, 0, 384, 0, ... ) == 0x8177c055 00880 896 NtUserFindExistingCursorIcon (1238620, 1238636, 1238684, ... ) == 0x10011 00881 896 NtUserRegisterClassExWOW (1238564, 1238632, 1238648, 1238664, 0, 384, 0, ... ) == 0x8177c057 00882 896 NtUserFindExistingCursorIcon (1238624, 1238640, 1238688, ... ) == 0x10011 00883 896 NtUserRegisterClassExWOW (1238568, 1238636, 1238652, 1238668, 0, 384, 0, ... ) == 0x8177c059 00884 896 NtUserFindExistingCursorIcon (1238624, 1238640, 1238688, ... ) == 0x10013 00885 896 NtUserRegisterClassExWOW (1238568, 1238636, 1238652, 1238668, 0, 384, 0, ... ) == 0x8177c05b 00886 896 NtUserFindExistingCursorIcon (1238624, 1238640, 1238688, ... ) == 0x10011 00887 896 NtUserRegisterClassExWOW (1238568, 1238636, 1238652, 1238668, 0, 384, 0, ... ) == 0x8177c05d 00888 896 NtUserFindExistingCursorIcon (1238624, 1238640, 1238688, ... ) == 0x10011 00889 896 NtUserRegisterClassExWOW (1238568, 1238636, 1238652, 1238668, 0, 384, 0, ... ) == 0x8177c05f 00890 896 NtUserFindExistingCursorIcon (1238624, 1238640, 1238688, ... ) == 0x10011 00891 896 NtUserRegisterClassExWOW (1238568, 1238636, 1238652, 1238668, 0, 384, 0, ... ) == 0x8177c017 00892 896 NtUserFindExistingCursorIcon (1238624, 1238640, 1238688, ... ) == 0x10011 00893 896 NtUserRegisterClassExWOW (1238568, 1238636, 1238652, 1238668, 0, 384, 0, ... ) == 0x8177c019 00894 896 NtUserFindExistingCursorIcon (1238624, 1238640, 1238688, ... ) == 0x10013 00895 896 NtUserRegisterClassExWOW (1238568, 1238636, 1238652, 1238668, 0, 384, 0, ... ) == 0x8177c018 00896 896 NtUserFindExistingCursorIcon (1238624, 1238640, 1238688, ... ) == 0x10011 00897 896 NtUserRegisterClassExWOW (1238568, 1238636, 1238652, 1238668, 0, 384, 0, ... ) == 0x8177c01a 00898 896 NtUserFindExistingCursorIcon (1238624, 1238640, 1238688, ... ) == 0x10011 00899 896 NtUserRegisterClassExWOW (1238568, 1238636, 1238652, 1238668, 0, 384, 0, ... ) == 0x8177c01c 00900 896 NtUserFindExistingCursorIcon (1238624, 1238640, 1238688, ... ) == 0x10011 00901 896 NtUserRegisterClassExWOW (1238568, 1238636, 1238652, 1238668, 0, 384, 0, ... ) == 0x8177c01e 00902 896 NtUserFindExistingCursorIcon (1238616, 1238632, 1238680, ... ) == 0x10011 00903 896 NtUserRegisterClassExWOW (1238616, 1238684, 1238700, 1238716, 0, 384, 0, ... ) == 0x8177c01b 00904 896 NtUserFindExistingCursorIcon (1238624, 1238640, 1238688, ... ) == 0x10011 00905 896 NtUserRegisterClassExWOW (1238568, 1238636, 1238652, 1238668, 0, 384, 0, ... ) == 0x8177c068 00906 896 NtUserFindExistingCursorIcon (1238624, 1238640, 1238688, ... ) == 0x10011 00907 896 NtUserRegisterClassExWOW (1238568, 1238636, 1238652, 1238668, 0, 384, 0, ... ) == 0x8177c06a 00908 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\comdlg32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00909 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\awtqnkhe.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00910 896 NtUserRegisterWindowMessage ( ("WOWLFChange", ... ) , ... ) == 0xc06c 00911 896 NtUserRegisterWindowMessage ( ("WOWDirChange", ... ) , ... ) == 0xc06d 00912 896 NtUserRegisterWindowMessage ( ("WOWCHOOSEFONT_GETLOGFONT", ... ) , ... ) == 0xc06e 00913 896 NtUserRegisterWindowMessage ( ("commdlg_LBSelChangedNotify", ... ) , ... ) == 0xc06f 00914 896 NtUserRegisterWindowMessage ( ("commdlg_ShareViolation", ... ) , ... ) == 0xc070 00915 896 NtUserRegisterWindowMessage ( ("commdlg_FileNameOK", ... ) , ... ) == 0xc071 00916 896 NtUserRegisterWindowMessage ( ("commdlg_ColorOK", ... ) , ... ) == 0xc072 00917 896 NtUserRegisterWindowMessage ( ("commdlg_SetRGBColor", ... ) , ... ) == 0xc073 00918 896 NtUserRegisterWindowMessage ( ("commdlg_LBSelChangedNotify", ... ) , ... ) == 0xc06f 00919 896 NtUserRegisterWindowMessage ( ("commdlg_ShareViolation", ... ) , ... ) == 0xc070 00920 896 NtUserRegisterWindowMessage ( ("commdlg_FileNameOK", ... ) , ... ) == 0xc071 00921 896 NtUserRegisterWindowMessage ( ("commdlg_ColorOK", ... ) , ... ) == 0xc072 00922 896 NtUserRegisterWindowMessage ( ("commdlg_SetRGBColor", ... ) , ... ) == 0xc073 00923 896 NtUserRegisterWindowMessage ( ("Shell IDList Array", ... ) , ... ) == 0xc074 00924 896 NtUserRegisterWindowMessage ( ("commdlg_help", ... ) , ... ) == 0xc075 00925 896 NtUserRegisterWindowMessage ( ("commdlg_help", ... ) , ... ) == 0xc075 00926 896 NtOpenThread (0x10, {24, 0, 0x0, 0, 0, 0x0}, {0, 896}, ... 68, ) == 0x0 00927 896 NtQueueApcThread (68, 0x10010cb6, 0x12f4e4, 0x0, 0x0, ... ) == 0x0 00928 896 NtTestAlert (... ) == 0x0 00929 896 NtContinue (1241604, 1, ... 00930 896 NtAllocateVirtualMemory (-1, 0, 0, 17174, 12288, 64, ... 8912896, 20480, ) == 0x0 00931 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 12288, 64, ... 9043968, 65536, ) == 0x0 00932 896 NtAllocateVirtualMemory (-1, 0, 0, 5732, 12288, 64, ... 9109504, 8192, ) == 0x0 00933 896 NtAllocateVirtualMemory (-1, 0, 0, 197, 12288, 64, ... 9175040, 4096, ) == 0x0 00934 896 NtFreeVirtualMemory (-1, (0x880000), 0, 32768, ... (0x880000), 20480, ) == 0x0 00935 896 NtProtectVirtualMemory (-1, (0x10010e80), 197, 64, ... (0x10010000), 4096, 32, ) == 0x0 00936 896 NtFreeVirtualMemory (-1, (0x8c0000), 0, 32768, ... (0x8c0000), 4096, ) == 0x0 00937 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "WININET.dll"}, ... 64, ) }, ... 64, ) == 0x0 00938 896 NtMapViewOfSection (64, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x42c10000), 0x0, 847872, ) == 0x0 00939 896 NtClose (64, ... ) == 0x0 00940 896 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00941 896 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00942 896 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00943 896 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00944 896 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00945 896 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00946 896 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00947 896 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00948 896 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00949 896 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00950 896 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00951 896 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00952 896 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00953 896 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00954 896 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00955 896 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00956 896 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00957 896 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00958 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "Normaliz.dll"}, ... 64, ) }, ... 64, ) == 0x0 00959 896 NtMapViewOfSection (64, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x880000), 0x0, 36864, ) == STATUS_IMAGE_NOT_AT_BASE 00960 896 NtProtectVirtualMemory (-1, (0x881000), 18944, 4, ... (0x881000), 20480, 32, ) == 0x0 00961 896 NtProtectVirtualMemory (-1, (0x887000), 1024, 4, ... (0x887000), 4096, 2, ) == 0x0 00962 896 NtProtectVirtualMemory (-1, (0x888000), 1536, 4, ... (0x888000), 4096, 2, ) == 0x0 00963 896 NtMapViewOfSection (64, -1, (0x880000), 0, 0, 0x0, 36864, 1, 0, 4, ... ) == STATUS_CONFLICTING_ADDRESSES 00964 896 NtProtectVirtualMemory (-1, (0x881000), 18944, 16, ... (0x881000), 20480, 4, ) == 0x0 00965 896 NtProtectVirtualMemory (-1, (0x887000), 1024, 2, ... (0x887000), 4096, 8, ) == 0x0 00966 896 NtProtectVirtualMemory (-1, (0x888000), 1536, 2, ... (0x888000), 4096, 8, ) == 0x0 00967 896 NtFlushInstructionCache (-1, 0, 0, ... ) == 0x0 00968 896 NtClose (64, ... ) == 0x0 00969 896 NtProtectVirtualMemory (-1, (0x881000), 160, 4, ... (0x881000), 4096, 16, ) == 0x0 00970 896 NtProtectVirtualMemory (-1, (0x881000), 4096, 16, ... (0x881000), 4096, 4, ) == 0x0 00971 896 NtFlushInstructionCache (-1, 8916992, 160, ... ) == 0x0 00972 896 NtProtectVirtualMemory (-1, (0x881000), 160, 4, ... (0x881000), 4096, 16, ) == 0x0 00973 896 NtProtectVirtualMemory (-1, (0x881000), 4096, 16, ... (0x881000), 4096, 4, ) == 0x0 00974 896 NtFlushInstructionCache (-1, 8916992, 160, ... ) == 0x0 00975 896 NtProtectVirtualMemory (-1, (0x881000), 160, 4, ... (0x881000), 4096, 16, ) == 0x0 00976 896 NtProtectVirtualMemory (-1, (0x881000), 4096, 16, ... (0x881000), 4096, 4, ) == 0x0 00977 896 NtFlushInstructionCache (-1, 8916992, 160, ... ) == 0x0 00978 896 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 00979 896 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 00980 896 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 00981 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "iertutil.dll"}, ... 64, ) }, ... 64, ) == 0x0 00982 896 NtMapViewOfSection (64, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x42990000), 0x0, 282624, ) == 0x0 00983 896 NtClose (64, ... ) == 0x0 00984 896 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 00985 896 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 00986 896 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 00987 896 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 00988 896 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 00989 896 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 00990 896 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 00991 896 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 00992 896 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 00993 896 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 00994 896 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 00995 896 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 00996 896 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 00997 896 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 00998 896 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 00999 896 NtProtectVirtualMemory (-1, (0x42991000), 616, 4, ... (0x42991000), 4096, 32, ) == 0x0 01000 896 NtProtectVirtualMemory (-1, (0x42991000), 4096, 32, ... (0x42991000), 4096, 4, ) == 0x0 01001 896 NtFlushInstructionCache (-1, 1117327360, 616, ... ) == 0x0 01002 896 NtProtectVirtualMemory (-1, (0x42c11000), 1452, 4, ... (0x42c11000), 4096, 32, ) == 0x0 01003 896 NtProtectVirtualMemory (-1, (0x42c11000), 4096, 32, ... (0x42c11000), 4096, 4, ) == 0x0 01004 896 NtFlushInstructionCache (-1, 1119948800, 1452, ... ) == 0x0 01005 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Normaliz.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01006 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iertutil.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01007 896 NtQueryPerformanceCounter (... {-1448955752, 16}, {3579545, 0}, ) == 0x0 01008 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WININET.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01009 896 NtQueryPerformanceCounter (... {-1448955090, 16}, {3579545, 0}, ) == 0x0 01010 896 NtAllocateVirtualMemory (-1, 1335296, 0, 8192, 4096, 4, ... 1335296, 8192, ) == 0x0 01011 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 01012 896 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 9568256, 1048576, ) == 0x0 01013 896 NtAllocateVirtualMemory (-1, 9568256, 0, 4096, 4096, 4, ... 9568256, 4096, ) == 0x0 01014 896 NtAllocateVirtualMemory (-1, 9572352, 0, 8192, 4096, 4, ... 9572352, 8192, ) == 0x0 01015 896 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 64, ) == 0x0 01016 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1239624, (0xc0100080, {24, 0, 0x40, 0, 1239624, "\??\WMIDataDevice"}, 0x0, 128, 0, 1, 64, 0, 0, ... 72, {status=0x0, info=0}, ) }, 0x0, 128, 0, 1, 64, 0, 0, ... 72, {status=0x0, info=0}, ) == 0x0 01017 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 76, ) == 0x0 01018 896 NtDeviceIoControlFile (72, 76, 0x0, 0x12eaa8, 0x22414c, (72, 76, 0x0, 0x12eaa8, 0x22414c, "\360\352\22\0\0\0\0\0\1\0\0\0\2\0\0\0\24\0\0\0\34\0\0\0P\0\0\0\0\0\0\0L\0\0\0\0\0\0\0\2\0\0\0U\4\376\14\272\223\15D\243\376U9s\320\267#\0\20\10\0\0\0\0\0\0\0\0\0U\4\376\14\272\223\15D\243\376U9s\320\267#\0\0\10\0\0\0\0\0\0\0\0\0\2\0\0\0", 104, 80, ... , 104, 80, ... 01019 896 NtOpenKey (0x82000000, {24, 0, 0x240, 0, 0, (0x82000000, {24, 0, 0x240, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\WMI\Security"}, ... -2147482756, ) }, ... -2147482756, ) == 0x0 01020 896 NtQueryValueKey (-2147482756, (-2147482756, "DF8480A1-7492-4F45-AB78-1084642581FB", Full, 130, ... ) , Full, 130, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01021 896 NtQueryValueKey (-2147482756, (-2147482756, "00000000-0000-0000-0000-000000000000", Full, 130, ... ) , Full, 130, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01022 896 NtClose (-2147482756, ... ) == 0x0 01023 896 NtClose (892, ... ) == 0x0 01018 896 NtDeviceIoControlFile ... {status=0x0, info=80}, ... {status=0x0, info=80}, " \3106\342\0\0\0\0U\4\376\14\272\223\15D\243\376U9s\320\267#Address\0\0\0\0\0\0\0\0\0\2\0\0\0U\4\376\14\272\223\15D\243\376U9s\320\267#\0\20\10\0P\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x0 01024 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1239840, (0xc0100080, {24, 0, 0x40, 0, 1239840, "\??\WMIDataDevice"}, 0x0, 128, 0, 1, 64, 0, 0, ... 84, {status=0x0, info=0}, ) }, 0x0, 128, 0, 1, 64, 0, 0, ... 84, {status=0x0, info=0}, ) == 0x0 01025 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 88, ) == 0x0 01026 896 NtDuplicateObject (-1, -1, -1, 0x0, 0, 2, ... 92, ) == 0x0 01027 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 96, ) == 0x0 01028 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 100, ) == 0x0 01029 896 NtAllocateVirtualMemory (-1, 9580544, 0, 8192, 4096, 4, ... 9580544, 8192, ) == 0x0 01030 896 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 10616832, 1048576, ) == 0x0 01031 896 NtAllocateVirtualMemory (-1, 11657216, 0, 8192, 4096, 4, ... 11657216, 8192, ) == 0x0 01032 896 NtProtectVirtualMemory (-1, (0xb1e000), 4096, 260, ... (0xb1e000), 4096, 4, ) == 0x0 01033 896 NtCreateThread (0x1f03ff, 0x0, -1, 1238924, 1238868, 1, ... 104, {1252, 596}, ) == 0x0 01034 896 NtQueryInformationThread (104, Basic, 28, ... {ExitStatus=0x103,TebBaseAddress=0x7ffdc000,Pid=1252,Tid=596,}, 0x0, ) == 0x0 01035 896 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 0, 0, 0, 9568632} (24, {28, 56, new_msg, 0, 0, 0, 0, 9568632} "\0\0\0\0\1\0\1\0\0\0\0\0(\2\0\0h\0\0\0\344\4\0\0T\2\0\0" ... {28, 56, reply, 0, 1252, 896, 81842, 0} "\0\0\0\0\1\0\1\0\0\0\0\0(\2\0\0h\0\0\0\344\4\0\0T\2\0\0" ) ... {28, 56, reply, 0, 1252, 896, 81842, 0} (24, {28, 56, new_msg, 0, 0, 0, 0, 9568632} "\0\0\0\0\1\0\1\0\0\0\0\0(\2\0\0h\0\0\0\344\4\0\0T\2\0\0" ... {28, 56, reply, 0, 1252, 896, 81842, 0} "\0\0\0\0\1\0\1\0\0\0\0\0(\2\0\0h\0\0\0\344\4\0\0T\2\0\0" ) ) == 0x0 01036 896 NtResumeThread (104, ... 1, ) == 0x0 01037 896 NtClose (104, ... 01038 596 NtCreateEvent (0x100003, 0x0, 1, 0, ... 108, ) == 0x0 01039 596 NtWaitForSingleObject (108, 0, 0x0, ... 01037 896 NtClose ... ) == 0x0 01040 896 NtSetEvent (88, ... 0x0, ) == 0x0 01041 896 NtSetEvent (64, ... 0x0, ) == 0x0 01042 896 NtClose (64, ... ) == 0x0 01043 896 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 64, ) == 0x0 01044 896 NtAllocateVirtualMemory (-1, 9588736, 0, 4096, 4096, 4, ... 9588736, 4096, ) == 0x0 01045 896 NtDeviceIoControlFile (72, 76, 0x0, 0x12eaa8, 0x22414c, (72, 76, 0x0, 0x12eaa8, 0x22414c, "\360\352\22\0\0\0\0\0\2\0\0\0\2\0\0\0\24\0\0\0\34\0\0\0P\0\0\0\0\0\0\0L\0\0\0\0\0\0\0\2\0\0\0\254\253\177yX{\226G\271$\325\21x\245\234\344\0\20\10\0\0\0\0\0\0\0\0\0\254\253\177yX{\226G\271$\325\21x\245\234\344\0\0\10\0\0\0\0\0\0\0\0\0\2\0\0\0", 104, 80, ... , 104, 80, ... 01046 896 NtOpenKey (0x82000000, {24, 0, 0x240, 0, 0, (0x82000000, {24, 0, 0x240, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\WMI\Security"}, ... -2147482756, ) }, ... -2147482756, ) == 0x0 01047 896 NtQueryValueKey (-2147482756, (-2147482756, "DF8480A1-7492-4F45-AB78-1084642581FB", Full, 130, ... ) , Full, 130, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01048 896 NtQueryValueKey (-2147482756, (-2147482756, "00000000-0000-0000-0000-000000000000", Full, 130, ... ) , Full, 130, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01049 896 NtClose (-2147482756, ... ) == 0x0 01050 896 NtClose (892, ... ) == 0x0 01045 896 NtDeviceIoControlFile ... {status=0x0, info=80}, ... {status=0x0, info=80}, " \350R\342\0\0\0\0\254\253\177yX{\226G\271$\325\21x\245\234\344Vid\00\211\25\0\0\0\0\0\0\0\0\0\2\0\0\0\254\253\177yX{\226G\271$\325\21x\245\234\344\0\20\10\0h\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x0 01051 896 NtSetEvent (88, ... 0x0, ) == 0x0 01052 896 NtSetEvent (64, ... 0x0, ) == 0x0 01053 896 NtClose (64, ... ) == 0x0 01054 896 NtOpenThreadToken (-2, 0x8, 0, ... ) == STATUS_NO_TOKEN 01055 896 NtOpenProcessToken (-1, 0xa, ... 64, ) == 0x0 01056 896 NtDuplicateToken (64, 0xc, {24, 0, 0x0, 0, 1240108, 0x0}, 0, 2, ... 112, ) == 0x0 01057 896 NtClose (64, ... ) == 0x0 01058 896 NtAccessCheck (1330336, 112, 0x1, 1240184, 1240236, 56, 1240216, ... (0x1), ) == 0x0 01059 896 NtClose (112, ... ) == 0x0 01060 896 NtQueryDefaultUILanguage (1238988, ... 01061 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01062 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147482756, ) == 0x0 01063 896 NtQueryInformationToken (-2147482756, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01064 896 NtClose (-2147482756, ... ) == 0x0 01065 896 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147482756, ) }, ... -2147482756, ) == 0x0 01066 896 NtOpenKey (0x80000000, {24, -2147482756, 0x240, 0, 0, (0x80000000, {24, -2147482756, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01067 896 NtOpenKey (0x80000000, {24, -2147482756, 0x640, 0, 0, (0x80000000, {24, -2147482756, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481452, ) }, ... -2147481452, ) == 0x0 01068 896 NtQueryValueKey (-2147481452, (-2147481452, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01069 896 NtClose (-2147481452, ... ) == 0x0 01070 896 NtClose (-2147482756, ... ) == 0x0 01060 896 NtQueryDefaultUILanguage ... ) == 0x0 01071 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WININET.dll.123.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01072 896 NtQueryDefaultLocale (1, 1237084, ... ) == 0x0 01073 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\WININET.dll.123.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01074 896 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1238120, 1179817, 1237844} (24, {128, 156, new_msg, 0, 2088850039, 1238120, 1179817, 1237844} "\210\6!\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6!\1\0\0\0\0\377\377\377\377\0\0\0\0PR\313B\0\0\0\0\370\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6!\1\0\0\0\0\0\0\0\0\\350\22\0\0\0\0\0" ... {128, 156, reply, 0, 1252, 896, 81843, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6!\1\0\0\0\0\377\377\377\377\0\0\0\0PR\313B\0\0\0\0\370\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6!\1\0\0\0\0\0\0\0\0\\350\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 1252, 896, 81843, 0} (24, {128, 156, new_msg, 0, 2088850039, 1238120, 1179817, 1237844} "\210\6!\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6!\1\0\0\0\0\377\377\377\377\0\0\0\0PR\313B\0\0\0\0\370\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6!\1\0\0\0\0\0\0\0\0\\350\22\0\0\0\0\0" ... {128, 156, reply, 0, 1252, 896, 81843, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6!\1\0\0\0\0\377\377\377\377\0\0\0\0PR\313B\0\0\0\0\370\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6!\1\0\0\0\0\0\0\0\0\\350\22\0\0\0\0\0" ) ) == 0x0 01075 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01076 896 NtOpenKey (0x8, {24, 0, 0x40, 0, 0, (0x8, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows\CurrentVersion\SideBySide\AssemblyStorageRoots"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01077 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01078 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01079 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local\"}, 1236312, ... ) }, 1236312, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01080 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01081 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01082 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01083 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03"}, 1236376, ... ) }, 1236376, ... ) == 0x0 01084 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03"}, 3, 33, ... 112, {status=0x0, info=1}, ) }, 3, 33, ... 112, {status=0x0, info=1}, ) == 0x0 01085 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01086 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01087 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 64, ) == 0x0 01088 896 NtQueryInformationToken (64, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01089 896 NtClose (64, ... ) == 0x0 01090 896 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 64, ) }, ... 64, ) == 0x0 01091 896 NtSetInformationObject (64, Handle, {Inherit=0,ProtectFromClose=1,}, 1179904, ... ) == 0x0 01092 896 NtCreateKey (0x2001f, {24, 64, 0x40, 0, 0, (0x2001f, {24, 64, 0x40, 0, 0, "SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings"}, 0, 0x0, 0, ... 116, 2, ) }, 0, 0x0, 0, ... 116, 2, ) == 0x0 01093 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "urlmon.dll"}, ... 120, ) }, ... 120, ) == 0x0 01094 896 NtMapViewOfSection (120, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x42cf0000), 0x0, 1208320, ) == 0x0 01095 896 NtClose (120, ... ) == 0x0 01096 896 NtProtectVirtualMemory (-1, (0x42cf1000), 2148, 4, ... (0x42cf1000), 4096, 32, ) == 0x0 01097 896 NtProtectVirtualMemory (-1, (0x42cf1000), 4096, 32, ... (0x42cf1000), 4096, 4, ) == 0x0 01098 896 NtFlushInstructionCache (-1, 1120866304, 2148, ... ) == 0x0 01099 896 NtProtectVirtualMemory (-1, (0x42cf1000), 2148, 4, ... (0x42cf1000), 4096, 32, ) == 0x0 01100 896 NtProtectVirtualMemory (-1, (0x42cf1000), 4096, 32, ... (0x42cf1000), 4096, 4, ) == 0x0 01101 896 NtFlushInstructionCache (-1, 1120866304, 2148, ... ) == 0x0 01102 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "ole32.dll"}, ... 120, ) }, ... 120, ) == 0x0 01103 896 NtMapViewOfSection (120, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x774e0000), 0x0, 1298432, ) == 0x0 01104 896 NtClose (120, ... ) == 0x0 01105 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 01106 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 01107 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 01108 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 01109 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 01110 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 01111 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 01112 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 01113 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 01114 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 01115 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 01116 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 01117 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 01118 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 01119 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 01120 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 01121 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 01122 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 01123 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 01124 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 01125 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 01126 896 NtProtectVirtualMemory (-1, (0x42cf1000), 2148, 4, ... (0x42cf1000), 4096, 32, ) == 0x0 01127 896 NtProtectVirtualMemory (-1, (0x42cf1000), 4096, 32, ... (0x42cf1000), 4096, 4, ) == 0x0 01128 896 NtFlushInstructionCache (-1, 1120866304, 2148, ... ) == 0x0 01129 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "OLEAUT32.dll"}, ... 120, ) }, ... 120, ) == 0x0 01130 896 NtMapViewOfSection (120, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77120000), 0x0, 569344, ) == 0x0 01131 896 NtClose (120, ... ) == 0x0 01132 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 01133 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 01134 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 01135 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 01136 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 01137 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 01138 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 01139 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 01140 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 01141 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 01142 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 01143 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 01144 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 01145 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 01146 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 01147 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 01148 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 01149 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 01150 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 01151 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 01152 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 01153 896 NtProtectVirtualMemory (-1, (0x42cf1000), 2148, 4, ... (0x42cf1000), 4096, 32, ) == 0x0 01154 896 NtProtectVirtualMemory (-1, (0x42cf1000), 4096, 32, ... (0x42cf1000), 4096, 4, ) == 0x0 01155 896 NtFlushInstructionCache (-1, 1120866304, 2148, ... ) == 0x0 01156 896 NtProtectVirtualMemory (-1, (0x42cf1000), 2148, 4, ... (0x42cf1000), 4096, 32, ) == 0x0 01157 896 NtProtectVirtualMemory (-1, (0x42cf1000), 4096, 32, ... (0x42cf1000), 4096, 4, ) == 0x0 01158 896 NtFlushInstructionCache (-1, 1120866304, 2148, ... ) == 0x0 01159 896 NtProtectVirtualMemory (-1, (0x42cf1000), 2148, 4, ... (0x42cf1000), 4096, 32, ) == 0x0 01160 896 NtProtectVirtualMemory (-1, (0x42cf1000), 4096, 32, ... (0x42cf1000), 4096, 4, ) == 0x0 01161 896 NtFlushInstructionCache (-1, 1120866304, 2148, ... ) == 0x0 01162 896 NtProtectVirtualMemory (-1, (0x42cf1000), 2148, 4, ... (0x42cf1000), 4096, 32, ) == 0x0 01163 896 NtProtectVirtualMemory (-1, (0x42cf1000), 4096, 32, ... (0x42cf1000), 4096, 4, ) == 0x0 01164 896 NtFlushInstructionCache (-1, 1120866304, 2148, ... ) == 0x0 01165 896 NtProtectVirtualMemory (-1, (0x42cf1000), 2148, 4, ... (0x42cf1000), 4096, 32, ) == 0x0 01166 896 NtProtectVirtualMemory (-1, (0x42cf1000), 4096, 32, ... (0x42cf1000), 4096, 4, ) == 0x0 01167 896 NtFlushInstructionCache (-1, 1120866304, 2148, ... ) == 0x0 01168 896 NtProtectVirtualMemory (-1, (0x42cf1000), 2148, 4, ... (0x42cf1000), 4096, 32, ) == 0x0 01169 896 NtProtectVirtualMemory (-1, (0x42cf1000), 4096, 32, ... (0x42cf1000), 4096, 4, ) == 0x0 01170 896 NtFlushInstructionCache (-1, 1120866304, 2148, ... ) == 0x0 01171 896 NtProtectVirtualMemory (-1, (0x42cf1000), 2148, 4, ... (0x42cf1000), 4096, 32, ) == 0x0 01172 896 NtProtectVirtualMemory (-1, (0x42cf1000), 4096, 32, ... (0x42cf1000), 4096, 4, ) == 0x0 01173 896 NtFlushInstructionCache (-1, 1120866304, 2148, ... ) == 0x0 01174 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ole32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01175 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\Device\KsecDD"}, 7, 16, ... 120, {status=0x0, info=0}, ) }, 7, 16, ... 120, {status=0x0, info=0}, ) == 0x0 01176 896 NtDeviceIoControlFile (120, 0, 0x0, 0x0, 0x390008, (120, 0, 0x0, 0x0, 0x390008, "~U\330>!&e_8~C\361\16\354\11\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... , 256, 256, ... 01177 896 NtQuerySystemInformation (TimeOfDay, 48, ... {system info, class 3, size 48}, 48, ) == 0x0 01178 896 NtQuerySystemInformation (ProcessorTimes, 48, ... {system info, class 8, size 48}, 48, ) == 0x0 01179 896 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 312, ) == 0x0 01180 896 NtQuerySystemInformation (Exception, 16, ... {system info, class 33, size 16}, 16, ) == 0x0 01181 896 NtQuerySystemInformation (Lookaside, 32, ... {system info, class 45, size 32}, 32, ) == 0x0 01182 896 NtQuerySystemInformation (ProcessorStatistics, 3016, ... {system info, class 23, size 0}, 0, ) == 0x0 01183 896 NtQuerySystemInformation (ProcessesAndThreads, 3008, ... ) == STATUS_INFO_LENGTH_MISMATCH 01184 896 NtCreateKey (0x2, {24, 0, 0x240, 0, 0, (0x2, {24, 0, 0x240, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Cryptography\RNG"}, 0, 0x0, 0, ... -2147482756, 2, ) }, 0, 0x0, 0, ... -2147482756, 2, ) == 0x0 01185 896 NtSetValueKey (-2147482756, (-2147482756, "Seed", 0, 3, "u\261\24\27\372a^\370\226\241\26\350e,!\212\371\360\244V\32\254KQ\322\324\342~\221)\251\256\240\302\222\270\330\236)\321Pf\267\243E\246\207H\177\336\275\246\310\367\365\202\330\227\1\272\12\362K\326\376\336J\177\267Z\246\265C_[\307?\203\340", 80, ... ) , 0, 3, (-2147482756, "Seed", 0, 3, "u\261\24\27\372a^\370\226\241\26\350e,!\212\371\360\244V\32\254KQ\322\324\342~\221)\251\256\240\302\222\270\330\236)\321Pf\267\243E\246\207H\177\336\275\246\310\367\365\202\330\227\1\272\12\362K\326\376\336J\177\267Z\246\265C_[\307?\203\340", 80, ... ) , 80, ... ) == 0x0 01186 896 NtClose (-2147482756, ... ) == 0x0 01176 896 NtDeviceIoControlFile ... {status=0x0, info=256}, ... {status=0x0, info=256}, "\76$\3054I\225 \312\26h\254@Vg\313(\26\240\215\320\267\326\374B\256\243\211-!\36\267\371\242l\367\246L\324\224\335\12%xHU\235\242G\261Q\25T\36_\36\274)\210\244\224\350\364\36\376\26B\276\264\247)C$q\6\216\271\202C\266<\355-h_fz'k\342\307\376\244\325@\227\330\267\22II\204\322+\367\345G_\36A\15\247\366\321o\34\230\212\5\252\15\332p\234\245\223|\352\12\200d\303\15\355Fk\220\21S\342:\357\334\345\341\250\27\277\345L\315z\24p\334}\341\206\3553m\12K\373D\362\234\345\220\361=jA\350?\2\216\351\305\237\327\257\10Z\312\364\253\32\377\270\373\376\344\224T^G>M\277\24\31m?`v\214\217=\326|\5>\234\252v9\355\337\302\273U\234R\37\2121_\342\221.\33\242\334\330\232F\214\1\14\260>\223\360\2107j\353"\201\334\332\262\301\22\272", ) \201\334\332\262\301\22\272", ) == 0x0 01187 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 01188 896 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 01189 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "SYSTEM\CurrentControlSet\Control\Session Manager"}, ... 124, ) }, ... 124, ) == 0x0 01190 896 NtQueryValueKey (124, (124, "CriticalSectionTimeout", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\215'\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (124, "CriticalSectionTimeout", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\215'\0"}, 16, ) }, 16, ) == 0x0 01191 896 NtClose (124, ... ) == 0x0 01192 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Ole"}, ... 124, ) }, ... 124, ) == 0x0 01193 896 NtQueryValueKey (124, (124, "RWLockResourceTimeOut", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01194 896 NtClose (124, ... ) == 0x0 01195 896 NtAllocateVirtualMemory (-1, 1343488, 0, 4096, 4096, 4, ... 1343488, 4096, ) == 0x0 01196 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 01197 896 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 01198 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 01199 896 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 01200 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Classes\Interface"}, ... 124, ) }, ... 124, ) == 0x0 01201 896 NtQueryValueKey (124, (124, "InterfaceHelperDisableAll", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01202 896 NtQueryValueKey (124, (124, "InterfaceHelperDisableAllForOle32", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01203 896 NtQueryValueKey (124, (124, "InterfaceHelperDisableTypeLib", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01204 896 NtClose (124, ... ) == 0x0 01205 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Classes\Interface\{00020400-0000-0000-C000-000000000046}"}, ... 124, ) }, ... 124, ) == 0x0 01206 896 NtQueryValueKey (124, (124, "InterfaceHelperDisableAll", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01207 896 NtQueryValueKey (124, (124, "InterfaceHelperDisableAllForOle32", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01208 896 NtClose (124, ... ) == 0x0 01209 896 NtOpenEvent (0x1f0003, {24, 56, 0x0, 0, 0, (0x1f0003, {24, 56, 0x0, 0, 0, "HookSwitchHookEnabledEvent"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01210 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\OLEAUT32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01211 896 NtUserRegisterWindowMessage ( ("{FB8F0821-0164-101B-84ED-08002B2EC713}", ... ) , ... ) == 0xc077 01212 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01213 896 NtOpenKey (0x9, {24, 28, 0x40, 0, 0, (0x9, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT\UserEra"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01214 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01215 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\urlmon.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01216 896 NtQueryPerformanceCounter (... {-1448796293, 16}, {3579545, 0}, ) == 0x0 01217 896 NtCreateMutant (0x1f0001, {24, 56, 0x80, 0, 0, (0x1f0001, {24, 56, 0x80, 0, 0, "Local\ZonesCounterMutex"}, 0, ... 124, ) }, 0, ... 124, ) == STATUS_OBJECT_NAME_EXISTS 01218 896 NtCreateMutant (0x1f0001, {24, 56, 0x80, 0, 0, (0x1f0001, {24, 56, 0x80, 0, 0, "Local\ZonesCacheCounterMutex"}, 0, ... 128, ) }, 0, ... 128, ) == STATUS_OBJECT_NAME_EXISTS 01219 896 NtCreateMutant (0x1f0001, {24, 56, 0x80, 0, 0, (0x1f0001, {24, 56, 0x80, 0, 0, "Local\ZonesLockedCacheCounterMutex"}, 0, ... 132, ) }, 0, ... 132, ) == STATUS_OBJECT_NAME_EXISTS 01220 896 NtQueryDefaultUILanguage (1238988, ... 01221 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01222 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147482756, ) == 0x0 01223 896 NtQueryInformationToken (-2147482756, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01224 896 NtClose (-2147482756, ... ) == 0x0 01225 896 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147482756, ) }, ... -2147482756, ) == 0x0 01226 896 NtOpenKey (0x80000000, {24, -2147482756, 0x240, 0, 0, (0x80000000, {24, -2147482756, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01227 896 NtOpenKey (0x80000000, {24, -2147482756, 0x640, 0, 0, (0x80000000, {24, -2147482756, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481452, ) }, ... -2147481452, ) == 0x0 01228 896 NtQueryValueKey (-2147481452, (-2147481452, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01229 896 NtClose (-2147481452, ... ) == 0x0 01230 896 NtClose (-2147482756, ... ) == 0x0 01220 896 NtQueryDefaultUILanguage ... ) == 0x0 01231 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\urlmon.dll.123.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01232 896 NtQueryDefaultLocale (1, 1237084, ... ) == 0x0 01233 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\urlmon.dll.123.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01234 896 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1238120, 1179817, 1237844} (24, {128, 156, new_msg, 0, 2088850039, 1238120, 1179817, 1237844} "\210\6!\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0<\0@\0\250\6!\1\0\0\0\0\377\377\377\377\0\0\0\0\0I\333B\0\0\0\0\361\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6!\1\0\0\0\0\0\0\0\0\\350\22\0\0\0\0\0" ... {128, 156, reply, 0, 1252, 896, 81844, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0<\0@\0\250\6!\1\0\0\0\0\377\377\377\377\0\0\0\0\0I\333B\0\0\0\0\361\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6!\1\0\0\0\0\0\0\0\0\\350\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 1252, 896, 81844, 0} (24, {128, 156, new_msg, 0, 2088850039, 1238120, 1179817, 1237844} "\210\6!\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0<\0@\0\250\6!\1\0\0\0\0\377\377\377\377\0\0\0\0\0I\333B\0\0\0\0\361\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6!\1\0\0\0\0\0\0\0\0\\350\22\0\0\0\0\0" ... {128, 156, reply, 0, 1252, 896, 81844, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0<\0@\0\250\6!\1\0\0\0\0\377\377\377\377\0\0\0\0\0I\333B\0\0\0\0\361\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6!\1\0\0\0\0\0\0\0\0\\350\22\0\0\0\0\0" ) ) == 0x0 01235 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01236 896 NtOpenKey (0x8, {24, 0, 0x40, 0, 0, (0x8, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows\CurrentVersion\SideBySide\AssemblyStorageRoots"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01237 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01238 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01239 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local\"}, 1236312, ... ) }, 1236312, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01240 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01241 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01242 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01243 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03"}, 1236376, ... ) }, 1236376, ... ) == 0x0 01244 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03"}, 3, 33, ... 136, {status=0x0, info=1}, ) }, 3, 33, ... 136, {status=0x0, info=1}, ) == 0x0 01245 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01246 896 NtAllocateVirtualMemory (-1, 1347584, 0, 4096, 4096, 4, ... 1347584, 4096, ) == 0x0 01247 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01248 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 140, ) == 0x0 01249 896 NtQueryInformationToken (140, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01250 896 NtClose (140, ... ) == 0x0 01251 896 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003_Classes"}, ... 140, ) }, ... 140, ) == 0x0 01252 896 NtSetInformationObject (142, Handle, {Inherit=0,ProtectFromClose=1,}, 1179904, ... ) == 0x0 01253 896 NtQueryKey (142, Name, 384, ... {Name= (142, Name, 384, ... {Name="\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003_CLASSES"}, 140, ) }, 140, ) == 0x0 01254 896 NtOpenKey (0x2000000, {24, 142, 0x40, 0, 0, (0x2000000, {24, 142, 0x40, 0, 0, "PROTOCOLS\Name-Space Handler\"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01255 896 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Classes\PROTOCOLS\Name-Space Handler"}, ... 144, ) }, ... 144, ) == 0x0 01256 896 NtQueryKey (146, Name, 392, ... {Name= (146, Name, 392, ... {Name="\REGISTRY\MACHINE\SOFTWARE\Classes\PROTOCOLS\Name-Space HandlerS"}, 130, ) }, 130, ) == 0x0 01257 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01258 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 148, ) == 0x0 01259 896 NtQueryInformationToken (148, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01260 896 NtClose (148, ... ) == 0x0 01261 896 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003_Classes\PROTOCOLS\Name-Space Handler"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01262 896 NtEnumerateKey (146, 0, Node, 288, ... {LastWrite={0xdf7c22cc,0x1c74da8}, TitleIdx=0, Name= (146, 0, Node, 288, ... {LastWrite={0xdf7c22cc,0x1c74da8}, TitleIdx=0, Name="mk", Class=""}, 28, ) , Class=""}, 28, ) == 0x0 01263 896 NtEnumerateKey (146, 1, Node, 288, ... ) == STATUS_NO_MORE_ENTRIES 01264 896 NtClose (146, ... ) == 0x0 01265 896 NtOpenKey (0x1, {24, 64, 0x40, 0, 0, (0x1, {24, 64, 0x40, 0, 0, "SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01266 896 NtOpenKey (0x1, {24, 64, 0x40, 0, 0, (0x1, {24, 64, 0x40, 0, 0, "SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01267 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... 144, ) }, ... 144, ) == 0x0 01268 896 NtQueryValueKey (144, (144, "DisableImprovedZoneCheck", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01269 896 NtClose (144, ... ) == 0x0 01270 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01271 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01272 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01273 896 NtOpenKey (0x1, {24, 64, 0x40, 0, 0, (0x1, {24, 64, 0x40, 0, 0, "Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01274 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Microsoft\Internet Explorer\Main\FeatureControl"}, ... 144, ) }, ... 144, ) == 0x0 01275 896 NtOpenKey (0x1, {24, 64, 0x40, 0, 0, (0x1, {24, 64, 0x40, 0, 0, "Software\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01276 896 NtOpenKey (0x1, {24, 144, 0x40, 0, 0, (0x1, {24, 144, 0x40, 0, 0, "FEATURE_IGNORE_POLICIES_ZONEMAP_IF_ESC_ENABLED_KB918915"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01277 896 NtClose (144, ... ) == 0x0 01278 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01279 896 NtOpenKey (0x20019, {24, 64, 0x40, 0, 0, (0x20019, {24, 64, 0x40, 0, 0, "Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01280 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01281 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01282 896 NtOpenKey (0x20019, {24, 64, 0x40, 0, 0, (0x20019, {24, 64, 0x40, 0, 0, "Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01283 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01284 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01285 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01286 896 NtOpenKey (0x1, {24, 64, 0x40, 0, 0, (0x1, {24, 64, 0x40, 0, 0, "Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01287 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Microsoft\Internet Explorer\Main\FeatureControl"}, ... 144, ) }, ... 144, ) == 0x0 01288 896 NtOpenKey (0x1, {24, 64, 0x40, 0, 0, (0x1, {24, 64, 0x40, 0, 0, "Software\Microsoft\Internet Explorer\Main\FeatureControl"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01289 896 NtOpenKey (0x1, {24, 144, 0x40, 0, 0, (0x1, {24, 144, 0x40, 0, 0, "FEATURE_OBJECT_CACHING"}, ... 148, ) }, ... 148, ) == 0x0 01290 896 NtQueryValueKey (148, (148, "packed.exe", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01291 896 NtQueryValueKey (148, (148, "*", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01292 896 NtClose (148, ... ) == 0x0 01293 896 NtOpenKey (0x1, {24, 144, 0x40, 0, 0, (0x1, {24, 144, 0x40, 0, 0, "FEATURE_ZONE_ELEVATION"}, ... 148, ) }, ... 148, ) == 0x0 01294 896 NtQueryValueKey (148, (148, "packed.exe", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01295 896 NtQueryValueKey (148, (148, "*", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01296 896 NtClose (148, ... ) == 0x0 01297 896 NtOpenKey (0x1, {24, 144, 0x40, 0, 0, (0x1, {24, 144, 0x40, 0, 0, "FEATURE_MIME_HANDLING"}, ... 148, ) }, ... 148, ) == 0x0 01298 896 NtQueryValueKey (148, (148, "packed.exe", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01299 896 NtQueryValueKey (148, (148, "*", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01300 896 NtClose (148, ... ) == 0x0 01301 896 NtOpenKey (0x1, {24, 144, 0x40, 0, 0, (0x1, {24, 144, 0x40, 0, 0, "FEATURE_MIME_SNIFFING"}, ... 148, ) }, ... 148, ) == 0x0 01302 896 NtQueryValueKey (148, (148, "packed.exe", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01303 896 NtQueryValueKey (148, (148, "*", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01304 896 NtClose (148, ... ) == 0x0 01305 896 NtOpenKey (0x1, {24, 144, 0x40, 0, 0, (0x1, {24, 144, 0x40, 0, 0, "FEATURE_WINDOW_RESTRICTIONS"}, ... 148, ) }, ... 148, ) == 0x0 01306 896 NtQueryValueKey (148, (148, "packed.exe", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01307 896 NtQueryValueKey (148, (148, "*", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01308 896 NtClose (148, ... ) == 0x0 01309 896 NtOpenKey (0x1, {24, 144, 0x40, 0, 0, (0x1, {24, 144, 0x40, 0, 0, "FEATURE_WEBOC_POPUPMANAGEMENT"}, ... 148, ) }, ... 148, ) == 0x0 01310 896 NtQueryValueKey (148, (148, "packed.exe", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01311 896 NtQueryValueKey (148, (148, "*", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01312 896 NtClose (148, ... ) == 0x0 01313 896 NtOpenKey (0x1, {24, 144, 0x40, 0, 0, (0x1, {24, 144, 0x40, 0, 0, "FEATURE_BEHAVIORS"}, ... 148, ) }, ... 148, ) == 0x0 01314 896 NtQueryValueKey (148, (148, "packed.exe", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01315 896 NtQueryValueKey (148, (148, "*", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (148, "*", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01316 896 NtClose (148, ... ) == 0x0 01317 896 NtOpenKey (0x1, {24, 144, 0x40, 0, 0, (0x1, {24, 144, 0x40, 0, 0, "FEATURE_DISABLE_MK_PROTOCOL"}, ... 148, ) }, ... 148, ) == 0x0 01318 896 NtQueryValueKey (148, (148, "packed.exe", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01319 896 NtQueryValueKey (148, (148, "*", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (148, "*", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01320 896 NtClose (148, ... ) == 0x0 01321 896 NtOpenKey (0x1, {24, 144, 0x40, 0, 0, (0x1, {24, 144, 0x40, 0, 0, "FEATURE_LOCALMACHINE_LOCKDOWN"}, ... 148, ) }, ... 148, ) == 0x0 01322 896 NtQueryValueKey (148, (148, "packed.exe", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01323 896 NtQueryValueKey (148, (148, "*", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01324 896 NtClose (148, ... ) == 0x0 01325 896 NtOpenKey (0x1, {24, 144, 0x40, 0, 0, (0x1, {24, 144, 0x40, 0, 0, "FEATURE_SECURITYBAND"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01326 896 NtOpenKey (0x1, {24, 144, 0x40, 0, 0, (0x1, {24, 144, 0x40, 0, 0, "FEATURE_RESTRICT_ACTIVEXINSTALL"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01327 896 NtOpenKey (0x1, {24, 144, 0x40, 0, 0, (0x1, {24, 144, 0x40, 0, 0, "FEATURE_VALIDATE_NAVIGATE_URL"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01328 896 NtOpenKey (0x1, {24, 144, 0x40, 0, 0, (0x1, {24, 144, 0x40, 0, 0, "FEATURE_RESTRICT_FILEDOWNLOAD"}, ... 148, ) }, ... 148, ) == 0x0 01329 896 NtQueryValueKey (148, (148, "packed.exe", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01330 896 NtQueryValueKey (148, (148, "*", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01331 896 NtClose (148, ... ) == 0x0 01332 896 NtOpenKey (0x1, {24, 144, 0x40, 0, 0, (0x1, {24, 144, 0x40, 0, 0, "FEATURE_ADDON_MANAGEMENT"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01333 896 NtOpenKey (0x1, {24, 144, 0x40, 0, 0, (0x1, {24, 144, 0x40, 0, 0, "FEATURE_PROTOCOL_LOCKDOWN"}, ... 148, ) }, ... 148, ) == 0x0 01334 896 NtQueryValueKey (148, (148, "packed.exe", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01335 896 NtQueryValueKey (148, (148, "*", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01336 896 NtClose (148, ... ) == 0x0 01337 896 NtOpenKey (0x1, {24, 144, 0x40, 0, 0, (0x1, {24, 144, 0x40, 0, 0, "FEATURE_HTTP_USERNAME_PASSWORD_DISABLE"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01338 896 NtOpenKey (0x1, {24, 144, 0x40, 0, 0, (0x1, {24, 144, 0x40, 0, 0, "FEATURE_SAFE_BINDTOOBJECT"}, ... 148, ) }, ... 148, ) == 0x0 01339 896 NtQueryValueKey (148, (148, "packed.exe", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01340 896 NtQueryValueKey (148, (148, "*", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01341 896 NtClose (148, ... ) == 0x0 01342 896 NtOpenKey (0x1, {24, 144, 0x40, 0, 0, (0x1, {24, 144, 0x40, 0, 0, "FEATURE_UNC_SAVEDFILECHECK"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01343 896 NtOpenKey (0x1, {24, 144, 0x40, 0, 0, (0x1, {24, 144, 0x40, 0, 0, "FEATURE_GET_URL_DOM_FILEPATH_UNENCODED"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01344 896 NtOpenKey (0x1, {24, 144, 0x40, 0, 0, (0x1, {24, 144, 0x40, 0, 0, "FEATURE_TABBED_BROWSING"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01345 896 NtOpenKey (0x1, {24, 144, 0x40, 0, 0, (0x1, {24, 144, 0x40, 0, 0, "FEATURE_SSLUX"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01346 896 NtOpenKey (0x1, {24, 144, 0x40, 0, 0, (0x1, {24, 144, 0x40, 0, 0, "FEATURE_DISABLE_NAVIGATION_SOUNDS"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01347 896 NtOpenKey (0x1, {24, 144, 0x40, 0, 0, (0x1, {24, 144, 0x40, 0, 0, "FEATURE_DISABLE_LEGACY_COMPRESSION"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01348 896 NtOpenKey (0x1, {24, 144, 0x40, 0, 0, (0x1, {24, 144, 0x40, 0, 0, "FEATURE_FORCE_ADDR_AND_STATUS"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01349 896 NtOpenKey (0x1, {24, 144, 0x40, 0, 0, (0x1, {24, 144, 0x40, 0, 0, "FEATURE_XMLHTTP"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01350 896 NtOpenKey (0x1, {24, 144, 0x40, 0, 0, (0x1, {24, 144, 0x40, 0, 0, "FEATURE_DISABLE_TELNET_PROTOCOL"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01351 896 NtOpenKey (0x1, {24, 144, 0x40, 0, 0, (0x1, {24, 144, 0x40, 0, 0, "FEATURE_FEEDS"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01352 896 NtOpenKey (0x1, {24, 144, 0x40, 0, 0, (0x1, {24, 144, 0x40, 0, 0, "FEATURE_BLOCK_INPUT_PROMPTS"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01353 896 NtClose (144, ... ) == 0x0 01354 896 NtFreeVirtualMemory (-1, (0x8b0000), 0, 32768, ... (0x8b0000), 8192, ) == 0x0 01355 896 NtProtectVirtualMemory (-1, (0x100000c0), 1, 4, ... (0x10000000), 4096, 2, ) == 0x0 01356 896 NtProtectVirtualMemory (-1, (0x10010e80), 162, 64, ... (0x10010000), 4096, 64, ) == 0x0 01357 896 NtProtectVirtualMemory (-1, (0x10001000), 18488, 32, ... (0x10001000), 20480, 4, ) == 0x0 01358 896 NtProtectVirtualMemory (-1, (0x10006000), 13716, 4, ... (0x10006000), 16384, 4, ) == 0x0 01359 896 NtProtectVirtualMemory (-1, (0x1000a000), 10034, 2, ... (0x1000a000), 12288, 4, ) == 0x0 01360 896 NtProtectVirtualMemory (-1, (0x1000d000), 737, 4, ... (0x1000d000), 4096, 4, ) == 0x0 01361 896 NtProtectVirtualMemory (-1, (0x1000e000), 16, 2, ... (0x1000e000), 4096, 4, ) == 0x0 01362 896 NtProtectVirtualMemory (-1, (0x1000f000), 4064, 2, ... (0x1000f000), 4096, 4, ) == 0x0 01363 896 NtFreeVirtualMemory (-1, (0x8a0000), 0, 32768, ... (0x8a0000), 65536, ) == 0x0 01364 896 NtOpenProcessToken (-1, 0x8, ... 144, ) == 0x0 01365 896 NtAllocateVirtualMemory (-1, 0, 0, 1024, 4096, 4, ... 9043968, 4096, ) == 0x0 01366 896 NtQueryInformationToken (144, Groups, 1024, ... {token info, class 2, size 196}, 196, ) == 0x0 01367 896 NtClose (144, ... ) == 0x0 01368 896 NtFreeVirtualMemory (-1, (0x8a0000), 0, 32768, ... (0x8a0000), 4096, ) == 0x0 01369 896 NtSetEventBoostPriority (108, ... 01039 596 NtWaitForSingleObject ... ) == 0x0 01370 596 NtTestAlert (... ) == 0x0 01371 596 NtContinue (11664688, 1, ... 01372 596 NtRegisterThreadTerminatePort (24, ... ) == 0x0 01373 596 NtDeviceIoControlFile (84, 96, 0x0, 0x77e466a0, 0x228144, (84, 96, 0x0, 0x77e466a0, 0x228144, "\2\0\0\0\1\0\0\0\\370\342w\0\0\0\0\\0\0\0\0\0\0\0h\0\0\0\0\0\0\0P\0\0\0\0\0\0\0", 40, 4096, ... {status=0x103, info=0}, "", ) , 40, 4096, ... {status=0x103, info=0}, "", ) == 0x103 01369 896 NtSetEventBoostPriority ... ) == 0x0 01374 896 NtDelayExecution (0, {0, 0}, ... 01375 596 NtWaitForMultipleObjects (2, (88, 96, ), 1, 1, {1294967296, -1}, ... ) == 0x0 01376 596 NtDeviceIoControlFile (84, 100, 0x0, 0x77e46680, 0x228144, (84, 100, 0x0, 0x77e46680, 0x228144, "\2\0\0\0\1\0\0\0\\370\342w\0\0\0\0\\0\0\0\0\0\0\0h\0\0\0\0\0\0\0P\0\0\0\0\0\0\0", 40, 4096, ... {status=0x103, info=0}, "", ) , 40, 4096, ... {status=0x103, info=0}, "", ) == 0x103 01374 896 NtDelayExecution ... ) == 0x0 01377 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\c:\"}, 3, 16417, ... 144, {status=0x0, info=1}, ) }, 3, 16417, ... 144, {status=0x0, info=1}, ) == 0x0 01378 896 NtQueryInformationFile (144, 1241944, 528, Name, ... {status=0x0, info=6}, ) == 0x0 01379 896 NtQueryVolumeInformationFile (144, 1349368, 284, Volume, ... {status=0x0, info=18}, ) == 0x0 01380 896 NtClose (144, ... ) == 0x0 01381 896 NtCreateEvent (0x1f0003, {24, 56, 0x80, 0, 0, (0x1f0003, {24, 56, 0x80, 0, 0, "a7cfcaa5"}, 0, 0, ... 144, ) }, 0, 0, ... 144, ) == 0x0 01382 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 4096, 4, ... 01383 596 NtWaitForMultipleObjects (2, (88, 100, ), 1, 1, {1294967296, -1}, ... 01382 896 NtAllocateVirtualMemory ... 9043968, 65536, ) == 0x0 01384 896 NtQuerySystemInformation (ProcessesAndThreads, 65536, ... {system info, class 5, size 500}, 0x0, ) == 0x0 01385 896 NtCreateSection (0xf0007, 0x0, {18400, 0}, 4, 134217728, 0, ... 148, ) == 0x0 01386 896 NtMapViewOfSection (148, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8b0000), {0, 0}, 20480, ) == 0x0 01387 896 NtUnmapViewOfSection (-1, 0x8b0000, ... ) == 0x0 01388 896 NtMapViewOfSection (148, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8b0000), {0, 0}, 20480, ) == 0x0 01389 896 NtFreeVirtualMemory (-1, (0x8a0000), 0, 32768, ... (0x8a0000), 65536, ) == 0x0 01390 896 NtUnmapViewOfSection (-1, 0x8b0000, ... ) == 0x0 01391 896 NtMapViewOfSection (148, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8a0000), {0, 0}, 20480, ) == 0x0 01392 896 NtUnmapViewOfSection (-1, 0x8a0000, ... ) == 0x0 01393 896 NtMapViewOfSection (148, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8a0000), {0, 0}, 20480, ) == 0x0 01394 896 NtUnmapViewOfSection (-1, 0x8a0000, ... ) == 0x0 01395 896 NtMapViewOfSection (148, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8a0000), {0, 0}, 20480, ) == 0x0 01396 896 NtUnmapViewOfSection (-1, 0x8a0000, ... ) == 0x0 01397 896 NtMapViewOfSection (148, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8a0000), {0, 0}, 20480, ) == 0x0 01398 896 NtUnmapViewOfSection (-1, 0x8a0000, ... ) == 0x0 01399 896 NtMapViewOfSection (148, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x8a0000), {0, 0}, 20480, ) == 0x0 01400 896 NtUnmapViewOfSection (-1, 0x8a0000, ... ) == 0x0 01401 896 NtClose (148, ... ) == 0x0 01402 896 NtOpenProcessToken (-1, 0x28, ... 148, ) == 0x0 01403 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 01404 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Rpc\PagedBuffers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01405 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Rpc"}, ... 152, ) }, ... 152, ) == 0x0 01406 896 NtQueryValueKey (152, (152, "MaxRpcSize", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01407 896 NtClose (152, ... ) == 0x0 01408 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\packed.exe\RpcThreadPoolThrottle"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01409 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 152, ) == 0x0 01410 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 156, ) == 0x0 01411 896 NtQuerySystemTime (... {1420391664, 29929616}, ) == 0x0 01412 896 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 160, ) == 0x0 01413 896 NtAllocateVirtualMemory (-1, 1351680, 0, 4096, 4096, 4, ... 1351680, 4096, ) == 0x0 01414 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Policies\Microsoft\Windows NT\Rpc"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01415 896 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 0x0, ) == 0x0 01416 896 NtQueryInformationProcess (-1, QuotaLimits, 32, ... {process info, class 1, size 32}, 0x0, ) == 0x0 01417 896 NtQueryInformationProcess (-1, VmCounters, 44, ... {process info, class 3, size 44}, 0x0, ) == 0x0 01418 896 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 164, ) == 0x0 01419 896 NtDuplicateObject (-1, -2, -1, 0x0, 0, 2, ... 168, ) == 0x0 01420 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\ComputerName"}, ... 172, ) }, ... 172, ) == 0x0 01421 896 NtOpenKey (0x20019, {24, 172, 0x40, 0, 0, (0x20019, {24, 172, 0x40, 0, 0, "ActiveComputerName"}, ... 176, ) }, ... 176, ) == 0x0 01422 896 NtQueryValueKey (176, (176, "ComputerName", Full, 108, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) , Full, 108, ... TitleIdx=0, Type=1, Name= (176, "ComputerName", Full, 108, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) , Data= (176, "ComputerName", Full, 108, ... TitleIdx=0, Type=1, Name="ComputerName", Data="V\0I\0R\0T\0U\0A\0L\0\0\0"}, 60, ) }, 60, ) == 0x0 01423 896 NtClose (176, ... ) == 0x0 01424 896 NtClose (172, ... ) == 0x0 01425 896 NtCreateIoCompletion (0x1f0003, 0x0, 0, ... 172, ) == 0x0 01426 896 NtCreateIoCompletion (0x1f0003, 0x0, -1, ... 176, ) == 0x0 01427 896 NtDuplicateObject (-1, 172, -1, 0x0, 0, 2, ... 180, ) == 0x0 01428 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01429 896 NtAllocateVirtualMemory (-1, 1355776, 0, 4096, 4096, 4, ... 1355776, 4096, ) == 0x0 01430 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 184, ) == 0x0 01431 896 NtOpenThreadToken (-2, 0xc, 1, ... ) == STATUS_NO_TOKEN 01432 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01433 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1240908, (0xc0100080, {24, 0, 0x40, 0, 1240908, "\??\PIPE\lsarpc"}, 0x0, 0, 3, 1, 64, 0, 0, ... 188, {status=0x0, info=1}, ) }, 0x0, 0, 3, 1, 64, 0, 0, ... 188, {status=0x0, info=1}, ) == 0x0 01434 896 NtSetInformationFile (188, 1240964, 8, Pipe, ... {status=0x0, info=0}, ) == 0x0 01435 896 NtSetInformationFile (188, 1240952, 8, Completion, ... {status=0x0, info=0}, ) == 0x0 01436 896 NtSetInformationThread (-2, ImpersonationToken, {ImpToken=0,}, 4, ... ) == 0x0 01437 896 NtWriteFile (188, 165, 0, 0, (188, 165, 0, 0, "\5\0\13\3\20\0\0\0H\0\0\0\1\0\0\0\270\20\270\20\0\0\0\0\1\0\0\0\0\0\1\0xW4\224\22\315\253\357\0\1#Eg\211\253\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", 72, {0, 0}, 0, ... {status=0x0, info=72}, ) , 72, {0, 0}, 0, ... {status=0x0, info=72}, ) == 0x0 01438 896 NtReadFile (188, 165, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, (188, 165, 0, 0, 1024, {0, 0}, 0, ... {status=0x0, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20k+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x0 01439 896 NtFsControlFile (188, 165, 0x0, 0x0, 0x11c017, (188, 165, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\24\366\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20k+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , 64, 1024, ... {status=0x103, info=68}, (188, 165, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0@\0\0\0\1\0\0\0(\0\0\0\0\0,\0\0\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\24\366\22\0\14\0\0\0\2\0\1\0\0\10\0\0", 64, 1024, ... {status=0x103, info=68}, "\5\0\14\3\20\0\0\0D\0\0\0\1\0\0\0\270\20\270\20k+\0\0\14\0\PIPE\lsass\0\0\0\1\0\0\0\0\0\0\0\4]\210\212\353\34\311\21\237\350\10\0+\20H`\2\0\0\0", ) , ) == 0x103 01440 896 NtFsControlFile (188, 165, 0x0, 0x0, 0x11c017, (188, 165, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0`\0\0\0\2\0\0\0H\0\0\0\0\0\37\0\0\0\0\0\201\262\254?gS\263F\252\227\2L\355h\28 \0"\0\230^\24\0\21\0\0\0\0\0\0\0\20\0\0\0S\0e\0D\0e\0b\0u\0g\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 96, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\201\262\254?gS\263F\252\227\2L\355h\28\0\0\0\0", ) \0\230^\24\0\21\0\0\0\0\0\0\0\20\0\0\0S\0e\0D\0e\0b\0u\0g\0P\0r\0i\0v\0i\0l\0e\0g\0e\0 (188, 165, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0`\0\0\0\2\0\0\0H\0\0\0\0\0\37\0\0\0\0\0\201\262\254?gS\263F\252\227\2L\355h\28 \0"\0\230^\24\0\21\0\0\0\0\0\0\0\20\0\0\0S\0e\0D\0e\0b\0u\0g\0P\0r\0i\0v\0i\0l\0e\0g\0e\0", 96, 1024, ... {status=0x103, info=48}, "\5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\201\262\254?gS\263F\252\227\2L\355h\28\0\0\0\0", ) \5\0\2\3\20\0\0\00\0\0\0\1\0\0\0\30\0\0\0\0\0\0\0\0\0\0\0\201\262\254?gS\263F\252\227\2L\355h\28\0\0\0\0", ) == 0x103 01441 896 NtFsControlFile (188, 165, 0x0, 0x0, 0x11c017, (188, 165, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\201\262\254?gS\263F\252\227\2L\355h\28", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0", ) , 44, 1024, ... {status=0x103, info=36}, (188, 165, 0x0, 0x0, 0x11c017, "\5\0\0\3\20\0\0\0,\0\0\0\3\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0\201\262\254?gS\263F\252\227\2L\355h\28", 44, 1024, ... {status=0x103, info=36}, "\5\0\2\3\20\0\0\0$\0\0\0\2\0\0\0\14\0\0\0\0\0\0\0\24\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x103 01442 896 NtClose (184, ... ) == 0x0 01443 896 NtClose (188, ... ) == 0x0 01444 896 NtAdjustPrivilegesToken (148, 0, 1242756, 0, 0, 0, ... ) == 0x0 01445 896 NtClose (148, ... ) == 0x0 01446 896 NtOpenProcess (0x42a, {24, 0, 0x0, 0, 0, 0x0}, {580, 0}, ... 148, ) == 0x0 01447 896 NtAllocateVirtualMemory (148, 0, 0, 33, 4096, 4, ... 19595264, 4096, ) == 0x0 01448 896 NtProtectVirtualMemory (148, (0x12b0000), 33, 64, ... (0x12b0000), 4096, 4, ) == 0x0 01449 896 NtProtectVirtualMemory (148, (0x12b0000), 4096, 4, ... (0x12b0000), 4096, 64, ) == 0x0 01450 896 NtWriteVirtualMemory (148, 0x12b0000, (148, 0x12b0000, "C:\WINDOWS\system32\awtqnkhe.dll\0", 33, ... 33, ) , 33, ... 33, ) == 0x0 01451 896 NtFlushInstructionCache (148, 19595264, 33, ... ) == 0x0 01452 896 NtAllocateVirtualMemory (148, 0, 0, 1048576, 8192, 4, ... 27852800, 1048576, ) == 0x0 01453 896 NtAllocateVirtualMemory (148, 28893184, 0, 8192, 4096, 4, ... 28893184, 8192, ) == 0x0 01454 896 NtProtectVirtualMemory (148, (0x1b8e000), 4096, 260, ... (0x1b8e000), 4096, 4, ) == 0x0 01455 896 NtCreateThread (0x1f03ff, 0x0, 148, 1241800, 1241744, 1, ... 188, {580, 376}, ) == 0x0 01456 896 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 268477572, 33, 65535, 2147340288} (24, {28, 56, new_msg, 0, 268477572, 33, 65535, 2147340288} "\0\0\0\0\1\0\1\0\34&\200|\0\0\0\0\274\0\0\0D\2\0\0x\1\0\0" ... {28, 56, reply, 0, 1252, 896, 81845, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\274\0\0\0D\2\0\0x\1\0\0" ) ... {28, 56, reply, 0, 1252, 896, 81845, 0} (24, {28, 56, new_msg, 0, 268477572, 33, 65535, 2147340288} "\0\0\0\0\1\0\1\0\34&\200|\0\0\0\0\274\0\0\0D\2\0\0x\1\0\0" ... {28, 56, reply, 0, 1252, 896, 81845, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\274\0\0\0D\2\0\0x\1\0\0" ) ) == 0x0 01457 896 NtResumeThread (188, ... 1, ) == 0x0 01458 896 NtWaitForSingleObject (188, 0, 0x0, ... ) == 0x0 01459 896 NtFreeVirtualMemory (148, (0x12b0000), 0, 32768, ... (0x12b0000), 4096, ) == 0x0 01460 896 NtClose (188, ... ) == 0x0 01461 896 NtClose (148, ... ) == 0x0 01462 896 NtUserSetWindowsHookEx (268435456, 1242176, 0, 3, 268442061, 2, ... ) == 0x2007009d 01463 896 NtWaitForSingleObject (144, 0, {-300000000, -1}, ... ) == 0x0 01464 896 NtUserUnhookWindowsHookEx (537329821, ... ) == 0x1 01465 896 NtClose (144, ... ) == 0x0 01466 896 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x7,}, 4, ... ) == 0x0 01467 896 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x8,}, 4, ... ) == 0x0 01468 896 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x9,}, 4, ... ) == 0x0 01469 896 NtUserGetClassInfo (2090598400, 1242716, 1242660, 1242708, 0, ... ) == 0x0 01470 896 NtUserGetClassInfo (2090598400, 1242716, 1242660, 1242708, 0, ... ) == 0x0 01471 896 NtUserGetClassInfo (2090598400, 1242716, 1242660, 1242708, 0, ... ) == 0x0 01472 896 NtUserGetClassInfo (2090598400, 1242716, 1242660, 1242708, 0, ... ) == 0x0 01473 896 NtUserGetClassInfo (2090598400, 1242716, 1242660, 1242708, 0, ... ) == 0x0 01474 896 NtUserGetClassInfo (2090598400, 1242716, 1242660, 1242708, 0, ... ) == 0x0 01475 896 NtUserGetClassInfo (2090598400, 1242716, 1242660, 1242708, 0, ... ) == 0x0 01476 896 NtUserGetClassInfo (2090598400, 1242716, 1242660, 1242708, 0, ... ) == 0x0 01477 896 NtUserGetClassInfo (2090598400, 1242716, 1242660, 1242708, 0, ... ) == 0x0 01478 896 NtUserGetClassInfo (2090598400, 1242716, 1242660, 1242708, 0, ... ) == 0x0 01479 896 NtUserGetClassInfo (2090598400, 1242716, 1242660, 1242708, 0, ... ) == 0x0 01480 896 NtUserGetClassInfo (2090598400, 1242716, 1242660, 1242708, 0, ... ) == 0x0 01481 896 NtUserGetClassInfo (2090598400, 1242716, 1242660, 1242708, 0, ... ) == 0x0 01482 896 NtUserGetClassInfo (2090598400, 1242716, 1242660, 1242708, 0, ... ) == 0x0 01483 896 NtUserGetClassInfo (2090598400, 1242716, 1242660, 1242708, 0, ... ) == 0x0 01484 896 NtUserGetClassInfo (2090598400, 1242716, 1242660, 1242708, 0, ... ) == 0x0 01485 896 NtUserGetClassInfo (2090598400, 1242716, 1242660, 1242708, 0, ... ) == 0x0 01486 896 NtUserGetClassInfo (2090598400, 1242716, 1242660, 1242708, 0, ... ) == 0x0 01487 896 NtUserGetClassInfo (2090598400, 1242716, 1242660, 1242708, 0, ... ) == 0x0 01488 896 NtUserGetClassInfo (2090598400, 1242716, 1242660, 1242708, 0, ... ) == 0x0 01489 896 NtUserGetClassInfo (2090598400, 1242716, 1242660, 1242708, 0, ... ) == 0x0 01490 896 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x6,}, 4, ... ) == 0x0 01491 896 NtUserQueryWindow (65670, 0, ... ) == 0x6b8 01492 896 NtUserQueryWindow (65670, 1, ... ) == 0x6bc 01493 896 NtUnmapViewOfSection (-1, 0x10000000, ... ) == 0x0 01494 896 NtUnmapViewOfSection (-1, 0x763b0000, ... ) == 0x0 01495 896 NtUnmapViewOfSection (-1, 0x7c9c0000, ... ) == 0x0 01496 896 NtOpenFile (0x100100, {24, 0, 0x40, 0, 0, (0x100100, {24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 7, 2113568, ... 144, {status=0x0, info=1}, ) }, 7, 2113568, ... 144, {status=0x0, info=1}, ) == 0x0 01497 896 NtSetInformationFile (144, 1243504, 40, Basic, ... ) == STATUS_ACCESS_DENIED 01498 896 NtClose (144, ... ) == 0x0 01499 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 1243528, ... ) }, 1243528, ... ) == 0x0 01500 896 NtTerminateProcess (-1, 0, ... 01383 596 NtWaitForMultipleObjects ... ) == 0xc0