Summary:

NtCallbackReturn(>) 1 NtUserGetGUIThreadInfo(>) 1 NtUserDestroyCursor(>) 4 NtDeviceIoControlFile(>) 16
NtConnectPort(>) 1 NtUserGetImeInfoEx(>) 1 NtWriteFile(>) 4 NtSetInformationProcess(>) 16
NtCreateProcessEx(>) 1 NtUserShowWindow(>) 1 NtWriteVirtualMemory(>) 4 NtUserBuildHwndList(>) 16
NtCreateSemaphore(>) 1 NtUserUpdateInputContext(>) 1 NtOpenThreadToken(>) 5 NtUserFindExistingCursorIcon(>) 16
NtCreateThread(>) 1 NtUserWaitForInputIdle(>) 1 NtQueryVolumeInformationFile(>) 5 NtQueryDefaultLocale(>) 17
NtDelayExecution(>) 1 NtUserWindowFromPoint(>) 1 NtReleaseMutant(>) 5 NtReadFile(>) 18
NtDeleteAtom(>) 1 NtGdiCreateSolidBrush(>) 2 NtUserGetProcessWindowStation(>) 5 NtQueryDirectoryFile(>) 19
NtDuplicateObject(>) 1 NtGdiHfontCreate(>) 2 NtUserGetThreadState(>) 5 NtUserPeekMessage(>) 20
NtFsControlFile(>) 1 NtOpenDirectoryObject(>) 2 NtUserSetProp(>) 5 NtUnmapViewOfSection(>) 21
NtGdiCreateBitmap(>) 1 NtOpenSymbolicLinkObject(>) 2 NtWaitForSingleObject(>) 5 NtUserRegisterClassExWOW(>) 22
NtGdiCreatePatternBrushInternal(>) 1 NtQuerySymbolicLinkObject(>) 2 NtCreateMutant(>) 7 NtSetInformationFile(>) 23
NtGdiExtGetObjectW(>) 1 NtRaiseException(>) 2 NtGdiCreateCompatibleDC(>) 7 NtOpenSection(>) 24
NtGdiGetCharSet(>) 1 NtTerminateProcess(>) 2 NtGdiDeleteObjectApp(>) 7 NtCreateSection(>) 29
NtGdiGetDCObject(>) 1 NtUserGetObjectInformation(>) 2 NtUserCallNoParam(>) 7 NtQueryInformationProcess(>) 29
NtGdiInit(>) 1 NtUserGetThreadDesktop(>) 2 NtUserDestroyWindow(>) 7 NtQueryKey(>) 30
NtGdiQueryFontAssocInfo(>) 1 NtUserPostThreadMessage(>) 2 NtCreateKey(>) 8 NtOpenFile(>) 42
NtGdiSelectBitmap(>) 1 NtUserSetWindowFNID(>) 2 NtEnumerateKey(>) 8 NtUserCallOneParam(>) 43
NtOpenEvent(>) 1 NtUserSetWindowPos(>) 2 NtSetValueKey(>) 8 NtFreeVirtualMemory(>) 45
NtOpenKeyedEvent(>) 1 NtUserSystemParametersInfo(>) 2 NtUserCreateWindowEx(>) 8 NtMapViewOfSection(>) 46
NtOpenMutant(>) 1 NtAccessCheck(>) 3 NtUserGetClassInfo(>) 9 NtOpenProcessTokenEx(>) 49
NtOpenProcess(>) 1 NtAddAtom(>) 3 NtRequestWaitReplyPort(>) 10 NtOpenThreadTokenEx(>) 49
NtQueryDebugFilterState(>) 1 NtDuplicateToken(>) 3 NtUserGetWindowDC(>) 10 NtUserRegisterWindowMessage(>) 50
NtQueryInformationJobObject(>) 1 NtReadVirtualMemory(>) 3 NtGdiGetStockObject(>) 11 NtQueryAttributesFile(>) 55
NtQueryInstallUILanguage(>) 1 NtUserGetDC(>) 3 NtOpenProcessToken(>) 11 NtQueryInformationToken(>) 61
NtQueryObject(>) 1 NtUserOpenDesktop(>) 3 NtQueryVirtualMemory(>) 11 NtQueryValueKey(>) 79
NtRegisterThreadTerminatePort(>) 1 NtUserPostMessage(>) 3 NtCreateFile(>) 12 NtFlushInstructionCache(>) 80
NtReleaseSemaphore(>) 1 NtUserSetWindowLong(>) 3 NtSetInformationThread(>) 12 NtQuerySystemInformation(>) 87
NtResumeThread(>) 1 NtUserSetWindowsHookEx(>) 3 NtUserMessageCall(>) 12 NtAllocateVirtualMemory(>) 120
NtSecureConnectPort(>) 1 NtUserUnhookWindowsHookEx(>) 3 NtQuerySection(>) 13 NtProtectVirtualMemory(>) 160
NtTestAlert(>) 1 NtUserUnregisterClass(>) 3 NtNotifyChangeKey(>) 14 NtUserQueryWindow(>) 185
NtUserBuildNameList(>) 1 NtContinue(>) 4 NtQueryInformationFile(>) 15 NtUserValidateHandleSecure(>) 204
NtUserCloseDesktop(>) 1 NtQueryDefaultUILanguage(>) 4 NtUserRemoveProp(>) 15 NtOpenKey(>) 205
NtUserGetAtomName(>) 1 NtSetInformationObject(>) 4 NtCreateEvent(>) 16 NtClose(>) 286

Trace:

00001 1736 NtOpenFile (0x80100000, {24, 0, 0x240, 0, 0, (0x80100000, {24, 0, 0x240, 0, 0, "\SystemRoot\Prefetch\PACKED.EXE-09ED06A1.pf"}, 0, 32, ... ) }, 0, 32, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00002 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\packed.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00003 1736 NtOpenKeyedEvent (0x2000000, {24, 0, 0x0, 0, 0, (0x2000000, {24, 0, 0x0, 0, 0, "\KernelObjects\CritSecOutOfMemoryEvent"}, ... 4, ) }, ... 4, ) == 0x0 00004 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00005 1736 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 1310720, 1048576, ) == 0x0 00006 1736 NtAllocateVirtualMemory (-1, 1310720, 0, 4096, 4096, 4, ... 1310720, 4096, ) == 0x0 00007 1736 NtAllocateVirtualMemory (-1, 1314816, 0, 8192, 4096, 4, ... 1314816, 8192, ) == 0x0 00008 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00009 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 2359296, 65536, ) == 0x0 00010 1736 NtAllocateVirtualMemory (-1, 2359296, 0, 24576, 4096, 4, ... 2359296, 24576, ) == 0x0 00011 1736 NtOpenDirectoryObject (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\KnownDlls"}, ... 8, ) }, ... 8, ) == 0x0 00012 1736 NtOpenSymbolicLinkObject (0x1, {24, 8, 0x40, 0, 0, (0x1, {24, 8, 0x40, 0, 0, "KnownDllPath"}, ... 12, ) }, ... 12, ) == 0x0 00013 1736 NtQuerySymbolicLinkObject (12, ... (12, ... "C:\WINDOWS\system32", 0x0, ) , 0x0, ) == 0x0 00014 1736 NtClose (12, ... ) == 0x0 00015 1736 NtOpenFile (0x100020, {24, 0, 0x42, 0, 0, (0x100020, {24, 0, 0x42, 0, 0, "\??\C:\scripts\"}, 3, 33, ... 12, {status=0x0, info=1}, ) }, 3, 33, ... 12, {status=0x0, info=1}, ) == 0x0 00016 1736 NtQueryVolumeInformationFile (12, 1243852, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00017 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local"}, 1243804, ... ) }, 1243804, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00018 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "kernel32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00019 1736 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7c800000), 0x0, 1003520, ) == 0x0 00020 1736 NtClose (16, ... ) == 0x0 00021 1736 NtProtectVirtualMemory (-1, (0x7c801000), 1568, 4, ... (0x7c801000), 4096, 32, ) == 0x0 00022 1736 NtProtectVirtualMemory (-1, (0x7c801000), 4096, 32, ... (0x7c801000), 4096, 4, ) == 0x0 00023 1736 NtFlushInstructionCache (-1, 2088767488, 1568, ... ) == 0x0 00024 1736 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00025 1736 NtQuerySystemInformation (RangeStart, 4, ... {system info, class 50, size 4}, 0x0, ) == 0x0 00026 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00027 1736 NtCreateSection (0xf001f, 0x0, {65536, 0}, 4, 67108864, 0, ... 16, ) == 0x0 00028 1736 NtSecureConnectPort ( ("\Windows\ApiPort", {0, 2, 1, 1}, {24, 16, 0, 65536, 0, 0}, 1319736, {12, 0, 0}, 1241944, 44, ... 24, {24, 16, 0, 65536, 2424832, 19136512}, {0, 0, 0}, 200, 44, ) , {0, 2, 1, 1}, {24, 16, 0, 65536, 0, 0}, 1319736, {12, 0, 0}, 1241944, 44, ... 24, {24, 16, 0, 65536, 2424832, 19136512}, {0, 0, 0}, 200, 44, ) == 0x0 00029 1736 NtClose (16, ... ) == 0x0 00030 1736 NtQueryObject (24, Handle, 2, ... {Inherit=0,ProtectFromClose=0,}, -1, ) == 0x0 00031 1736 NtSetInformationObject (24, Handle, {Inherit=0,ProtectFromClose=1,}, 256, ... ) == 0x0 00032 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00033 1736 NtQueryVirtualMemory (-1, 0x250000, Basic, 28, ... {BaseAddress=0x250000,AllocationBase=0x250000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x40000,}, 0x0, ) == 0x0 00034 1736 NtAllocateVirtualMemory (-1, 2424832, 0, 4096, 4096, 4, ... 2424832, 4096, ) == 0x0 00035 1736 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} "\210\6$\1\0\0\0\0eZ\221|\0\0\0\0\1\0\0\0\234\6$\1\4\0\0\0" ... {28, 56, reply, 0, 1636, 1736, 75469, 0} "\330<\27\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6$\1\4\0\0\0" ) ... {28, 56, reply, 0, 1636, 1736, 75469, 0} (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} "\210\6$\1\0\0\0\0eZ\221|\0\0\0\0\1\0\0\0\234\6$\1\4\0\0\0" ... {28, 56, reply, 0, 1636, 1736, 75469, 0} "\330<\27\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6$\1\4\0\0\0" ) ) == 0x0 00036 1736 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00037 1736 NtAllocateVirtualMemory (-1, 1232896, 0, 4096, 4096, 260, ... 1232896, 4096, ) == 0x0 00038 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 16, ) }, ... 16, ) == 0x0 00039 1736 NtQueryValueKey (16, (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00040 1736 NtClose (16, ... ) == 0x0 00041 1736 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionUnicode"}, ... 16, ) }, ... 16, ) == 0x0 00042 1736 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x260000), 0x0, 90112, ) == 0x0 00043 1736 NtClose (16, ... ) == 0x0 00044 1736 NtQueryDefaultLocale (0, 2089305000, ... ) == 0x0 00045 1736 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionLocale"}, ... 16, ) }, ... 16, ) == 0x0 00046 1736 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x280000), 0x0, 249856, ) == 0x0 00047 1736 NtClose (16, ... ) == 0x0 00048 1736 NtOpenSection (0x5, {24, 0, 0x40, 0, 0, (0x5, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey"}, ... 16, ) }, ... 16, ) == 0x0 00049 1736 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x2c0000), 0x0, 266240, ) == 0x0 00050 1736 NtQuerySection (16, Basic, 16, ... {BaseAddress=0x0,Attributes=0x800000,Size={0x40004, 0x0},}, 0x0, ) == 0x0 00051 1736 NtClose (16, ... ) == 0x0 00052 1736 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortTbls"}, ... 16, ) }, ... 16, ) == 0x0 00053 1736 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x310000), 0x0, 24576, ) == 0x0 00054 1736 NtClose (16, ... ) == 0x0 00055 1736 NtQueryVirtualMemory (-1, 0x7ffd2000, Basic, 28, ... {BaseAddress=0x7ffd2000,AllocationBase=0x7ffb0000,AllocationProtect=0x2,RegionSize=0x2000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 00056 1736 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00057 1736 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00058 1736 NtAllocateVirtualMemory (-1, 2428928, 0, 8192, 4096, 4, ... 2428928, 8192, ) == 0x0 00059 1736 NtRequestWaitReplyPort (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} "\210\6$\1\36\0\1\0\0\0\0\0\377\377\377\377\234\6$\1p\30\0\0" ... {24, 52, reply, 0, 1636, 1736, 75470, 0} "\10P\30\0\36\0\1\0\0\0\0\0\377\377\377\377\234\6$\1p\30\0\0" ) ... {24, 52, reply, 0, 1636, 1736, 75470, 0} (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} "\210\6$\1\36\0\1\0\0\0\0\0\377\377\377\377\234\6$\1p\30\0\0" ... {24, 52, reply, 0, 1636, 1736, 75470, 0} "\10P\30\0\36\0\1\0\0\0\0\0\377\377\377\377\234\6$\1p\30\0\0" ) ) == 0x0 00060 1736 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} "\210\6$\1\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6$\18\6\0\0" ... {28, 56, reply, 0, 1636, 1736, 75471, 0} "\250\202\26\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6$\18\6\0\0" ) ... {28, 56, reply, 0, 1636, 1736, 75471, 0} (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} "\210\6$\1\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6$\18\6\0\0" ... {28, 56, reply, 0, 1636, 1736, 75471, 0} "\250\202\26\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6$\18\6\0\0" ) ) == 0x0 00061 1736 NtProtectVirtualMemory (-1, (0x406000), 7329, 4, ... (0x406000), 8192, 128, ) == 0x0 00062 1736 NtProtectVirtualMemory (-1, (0x406000), 8192, 128, ... (0x406000), 8192, 8, ) == 0x0 00063 1736 NtFlushInstructionCache (-1, 4218880, 7329, ... ) == 0x0 00064 1736 NtQueryInformationProcess (-1, 37, 48, ... {process info, class 37, size 48}, 0x0, ) == 0x0 00065 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 5, 96, ... 16, {status=0x0, info=1}, ) }, 5, 96, ... 16, {status=0x0, info=1}, ) == 0x0 00066 1736 NtReadFile (16, 0, 0, 0, 4, {27405, 0}, 0, ... {status=0x0, info=4}, (16, 0, 0, 0, 4, {27405, 0}, 0, ... {status=0x0, info=4}, "@@\15\12", ) , ) == 0x0 00067 1736 NtClose (16, ... ) == 0x0 00068 1736 NtSetInformationProcess (-1, 34, {process info, class 34, size 4}, 4, ... ) == 0x0 00069 1736 NtOpenProcessToken (-1, 0x8, ... 16, ) == 0x0 00070 1736 NtQueryInformationToken (16, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00071 1736 NtClose (16, ... ) == 0x0 00072 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 16, ) }, ... 16, ) == 0x0 00073 1736 NtQueryValueKey (16, (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00074 1736 NtClose (16, ... ) == 0x0 00075 1736 NtTestAlert (... ) == 0x0 00076 1736 NtContinue (1244464, 1, ... 00077 1736 NtSetInformationThread (-2, Win32StartAddress(LpcReceivedMessageId), {StartAddress(LpcReceivedMsgId)=0x406f6c,}, 4, ... ) == 0x0 00078 1736 NtAllocateVirtualMemory (-1, 0, 0, 794624, 4096, 64, ... 3276800, 794624, ) == 0x0 00079 1736 NtProtectVirtualMemory (-1, (0x400000), 512, 64, ... (0x400000), 4096, 2, ) == 0x0 00080 1736 NtProtectVirtualMemory (-1, (0x401000), 20480, 64, ... (0x401000), 20480, 32, ) == 0x0 00081 1736 NtAllocateVirtualMemory (-1, 0, 0, 102, 4096, 64, ... 4128768, 4096, ) == 0x0 00082 1736 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager"}, ... 16, ) }, ... 16, ) == 0x0 00083 1736 NtQueryValueKey (16, (16, "SafeDllSearchMode", Partial, 16, ... ) , Partial, 16, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00084 1736 NtClose (16, ... ) == 0x0 00085 1736 NtAllocateVirtualMemory (-1, 1323008, 0, 4096, 4096, 4, ... 1323008, 4096, ) == 0x0 00086 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "MSVBVM60.DLL"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00087 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\MSVBVM60.DLL"}, 1242996, ... ) }, 1242996, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00088 1736 NtFsControlFile (12, 0, 0x0, 0x0, 0x90028, 0x0, 0, 0, ... {status=0x0, info=0}, 0x0, ) == 0x0 00089 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\MSVBVM60.DLL"}, 1242996, ... ) }, 1242996, ... ) == 0x0 00090 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\MSVBVM60.DLL"}, 5, 96, ... 16, {status=0x0, info=1}, ) }, 5, 96, ... 16, {status=0x0, info=1}, ) == 0x0 00091 1736 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 16, ... 28, ) == 0x0 00092 1736 NtQuerySection (28, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00093 1736 NtOpenProcessToken (-1, 0x8, ... 32, ) == 0x0 00094 1736 NtQueryInformationToken (32, User, 136, ... {token info, class 1, size 36}, 36, ) == 0x0 00095 1736 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00096 1736 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 36, ) }, ... 36, ) == 0x0 00097 1736 NtQueryValueKey (36, (36, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (36, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 00098 1736 NtClose (36, ... ) == 0x0 00099 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00100 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 36, ) == 0x0 00101 1736 NtQueryInformationToken (36, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00102 1736 NtClose (36, ... ) == 0x0 00103 1736 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00104 1736 NtClose (32, ... ) == 0x0 00105 1736 NtClose (16, ... ) == 0x0 00106 1736 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x73420000), 0x0, 1392640, ) == 0x0 00107 1736 NtClose (28, ... ) == 0x0 00108 1736 NtProtectVirtualMemory (-1, (0x73421000), 2792, 4, ... (0x73421000), 4096, 32, ) == 0x0 00109 1736 NtProtectVirtualMemory (-1, (0x73421000), 4096, 32, ... (0x73421000), 4096, 4, ) == 0x0 00110 1736 NtFlushInstructionCache (-1, 1933709312, 2792, ... ) == 0x0 00111 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "USER32.dll"}, ... 28, ) }, ... 28, ) == 0x0 00112 1736 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7e410000), 0x0, 589824, ) == 0x0 00113 1736 NtClose (28, ... ) == 0x0 00114 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "GDI32.dll"}, ... 28, ) }, ... 28, ) == 0x0 00115 1736 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77f10000), 0x0, 290816, ) == 0x0 00116 1736 NtClose (28, ... ) == 0x0 00117 1736 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00118 1736 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00119 1736 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00120 1736 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00121 1736 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00122 1736 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00123 1736 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00124 1736 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00125 1736 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00126 1736 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00127 1736 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00128 1736 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00129 1736 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00130 1736 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00131 1736 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00132 1736 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00133 1736 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00134 1736 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00135 1736 NtProtectVirtualMemory (-1, (0x73421000), 2792, 4, ... (0x73421000), 4096, 32, ) == 0x0 00136 1736 NtProtectVirtualMemory (-1, (0x73421000), 4096, 32, ... (0x73421000), 4096, 4, ) == 0x0 00137 1736 NtFlushInstructionCache (-1, 1933709312, 2792, ... ) == 0x0 00138 1736 NtProtectVirtualMemory (-1, (0x73421000), 2792, 4, ... (0x73421000), 4096, 32, ) == 0x0 00139 1736 NtProtectVirtualMemory (-1, (0x73421000), 4096, 32, ... (0x73421000), 4096, 4, ) == 0x0 00140 1736 NtFlushInstructionCache (-1, 1933709312, 2792, ... ) == 0x0 00141 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "ADVAPI32.dll"}, ... 28, ) }, ... 28, ) == 0x0 00142 1736 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77dd0000), 0x0, 634880, ) == 0x0 00143 1736 NtClose (28, ... ) == 0x0 00144 1736 NtProtectVirtualMemory (-1, (0x77dd1000), 1700, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00145 1736 NtProtectVirtualMemory (-1, (0x77dd1000), 4096, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00146 1736 NtFlushInstructionCache (-1, 2010976256, 1700, ... ) == 0x0 00147 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "RPCRT4.dll"}, ... 28, ) }, ... 28, ) == 0x0 00148 1736 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77e70000), 0x0, 593920, ) == 0x0 00149 1736 NtClose (28, ... ) == 0x0 00150 1736 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00151 1736 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00152 1736 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00153 1736 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00154 1736 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00155 1736 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00156 1736 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00157 1736 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00158 1736 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00159 1736 NtProtectVirtualMemory (-1, (0x77dd1000), 1700, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00160 1736 NtProtectVirtualMemory (-1, (0x77dd1000), 4096, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00161 1736 NtFlushInstructionCache (-1, 2010976256, 1700, ... ) == 0x0 00162 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "ole32.dll"}, ... 28, ) }, ... 28, ) == 0x0 00163 1736 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x774e0000), 0x0, 1298432, ) == 0x0 00164 1736 NtClose (28, ... ) == 0x0 00165 1736 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00166 1736 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00167 1736 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00168 1736 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00169 1736 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00170 1736 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00171 1736 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00172 1736 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00173 1736 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00174 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "msvcrt.dll"}, ... 28, ) }, ... 28, ) == 0x0 00175 1736 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77c10000), 0x0, 360448, ) == 0x0 00176 1736 NtClose (28, ... ) == 0x0 00177 1736 NtProtectVirtualMemory (-1, (0x77c11000), 632, 4, ... (0x77c11000), 4096, 32, ) == 0x0 00178 1736 NtProtectVirtualMemory (-1, (0x77c11000), 4096, 32, ... (0x77c11000), 4096, 4, ) == 0x0 00179 1736 NtFlushInstructionCache (-1, 2009141248, 632, ... ) == 0x0 00180 1736 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00181 1736 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00182 1736 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00183 1736 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00184 1736 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00185 1736 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00186 1736 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00187 1736 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00188 1736 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00189 1736 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00190 1736 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00191 1736 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00192 1736 NtProtectVirtualMemory (-1, (0x73421000), 2792, 4, ... (0x73421000), 4096, 32, ) == 0x0 00193 1736 NtProtectVirtualMemory (-1, (0x73421000), 4096, 32, ... (0x73421000), 4096, 4, ) == 0x0 00194 1736 NtFlushInstructionCache (-1, 1933709312, 2792, ... ) == 0x0 00195 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "OLEAUT32.dll"}, ... 28, ) }, ... 28, ) == 0x0 00196 1736 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77120000), 0x0, 569344, ) == 0x0 00197 1736 NtClose (28, ... ) == 0x0 00198 1736 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00199 1736 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00200 1736 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00201 1736 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00202 1736 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00203 1736 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00204 1736 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00205 1736 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00206 1736 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00207 1736 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00208 1736 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00209 1736 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00210 1736 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00211 1736 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00212 1736 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00213 1736 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00214 1736 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00215 1736 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00216 1736 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00217 1736 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00218 1736 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00219 1736 NtProtectVirtualMemory (-1, (0x73421000), 2792, 4, ... (0x73421000), 4096, 32, ) == 0x0 00220 1736 NtProtectVirtualMemory (-1, (0x73421000), 4096, 32, ... (0x73421000), 4096, 4, ) == 0x0 00221 1736 NtFlushInstructionCache (-1, 1933709312, 2792, ... ) == 0x0 00222 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GDI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00223 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\USER32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00224 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00225 1736 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 0, 1242020, 0, 1241664} (24, {28, 56, new_msg, 0, 0, 1242020, 0, 1241664} "\210\6$\1\0\0\0\0\344\0\23\0\4\0\0\0\3\0\0\0\234\6$\1$\1\0\0" ... {28, 56, reply, 0, 1636, 1736, 75479, 0} "\320G\26\0\0\0\0\0\0\0\0\0\4\0\0\0\3\0\0\0\234\6$\1$\1\0\0" ) ... {28, 56, reply, 0, 1636, 1736, 75479, 0} (24, {28, 56, new_msg, 0, 0, 1242020, 0, 1241664} "\210\6$\1\0\0\0\0\344\0\23\0\4\0\0\0\3\0\0\0\234\6$\1$\1\0\0" ... {28, 56, reply, 0, 1636, 1736, 75479, 0} "\320G\26\0\0\0\0\0\0\0\0\0\4\0\0\0\3\0\0\0\234\6$\1$\1\0\0" ) ) == 0x0 00226 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239056, ... ) }, 1239056, ... ) == 0x0 00227 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 28, {status=0x0, info=1}, ) }, 5, 96, ... 28, {status=0x0, info=1}, ) == 0x0 00228 1736 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 28, ... 16, ) == 0x0 00229 1736 NtClose (28, ... ) == 0x0 00230 1736 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x4e0000), 0x0, 110592, ) == 0x0 00231 1736 NtClose (16, ... ) == 0x0 00232 1736 NtUnmapViewOfSection (-1, 0x4e0000, ... ) == 0x0 00233 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1238964, ... ) }, 1238964, ... ) == 0x0 00234 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 16, {status=0x0, info=1}, ) }, 5, 96, ... 16, {status=0x0, info=1}, ) == 0x0 00235 1736 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 16, ... 28, ) == 0x0 00236 1736 NtClose (16, ... ) == 0x0 00237 1736 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x4e0000), 0x0, 110592, ) == 0x0 00238 1736 NtClose (28, ... ) == 0x0 00239 1736 NtUnmapViewOfSection (-1, 0x4e0000, ... ) == 0x0 00240 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239272, ... ) }, 1239272, ... ) == 0x0 00241 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 28, {status=0x0, info=1}, ) }, 5, 96, ... 28, {status=0x0, info=1}, ) == 0x0 00242 1736 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 28, ... 16, ) == 0x0 00243 1736 NtQuerySection (16, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00244 1736 NtClose (28, ... ) == 0x0 00245 1736 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76390000), 0x0, 118784, ) == 0x0 00246 1736 NtClose (16, ... ) == 0x0 00247 1736 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00248 1736 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00249 1736 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00250 1736 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00251 1736 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00252 1736 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00253 1736 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00254 1736 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00255 1736 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00256 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IMM32.DLL"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00257 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00258 1736 NtAllocateVirtualMemory (-1, 1228800, 0, 4096, 4096, 260, ... 1228800, 4096, ) == 0x0 00259 1736 NtAllocateVirtualMemory (-1, 1327104, 0, 4096, 4096, 4, ... 1327104, 4096, ) == 0x0 00260 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1236188, ... ) }, 1236188, ... ) == 0x0 00261 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ntdll.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00262 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kernel32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00263 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RPCRT4.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00264 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ADVAPI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00265 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msvcrt.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00266 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ole32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00267 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\OLEAUT32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00268 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSVBVM60.DLL"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00269 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239592, ... ) }, 1239592, ... ) == 0x0 00270 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Error Message Instrument\"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00271 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initialize"}, ... 16, ) }, ... 16, ) == 0x0 00272 1736 NtQueryValueKey (16, (16, "DisableMetaFiles", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00273 1736 NtClose (16, ... ) == 0x0 00274 1736 NtMapViewOfSection (-2147481380, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x4e0000), 0x0, 1060864, ) == 0x0 00275 1736 NtClose (-2147481380, ... ) == 0x0 00276 1736 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 16, ) == 0x0 00277 1736 NtOpenThreadTokenEx (-2, 0x8, 1, 512, ... ) == STATUS_NO_TOKEN 00278 1736 NtOpenProcessTokenEx (-1, 0x8, 512, ... -2147481380, ) == 0x0 00279 1736 NtQueryInformationToken (-2147481380, Statistics, 0, ... ) == STATUS_BUFFER_TOO_SMALL 00280 1736 NtQueryInformationToken (-2147481380, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00281 1736 NtClose (-2147481380, ... ) == 0x0 00282 1736 NtAllocateVirtualMemory (-1, 0, 0, 32, 4096, 4, ... 6225920, 4096, ) == 0x0 00283 1736 NtFreeVirtualMemory (-1, (0x5f0000), 4096, 32768, ... (0x5f0000), 4096, ) == 0x0 00284 1736 NtDuplicateObject (-1, 28, -1, 0x0, 0, 2, ... 36, ) == 0x0 00285 1736 NtOpenKey (0x20019, {24, 0, 0x240, 0, 0, (0x20019, {24, 0, 0x240, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Compatibility32"}, ... -2147481380, ) }, ... -2147481380, ) == 0x0 00286 1736 NtQueryValueKey (-2147481380, (-2147481380, "packed", Partial, 172, ... ) , Partial, 172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00287 1736 NtClose (-2147481380, ... ) == 0x0 00288 1736 NtOpenKey (0x20019, {24, 0, 0x240, 0, 0, (0x20019, {24, 0, 0x240, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\IME Compatibility"}, ... -2147481380, ) }, ... -2147481380, ) == 0x0 00289 1736 NtQueryValueKey (-2147481380, (-2147481380, "packed", Partial, 172, ... ) , Partial, 172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00290 1736 NtClose (-2147481380, ... ) == 0x0 00291 1736 NtQueryDefaultLocale (0, -134731444, ... ) == 0x0 00292 1736 NtGdiQueryFontAssocInfo (0, ... ) == 0x0 00293 1736 NtUserCallNoParam (24, ... ) == 0x0 00294 1736 NtGdiCreateCompatibleDC (0, ... 00295 1736 NtAllocateVirtualMemory (-1, 0, 0, 4096, 12288, 4, ... 6225920, 4096, ) == 0x0 00294 1736 NtGdiCreateCompatibleDC ... ) == 0xf2010663 00296 1736 NtGdiGetStockObject (0, ... ) == 0x1900010 00297 1736 NtGdiGetStockObject (4, ... ) == 0x1900011 00298 1736 NtGdiCreateBitmap (8, 8, 1, 1, 2118200212, ... ) == 0xfd0505f7 00299 1736 NtGdiCreateSolidBrush (0, 0, ... 00300 1736 NtAllocateVirtualMemory (-1, 0, 0, 4096, 12288, 4, ... 9437184, 4096, ) == 0x0 00299 1736 NtGdiCreateSolidBrush ... ) == 0x4210057d 00301 1736 NtGdiGetStockObject (13, ... ) == 0x18a0021 00302 1736 NtGdiCreateCompatibleDC (0, ... ) == 0x69010363 00303 1736 NtGdiSelectBitmap (1761674083, -50002441, ... ) == 0x185000f 00304 1736 NtUserGetThreadDesktop (1736, 0, ... ) == 0x20 00305 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Windows"}, ... 40, ) }, ... 40, ) == 0x0 00306 1736 NtQueryValueKey (40, (40, "AppInit_DLLs", Partial, 64, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) , Partial, 64, ... TitleIdx=0, Type=1, Data= (40, "AppInit_DLLs", Partial, 64, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) }, 14, ) == 0x0 00307 1736 NtClose (40, ... ) == 0x0 00308 1736 NtUserFindExistingCursorIcon (1240768, 1240784, 1240832, ... ) == 0x10011 00309 1736 NtUserRegisterClassExWOW (1240780, 1240848, 1240864, 1240880, 673, 128, 0, ... ) == 0x8173c017 00310 1736 NtUserFindExistingCursorIcon (1240768, 1240784, 1240832, ... ) == 0x10011 00311 1736 NtUserRegisterClassExWOW (1240780, 1240848, 1240864, 1240880, 674, 128, 0, ... ) == 0x8173c01c 00312 1736 NtUserFindExistingCursorIcon (1240768, 1240784, 1240832, ... ) == 0x10011 00313 1736 NtUserRegisterClassExWOW (1240780, 1240848, 1240864, 1240880, 675, 128, 0, ... ) == 0x8173c01e 00314 1736 NtUserFindExistingCursorIcon (1240768, 1240784, 1240832, ... ) == 0x10011 00315 1736 NtUserRegisterClassExWOW (1240780, 1240848, 1240864, 1240880, 676, 128, 0, ... ) == 0x81738002 00316 1736 NtUserFindExistingCursorIcon (1240768, 1240784, 1240832, ... ) == 0x10013 00317 1736 NtUserRegisterClassExWOW (1240780, 1240848, 1240864, 1240880, 677, 128, 0, ... ) == 0x8173c018 00318 1736 NtUserFindExistingCursorIcon (1240768, 1240784, 1240832, ... ) == 0x10011 00319 1736 NtUserRegisterClassExWOW (1240780, 1240848, 1240864, 1240880, 678, 128, 0, ... ) == 0x8173c01a 00320 1736 NtUserFindExistingCursorIcon (1240768, 1240784, 1240832, ... ) == 0x10011 00321 1736 NtUserRegisterClassExWOW (1240780, 1240848, 1240864, 1240880, 679, 128, 0, ... ) == 0x8173c01d 00322 1736 NtUserFindExistingCursorIcon (1240768, 1240784, 1240832, ... ) == 0x10011 00323 1736 NtUserRegisterClassExWOW (1240780, 1240848, 1240864, 1240880, 681, 128, 0, ... ) == 0x8173c026 00324 1736 NtUserFindExistingCursorIcon (1240768, 1240784, 1240832, ... ) == 0x10011 00325 1736 NtUserRegisterClassExWOW (1240780, 1240848, 1240864, 1240880, 680, 128, 0, ... ) == 0x8173c019 00326 1736 NtUserRegisterClassExWOW (1240732, 1240800, 1240816, 1240832, 0, 128, 0, ... ) == 0x8173c020 00327 1736 NtUserRegisterClassExWOW (1240988, 1241084, 1241068, 1241056, 0, 130, 0, ... ) == 0x8173c022 00328 1736 NtUserRegisterClassExWOW (1240732, 1240800, 1240816, 1240832, 0, 128, 0, ... ) == 0x8173c023 00329 1736 NtUserRegisterClassExWOW (1240988, 1241084, 1241068, 1241056, 0, 130, 0, ... ) == 0x8173c024 00330 1736 NtUserRegisterClassExWOW (1240732, 1240800, 1240816, 1240832, 0, 128, 0, ... ) == 0x8173c025 00331 1736 NtCallbackReturn (0, 0, 0, ... 00332 1736 NtGdiInit (... ) == 0x1 00333 1736 NtGdiGetStockObject (18, ... ) == 0x290001c 00334 1736 NtGdiGetStockObject (19, ... ) == 0x1b00019 00335 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 40, ) }, ... 40, ) == 0x0 00336 1736 NtQueryValueKey (40, (40, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (40, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00337 1736 NtQueryValueKey (40, (40, "TSUserEnabled", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (40, "TSUserEnabled", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00338 1736 NtClose (40, ... ) == 0x0 00339 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon"}, ... 40, ) }, ... 40, ) == 0x0 00340 1736 NtQueryValueKey (40, (40, "LeakTrack", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00341 1736 NtClose (40, ... ) == 0x0 00342 1736 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\MACHINE"}, ... 40, ) }, ... 40, ) == 0x0 00343 1736 NtSetInformationObject (40, Handle, {Inherit=0,ProtectFromClose=1,}, 2011431168, ... ) == 0x0 00344 1736 NtOpenKey (0x20019, {24, 40, 0x40, 0, 0, (0x20019, {24, 40, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\Diagnostics"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00345 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00346 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 9502720, 65536, ) == 0x0 00347 1736 NtAllocateVirtualMemory (-1, 9502720, 0, 4096, 4096, 4, ... 9502720, 4096, ) == 0x0 00348 1736 NtAllocateVirtualMemory (-1, 9506816, 0, 8192, 4096, 4, ... 9506816, 8192, ) == 0x0 00349 1736 NtAllocateVirtualMemory (-1, 9515008, 0, 4096, 4096, 4, ... 9515008, 4096, ) == 0x0 00350 1736 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionCType"}, ... 44, ) }, ... 44, ) == 0x0 00351 1736 NtMapViewOfSection (44, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x920000), 0x0, 12288, ) == 0x0 00352 1736 NtClose (44, ... ) == 0x0 00353 1736 NtAllocateVirtualMemory (-1, 9519104, 0, 4096, 4096, 4, ... 9519104, 4096, ) == 0x0 00354 1736 NtQueryVirtualMemory (-1, 0x77c2807c, Basic, 28, ... {BaseAddress=0x77c28000,AllocationBase=0x77c10000,AllocationProtect=0x80,RegionSize=0x35000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 00355 1736 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00356 1736 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00357 1736 NtQueryVirtualMemory (-1, 0x0, Basic, 28, ... {BaseAddress=0x0,AllocationBase=0x0,AllocationProtect=0x0,RegionSize=0x10000,State=0x10000,Protect=0x1,Type=0x0,}, 28, ) == 0x0 00358 1736 NtAllocateVirtualMemory (-1, 1331200, 0, 4096, 4096, 4, ... 1331200, 4096, ) == 0x0 00359 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\Device\KsecDD"}, 7, 16, ... 44, {status=0x0, info=0}, ) }, 7, 16, ... 44, {status=0x0, info=0}, ) == 0x0 00360 1736 NtDeviceIoControlFile (44, 0, 0x0, 0x0, 0x390008, (44, 0, 0x0, 0x0, 0x390008, "R\333"+z\22\364 b\360\316!\122\6\217\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... +z\22\364 b\360\316!\122\6\217\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... 00361 1736 NtQuerySystemInformation (TimeOfDay, 48, ... {system info, class 3, size 48}, 48, ) == 0x0 00362 1736 NtQuerySystemInformation (ProcessorTimes, 48, ... {system info, class 8, size 48}, 48, ) == 0x0 00363 1736 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 312, ) == 0x0 00364 1736 NtQuerySystemInformation (Exception, 16, ... {system info, class 33, size 16}, 16, ) == 0x0 00365 1736 NtQuerySystemInformation (Lookaside, 32, ... {system info, class 45, size 32}, 32, ) == 0x0 00366 1736 NtQuerySystemInformation (ProcessorStatistics, 3016, ... {system info, class 23, size 0}, 0, ) == 0x0 00367 1736 NtQuerySystemInformation (ProcessesAndThreads, 3008, ... ) == STATUS_INFO_LENGTH_MISMATCH 00368 1736 NtCreateKey (0x2, {24, 0, 0x240, 0, 0, (0x2, {24, 0, 0x240, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Cryptography\RNG"}, 0, 0x0, 0, ... -2147481380, 2, ) }, 0, 0x0, 0, ... -2147481380, 2, ) == 0x0 00369 1736 NtSetValueKey (-2147481380, (-2147481380, "Seed", 0, 3, "\255\221\21\260\354\265\36\21\201`^\210Y1\16\367\217\277\263e\274J\327<\261\353\227\336\2535\273\300\335\361\257\355v@\26p \355\10\357\341\271\326\177U"RYcR>\7\304\351\334\333\334w\264;LF\222m\344|\35\241\241%\240\23\214\216\214\254", 80, ... ) , 0, 3, (-2147481380, "Seed", 0, 3, "\255\221\21\260\354\265\36\21\201`^\210Y1\16\367\217\277\263e\274J\327<\261\353\227\336\2535\273\300\335\361\257\355v@\26p \355\10\357\341\271\326\177U"RYcR>\7\304\351\334\333\334w\264;LF\222m\344|\35\241\241%\240\23\214\216\214\254", 80, ... ) RYcR>\7\304\351\334\333\334w\264;LF\222m\344|\35\241\241%\240\23\214\216\214\254", 80, ... ) == 0x0 00370 1736 NtClose (-2147481380, ... ) == 0x0 00360 1736 NtDeviceIoControlFile ... {status=0x0, info=256}, ... {status=0x0, info=256}, "\347\252\33>\14 \232mX\32\237\336Q\252\311\30\4\2155\366\36\301\267eV\365\30\2\343b~\0\306\320\13\222\232d\217+;\235o\360\307\2p\233\23\3554\267\274\255\327\343\275T\356ML\277\220\367D(\0\225.\325\204\36\14{,E\26\227\361k/ir\332yV\330\214\354\360:\11J\262xLQ<\34:\326\324\332\206\214m\202\343p\266\227\213\347\354\340:\301\255\273\353\230\34\210r\371\5\356\247K,y(\253\245^K9\234c\337Q\307\310K\214\240o\304\207rf\244\317u\230\215\347\225\202gv\275\10\22\0S\370\252\363\177\372\2350\320W\226f\266\374\316"q\224\312\200V m\276\365HN~\210\231\350]\3A\303\204\26oA\345az t\365\243w\315\357x\224\202s\2E\272\241\334\5\316\235\215B\251\226\3240\2006fi\324\376.NZ\336\236\342\250\270\235\324\241\27A\201H\207\364", ) q\224\312\200V m\276\365HN~\210\231\350]\3A\303\204\26oA\345az t\365\243w\315\357x\224\202s\2E\272\241\334\5\316\235\215B\251\226\3240\2006fi\324\376.NZ\336\236\342\250\270\235\324\241\27A\201H\207\364", ) == 0x0 00371 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00372 1736 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00373 1736 NtOpenKey (0x20019, {24, 40, 0x40, 0, 0, (0x20019, {24, 40, 0x40, 0, 0, "SYSTEM\CurrentControlSet\Control\Session Manager"}, ... 48, ) }, ... 48, ) == 0x0 00374 1736 NtQueryValueKey (48, (48, "CriticalSectionTimeout", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\215'\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (48, "CriticalSectionTimeout", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\215'\0"}, 16, ) }, 16, ) == 0x0 00375 1736 NtClose (48, ... ) == 0x0 00376 1736 NtOpenKey (0x20019, {24, 40, 0x40, 0, 0, (0x20019, {24, 40, 0x40, 0, 0, "Software\Microsoft\Ole"}, ... 48, ) }, ... 48, ) == 0x0 00377 1736 NtQueryValueKey (48, (48, "RWLockResourceTimeOut", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00378 1736 NtClose (48, ... ) == 0x0 00379 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00380 1736 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00381 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00382 1736 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00383 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Classes\Interface"}, ... 48, ) }, ... 48, ) == 0x0 00384 1736 NtQueryValueKey (48, (48, "InterfaceHelperDisableAll", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00385 1736 NtQueryValueKey (48, (48, "InterfaceHelperDisableAllForOle32", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00386 1736 NtQueryValueKey (48, (48, "InterfaceHelperDisableTypeLib", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00387 1736 NtClose (48, ... ) == 0x0 00388 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Classes\Interface\{00020400-0000-0000-C000-000000000046}"}, ... 48, ) }, ... 48, ) == 0x0 00389 1736 NtQueryValueKey (48, (48, "InterfaceHelperDisableAll", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00390 1736 NtQueryValueKey (48, (48, "InterfaceHelperDisableAllForOle32", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00391 1736 NtClose (48, ... ) == 0x0 00392 1736 NtOpenDirectoryObject (0x2000f, {24, 0, 0x40, 0, 0, (0x2000f, {24, 0, 0x40, 0, 0, "\BaseNamedObjects"}, ... 48, ) }, ... 48, ) == 0x0 00393 1736 NtOpenEvent (0x1f0003, {24, 48, 0x0, 0, 0, (0x1f0003, {24, 48, 0x0, 0, 0, "HookSwitchHookEnabledEvent"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00394 1736 NtUserRegisterWindowMessage ( ("{FB8F0821-0164-101B-84ED-08002B2EC713}", ... ) , ... ) == 0xc077 00395 1736 NtOpenKey (0x1, {24, 40, 0x40, 0, 0, (0x1, {24, 40, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00396 1736 NtOpenKey (0x9, {24, 40, 0x40, 0, 0, (0x9, {24, 40, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT\UserEra"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00397 1736 NtOpenKey (0x1, {24, 40, 0x40, 0, 0, (0x1, {24, 40, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00398 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00399 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 9633792, 65536, ) == 0x0 00400 1736 NtAllocateVirtualMemory (-1, 9633792, 0, 4096, 4096, 4, ... 9633792, 4096, ) == 0x0 00401 1736 NtAllocateVirtualMemory (-1, 9637888, 0, 8192, 4096, 4, ... 9637888, 8192, ) == 0x0 00402 1736 NtAllocateVirtualMemory (-1, 0, 0, 4194304, 8192, 4, ... 9699328, 4194304, ) == 0x0 00403 1736 NtAllocateVirtualMemory (-1, 9699328, 0, 65536, 4096, 4, ... 9699328, 65536, ) == 0x0 00404 1736 NtCreateEvent (0x1f0003, 0x0, 0, 1, ... 52, ) == 0x0 00405 1736 NtCreateMutant (0x1f0001, 0x0, 0, ... 56, ) == 0x0 00406 1736 NtOpenProcessToken (-1, 0x8, ... 60, ) == 0x0 00407 1736 NtQueryInformationToken (60, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00408 1736 NtClose (60, ... ) == 0x0 00409 1736 NtGdiGetStockObject (15, ... ) == 0x188000b 00410 1736 NtGdiGetStockObject (7, ... ) == 0x1b00017 00411 1736 NtGdiGetStockObject (6, ... ) == 0x1b00018 00412 1736 NtGdiGetStockObject (8, ... ) == 0x1b00016 00413 1736 NtGdiGetStockObject (2, ... ) == 0x1900012 00414 1736 NtGdiGetStockObject (5, ... ) == 0x1900015 00415 1736 NtUserGetDC (0, ... ) == 0x1010053 00416 1736 NtGdiGetCharSet (16842835, ... ) == 0x4e4 00417 1736 NtAllocateVirtualMemory (-1, 1335296, 0, 4096, 4096, 4, ... 1335296, 4096, ) == 0x0 00418 1736 NtUserCallOneParam (16842835, 57, ... ) == 0x1 00419 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00420 1736 NtAllocateVirtualMemory (-1, 0, 0, 262144, 8192, 4, ... 13893632, 262144, ) == 0x0 00421 1736 NtAllocateVirtualMemory (-1, 13893632, 0, 4096, 4096, 4, ... 13893632, 4096, ) == 0x0 00422 1736 NtAllocateVirtualMemory (-1, 13897728, 0, 8192, 4096, 4, ... 13897728, 8192, ) == 0x0 00423 1736 NtFreeVirtualMemory (-1, (0x3f0000), 102, 16384, ... (0x3f0000), 4096, ) == 0x0 00424 1736 NtFreeVirtualMemory (-1, (0x3f0000), 0, 32768, ... (0x3f0000), 4096, ) == 0x0 00425 1736 NtFreeVirtualMemory (-1, (0x320000), 0, 32768, ... (0x320000), 794624, ) == 0x0 00426 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00427 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00428 1736 NtQueryDefaultUILanguage (2090319928, ... 00429 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00430 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481380, ) == 0x0 00431 1736 NtQueryInformationToken (-2147481380, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00432 1736 NtClose (-2147481380, ... ) == 0x0 00433 1736 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481380, ) }, ... -2147481380, ) == 0x0 00434 1736 NtOpenKey (0x80000000, {24, -2147481380, 0x240, 0, 0, (0x80000000, {24, -2147481380, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00435 1736 NtOpenKey (0x80000000, {24, -2147481380, 0x640, 0, 0, (0x80000000, {24, -2147481380, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481388, ) }, ... -2147481388, ) == 0x0 00436 1736 NtQueryValueKey (-2147481388, (-2147481388, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00437 1736 NtClose (-2147481388, ... ) == 0x0 00438 1736 NtClose (-2147481380, ... ) == 0x0 00428 1736 NtQueryDefaultUILanguage ... ) == 0x0 00439 1736 NtQueryInstallUILanguage (2090319930, ... ) == 0x0 00440 1736 NtQueryDefaultLocale (1, 1243048, ... ) == 0x0 00441 1736 NtGdiExtGetObjectW (25821217, 420, 1243552, ... ) == 0x164 00442 1736 NtCreateSemaphore (0x1f0003, {24, 48, 0x82, 1244300, 0, (0x1f0003, {24, 48, 0x82, 1244300, 0, "U:?WORK?PACKED.EXE"}, 0, 2147483647, ... 60, ) }, 0, 2147483647, ... 60, ) == 0x0 00443 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\rpcss.dll"}, 1241848, ... ) }, 1241848, ... ) == 0x0 00444 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\rpcss.dll"}, 5, 96, ... 64, {status=0x0, info=1}, ) }, 5, 96, ... 64, {status=0x0, info=1}, ) == 0x0 00445 1736 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 64, ... 68, ) == 0x0 00446 1736 NtClose (64, ... ) == 0x0 00447 1736 NtMapViewOfSection (68, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x320000), 0x0, 401408, ) == 0x0 00448 1736 NtClose (68, ... ) == 0x0 00449 1736 NtUnmapViewOfSection (-1, 0x320000, ... ) == 0x0 00450 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00451 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00452 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00453 1736 NtDeviceIoControlFile (44, 0, 0x0, 0x0, 0x390008, (44, 0, 0x0, 0x0, 0x390008, "R\333"+z\22\364\355+\221\215\257\230\344\327\276\15\34\23\2!8.\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... +z\22\364\355+\221\215\257\230\344\327\276\15\34\23\2!8.\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... 00454 1736 NtQuerySystemInformation (TimeOfDay, 48, ... {system info, class 3, size 48}, 48, ) == 0x0 00455 1736 NtQuerySystemInformation (ProcessorTimes, 48, ... {system info, class 8, size 48}, 48, ) == 0x0 00456 1736 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 312, ) == 0x0 00457 1736 NtQuerySystemInformation (Exception, 16, ... {system info, class 33, size 16}, 16, ) == 0x0 00458 1736 NtQuerySystemInformation (Lookaside, 32, ... {system info, class 45, size 32}, 32, ) == 0x0 00459 1736 NtQuerySystemInformation (ProcessorStatistics, 3016, ... {system info, class 23, size 0}, 0, ) == 0x0 00460 1736 NtQuerySystemInformation (ProcessesAndThreads, 3008, ... ) == STATUS_INFO_LENGTH_MISMATCH 00461 1736 NtCreateKey (0x2, {24, 0, 0x240, 0, 0, (0x2, {24, 0, 0x240, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Cryptography\RNG"}, 0, 0x0, 0, ... -2147481380, 2, ) }, 0, 0x0, 0, ... -2147481380, 2, ) == 0x0 00462 1736 NtSetValueKey (-2147481380, (-2147481380, "Seed", 0, 3, "iz\21\347\245\351\11W$D+g\345\2\357\305\223\261\204\345\205\20\15\350\32\35\216\210\4\237\256\1\227i\300\367W\220\321\25[}a\237\354\277"\347\366\370\6E\37F\225\200\310\215V\251\34eb/\241:{\3\262\31\205\270\317\306\242*%\367\14\210", 80, ... ) , 0, 3, (-2147481380, "Seed", 0, 3, "iz\21\347\245\351\11W$D+g\345\2\357\305\223\261\204\345\205\20\15\350\32\35\216\210\4\237\256\1\227i\300\367W\220\321\25[}a\237\354\277"\347\366\370\6E\37F\225\200\310\215V\251\34eb/\241:{\3\262\31\205\270\317\306\242*%\367\14\210", 80, ... ) \347\366\370\6E\37F\225\200\310\215V\251\34eb/\241:{\3\262\31\205\270\317\306\242*%\367\14\210", 80, ... ) == 0x0 00463 1736 NtClose (-2147481380, ... ) == 0x0 00453 1736 NtDeviceIoControlFile ... {status=0x0, info=256}, ... {status=0x0, info=256}, "\224Su\244\360\342\231>\13\222\374\4\206J\265\362\340\240n\234\311\221\241U~\;M\241(1\254\21\216\15W\231\330\374\305\373\325e\301\300kw\21\346\371cb\235\306\237N,\324\33)uS\253\302\223_A[\242<\331\224[[\207\306\27\274\271\256\315z\224\212\5\32;w\356\277\23\274~iOBs\200\374\340\26\352\0\251\252\301\320\2718(\366\376\366\3\343M\344t\371\350\374\331@\314\25\340\206\330_\213\1;\324\230j\23\352\22\5O\26\217W\273\235,\23\227B\367V\323,\311fF\302\354\360\215p\362\1\321\5\265P&j\246\357]K\342u2\323Y84O\222~{\346',\251C\37\22\177\301\357\313\372\300w\33\240_\240>V\257\325\341\7\23R\337,\370\332$TG?\254\332\3468\211\312\3\343\325l\272\321\264y\11\233\2\15\237)\32]\216\316\305S\244f\356T\225\212\334\226\2\250G\360", ) , ) == 0x0 00464 1736 NtDeviceIoControlFile (44, 0, 0x0, 0x0, 0x390008, (44, 0, 0x0, 0x0, 0x390008, "R\333"+z\22\364\355+\221\215\257\230\344\32\367l_\235\220\367\351\37\15\34\23\2!8.\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... +z\22\364\355+\221\215\257\230\344\32\367l_\235\220\367\351\37\15\34\23\2!8.\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... 00465 1736 NtQuerySystemInformation (TimeOfDay, 48, ... {system info, class 3, size 48}, 48, ) == 0x0 00466 1736 NtQuerySystemInformation (ProcessorTimes, 48, ... {system info, class 8, size 48}, 48, ) == 0x0 00467 1736 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 312, ) == 0x0 00468 1736 NtQuerySystemInformation (Exception, 16, ... {system info, class 33, size 16}, 16, ) == 0x0 00469 1736 NtQuerySystemInformation (Lookaside, 32, ... {system info, class 45, size 32}, 32, ) == 0x0 00470 1736 NtQuerySystemInformation (ProcessorStatistics, 3016, ... {system info, class 23, size 0}, 0, ) == 0x0 00471 1736 NtQuerySystemInformation (ProcessesAndThreads, 3008, ... ) == STATUS_INFO_LENGTH_MISMATCH 00472 1736 NtCreateKey (0x2, {24, 0, 0x240, 0, 0, (0x2, {24, 0, 0x240, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Cryptography\RNG"}, 0, 0x0, 0, ... -2147481380, 2, ) }, 0, 0x0, 0, ... -2147481380, 2, ) == 0x0 00473 1736 NtSetValueKey (-2147481380, (-2147481380, "Seed", 0, 3, "\355r\100\366\236\307\364&\22\365\6\267[y\6\4\337\214P\14\221\326\332\307\357\333\243\3646\224\367\245q\270\221i}\270Lh\301\254\235\313sj\03:\321n\342\261n\265[b=\355\2151\311v\370\16\371\237<\333\177\312\25\314\217\216\243\333c\323", 80, ... ) , 0, 3, (-2147481380, "Seed", 0, 3, "\355r\100\366\236\307\364&\22\365\6\267[y\6\4\337\214P\14\221\326\332\307\357\333\243\3646\224\367\245q\270\221i}\270Lh\301\254\235\313sj\03:\321n\342\261n\265[b=\355\2151\311v\370\16\371\237<\333\177\312\25\314\217\216\243\333c\323", 80, ... ) , 80, ... ) == 0x0 00474 1736 NtClose (-2147481380, ... ) == 0x0 00464 1736 NtDeviceIoControlFile ... {status=0x0, info=256}, ... {status=0x0, info=256}, "^\251k\262\340\27#\374S\34\217\0y\376Qc\255?\322v\214\2717C\32V\275\341\267,Cs\217x\331\366\211\346\202T\367Wn\36R\375\313^U\21P\242(\37~{?\246\254\3154\211\0-_\334v\275\235\273Ch\301\236~o\320\203\2541\311\241\325n\262\323\233\232\25Y\367\16\332\342\205 \320\207\340\257\211;\377Q\232pG\343]}\273\230\202\217\30_\333P\377\3314\254\33\275\12\14\322\306\11\351\375d\341\32\326\250\336\245>_5\211\251 Rh\320n\351-\363z"\234z\330\351\0\272r4\261\244F\107\16\370\363\300j\333,\360\30\353PF8\346\2366\272l\22\357i\4\35\207gAO\14{_\11\202\334\206\267\24\245\224\247\220S/\270=`Xt\7\316\211r\35.\10c \275\320V\11\26\222\264\13\24\224\347GvQ\261\213?\16\15\32Q\6\361Z\273\241\373@\370\240\231)\275", ) \234z\330\351\0\272r4\261\244F\107\16\370\363\300j\333,\360\30\353PF8\346\2366\272l\22\357i\4\35\207gAO\14{_\11\202\334\206\267\24\245\224\247\220S/\270=`Xt\7\316\211r\35.\10c \275\320V\11\26\222\264\13\24\224\347GvQ\261\213?\16\15\32Q\6\361Z\273\241\373@\370\240\231)\275", ) == 0x0 00475 1736 NtDeviceIoControlFile (44, 0, 0x0, 0x0, 0x390008, (44, 0, 0x0, 0x0, 0x390008, "R\333"+z\22\364\355+\221\215\257\230\344\32\367l_\235\220\367$Vl_\235\220\367\351\37\15\34\23\2!8.\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... +z\22\364\355+\221\215\257\230\344\32\367l_\235\220\367$Vl_\235\220\367\351\37\15\34\23\2!8.\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... 00476 1736 NtQuerySystemInformation (TimeOfDay, 48, ... {system info, class 3, size 48}, 48, ) == 0x0 00477 1736 NtQuerySystemInformation (ProcessorTimes, 48, ... {system info, class 8, size 48}, 48, ) == 0x0 00478 1736 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 312, ) == 0x0 00479 1736 NtQuerySystemInformation (Exception, 16, ... {system info, class 33, size 16}, 16, ) == 0x0 00480 1736 NtQuerySystemInformation (Lookaside, 32, ... {system info, class 45, size 32}, 32, ) == 0x0 00481 1736 NtQuerySystemInformation (ProcessorStatistics, 3016, ... {system info, class 23, size 0}, 0, ) == 0x0 00482 1736 NtQuerySystemInformation (ProcessesAndThreads, 3008, ... ) == STATUS_INFO_LENGTH_MISMATCH 00483 1736 NtCreateKey (0x2, {24, 0, 0x240, 0, 0, (0x2, {24, 0, 0x240, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Cryptography\RNG"}, 0, 0x0, 0, ... -2147481380, 2, ) }, 0, 0x0, 0, ... -2147481380, 2, ) == 0x0 00484 1736 NtSetValueKey (-2147481380, (-2147481380, "Seed", 0, 3, "\253_\313U2m9mJ\35`\326\315\271\262}\370\355\237?\376c\377\16r4K\0\227\10\35\322\251{\274P\257\332\317t$7~\3\7\32\315\356L\230v\351L\257\5\10\275\230\377v,\246\231\264\333\312\374sE\330\3519m\216W\15\325\0\263\276", 80, ... ) , 0, 3, (-2147481380, "Seed", 0, 3, "\253_\313U2m9mJ\35`\326\315\271\262}\370\355\237?\376c\377\16r4K\0\227\10\35\322\251{\274P\257\332\317t$7~\3\7\32\315\356L\230v\351L\257\5\10\275\230\377v,\246\231\264\333\312\374sE\330\3519m\216W\15\325\0\263\276", 80, ... ) , 80, ... ) == 0x0 00485 1736 NtClose (-2147481380, ... ) == 0x0 00475 1736 NtDeviceIoControlFile ... {status=0x0, info=256}, ... {status=0x0, info=256}, "\222\25\214\321\276\255\345I\232}\37\316<\233\256\210>\327v\1"\263!\226A\200\360\22010\335%9vbG\24\213\277\336[\23\26\302\345\301O[\347x\331\37 d\367\0\2067[6z\265\363r@\264#\371{\305\251\364\240\241\2470\33\272\374\335\11\1\335\350\11hwJ\376\241\373\357^D\253\322U[\335\325|[b\252:\246X\5\225\356\367\360\211\246*\17\217\315\34/\215\315\274\2272\370\324\353\275O\15\26\355\234\3461/\273D"\32#\204\267\353mN\337\304HqU\272\272\332m\224\323\247\362\314\344<`\345w_\341\260\346>8v\375hM96\342\14\372\353B+E\355\13\30NI\200K\370\325\336\235B\377%\344,\237\375\351\237\237\310%\350y\212\35\246\227\226\373\356\337oeU\302\15\340H"\22qD\302dS\255\323\345-F\233\374\307\254\177\365\346\251B`f\271\336EqnQ=", ) \263!\226A\200\360\22010\335%9vbG\24\213\277\336[\23\26\302\345\301O[\347x\331\37 d\367\0\2067[6z\265\363r@\264#\371{\305\251\364\240\241\2470\33\272\374\335\11\1\335\350\11hwJ\376\241\373\357^D\253\322U[\335\325|[b\252:\246X\5\225\356\367\360\211\246*\17\217\315\34/\215\315\274\2272\370\324\353\275O\15\26\355\234\3461/\273D ... {status=0x0, info=256}, "\222\25\214\321\276\255\345I\232}\37\316<\233\256\210>\327v\1"\263!\226A\200\360\22010\335%9vbG\24\213\277\336[\23\26\302\345\301O[\347x\331\37 d\367\0\2067[6z\265\363r@\264#\371{\305\251\364\240\241\2470\33\272\374\335\11\1\335\350\11hwJ\376\241\373\357^D\253\322U[\335\325|[b\252:\246X\5\225\356\367\360\211\246*\17\217\315\34/\215\315\274\2272\370\324\353\275O\15\26\355\234\3461/\273D"\32#\204\267\353mN\337\304HqU\272\272\332m\224\323\247\362\314\344<`\345w_\341\260\346>8v\375hM96\342\14\372\353B+E\355\13\30NI\200K\370\325\336\235B\377%\344,\237\375\351\237\237\310%\350y\212\35\246\227\226\373\356\337oeU\302\15\340H"\22qD\302dS\255\323\345-F\233\374\307\254\177\365\346\251B`f\271\336EqnQ=", ) \22qD\302dS\255\323\345-F\233\374\307\254\177\365\346\251B`f\271\336EqnQ=", ) == 0x0 00486 1736 NtDeviceIoControlFile (44, 0, 0x0, 0x0, 0x390008, (44, 0, 0x0, 0x0, 0x390008, "R\333"+z\22\364\355+\221\215\257\230\344\32\367l_\235\220\367$Vl_\235\220\367$Vl_\235\220\367\351\37\15\34\23\2!8.\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... +z\22\364\355+\221\215\257\230\344\32\367l_\235\220\367$Vl_\235\220\367$Vl_\235\220\367\351\37\15\34\23\2!8.\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... 00487 1736 NtQuerySystemInformation (TimeOfDay, 48, ... {system info, class 3, size 48}, 48, ) == 0x0 00488 1736 NtQuerySystemInformation (ProcessorTimes, 48, ... {system info, class 8, size 48}, 48, ) == 0x0 00489 1736 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 312, ) == 0x0 00490 1736 NtQuerySystemInformation (Exception, 16, ... {system info, class 33, size 16}, 16, ) == 0x0 00491 1736 NtQuerySystemInformation (Lookaside, 32, ... {system info, class 45, size 32}, 32, ) == 0x0 00492 1736 NtQuerySystemInformation (ProcessorStatistics, 3016, ... {system info, class 23, size 0}, 0, ) == 0x0 00493 1736 NtQuerySystemInformation (ProcessesAndThreads, 3008, ... ) == STATUS_INFO_LENGTH_MISMATCH 00494 1736 NtCreateKey (0x2, {24, 0, 0x240, 0, 0, (0x2, {24, 0, 0x240, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Cryptography\RNG"}, 0, 0x0, 0, ... -2147481380, 2, ) }, 0, 0x0, 0, ... -2147481380, 2, ) == 0x0 00495 1736 NtSetValueKey (-2147481380, (-2147481380, "Seed", 0, 3, "\357v\327b\17\12a\244\3370\13\30I\254&\36r\370\350ms\343\371J)\340-\22g\207\270\356\251\2445\21483[p\6\13\357\245\244\216\307\2274GB\322\211\252\350\270\221\32=U\367\344\251\216\3558l\366\337u\232i\222\300>\361\34\210\243\14", 80, ... ) , 0, 3, (-2147481380, "Seed", 0, 3, "\357v\327b\17\12a\244\3370\13\30I\254&\36r\370\350ms\343\371J)\340-\22g\207\270\356\251\2445\21483[p\6\13\357\245\244\216\307\2274GB\322\211\252\350\270\221\32=U\367\344\251\216\3558l\366\337u\232i\222\300>\361\34\210\243\14", 80, ... ) , 80, ... ) == 0x0 00496 1736 NtClose (-2147481380, ... ) == 0x0 00486 1736 NtDeviceIoControlFile ... {status=0x0, info=256}, ... {status=0x0, info=256}, "\244\2\30k\371"y\321:\344\261\215-h\300\352G\255y\361\333\242\336\366{\263\4\346\263\0\322>Fi\30\323b?\212\\7|CF\364\217\5\307\34\310\372\\3630\15\377\313\371\177\314xY\337H\240\1n\2763\367\325HN\244\220\302:\214 5\11o\10\330\254 %LW=q\17\3554O\31\33Z+8\335\252\21\240.\311\270\31\351\210\377\340\250\3127Z\30\252@\212\200\4\344A!*\262\216\244UgZ\343\316\355?\24g\6\1\342.t0CSBg\314.y\322\302a\330\375V\263\210ve#Ns\373-\326\6\362\3405\300\272?\377\354\240\262\266!\253akLzn\24\34\361\376j\272\273\352\300\274\26\233w\210\10\202\327\6K/\367\333\302\350z\377\12g\245\236.e\267\263\334h\265\313\253\306\334\376\177su\234\375abh]\336\226\352\271\2546\356C\2500\33\212\275\346\327\353"\335\263", ) y\321:\344\261\215-h\300\352G\255y\361\333\242\336\366{\263\4\346\263\0\322>Fi\30\323b?\212\\7|CF\364\217\5\307\34\310\372\\3630\15\377\313\371\177\314xY\337H\240\1n\2763\367\325HN\244\220\302:\214 5\11o\10\330\254 %LW=q\17\3554O\31\33Z+8\335\252\21\240.\311\270\31\351\210\377\340\250\3127Z\30\252@\212\200\4\344A!*\262\216\244UgZ\343\316\355?\24g\6\1\342.t0CSBg\314.y\322\302a\330\375V\263\210ve#Ns\373-\326\6\362\3405\300\272?\377\354\240\262\266!\253akLzn\24\34\361\376j\272\273\352\300\274\26\233w\210\10\202\327\6K/\367\333\302\350z\377\12g\245\236.e\267\263\334h\265\313\253\306\334\376\177su\234\375abh]\336\226\352\271\2546\356C\2500\33\212\275\346\327\353 ... {status=0x0, info=256}, "\244\2\30k\371"y\321:\344\261\215-h\300\352G\255y\361\333\242\336\366{\263\4\346\263\0\322>Fi\30\323b?\212\\7|CF\364\217\5\307\34\310\372\\3630\15\377\313\371\177\314xY\337H\240\1n\2763\367\325HN\244\220\302:\214 5\11o\10\330\254 %LW=q\17\3554O\31\33Z+8\335\252\21\240.\311\270\31\351\210\377\340\250\3127Z\30\252@\212\200\4\344A!*\262\216\244UgZ\343\316\355?\24g\6\1\342.t0CSBg\314.y\322\302a\330\375V\263\210ve#Ns\373-\326\6\362\3405\300\272?\377\354\240\262\266!\253akLzn\24\34\361\376j\272\273\352\300\274\26\233w\210\10\202\327\6K/\367\333\302\350z\377\12g\245\236.e\267\263\334h\265\313\253\306\334\376\177su\234\375abh]\336\226\352\271\2546\356C\2500\33\212\275\346\327\353"\335\263", ) , ) == 0x0 00497 1736 NtDeviceIoControlFile (44, 0, 0x0, 0x0, 0x390008, (44, 0, 0x0, 0x0, 0x390008, "R\333"+z\22\364\355+\221\215\257\230\344\32\367l_\235\220\367$Vl_\235\220\367$Vl_\235\220\367$Vl_\235\220\367\351\37\15\34\23\2!8.\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... +z\22\364\355+\221\215\257\230\344\32\367l_\235\220\367$Vl_\235\220\367$Vl_\235\220\367$Vl_\235\220\367\351\37\15\34\23\2!8.\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... 00498 1736 NtQuerySystemInformation (TimeOfDay, 48, ... {system info, class 3, size 48}, 48, ) == 0x0 00499 1736 NtQuerySystemInformation (ProcessorTimes, 48, ... {system info, class 8, size 48}, 48, ) == 0x0 00500 1736 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 312, ) == 0x0 00501 1736 NtQuerySystemInformation (Exception, 16, ... {system info, class 33, size 16}, 16, ) == 0x0 00502 1736 NtQuerySystemInformation (Lookaside, 32, ... {system info, class 45, size 32}, 32, ) == 0x0 00503 1736 NtQuerySystemInformation (ProcessorStatistics, 3016, ... {system info, class 23, size 0}, 0, ) == 0x0 00504 1736 NtQuerySystemInformation (ProcessesAndThreads, 3008, ... ) == STATUS_INFO_LENGTH_MISMATCH 00505 1736 NtCreateKey (0x2, {24, 0, 0x240, 0, 0, (0x2, {24, 0, 0x240, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Cryptography\RNG"}, 0, 0x0, 0, ... -2147481380, 2, ) }, 0, 0x0, 0, ... -2147481380, 2, ) == 0x0 00506 1736 NtSetValueKey (-2147481380, (-2147481380, "Seed", 0, 3, "\205d\351&\266\373\222\245\31\217+:\264 \253\314x\2374G4\315\306\274\356c\205\233\260\351\200\313\234\273\202\375\305\251R\273\340\213\345$h\246\262\236wb\236w\23\246\362\17u{%\351\273.\246 \247\236\307\331lW\212H\203W\324\375\361 \232\323", 80, ... ) , 0, 3, (-2147481380, "Seed", 0, 3, "\205d\351&\266\373\222\245\31\217+:\264 \253\314x\2374G4\315\306\274\356c\205\233\260\351\200\313\234\273\202\375\305\251R\273\340\213\345$h\246\262\236wb\236w\23\246\362\17u{%\351\273.\246 \247\236\307\331lW\212H\203W\324\375\361 \232\323", 80, ... ) , 80, ... ) == 0x0 00507 1736 NtClose (-2147481380, ... ) == 0x0 00497 1736 NtDeviceIoControlFile ... {status=0x0, info=256}, ... {status=0x0, info=256}, "\216\312Wf&\2247\273,\357"*\236I"\353\224?\274\214\231\337.\351\26A\215F\224\301\212\303\1\204Z&bH\362\267\236\223\217\320\304y\347\305\355\312G\337\272\177\213\253\251-\363\256{+TE6q\304\246;_\362'\3322\262\352\7\2250\10n\262\375\223=\323)\276\236U\315\1\257\264\1\\305j\262V\363\242{\177\266\250D\332\247\367M\360Eh\245\7\236\253\324\251J<\272\270oQw\320H\1K\231\267\21a)w\366\262\240D\267\330\247\221;\220(7\313\244\212\300\27\231]\336\362X\341}\242\300\307\216\367\32-w\241:\255\224\364\311{\20\324F\326un8L\244\355dS\237Cjw\257\224o\17Q\23\352\223\336\334mV\360\215i%\201!\336\2!z\367\223\306WV\227\4\330z\303\355\252G\35\2334\252\230R\253\22\26\36\251\177\347\212\360\310\335\334\221\237sGSNS\25\0\33\300", ) *\236I ... {status=0x0, info=256}, "\216\312Wf&\2247\273,\357"*\236I"\353\224?\274\214\231\337.\351\26A\215F\224\301\212\303\1\204Z&bH\362\267\236\223\217\320\304y\347\305\355\312G\337\272\177\213\253\251-\363\256{+TE6q\304\246;_\362'\3322\262\352\7\2250\10n\262\375\223=\323)\276\236U\315\1\257\264\1\\305j\262V\363\242{\177\266\250D\332\247\367M\360Eh\245\7\236\253\324\251J<\272\270oQw\320H\1K\231\267\21a)w\366\262\240D\267\330\247\221;\220(7\313\244\212\300\27\231]\336\362X\341}\242\300\307\216\367\32-w\241:\255\224\364\311{\20\324F\326un8L\244\355dS\237Cjw\257\224o\17Q\23\352\223\336\334mV\360\215i%\201!\336\2!z\367\223\306WV\227\4\330z\303\355\252G\35\2334\252\230R\253\22\26\36\251\177\347\212\360\310\335\334\221\237sGSNS\25\0\33\300", ) , ) == 0x0 00508 1736 NtDeviceIoControlFile (44, 0, 0x0, 0x0, 0x390008, (44, 0, 0x0, 0x0, 0x390008, "R\333"+z\22\364\355+\221\215\257\230\344\32\367l_\235\220\367$Vl_\235\220\367$Vl_\235\220\367$Vl_\235\220\367$Vl_\235\220\367\351\37\15\34\23\2!8.\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... +z\22\364\355+\221\215\257\230\344\32\367l_\235\220\367$Vl_\235\220\367$Vl_\235\220\367$Vl_\235\220\367$Vl_\235\220\367\351\37\15\34\23\2!8.\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... 00509 1736 NtQuerySystemInformation (TimeOfDay, 48, ... {system info, class 3, size 48}, 48, ) == 0x0 00510 1736 NtQuerySystemInformation (ProcessorTimes, 48, ... {system info, class 8, size 48}, 48, ) == 0x0 00511 1736 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 312, ) == 0x0 00512 1736 NtQuerySystemInformation (Exception, 16, ... {system info, class 33, size 16}, 16, ) == 0x0 00513 1736 NtQuerySystemInformation (Lookaside, 32, ... {system info, class 45, size 32}, 32, ) == 0x0 00514 1736 NtQuerySystemInformation (ProcessorStatistics, 3016, ... {system info, class 23, size 0}, 0, ) == 0x0 00515 1736 NtQuerySystemInformation (ProcessesAndThreads, 3008, ... ) == STATUS_INFO_LENGTH_MISMATCH 00516 1736 NtCreateKey (0x2, {24, 0, 0x240, 0, 0, (0x2, {24, 0, 0x240, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Cryptography\RNG"}, 0, 0x0, 0, ... -2147481380, 2, ) }, 0, 0x0, 0, ... -2147481380, 2, ) == 0x0 00517 1736 NtSetValueKey (-2147481380, (-2147481380, "Seed", 0, 3, "~\217\355\363Tc\254\274\27D\222<\335s\204o\271\2735\237-\36\14\26\0\3\307\21\335\341\254\244\36\321N\355\200L\320\7NtT\355\14\315\346Z\335\13\371\331z\342\25v\177\230b\363\300c\340\244\257D\5jTK\200\322\250\226\246\200H_G\242", 80, ... ) , 0, 3, (-2147481380, "Seed", 0, 3, "~\217\355\363Tc\254\274\27D\222<\335s\204o\271\2735\237-\36\14\26\0\3\307\21\335\341\254\244\36\321N\355\200L\320\7NtT\355\14\315\346Z\335\13\371\331z\342\25v\177\230b\363\300c\340\244\257D\5jTK\200\322\250\226\246\200H_G\242", 80, ... ) , 80, ... ) == 0x0 00518 1736 NtClose (-2147481380, ... ) == 0x0 00508 1736 NtDeviceIoControlFile ... {status=0x0, info=256}, ... {status=0x0, info=256}, "N\212\6\13<\322\253p\327\344h\326\306-A\2777\3478\326U\200\24\377\266\11\17\36U\275N\362D)\37a\332\334H!\275\202\22*Z9\234S\317\103\2647a\324V,\22\5D\17\324d\271\21\302\350\351\271c\312\242\2076\242t\10\264\177\237\257\234\327\12\26\357\304\336\234\274[_\324\207\25\5\210\16\325\240\254s\337\342\22\37E\31\265?\310p\346c,\222R\276\350_.\34O}qdT\206\20\352v\260(\232 H \220F\342\324\261\274)K#Cs\257\353p\240\370,\21k'\243VPo\32Z\340\206<\25\325g\14\367\253b\240&\4\314-\235\366\275c\200XVv\373S\331[\341\4G-\221\352\15\333\213O\244;\247.\13\274\31\222\264\11\20Y\210o\254\263+\323\350$.\342\233\216\73\321\211`\306\344\331\233\13\21\202\2k\231.\31=a\203,\336A\1C\331\346\22\276\0\224", ) , ) == 0x0 00519 1736 NtDeviceIoControlFile (44, 0, 0x0, 0x0, 0x390008, (44, 0, 0x0, 0x0, 0x390008, "R\333"+z\22\364\355+\221\215\257\230\344\32\367l_\235\220\367$Vl_\235\220\367$Vl_\235\220\367$Vl_\235\220\367$Vl_\235\220\367$Vl_\235\220\367\351\37\15\34\23\2!8.\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... +z\22\364\355+\221\215\257\230\344\32\367l_\235\220\367$Vl_\235\220\367$Vl_\235\220\367$Vl_\235\220\367$Vl_\235\220\367$Vl_\235\220\367\351\37\15\34\23\2!8.\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... 00520 1736 NtQuerySystemInformation (TimeOfDay, 48, ... {system info, class 3, size 48}, 48, ) == 0x0 00521 1736 NtQuerySystemInformation (ProcessorTimes, 48, ... {system info, class 8, size 48}, 48, ) == 0x0 00522 1736 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 312, ) == 0x0 00523 1736 NtQuerySystemInformation (Exception, 16, ... {system info, class 33, size 16}, 16, ) == 0x0 00524 1736 NtQuerySystemInformation (Lookaside, 32, ... {system info, class 45, size 32}, 32, ) == 0x0 00525 1736 NtQuerySystemInformation (ProcessorStatistics, 3016, ... {system info, class 23, size 0}, 0, ) == 0x0 00526 1736 NtQuerySystemInformation (ProcessesAndThreads, 3008, ... ) == STATUS_INFO_LENGTH_MISMATCH 00527 1736 NtCreateKey (0x2, {24, 0, 0x240, 0, 0, (0x2, {24, 0, 0x240, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Cryptography\RNG"}, 0, 0x0, 0, ... -2147481380, 2, ) }, 0, 0x0, 0, ... -2147481380, 2, ) == 0x0 00528 1736 NtSetValueKey (-2147481380, (-2147481380, "Seed", 0, 3, "D\262\203"#\3\345JY\257\35\230\331f3\220\10\207\237\305\222\320oR\241bwz\22\16p7\2327\364[\343\271\177|\34\344\231\202\266\200tpM\264a\327n\334Z\207\231\345\327\343O\223@c\231\322\3\367\211\276\302\204\303\330\272\325l1\267{", 80, ... ) , 0, 3, (-2147481380, "Seed", 0, 3, "D\262\203"#\3\345JY\257\35\230\331f3\220\10\207\237\305\222\320oR\241bwz\22\16p7\2327\364[\343\271\177|\34\344\231\202\266\200tpM\264a\327n\334Z\207\231\345\327\343O\223@c\231\322\3\367\211\276\302\204\303\330\272\325l1\267{", 80, ... ) #\3\345JY\257\35\230\331f3\220\10\207\237\305\222\320oR\241bwz\22\16p7\2327\364[\343\271\177|\34\344\231\202\266\200tpM\264a\327n\334Z\207\231\345\327\343O\223@c\231\322\3\367\211\276\302\204\303\330\272\325l1\267{", 80, ... ) == 0x0 00529 1736 NtClose (-2147481380, ... ) == 0x0 00519 1736 NtDeviceIoControlFile ... {status=0x0, info=256}, ... {status=0x0, info=256}, "\0\366p\236|\231\33\326A\264|\23\277\210A\211\372\341\234m}g?\323\300\264\221t"\345%\324\352\353\365\273\244<4wk\230^p\339\221:\216s\324\26\263\206v&\\374\14\25\350J\31\363\200\267\243?\213/c?r\34\3\352\314\364\352ZjX\230\221\220\10H\337{\344\254\262;\341\203\357\350\217\15\256\2444\200\26\215PS\301\3562\236zEPrj\210*\304\315\222\226\206*\326\23&(\355\274\277\364\221\2\354\351\247\330\7\371e>^\2416\265\14\13L\15\212\320\275B\263\264\337\304U\356oQ\213\225\4\204\23p\227\203\330\2334\237\16\324 \366\247\377\3\5w\335\244u\272\3128#g\377~z\11\305\337\327"\365\343- \311\2255yD\355\350\6\366\211TF&D~\15\341Z\27p\375\304\377D\343\243\274\337\337\23]\244\347D\356\253\264\226\325C\340v22]\322\275i\354\3142\2727", ) \345%\324\352\353\365\273\244<4wk\230^p\339\221:\216s\324\26\263\206v&\\374\14\25\350J\31\363\200\267\243?\213/c?r\34\3\352\314\364\352ZjX\230\221\220\10H\337{\344\254\262;\341\203\357\350\217\15\256\2444\200\26\215PS\301\3562\236zEPrj\210*\304\315\222\226\206*\326\23&(\355\274\277\364\221\2\354\351\247\330\7\371e>^\2416\265\14\13L\15\212\320\275B\263\264\337\304U\356oQ\213\225\4\204\23p\227\203\330\2334\237\16\324 \366\247\377\3\5w\335\244u\272\3128#g\377~z\11\305\337\327 ... {status=0x0, info=256}, "\0\366p\236|\231\33\326A\264|\23\277\210A\211\372\341\234m}g?\323\300\264\221t"\345%\324\352\353\365\273\244<4wk\230^p\339\221:\216s\324\26\263\206v&\\374\14\25\350J\31\363\200\267\243?\213/c?r\34\3\352\314\364\352ZjX\230\221\220\10H\337{\344\254\262;\341\203\357\350\217\15\256\2444\200\26\215PS\301\3562\236zEPrj\210*\304\315\222\226\206*\326\23&(\355\274\277\364\221\2\354\351\247\330\7\371e>^\2416\265\14\13L\15\212\320\275B\263\264\337\304U\356oQ\213\225\4\204\23p\227\203\330\2334\237\16\324 \366\247\377\3\5w\335\244u\272\3128#g\377~z\11\305\337\327"\365\343- \311\2255yD\355\350\6\366\211TF&D~\15\341Z\27p\375\304\377D\343\243\274\337\337\23]\244\347D\356\253\264\226\325C\340v22]\322\275i\354\3142\2727", ) , ) == 0x0 00530 1736 NtAllocateVirtualMemory (-1, 1339392, 0, 16384, 4096, 4, ... 1339392, 16384, ) == 0x0 00531 1736 NtUserRegisterClassExWOW (1243456, 1243524, 1243540, 1243556, 0, 384, 0, ... ) == 0x8173c038 00532 1736 NtUserGetAtomName (49208, 1242784, ... ) == 0x15 00533 1736 NtUserCreateWindowEx (0, 49208, 49208, (0, 49208, 49208, "OleMainThreadWndName", -2013265920, -2147483648, -2147483648, -2147483648, -2147483648, -3, 0, 2001600512, 0, 1073742848, 0, ... , -2013265920, -2147483648, -2147483648, -2147483648, -2147483648, -3, 0, 2001600512, 0, 1073742848, 0, ... 00534 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\uxtheme.dll"}, 1240256, ... ) }, 1240256, ... ) == 0x0 00535 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\uxtheme.dll"}, 5, 96, ... 68, {status=0x0, info=1}, ) }, 5, 96, ... 68, {status=0x0, info=1}, ) == 0x0 00536 1736 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 68, ... 64, ) == 0x0 00537 1736 NtClose (68, ... ) == 0x0 00538 1736 NtMapViewOfSection (64, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x320000), 0x0, 221184, ) == 0x0 00539 1736 NtClose (64, ... ) == 0x0 00540 1736 NtUnmapViewOfSection (-1, 0x320000, ... ) == 0x0 00541 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\uxtheme.dll"}, 1240564, ... ) }, 1240564, ... ) == 0x0 00542 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\uxtheme.dll"}, 5, 96, ... 64, {status=0x0, info=1}, ) }, 5, 96, ... 64, {status=0x0, info=1}, ) == 0x0 00543 1736 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 64, ... 68, ) == 0x0 00544 1736 NtQuerySection (68, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00545 1736 NtClose (64, ... ) == 0x0 00546 1736 NtMapViewOfSection (68, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x5ad70000), 0x0, 229376, ) == 0x0 00547 1736 NtClose (68, ... ) == 0x0 00548 1736 NtProtectVirtualMemory (-1, (0x5ad71000), 1300, 4, ... (0x5ad71000), 4096, 32, ) == 0x0 00549 1736 NtProtectVirtualMemory (-1, (0x5ad71000), 4096, 32, ... (0x5ad71000), 4096, 4, ) == 0x0 00550 1736 NtFlushInstructionCache (-1, 1524043776, 1300, ... ) == 0x0 00551 1736 NtProtectVirtualMemory (-1, (0x5ad71000), 1300, 4, ... (0x5ad71000), 4096, 32, ) == 0x0 00552 1736 NtProtectVirtualMemory (-1, (0x5ad71000), 4096, 32, ... (0x5ad71000), 4096, 4, ) == 0x0 00553 1736 NtFlushInstructionCache (-1, 1524043776, 1300, ... ) == 0x0 00554 1736 NtProtectVirtualMemory (-1, (0x5ad71000), 1300, 4, ... (0x5ad71000), 4096, 32, ) == 0x0 00555 1736 NtProtectVirtualMemory (-1, (0x5ad71000), 4096, 32, ... (0x5ad71000), 4096, 4, ) == 0x0 00556 1736 NtFlushInstructionCache (-1, 1524043776, 1300, ... ) == 0x0 00557 1736 NtProtectVirtualMemory (-1, (0x5ad71000), 1300, 4, ... (0x5ad71000), 4096, 32, ) == 0x0 00558 1736 NtProtectVirtualMemory (-1, (0x5ad71000), 4096, 32, ... (0x5ad71000), 4096, 4, ) == 0x0 00559 1736 NtFlushInstructionCache (-1, 1524043776, 1300, ... ) == 0x0 00560 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\uxtheme.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00561 1736 NtUserGetWindowDC (0, ... ) == 0x1010050 00562 1736 NtUserCallOneParam (16842832, 57, ... ) == 0x1 00563 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00564 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 68, ) == 0x0 00565 1736 NtQueryInformationToken (68, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00566 1736 NtClose (68, ... ) == 0x0 00567 1736 NtOpenKey (0x2001f, {24, 0, 0x640, 0, 0, (0x2001f, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 68, ) }, ... 68, ) == 0x0 00568 1736 NtOpenKey (0x1, {24, 68, 0x40, 0, 0, (0x1, {24, 68, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\ThemeManager"}, ... 64, ) }, ... 64, ) == 0x0 00569 1736 NtQueryValueKey (64, (64, "Compositing", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00570 1736 NtClose (64, ... ) == 0x0 00571 1736 NtClose (68, ... ) == 0x0 00572 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00573 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 68, ) == 0x0 00574 1736 NtQueryInformationToken (68, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00575 1736 NtClose (68, ... ) == 0x0 00576 1736 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 68, ) }, ... 68, ) == 0x0 00577 1736 NtOpenKey (0x1, {24, 68, 0x40, 0, 0, (0x1, {24, 68, 0x40, 0, 0, "Control Panel\Desktop"}, ... 64, ) }, ... 64, ) == 0x0 00578 1736 NtQueryValueKey (64, (64, "LameButtonText", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00579 1736 NtClose (64, ... ) == 0x0 00580 1736 NtClose (68, ... ) == 0x0 00581 1736 NtUserGetProcessWindowStation (... ) == 0x1c 00582 1736 NtUserGetObjectInformation (28, 2, 1242352, 64, 1242348, ... ) == 0x1 00583 1736 NtUserGetGUIThreadInfo (1736, 1242372, ... ) == 0x1 00584 1736 NtConnectPort ( ("\ThemeApiPort", {12, 2, 1, 1}, 0x0, 0x0, 1242216, 64, ... 68, 0x0, 0x0, 0x0, 64, ) , {12, 2, 1, 1}, 0x0, 0x0, 1242216, 64, ... 68, 0x0, 0x0, 0x0, 64, ) == 0x0 00585 1736 NtRequestWaitReplyPort (68, {32, 56, new_msg, 0, 0, 0, 0, 0} (68, {32, 56, new_msg, 0, 0, 0, 0, 0} "\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ... {32, 56, reply, 0, 1636, 1736, 75491, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ... {32, 56, reply, 0, 1636, 1736, 75491, 0} (68, {32, 56, new_msg, 0, 0, 0, 0, 0} "\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ... {32, 56, reply, 0, 1636, 1736, 75491, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ) == 0x0 00586 1736 NtRequestWaitReplyPort (68, {32, 56, new_msg, 0, 0, 0, 0, 0} (68, {32, 56, new_msg, 0, 0, 0, 0, 0} "\355\3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ... {32, 56, reply, 0, 1636, 1736, 75492, 0} "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ... {32, 56, reply, 0, 1636, 1736, 75492, 0} (68, {32, 56, new_msg, 0, 0, 0, 0, 0} "\355\3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ... {32, 56, reply, 0, 1636, 1736, 75492, 0} "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ) == 0x0 00587 1736 NtUserCallNoParam (29, ... 00588 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\uxtheme.dll"}, 1239612, ... ) }, 1239612, ... ) == 0x0 00587 1736 NtUserCallNoParam ... ) == 0x0 00589 1736 NtUserSystemParametersInfo (41, 0, 1524240760, 0, ... ) == 0x1 00590 1736 NtGdiHfontCreate (1241740, 356, 0, 0, 1333888, ... ) == 0x730a0651 00591 1736 NtGdiHfontCreate (1241740, 356, 0, 0, 1333880, ... ) == 0x560a04d6 00592 1736 NtRequestWaitReplyPort (68, {32, 56, new_msg, 0, 0, 0, 0, 0} (68, {32, 56, new_msg, 0, 0, 0, 0, 0} "\7\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ... {32, 56, reply, 0, 1636, 1736, 75493, 0} "\0\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ... {32, 56, reply, 0, 1636, 1736, 75493, 0} (68, {32, 56, new_msg, 0, 0, 0, 0, 0} "\7\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ... {32, 56, reply, 0, 1636, 1736, 75493, 0} "\0\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ) == 0x0 00593 1736 NtMapViewOfSection (64, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0x320000), {0, 0}, 327680, ) == 0x0 00594 1736 NtUserGetWindowDC (0, ... ) == 0x1010050 00595 1736 NtUserCallOneParam (16842832, 57, ... ) == 0x1 00596 1736 NtUserGetWindowDC (0, ... ) == 0x1010050 00597 1736 NtUserCallOneParam (16842832, 57, ... ) == 0x1 00598 1736 NtUserGetWindowDC (0, ... ) == 0x1010050 00599 1736 NtUserCallOneParam (16842832, 57, ... ) == 0x1 00600 1736 NtUserGetWindowDC (0, ... ) == 0x1010050 00601 1736 NtUserCallOneParam (16842832, 57, ... ) == 0x1 00602 1736 NtUserGetWindowDC (0, ... ) == 0x1010050 00603 1736 NtUserCallOneParam (16842832, 57, ... ) == 0x1 00604 1736 NtUserGetWindowDC (0, ... ) == 0x1010050 00605 1736 NtUserCallOneParam (16842832, 57, ... ) == 0x1 00606 1736 NtUserGetWindowDC (0, ... ) == 0x1010050 00607 1736 NtUserCallOneParam (16842832, 57, ... ) == 0x1 00608 1736 NtUserGetWindowDC (0, ... ) == 0x1010050 00609 1736 NtUserCallOneParam (16842832, 57, ... ) == 0x1 00610 1736 NtAllocateVirtualMemory (-1, 9523200, 0, 4096, 4096, 4, ... 9523200, 4096, ) == 0x0 00611 1736 NtUserGetWindowDC (0, ... ) == 0x1010050 00612 1736 NtGdiCreatePatternBrushInternal (59048383, 0, 0, ... ) == 0x45100482 00613 1736 NtUserCallOneParam (16842832, 57, ... ) == 0x1 00614 1736 NtUserCallNoParam (29, ... 00615 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\uxtheme.dll"}, 1239052, ... ) }, 1239052, ... ) == 0x0 00614 1736 NtUserCallNoParam ... ) == 0x0 00616 1736 NtUserCallNoParam (29, ... 00617 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\uxtheme.dll"}, 1239048, ... ) }, 1239048, ... ) == 0x0 00616 1736 NtUserCallNoParam ... ) == 0x0 00618 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\MSCTF.dll"}, 1240260, ... ) }, 1240260, ... ) == 0x0 00619 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\MSCTF.dll"}, 5, 96, ... 72, {status=0x0, info=1}, ) }, 5, 96, ... 72, {status=0x0, info=1}, ) == 0x0 00620 1736 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 72, ... 76, ) == 0x0 00621 1736 NtClose (72, ... ) == 0x0 00622 1736 NtMapViewOfSection (76, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x370000), 0x0, 294912, ) == 0x0 00623 1736 NtClose (76, ... ) == 0x0 00624 1736 NtUnmapViewOfSection (-1, 0x370000, ... ) == 0x0 00625 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\MSCTF.dll"}, 1240568, ... ) }, 1240568, ... ) == 0x0 00626 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\MSCTF.dll"}, 5, 96, ... 76, {status=0x0, info=1}, ) }, 5, 96, ... 76, {status=0x0, info=1}, ) == 0x0 00627 1736 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 76, ... 72, ) == 0x0 00628 1736 NtQuerySection (72, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00629 1736 NtClose (76, ... ) == 0x0 00630 1736 NtMapViewOfSection (72, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x74720000), 0x0, 307200, ) == 0x0 00631 1736 NtClose (72, ... ) == 0x0 00632 1736 NtProtectVirtualMemory (-1, (0x74721000), 928, 4, ... (0x74721000), 4096, 32, ) == 0x0 00633 1736 NtProtectVirtualMemory (-1, (0x74721000), 4096, 32, ... (0x74721000), 4096, 4, ) == 0x0 00634 1736 NtFlushInstructionCache (-1, 1953632256, 928, ... ) == 0x0 00635 1736 NtProtectVirtualMemory (-1, (0x74721000), 928, 4, ... (0x74721000), 4096, 32, ) == 0x0 00636 1736 NtProtectVirtualMemory (-1, (0x74721000), 4096, 32, ... (0x74721000), 4096, 4, ) == 0x0 00637 1736 NtFlushInstructionCache (-1, 1953632256, 928, ... ) == 0x0 00638 1736 NtProtectVirtualMemory (-1, (0x74721000), 928, 4, ... (0x74721000), 4096, 32, ) == 0x0 00639 1736 NtProtectVirtualMemory (-1, (0x74721000), 4096, 32, ... (0x74721000), 4096, 4, ) == 0x0 00640 1736 NtFlushInstructionCache (-1, 1953632256, 928, ... ) == 0x0 00641 1736 NtProtectVirtualMemory (-1, (0x74721000), 928, 4, ... (0x74721000), 4096, 32, ) == 0x0 00642 1736 NtProtectVirtualMemory (-1, (0x74721000), 4096, 32, ... (0x74721000), 4096, 4, ) == 0x0 00643 1736 NtFlushInstructionCache (-1, 1953632256, 928, ... ) == 0x0 00644 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSCTF.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00645 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\ntdll.dll"}, 1237924, ... ) }, 1237924, ... ) == 0x0 00646 1736 NtQueryInformationProcess (-1, Wow64, 4, ... {process info, class 26, size 4}, 0x0, ) == 0x0 00647 1736 NtUserCallOneParam (0, 40, ... ) == 0x4090409 00648 1736 NtUserRegisterWindowMessage ( ("MSUIM.Msg.Private", ... ) , ... ) == 0xc0a1 00649 1736 NtUserRegisterWindowMessage ( ("MSUIM.Msg.SetFocus", ... ) , ... ) == 0xc0a2 00650 1736 NtUserRegisterWindowMessage ( ("MSUIM.Msg.ThreadTerminate", ... ) , ... ) == 0xc0a3 00651 1736 NtUserRegisterWindowMessage ( ("MSUIM.Msg.ThreadItemChange", ... ) , ... ) == 0xc0a4 00652 1736 NtUserRegisterWindowMessage ( ("MSUIM.Msg.LangBarModal", ... ) , ... ) == 0xc0a5 00653 1736 NtUserRegisterWindowMessage ( ("MSUIM.Msg.RpcSendReceive", ... ) , ... ) == 0xc0a6 00654 1736 NtUserRegisterWindowMessage ( ("MSUIM.Msg.ThreadMarshal", ... ) , ... ) == 0xc0a7 00655 1736 NtUserRegisterWindowMessage ( ("MSUIM.Msg.CheckThreadInputIdel", ... ) , ... ) == 0xc0a8 00656 1736 NtUserRegisterWindowMessage ( ("MSUIM.Msg.StubCleanUp", ... ) , ... ) == 0xc0a9 00657 1736 NtUserRegisterWindowMessage ( ("MSUIM.Msg.ShowFloating", ... ) , ... ) == 0xc0aa 00658 1736 NtUserRegisterWindowMessage ( ("MSUIM.Msg.LBUpdate", ... ) , ... ) == 0xc0ab 00659 1736 NtUserRegisterWindowMessage ( ("MSUIM.Msg.MuiMgrDirtyUpdate", ... ) , ... ) == 0xc0ac 00660 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\imm32.dll"}, 1237932, ... ) }, 1237932, ... ) == 0x0 00661 1736 NtRequestWaitReplyPort (24, {24, 52, new_msg, 0, 3998, 1240324, 0, 0} (24, {24, 52, new_msg, 0, 3998, 1240324, 0, 0} "\0\0\0\0\5\4\3\0\0\0\0\0\1\0\0\0\310\6\0\0\0\0\0\0" ... {24, 52, reply, 0, 1636, 1736, 75494, 0} "\0\0\0\0\5\4\3\0\0\0\0\0\1\0\0\0\310\6\0\0\0\0\0\0" ) ... {24, 52, reply, 0, 1636, 1736, 75494, 0} (24, {24, 52, new_msg, 0, 3998, 1240324, 0, 0} "\0\0\0\0\5\4\3\0\0\0\0\0\1\0\0\0\310\6\0\0\0\0\0\0" ... {24, 52, reply, 0, 1636, 1736, 75494, 0} "\0\0\0\0\5\4\3\0\0\0\0\0\1\0\0\0\310\6\0\0\0\0\0\0" ) ) == 0x0 00662 1736 NtUserGetThreadDesktop (1736, 0, ... ) == 0x20 00663 1736 NtUserGetObjectInformation (32, 2, 1318544, 520, 1240232, ... ) == 0x1 00664 1736 NtOpenProcessToken (-1, 0x8, ... 72, ) == 0x0 00665 1736 NtQueryInformationToken (72, User, 0, ... ) == STATUS_BUFFER_TOO_SMALL 00666 1736 NtQueryInformationToken (72, User, 36, ... {token info, class 1, size 36}, 36, ) == 0x0 00667 1736 NtClose (72, ... ) == 0x0 00668 1736 NtCreateSection (0xf0007, {24, 48, 0x80, 0, 0, (0xf0007, {24, 48, 0x80, 0, 0, "CiceroSharedMemDefaultS-1-5-21-1292428093-1383384898-725345543-1003"}, {3240, 0}, 4, 134217728, 0, ... 72, ) }, {3240, 0}, 4, 134217728, 0, ... 72, ) == STATUS_OBJECT_NAME_EXISTS 00669 1736 NtMapViewOfSection (72, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x370000), {0, 0}, 4096, ) == 0x0 00670 1736 NtOpenKey (0x20019, {24, 40, 0x40, 0, 0, (0x20019, {24, 40, 0x40, 0, 0, "SOFTWARE\Microsoft\CTF\Compatibility\packed.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00671 1736 NtOpenKey (0x20019, {24, 40, 0x40, 0, 0, (0x20019, {24, 40, 0x40, 0, 0, "SOFTWARE\Microsoft\CTF\SystemShared\"}, ... 76, ) }, ... 76, ) == 0x0 00672 1736 NtQueryValueKey (76, (76, "CUAS", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (76, "CUAS", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00673 1736 NtClose (76, ... ) == 0x0 00674 1736 NtUserFindExistingCursorIcon (1239764, 1239780, 1239828, ... ) == 0x10011 00675 1736 NtUserRegisterClassExWOW (1240036, 1240132, 1240116, 1240104, 0, 386, 0, ... ) == 0x8173c0ad 00676 1736 NtCreateMutant (0x1f0001, {24, 48, 0x80, 0, 0, (0x1f0001, {24, 48, 0x80, 0, 0, "CTF.LBES.MutexDefaultS-1-5-21-1292428093-1383384898-725345543-1003"}, 0, ... 76, ) }, 0, ... 76, ) == STATUS_OBJECT_NAME_EXISTS 00677 1736 NtCreateMutant (0x1f0001, {24, 48, 0x80, 0, 0, (0x1f0001, {24, 48, 0x80, 0, 0, "CTF.Compart.MutexDefaultS-1-5-21-1292428093-1383384898-725345543-1003"}, 0, ... 80, ) }, 0, ... 80, ) == STATUS_OBJECT_NAME_EXISTS 00678 1736 NtCreateMutant (0x1f0001, {24, 48, 0x80, 0, 0, (0x1f0001, {24, 48, 0x80, 0, 0, "CTF.Asm.MutexDefaultS-1-5-21-1292428093-1383384898-725345543-1003"}, 0, ... 84, ) }, 0, ... 84, ) == STATUS_OBJECT_NAME_EXISTS 00679 1736 NtCreateMutant (0x1f0001, {24, 48, 0x80, 0, 0, (0x1f0001, {24, 48, 0x80, 0, 0, "CTF.Layouts.MutexDefaultS-1-5-21-1292428093-1383384898-725345543-1003"}, 0, ... 88, ) }, 0, ... 88, ) == STATUS_OBJECT_NAME_EXISTS 00680 1736 NtCreateMutant (0x1f0001, {24, 48, 0x80, 0, 0, (0x1f0001, {24, 48, 0x80, 0, 0, "CTF.TMD.MutexDefaultS-1-5-21-1292428093-1383384898-725345543-1003"}, 0, ... 92, ) }, 0, ... 92, ) == STATUS_OBJECT_NAME_EXISTS 00681 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00682 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 96, ) == 0x0 00683 1736 NtQueryInformationToken (96, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00684 1736 NtClose (96, ... ) == 0x0 00685 1736 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 96, ) }, ... 96, ) == 0x0 00686 1736 NtSetInformationObject (96, Handle, {Inherit=0,ProtectFromClose=1,}, 1179904, ... ) == 0x0 00687 1736 NtOpenKey (0x20019, {24, 96, 0x40, 0, 0, (0x20019, {24, 96, 0x40, 0, 0, "Keyboard Layout\Toggle"}, ... 100, ) }, ... 100, ) == 0x0 00688 1736 NtQueryValueKey (100, (100, "Language Hotkey", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00689 1736 NtQueryValueKey (100, (100, "Hotkey", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00690 1736 NtQueryValueKey (100, (100, "Layout Hotkey", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00691 1736 NtClose (100, ... ) == 0x0 00692 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\KERNEL32.dll"}, 1237752, ... ) }, 1237752, ... ) == 0x0 00693 1736 NtQueryDefaultUILanguage (1240312, ... 00694 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00695 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147481380, ) == 0x0 00696 1736 NtQueryInformationToken (-2147481380, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00697 1736 NtClose (-2147481380, ... ) == 0x0 00698 1736 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147481380, ) }, ... -2147481380, ) == 0x0 00699 1736 NtOpenKey (0x80000000, {24, -2147481380, 0x240, 0, 0, (0x80000000, {24, -2147481380, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00700 1736 NtOpenKey (0x80000000, {24, -2147481380, 0x640, 0, 0, (0x80000000, {24, -2147481380, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481388, ) }, ... -2147481388, ) == 0x0 00701 1736 NtQueryValueKey (-2147481388, (-2147481388, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00702 1736 NtClose (-2147481388, ... ) == 0x0 00703 1736 NtClose (-2147481380, ... ) == 0x0 00693 1736 NtQueryDefaultUILanguage ... ) == 0x0 00704 1736 NtOpenKey (0x20019, {24, 40, 0x40, 0, 0, (0x20019, {24, 40, 0x40, 0, 0, "SOFTWARE\Microsoft\CTF\"}, ... 100, ) }, ... 100, ) == 0x0 00705 1736 NtQueryValueKey (100, (100, "EnableAnchorContext", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00706 1736 NtClose (100, ... ) == 0x0 00707 1736 NtCreateMutant (0x1f0001, {24, 48, 0x80, 0, 0, (0x1f0001, {24, 48, 0x80, 0, 0, "CTF.TimListCache.FMPDefaultS-1-5-21-1292428093-1383384898-725345543-1003MUTEX.DefaultS-1-5-21-1292428093-1383384898-725345543-1003"}, 0, ... 100, ) }, 0, ... 100, ) == STATUS_OBJECT_NAME_EXISTS 00708 1736 NtOpenSection (0xf001f, {24, 48, 0x0, 0, 0, (0xf001f, {24, 48, 0x0, 0, 0, "CTF.TimListCache.FMPDefaultS-1-5-21-1292428093-1383384898-725345543-1003SFM.DefaultS-1-5-21-1292428093-1383384898-725345543-1003"}, ... 104, ) }, ... 104, ) == 0x0 00709 1736 NtMapViewOfSection (104, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x380000), {0, 0}, 262144, ) == 0x0 00710 1736 NtWaitForSingleObject (100, 0, {-50000000, -1}, ... ) == 0x0 00711 1736 NtReleaseMutant (100, ... 0x0, ) == 0x0 00712 1736 NtWaitForSingleObject (100, 0, {-50000000, -1}, ... ) == 0x0 00713 1736 NtReleaseMutant (100, ... 0x0, ) == 0x0 00714 1736 NtWaitForSingleObject (100, 0, {-50000000, -1}, ... ) == 0x0 00715 1736 NtReleaseMutant (100, ... 0x0, ) == 0x0 00716 1736 NtUserSetWindowsHookEx (1953628160, 1241756, 1736, 2, 1953694283, 2, ... ) == 0x6000a3 00717 1736 NtUserSetWindowsHookEx (1953628160, 1241756, 1736, 7, 1953693577, 2, ... ) == 0x9500d3 00718 1736 NtUserMessageCall (0x80144, WM_NCCREATE, 0x0, 0x12f64c, 0, 670, 0, ... ) == 0x1 00719 1736 NtUserMessageCall (0x80144, WM_NCCALCSIZE, 0x0, 0x12f674, 0, 670, 0, ... ) == 0x0 00720 1736 NtUserSetProp (524612, 43288, -1, ... ) == 0x1 00533 1736 NtUserCreateWindowEx ... ) == 0x80144 00721 1736 NtUserRegisterWindowMessage ( ("ObjectLink", ... ) , ... ) == 0xc002 00722 1736 NtAddAtom ( ("O\0l\0e\0D\0r\0o\0p\0T\0a\0r\0g\0e\0t\0I\0n\0t\0e\0r\0f\0a\0c\0e\0", 44, 1244228, ... ) , 44, 1244228, ... ) == 0x0 00723 1736 NtAddAtom ( ("O\0l\0e\0D\0r\0o\0p\0T\0a\0r\0g\0e\0t\0M\0a\0r\0s\0h\0a\0l\0H\0w\0n\0d\0", 48, 1244228, ... ) , 48, 1244228, ... ) == 0x0 00724 1736 NtUserRegisterWindowMessage ( ("OM_POST_WM_COMMAND", ... ) , ... ) == 0xc093 00725 1736 NtUserRegisterWindowMessage ( ("OLE_MESSAHE", ... ) , ... ) == 0xc094 00726 1736 NtUserRegisterWindowMessage ( ("Link", ... ) , ... ) == 0xc15f 00727 1736 NtUserRegisterWindowMessage ( ("Rich Text Format", ... ) , ... ) == 0xc0d2 00728 1736 NtUserGetClassInfo (1933705216, 1243964, 1243908, 1243956, 1, ... ) == 0x0 00729 1736 NtUserRegisterClassExWOW (1243796, 1243892, 1243876, 1243864, 0, 386, 0, ... ) == 0x8173c100 00730 1736 NtUserGetClassInfo (1933705216, 1243964, 1243908, 1243956, 1, ... ) == 0x0 00731 1736 NtUserRegisterClassExWOW (1243796, 1243892, 1243876, 1243864, 0, 386, 0, ... ) == 0x8173c101 00732 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00733 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 3932160, 65536, ) == 0x0 00734 1736 NtAllocateVirtualMemory (-1, 3932160, 0, 4096, 4096, 4, ... 3932160, 4096, ) == 0x0 00735 1736 NtAllocateVirtualMemory (-1, 3936256, 0, 8192, 4096, 4, ... 3936256, 8192, ) == 0x0 00736 1736 NtAllocateVirtualMemory (-1, 13905920, 0, 4096, 4096, 4, ... 13905920, 4096, ) == 0x0 00737 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00738 1736 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00739 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 3997696, 65536, ) == 0x0 00740 1736 NtAllocateVirtualMemory (-1, 3997696, 0, 4096, 4096, 4, ... 3997696, 4096, ) == 0x0 00741 1736 NtAllocateVirtualMemory (-1, 3997696, 0, 8192, 4096, 4, ... 3997696, 8192, ) == 0x0 00742 1736 NtAllocateVirtualMemory (-1, 3997696, 0, 12288, 4096, 4, ... 3997696, 12288, ) == 0x0 00743 1736 NtAllocateVirtualMemory (-1, 3997696, 0, 16384, 4096, 4, ... 3997696, 16384, ) == 0x0 00744 1736 NtAllocateVirtualMemory (-1, 3997696, 0, 20480, 4096, 4, ... 3997696, 20480, ) == 0x0 00745 1736 NtAllocateVirtualMemory (-1, 3997696, 0, 24576, 4096, 4, ... 3997696, 24576, ) == 0x0 00746 1736 NtProtectVirtualMemory (-1, (0x3d0000), 24576, 32, ... (0x3d0000), 24576, 4, ) == 0x0 00747 1736 NtFlushInstructionCache (-1, 3997696, 24576, ... ) == 0x0 00748 1736 NtAddAtom ( ("V\0B\0D\0i\0s\0a\0b\0l\0e\0d\0", 20, 1244284, ... ) , 20, 1244284, ... ) == 0x0 00749 1736 NtAllocateVirtualMemory (-1, 1355776, 0, 4096, 4096, 4, ... 1355776, 4096, ) == 0x0 00750 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.cfg"}, 1242332, ... ) }, 1242332, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00751 1736 NtUserGetClassInfo (1933705216, 1244540, 1244848, 1244536, 1, ... ) == 0x0 00752 1736 NtUserFindExistingCursorIcon (1244152, 1244168, 1244216, ... ) == 0x0 00753 1736 NtUserRegisterClassExWOW (1244424, 1244520, 1244504, 1244492, 0, 386, 0, ... ) == 0x8173c169 00754 1736 NtUserCreateWindowEx (-2147483520, 1244680, 1243444, 0x0, -2146893824, -2147483648, -2147483648, 0, 0, 0, 0, 1933705216, 0, 1073742848, 0, ... 00755 1736 NtUserMessageCall (0x1000a4, WM_NCCREATE, 0x0, 0x12f898, 0, 670, 1, ... ) == 0x1 00756 1736 NtUserSetWindowFNID (1114378, 681, ... ) == 0x1 00757 1736 NtUserSetWindowLong (1114378, 0, 1356784, 0, ... ) == 0x0 00758 1736 NtOpenKey (0x2000000, {24, 40, 0x40, 0, 0, (0x2000000, {24, 40, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\IMM"}, ... 108, ) }, ... 108, ) == 0x0 00759 1736 NtQueryValueKey (108, (108, "Ime File", Partial, 144, ... TitleIdx=0, Type=1, Data="m\0s\0c\0t\0f\0i\0m\0e\0.\0i\0m\0e\0\0\0"}, 38, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (108, "Ime File", Partial, 144, ... TitleIdx=0, Type=1, Data="m\0s\0c\0t\0f\0i\0m\0e\0.\0i\0m\0e\0\0\0"}, 38, ) }, 38, ) == 0x0 00760 1736 NtClose (108, ... ) == 0x0 00761 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "version.dll"}, ... 108, ) }, ... 108, ) == 0x0 00762 1736 NtMapViewOfSection (108, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77c00000), 0x0, 32768, ) == 0x0 00763 1736 NtClose (108, ... ) == 0x0 00764 1736 NtProtectVirtualMemory (-1, (0x77c01000), 304, 4, ... (0x77c01000), 4096, 32, ) == 0x0 00765 1736 NtProtectVirtualMemory (-1, (0x77c01000), 4096, 32, ... (0x77c01000), 4096, 4, ) == 0x0 00766 1736 NtFlushInstructionCache (-1, 2009075712, 304, ... ) == 0x0 00767 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\version.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00768 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00769 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00770 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\msctfime.ime"}, 1239660, ... ) }, 1239660, ... ) == 0x0 00771 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\msctfime.ime"}, 5, 96, ... 108, {status=0x0, info=1}, ) }, 5, 96, ... 108, {status=0x0, info=1}, ) == 0x0 00772 1736 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 108, ... 112, ) == 0x0 00773 1736 NtClose (108, ... ) == 0x0 00774 1736 NtMapViewOfSection (112, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0xd80000), 0x0, 180224, ) == 0x0 00775 1736 NtClose (112, ... ) == 0x0 00776 1736 NtUnmapViewOfSection (-1, 0xd80000, ... ) == 0x0 00777 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\msctfime.ime"}, 1239256, ... ) }, 1239256, ... ) == 0x0 00778 1736 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1240000, (0x80100080, {24, 0, 0x40, 0, 1240000, "\??\C:\WINDOWS\system32\msctfime.ime"}, 0x0, 0, 5, 1, 96, 0, 0, ... 112, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 112, {status=0x0, info=1}, ) == 0x0 00779 1736 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 112, ... 108, ) == 0x0 00780 1736 NtClose (112, ... ) == 0x0 00781 1736 NtMapViewOfSection (108, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0xd80000), {0, 0}, 180224, ) == 0x0 00782 1736 NtClose (108, ... ) == 0x0 00783 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00784 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00785 1736 NtQueryDefaultLocale (1, 1240620, ... ) == 0x0 00786 1736 NtQueryVirtualMemory (-1, 0xd80000, Basic, 28, ... {BaseAddress=0xd80000,AllocationBase=0xd80000,AllocationProtect=0x2,RegionSize=0x2c000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 00787 1736 NtQueryVirtualMemory (-1, 0xd80000, Basic, 28, ... {BaseAddress=0xd80000,AllocationBase=0xd80000,AllocationProtect=0x2,RegionSize=0x2c000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 00788 1736 NtUnmapViewOfSection (-1, 0xd80000, ... ) == 0x0 00789 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00790 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00791 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\msctfime.ime"}, 1239652, ... ) }, 1239652, ... ) == 0x0 00792 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\msctfime.ime"}, 5, 96, ... 108, {status=0x0, info=1}, ) }, 5, 96, ... 108, {status=0x0, info=1}, ) == 0x0 00793 1736 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 108, ... 112, ) == 0x0 00794 1736 NtClose (108, ... ) == 0x0 00795 1736 NtMapViewOfSection (112, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0xd80000), 0x0, 180224, ) == 0x0 00796 1736 NtClose (112, ... ) == 0x0 00797 1736 NtUnmapViewOfSection (-1, 0xd80000, ... ) == 0x0 00798 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\msctfime.ime"}, 1239248, ... ) }, 1239248, ... ) == 0x0 00799 1736 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1239992, (0x80100080, {24, 0, 0x40, 0, 1239992, "\??\C:\WINDOWS\system32\msctfime.ime"}, 0x0, 0, 5, 1, 96, 0, 0, ... 112, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 112, {status=0x0, info=1}, ) == 0x0 00800 1736 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 112, ... 108, ) == 0x0 00801 1736 NtClose (112, ... ) == 0x0 00802 1736 NtMapViewOfSection (108, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0xd80000), {0, 0}, 180224, ) == 0x0 00803 1736 NtClose (108, ... ) == 0x0 00804 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00805 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00806 1736 NtQueryDefaultLocale (1, 1240612, ... ) == 0x0 00807 1736 NtQueryVirtualMemory (-1, 0xd80000, Basic, 28, ... {BaseAddress=0xd80000,AllocationBase=0xd80000,AllocationProtect=0x2,RegionSize=0x2c000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 00808 1736 NtUnmapViewOfSection (-1, 0xd80000, ... ) == 0x0 00809 1736 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x8,}, 4, ... ) == 0x0 00810 1736 NtUnmapViewOfSection (-1, 0x77c00000, ... ) == 0x0 00811 1736 NtOpenMutant (0x120001, {24, 48, 0x0, 0, 0, (0x120001, {24, 48, 0x0, 0, 0, "ShimCacheMutex"}, ... 108, ) }, ... 108, ) == 0x0 00812 1736 NtWaitForSingleObject (108, 0, {-1000000, -1}, ... ) == 0x0 00813 1736 NtOpenSection (0x2, {24, 48, 0x0, 0, 0, (0x2, {24, 48, 0x0, 0, 0, "ShimSharedMemory"}, ... 112, ) }, ... 112, ) == 0x0 00814 1736 NtMapViewOfSection (112, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x3e0000), {0, 0}, 57344, ) == 0x0 00815 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00816 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 116, ) == 0x0 00817 1736 NtQueryInformationToken (116, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00818 1736 NtClose (116, ... ) == 0x0 00819 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00820 1736 NtReleaseMutant (108, ... 0x0, ) == 0x0 00821 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\msctfime.ime"}, 1239632, ... ) }, 1239632, ... ) == 0x0 00822 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\msctfime.ime"}, 5, 96, ... 116, {status=0x0, info=1}, ) }, 5, 96, ... 116, {status=0x0, info=1}, ) == 0x0 00823 1736 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 116, ... 120, ) == 0x0 00824 1736 NtClose (116, ... ) == 0x0 00825 1736 NtMapViewOfSection (120, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0xd80000), 0x0, 180224, ) == 0x0 00826 1736 NtClose (120, ... ) == 0x0 00827 1736 NtUnmapViewOfSection (-1, 0xd80000, ... ) == 0x0 00828 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\msctfime.ime"}, 1239940, ... ) }, 1239940, ... ) == 0x0 00829 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\msctfime.ime"}, 5, 96, ... 120, {status=0x0, info=1}, ) }, 5, 96, ... 120, {status=0x0, info=1}, ) == 0x0 00830 1736 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 120, ... 116, ) == 0x0 00831 1736 NtQuerySection (116, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00832 1736 NtClose (120, ... ) == 0x0 00833 1736 NtMapViewOfSection (116, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x755c0000), 0x0, 188416, ) == 0x0 00834 1736 NtClose (116, ... ) == 0x0 00835 1736 NtProtectVirtualMemory (-1, (0x755c1000), 860, 4, ... (0x755c1000), 4096, 32, ) == 0x0 00836 1736 NtProtectVirtualMemory (-1, (0x755c1000), 4096, 32, ... (0x755c1000), 4096, 4, ) == 0x0 00837 1736 NtFlushInstructionCache (-1, 1968967680, 860, ... ) == 0x0 00838 1736 NtProtectVirtualMemory (-1, (0x755c1000), 860, 4, ... (0x755c1000), 4096, 32, ) == 0x0 00839 1736 NtProtectVirtualMemory (-1, (0x755c1000), 4096, 32, ... (0x755c1000), 4096, 4, ) == 0x0 00840 1736 NtFlushInstructionCache (-1, 1968967680, 860, ... ) == 0x0 00841 1736 NtProtectVirtualMemory (-1, (0x755c1000), 860, 4, ... (0x755c1000), 4096, 32, ) == 0x0 00842 1736 NtProtectVirtualMemory (-1, (0x755c1000), 4096, 32, ... (0x755c1000), 4096, 4, ) == 0x0 00843 1736 NtFlushInstructionCache (-1, 1968967680, 860, ... ) == 0x0 00844 1736 NtProtectVirtualMemory (-1, (0x755c1000), 860, 4, ... (0x755c1000), 4096, 32, ) == 0x0 00845 1736 NtProtectVirtualMemory (-1, (0x755c1000), 4096, 32, ... (0x755c1000), 4096, 4, ) == 0x0 00846 1736 NtFlushInstructionCache (-1, 1968967680, 860, ... ) == 0x0 00847 1736 NtProtectVirtualMemory (-1, (0x755c1000), 860, 4, ... (0x755c1000), 4096, 32, ) == 0x0 00848 1736 NtProtectVirtualMemory (-1, (0x755c1000), 4096, 32, ... (0x755c1000), 4096, 4, ) == 0x0 00849 1736 NtFlushInstructionCache (-1, 1968967680, 860, ... ) == 0x0 00850 1736 NtProtectVirtualMemory (-1, (0x755c1000), 860, 4, ... (0x755c1000), 4096, 32, ) == 0x0 00851 1736 NtProtectVirtualMemory (-1, (0x755c1000), 4096, 32, ... (0x755c1000), 4096, 4, ) == 0x0 00852 1736 NtFlushInstructionCache (-1, 1968967680, 860, ... ) == 0x0 00853 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msctfime.ime"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00854 1736 NtUserGetDC (0, ... ) == 0x1010053 00855 1736 NtUserSystemParametersInfo (66, 12, 1240128, 0, ... ) == 0x1 00856 1736 NtUserCallOneParam (16842835, 57, ... ) == 0x1 00857 1736 NtGdiCreateCompatibleDC (0, ... ) == 0x2f0103ba 00858 1736 NtGdiCreateCompatibleDC (0, ... ) == 0xe90104a8 00859 1736 NtGdiCreateCompatibleDC (0, ... ) == 0x3301069c 00860 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\ole32.dll"}, 1237460, ... ) }, 1237460, ... ) == 0x0 00861 1736 NtUserFindExistingCursorIcon (1239400, 1239416, 1239464, ... ) == 0x10003 00862 1736 NtUserFindExistingCursorIcon (1239400, 1239416, 1239464, ... ) == 0x10011 00863 1736 NtUserGetClassInfo (1968963584, 1239532, 1240096, 1239528, 0, ... ) == 0x0 00864 1736 NtUserRegisterClassExWOW (1239416, 1239484, 1239500, 1239516, 0, 384, 0, ... ) == 0x8173c079 00865 1736 NtUserFindExistingCursorIcon (1239400, 1239416, 1239464, ... ) == 0x10013 00866 1736 NtUserGetClassInfo (1968963584, 1239532, 1240096, 1239528, 0, ... ) == 0x0 00867 1736 NtUserRegisterClassExWOW (1239416, 1239484, 1239500, 1239516, 0, 384, 0, ... ) == 0x8173c07a 00868 1736 NtUserRegisterWindowMessage ( ("MSIMEService", ... ) , ... ) == 0xc07b 00869 1736 NtUserRegisterWindowMessage ( ("MSIMEUIReady", ... ) , ... ) == 0xc07c 00870 1736 NtUserRegisterWindowMessage ( ("MSIMEReconvertRequest", ... ) , ... ) == 0xc07d 00871 1736 NtUserRegisterWindowMessage ( ("MSIMEReconvert", ... ) , ... ) == 0xc07e 00872 1736 NtUserRegisterWindowMessage ( ("MSIMEDocumentFeed", ... ) , ... ) == 0xc07f 00873 1736 NtUserRegisterWindowMessage ( ("MSIMEQueryPosition", ... ) , ... ) == 0xc080 00874 1736 NtUserRegisterWindowMessage ( ("MSIMEModeBias", ... ) , ... ) == 0xc081 00875 1736 NtUserRegisterWindowMessage ( ("MSIMEShowImePad", ... ) , ... ) == 0xc082 00876 1736 NtUserRegisterWindowMessage ( ("MSIMEMouseOperation", ... ) , ... ) == 0xc083 00877 1736 NtUserRegisterWindowMessage ( ("MSIMEKeyMap", ... ) , ... ) == 0xc084 00878 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\ntdll.dll"}, 1240292, ... ) }, 1240292, ... ) == 0x0 00879 1736 NtUserMessageCall (0x11010a, WM_NCCREATE, 0x0, 0x12f890, 0, 670, 0, ... ) == 0x1 00880 1736 NtUserMessageCall (0x11010a, WM_NCCALCSIZE, 0x0, 0x12f8d4, 0, 670, 0, ... ) == 0x0 00881 1736 NtUserSetProp (1114378, 43288, -1, ... ) == 0x1 00882 1736 NtUserValidateHandleSecure (1048740, ... ) == 0x1 00883 1736 NtUserValidateHandleSecure (3735967, ... ) == 0x1 00884 1736 NtUserValidateHandleSecure (3735967, ... ) == 0x1 00885 1736 NtUserUpdateInputContext (3735967, 1, 1114378, ... ) == 0x1 00886 1736 NtOpenKey (0x2000000, {24, 96, 0x40, 0, 0, (0x2000000, {24, 96, 0x40, 0, 0, "SOFTWARE\Microsoft\CTF"}, ... 116, ) }, ... 116, ) == 0x0 00887 1736 NtQueryValueKey (116, (116, "Disable Thread Input Manager", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00888 1736 NtClose (116, ... ) == 0x0 00889 1736 NtOpenThreadToken (-2, 0x8, 0, ... ) == STATUS_NO_TOKEN 00890 1736 NtOpenProcessToken (-1, 0xa, ... 116, ) == 0x0 00891 1736 NtDuplicateToken (116, 0xc, {24, 0, 0x0, 0, 1242124, 0x0}, 0, 2, ... 120, ) == 0x0 00892 1736 NtClose (116, ... ) == 0x0 00893 1736 NtAccessCheck (1355280, 120, 0x1, 1242200, 1242252, 56, 1242232, ... (0x1), ) == 0x0 00894 1736 NtClose (120, ... ) == 0x0 00895 1736 NtOpenKey (0x2000000, {24, 40, 0x40, 0, 0, (0x2000000, {24, 40, 0x40, 0, 0, "Software\Microsoft\CTF\SystemShared"}, ... 120, ) }, ... 120, ) == 0x0 00896 1736 NtQueryValueKey (120, (120, "CUAS", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (120, "CUAS", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00897 1736 NtClose (120, ... ) == 0x0 00898 1736 NtUserGetImeInfoEx (1242016, 0, ... ) == 0x1 00899 1736 NtWaitForSingleObject (108, 0, {-1000000, -1}, ... ) == 0x0 00900 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00901 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 120, ) == 0x0 00902 1736 NtQueryInformationToken (120, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00903 1736 NtClose (120, ... ) == 0x0 00904 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00905 1736 NtReleaseMutant (108, ... 0x0, ) == 0x0 00906 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\msctfime.ime"}, 1239048, ... ) }, 1239048, ... ) == 0x0 00907 1736 NtUserGetThreadState (16, ... ) == 0x0 00908 1736 NtOpenThreadToken (-2, 0x8, 0, ... ) == STATUS_NO_TOKEN 00909 1736 NtOpenProcessToken (-1, 0xa, ... 120, ) == 0x0 00910 1736 NtDuplicateToken (120, 0xc, {24, 0, 0x0, 0, 1241048, 0x0}, 0, 2, ... 116, ) == 0x0 00911 1736 NtClose (120, ... ) == 0x0 00912 1736 NtAccessCheck (1355280, 116, 0x1, 1241124, 1241176, 56, 1241156, ... (0x1), ) == 0x0 00913 1736 NtClose (116, ... ) == 0x0 00914 1736 NtUserGetClassInfo (1968963584, 1240768, 1240712, 1240760, 0, ... ) == 0xc079 00915 1736 NtUserMessageCall (0x1000a4, WM_NCCALCSIZE, 0x0, 0x12f8d4, 0, 670, 1, ... ) == 0x0 00916 1736 NtUserSetProp (1048740, 43288, -1, ... ) == 0x1 00754 1736 NtUserCreateWindowEx ... ) == 0x1000a4 00917 1736 NtUserValidateHandleSecure (1048740, ... ) == 0x1 00918 1736 NtUserSetWindowPos (1048740, 0, 512, 384, 0, 0, 29, ... 00919 1736 NtUserValidateHandleSecure (0, ... ) == 0x0 00918 1736 NtUserSetWindowPos ... ) == 0x1 00920 1736 NtUserShowWindow (1048740, 4, ... ) == 0x0 00921 1736 NtQueryVirtualMemory (-1, 0x12fee0, Basic, 28, ... {BaseAddress=0x12f000,AllocationBase=0x30000,AllocationProtect=0x4,RegionSize=0x1000,State=0x1000,Protect=0x4,Type=0x20000,}, 28, ) == 0x0 00922 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Nls\Codepage"}, ... 116, ) }, ... 116, ) == 0x0 00923 1736 NtQueryValueKey (116, (116, "932", Full, 532, ... TitleIdx=0, Type=1, Name="932", Data="c\0_\09\03\02\0.\0n\0l\0s\0\0\0"}, 48, ) , Full, 532, ... TitleIdx=0, Type=1, Name= (116, "932", Full, 532, ... TitleIdx=0, Type=1, Name="932", Data="c\0_\09\03\02\0.\0n\0l\0s\0\0\0"}, 48, ) , Data= (116, "932", Full, 532, ... TitleIdx=0, Type=1, Name="932", Data="c\0_\09\03\02\0.\0n\0l\0s\0\0\0"}, 48, ) }, 48, ) == 0x0 00924 1736 NtQueryValueKey (116, (116, "949", Full, 532, ... TitleIdx=0, Type=1, Name="949", Data="c\0_\09\04\09\0.\0n\0l\0s\0\0\0"}, 48, ) , Full, 532, ... TitleIdx=0, Type=1, Name= (116, "949", Full, 532, ... TitleIdx=0, Type=1, Name="949", Data="c\0_\09\04\09\0.\0n\0l\0s\0\0\0"}, 48, ) , Data= (116, "949", Full, 532, ... TitleIdx=0, Type=1, Name="949", Data="c\0_\09\04\09\0.\0n\0l\0s\0\0\0"}, 48, ) }, 48, ) == 0x0 00925 1736 NtQueryValueKey (116, (116, "950", Full, 532, ... TitleIdx=0, Type=1, Name="950", Data="c\0_\09\05\00\0.\0n\0l\0s\0\0\0"}, 48, ) , Full, 532, ... TitleIdx=0, Type=1, Name= (116, "950", Full, 532, ... TitleIdx=0, Type=1, Name="950", Data="c\0_\09\05\00\0.\0n\0l\0s\0\0\0"}, 48, ) , Data= (116, "950", Full, 532, ... TitleIdx=0, Type=1, Name="950", Data="c\0_\09\05\00\0.\0n\0l\0s\0\0\0"}, 48, ) }, 48, ) == 0x0 00926 1736 NtQueryValueKey (116, (116, "936", Full, 532, ... TitleIdx=0, Type=1, Name="936", Data="c\0_\09\03\06\0.\0n\0l\0s\0\0\0"}, 48, ) , Full, 532, ... TitleIdx=0, Type=1, Name= (116, "936", Full, 532, ... TitleIdx=0, Type=1, Name="936", Data="c\0_\09\03\06\0.\0n\0l\0s\0\0\0"}, 48, ) , Data= (116, "936", Full, 532, ... TitleIdx=0, Type=1, Name="936", Data="c\0_\09\03\06\0.\0n\0l\0s\0\0\0"}, 48, ) }, 48, ) == 0x0 00927 1736 NtOpenKey (0x2000000, {24, 40, 0x40, 0, 0, (0x2000000, {24, 40, 0x40, 0, 0, "SOFTWARE\Microsoft\VBA\Monitors"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00928 1736 NtUserSetWindowsHookEx (0, 1244276, 1736, -1, 1934216870, 2, ... ) == 0x2e020d 00929 1736 NtUserGetClassInfo (1933705216, 1244372, 1244316, 1244364, 1, ... ) == 0x0 00930 1736 NtUserRegisterClassExWOW (1244204, 1244300, 1244284, 1244272, 0, 386, 0, ... ) == 0x8173c12b 00931 1736 NtUserCreateWindowEx (-2147483648, 1244596, 1243360, 0x0, -2147483648, -2147483648, -2147483648, -2147483648, -2147483648, 0, 0, 1933705216, 0, 1073742848, 0, ... 00932 1736 NtUserMessageCall (0x800b2, WM_NCCREATE, 0x0, 0x12f840, 0, 670, 1, ... ) == 0x1 00933 1736 NtUserMessageCall (0x800b2, WM_NCCALCSIZE, 0x0, 0x12f880, 0, 670, 1, ... ) == 0x0 00934 1736 NtUserSetProp (524466, 43288, -1, ... ) == 0x1 00931 1736 NtUserCreateWindowEx ... ) == 0x800b2 00935 1736 NtUserValidateHandleSecure (524466, ... ) == 0x1 00936 1736 NtUserSetWindowLong (524466, 0, 13907804, 1, ... ) == 0x0 00937 1736 NtUserRegisterWindowMessage ( ("Object Descriptor", ... ) , ... ) == 0xc00e 00938 1736 NtAllocateVirtualMemory (-1, 1359872, 0, 4096, 4096, 4, ... 1359872, 4096, ) == 0x0 00939 1736 NtUserRegisterWindowMessage ( ("Link Source Descriptor", ... ) , ... ) == 0xc00f 00940 1736 NtUserRegisterWindowMessage ( ("Embed Source", ... ) , ... ) == 0xc00b 00941 1736 NtUserRegisterWindowMessage ( ("Embedded Object", ... ) , ... ) == 0xc00a 00942 1736 NtUserRegisterWindowMessage ( ("Link Source", ... ) , ... ) == 0xc00d 00943 1736 NtUserRegisterWindowMessage ( ("OwnerLink", ... ) , ... ) == 0xc003 00944 1736 NtUserRegisterWindowMessage ( ("FileName", ... ) , ... ) == 0xc006 00945 1736 NtGdiCreateCompatibleDC (0, ... ) == 0x6f0107a9 00946 1736 NtGdiGetDCObject (1862338473, 327680, ... ) == 0x185000f 00947 1736 NtUserCreateWindowEx (-2147483648, 1244740, 1243504, 0x0, 1073741824, 0, 0, 0, 0, 1048740, 0, 1933705216, 0, 1073742848, 0, ... 00948 1736 NtUserMessageCall (0x60154, WM_NCCREATE, 0x0, 0x12f8d8, 0, 670, 1, ... ) == 0x1 00949 1736 NtUserMessageCall (0x60154, WM_NCCALCSIZE, 0x0, 0x12f910, 0, 670, 1, ... ) == 0x0 00950 1736 NtUserSetProp (393556, 43288, -1, ... ) == 0x1 00947 1736 NtUserCreateWindowEx ... ) == 0x60154 00951 1736 NtAllocateVirtualMemory (-1, 13910016, 0, 4096, 4096, 4, ... 13910016, 4096, ) == 0x0 00952 1736 NtAllocateVirtualMemory (-1, 13914112, 0, 4096, 4096, 4, ... 13914112, 4096, ) == 0x0 00953 1736 NtAllocateVirtualMemory (-1, 13918208, 0, 4096, 4096, 4, ... 13918208, 4096, ) == 0x0 00954 1736 NtAllocateVirtualMemory (-1, 13922304, 0, 4096, 4096, 4, ... 13922304, 4096, ) == 0x0 00955 1736 NtAllocateVirtualMemory (-1, 13926400, 0, 4096, 4096, 4, ... 13926400, 4096, ) == 0x0 00956 1736 NtAllocateVirtualMemory (-1, 13930496, 0, 4096, 4096, 4, ... 13930496, 4096, ) == 0x0 00957 1736 NtAllocateVirtualMemory (-1, 13934592, 0, 4096, 4096, 4, ... 13934592, 4096, ) == 0x0 00958 1736 NtAllocateVirtualMemory (-1, 13938688, 0, 4096, 4096, 4, ... 13938688, 4096, ) == 0x0 00959 1736 NtAllocateVirtualMemory (-1, 13942784, 0, 4096, 4096, 4, ... 13942784, 4096, ) == 0x0 00960 1736 NtAllocateVirtualMemory (-1, 13946880, 0, 4096, 4096, 4, ... 13946880, 4096, ) == 0x0 00961 1736 NtProtectVirtualMemory (-1, (0x3d0000), 24576, 4, ... (0x3d0000), 24576, 32, ) == 0x0 00962 1736 NtFlushInstructionCache (-1, 3997696, 24576, ... ) == 0x0 00963 1736 NtAllocateVirtualMemory (-1, 3997696, 0, 28672, 4096, 4, ... 3997696, 28672, ) == 0x0 00964 1736 NtAllocateVirtualMemory (-1, 3997696, 0, 32768, 4096, 4, ... 3997696, 32768, ) == 0x0 00965 1736 NtAllocateVirtualMemory (-1, 3997696, 0, 36864, 4096, 4, ... 3997696, 36864, ) == 0x0 00966 1736 NtAllocateVirtualMemory (-1, 3997696, 0, 40960, 4096, 4, ... 3997696, 40960, ) == 0x0 00967 1736 NtProtectVirtualMemory (-1, (0x3d0000), 40960, 32, ... (0x3d0000), 40960, 4, ) == 0x0 00968 1736 NtFlushInstructionCache (-1, 3997696, 40960, ... ) == 0x0 00969 1736 NtAllocateVirtualMemory (-1, 13950976, 0, 12288, 4096, 4, ... 13950976, 12288, ) == 0x0 00970 1736 NtUserValidateHandleSecure (1048740, ... ) == 0x1 00971 1736 NtUserValidateHandleSecure (1048740, ... ) == 0x1 00972 1736 NtUserValidateHandleSecure (1048740, ... ) == 0x1 00973 1736 NtUserValidateHandleSecure (1048740, ... ) == 0x1 00974 1736 NtUserValidateHandleSecure (1048740, ... ) == 0x1 00975 1736 NtUserMessageCall (0x1000a4, WM_SETTEXT, 0x0, 0x12fda4, 0, 670, 1, ... ) == 0x1 00976 1736 NtOpenKey (0x2000000, {24, 40, 0x40, 0, 0, (0x2000000, {24, 40, 0x40, 0, 0, "SOFTWARE\Microsoft\VBA\Monitors"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00977 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00978 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00979 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 00980 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 00981 1736 NtOpenKey (0x20019, {24, 40, 0x40, 0, 0, (0x20019, {24, 40, 0x40, 0, 0, "Software\Microsoft\COM3"}, ... 120, ) }, ... 120, ) == 0x0 00982 1736 NtQueryValueKey (120, (120, "Com+Enabled", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (120, "Com+Enabled", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 00983 1736 NtClose (120, ... ) == 0x0 00984 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "CLBCATQ.DLL"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00985 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\CLBCATQ.DLL"}, 1241484, ... ) }, 1241484, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00986 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\CLBCATQ.DLL"}, 1241484, ... ) }, 1241484, ... ) == 0x0 00987 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\CLBCATQ.DLL"}, 5, 96, ... 120, {status=0x0, info=1}, ) }, 5, 96, ... 120, {status=0x0, info=1}, ) == 0x0 00988 1736 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 120, ... 124, ) == 0x0 00989 1736 NtQuerySection (124, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00990 1736 NtClose (120, ... ) == 0x0 00991 1736 NtMapViewOfSection (124, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76fd0000), 0x0, 520192, ) == 0x0 00992 1736 NtClose (124, ... ) == 0x0 00993 1736 NtProtectVirtualMemory (-1, (0x76fd1000), 1060, 4, ... (0x76fd1000), 4096, 32, ) == 0x0 00994 1736 NtProtectVirtualMemory (-1, (0x76fd1000), 4096, 32, ... (0x76fd1000), 4096, 4, ) == 0x0 00995 1736 NtFlushInstructionCache (-1, 1996296192, 1060, ... ) == 0x0 00996 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "COMRes.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00997 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\COMRes.dll"}, 1240696, ... ) }, 1240696, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00998 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\COMRes.dll"}, 1240696, ... ) }, 1240696, ... ) == 0x0 00999 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\COMRes.dll"}, 5, 96, ... 124, {status=0x0, info=1}, ) }, 5, 96, ... 124, {status=0x0, info=1}, ) == 0x0 01000 1736 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 124, ... 120, ) == 0x0 01001 1736 NtQuerySection (120, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01002 1736 NtClose (124, ... ) == 0x0 01003 1736 NtMapViewOfSection (120, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77050000), 0x0, 806912, ) == 0x0 01004 1736 NtClose (120, ... ) == 0x0 01005 1736 NtProtectVirtualMemory (-1, (0x77051000), 8, 4, ... (0x77051000), 4096, 32, ) == 0x0 01006 1736 NtProtectVirtualMemory (-1, (0x77051000), 4096, 32, ... (0x77051000), 4096, 4, ) == 0x0 01007 1736 NtFlushInstructionCache (-1, 1996820480, 8, ... ) == 0x0 01008 1736 NtProtectVirtualMemory (-1, (0x76fd1000), 1060, 4, ... (0x76fd1000), 4096, 32, ) == 0x0 01009 1736 NtProtectVirtualMemory (-1, (0x76fd1000), 4096, 32, ... (0x76fd1000), 4096, 4, ) == 0x0 01010 1736 NtFlushInstructionCache (-1, 1996296192, 1060, ... ) == 0x0 01011 1736 NtProtectVirtualMemory (-1, (0x76fd1000), 1060, 4, ... (0x76fd1000), 4096, 32, ) == 0x0 01012 1736 NtProtectVirtualMemory (-1, (0x76fd1000), 4096, 32, ... (0x76fd1000), 4096, 4, ) == 0x0 01013 1736 NtFlushInstructionCache (-1, 1996296192, 1060, ... ) == 0x0 01014 1736 NtProtectVirtualMemory (-1, (0x76fd1000), 1060, 4, ... (0x76fd1000), 4096, 32, ) == 0x0 01015 1736 NtProtectVirtualMemory (-1, (0x76fd1000), 4096, 32, ... (0x76fd1000), 4096, 4, ) == 0x0 01016 1736 NtFlushInstructionCache (-1, 1996296192, 1060, ... ) == 0x0 01017 1736 NtProtectVirtualMemory (-1, (0x76fd1000), 1060, 4, ... (0x76fd1000), 4096, 32, ) == 0x0 01018 1736 NtProtectVirtualMemory (-1, (0x76fd1000), 4096, 32, ... (0x76fd1000), 4096, 4, ) == 0x0 01019 1736 NtFlushInstructionCache (-1, 1996296192, 1060, ... ) == 0x0 01020 1736 NtProtectVirtualMemory (-1, (0x76fd1000), 1060, 4, ... (0x76fd1000), 4096, 32, ) == 0x0 01021 1736 NtProtectVirtualMemory (-1, (0x76fd1000), 4096, 32, ... (0x76fd1000), 4096, 4, ) == 0x0 01022 1736 NtFlushInstructionCache (-1, 1996296192, 1060, ... ) == 0x0 01023 1736 NtProtectVirtualMemory (-1, (0x76fd1000), 1060, 4, ... (0x76fd1000), 4096, 32, ) == 0x0 01024 1736 NtProtectVirtualMemory (-1, (0x76fd1000), 4096, 32, ... (0x76fd1000), 4096, 4, ) == 0x0 01025 1736 NtFlushInstructionCache (-1, 1996296192, 1060, ... ) == 0x0 01026 1736 NtProtectVirtualMemory (-1, (0x76fd1000), 1060, 4, ... (0x76fd1000), 4096, 32, ) == 0x0 01027 1736 NtProtectVirtualMemory (-1, (0x76fd1000), 4096, 32, ... (0x76fd1000), 4096, 4, ) == 0x0 01028 1736 NtFlushInstructionCache (-1, 1996296192, 1060, ... ) == 0x0 01029 1736 NtProtectVirtualMemory (-1, (0x76fd1000), 1060, 4, ... (0x76fd1000), 4096, 32, ) == 0x0 01030 1736 NtProtectVirtualMemory (-1, (0x76fd1000), 4096, 32, ... (0x76fd1000), 4096, 4, ) == 0x0 01031 1736 NtFlushInstructionCache (-1, 1996296192, 1060, ... ) == 0x0 01032 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "VERSION.dll"}, ... 120, ) }, ... 120, ) == 0x0 01033 1736 NtMapViewOfSection (120, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77c00000), 0x0, 32768, ) == 0x0 01034 1736 NtClose (120, ... ) == 0x0 01035 1736 NtProtectVirtualMemory (-1, (0x77c01000), 304, 4, ... (0x77c01000), 4096, 32, ) == 0x0 01036 1736 NtProtectVirtualMemory (-1, (0x77c01000), 4096, 32, ... (0x77c01000), 4096, 4, ) == 0x0 01037 1736 NtFlushInstructionCache (-1, 2009075712, 304, ... ) == 0x0 01038 1736 NtProtectVirtualMemory (-1, (0x76fd1000), 1060, 4, ... (0x76fd1000), 4096, 32, ) == 0x0 01039 1736 NtProtectVirtualMemory (-1, (0x76fd1000), 4096, 32, ... (0x76fd1000), 4096, 4, ) == 0x0 01040 1736 NtFlushInstructionCache (-1, 1996296192, 1060, ... ) == 0x0 01041 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\COMRes.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01042 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VERSION.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01043 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CLBCATQ.DLL"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01044 1736 NtOpenKey (0xf003f, {24, 40, 0x40, 0, 0, (0xf003f, {24, 40, 0x40, 0, 0, "Software\Microsoft\COM3\Debug"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01045 1736 NtOpenKey (0x20019, {24, 40, 0x40, 0, 0, (0x20019, {24, 40, 0x40, 0, 0, "Software\Microsoft\COM3\Debug"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01046 1736 NtOpenKey (0x20019, {24, 40, 0x40, 0, 0, (0x20019, {24, 40, 0x40, 0, 0, "SOFTWARE\Microsoft\OLE"}, ... 120, ) }, ... 120, ) == 0x0 01047 1736 NtQueryValueKey (120, (120, "MinimumFreeMemPercentageToCreateProcess", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01048 1736 NtQueryValueKey (120, (120, "MinimumFreeMemPercentageToCreateObject", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01049 1736 NtClose (120, ... ) == 0x0 01050 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\Registration"}, 1241568, ... ) }, 1241568, ... ) == 0x0 01051 1736 NtQueryInformationProcess (-1, Wow64, 4, ... {process info, class 26, size 4}, 0x0, ) == 0x0 01052 1736 NtOpenKey (0x20019, {24, 40, 0x40, 0, 0, (0x20019, {24, 40, 0x40, 0, 0, "Software\Microsoft\COM3"}, ... 120, ) }, ... 120, ) == 0x0 01053 1736 NtQueryValueKey (120, (120, "Com+Enabled", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (120, "Com+Enabled", Partial, 144, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01054 1736 NtClose (120, ... ) == 0x0 01055 1736 NtOpenThreadToken (-2, 0x4, 1, ... ) == STATUS_NO_TOKEN 01056 1736 NtOpenProcessToken (-1, 0x8, ... 120, ) == 0x0 01057 1736 NtQueryInformationToken (120, User, 100, ... {token info, class 1, size 36}, 36, ) == 0x0 01058 1736 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\Registry\User\S-1-5-21-1292428093-1383384898-725345543-1003_Classes"}, ... 124, ) }, ... 124, ) == 0x0 01059 1736 NtClose (120, ... ) == 0x0 01060 1736 NtOpenKey (0x2000000, {24, 40, 0x40, 0, 0, (0x2000000, {24, 40, 0x40, 0, 0, "Software\Classes"}, ... 120, ) }, ... 120, ) == 0x0 01061 1736 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 128, ) == 0x0 01062 1736 NtNotifyChangeKey (120, 128, 0, 0, 2011455960, 5, 1, 0, 0, 1, ... ) == 0x103 01063 1736 NtOpenKey (0x2000000, {24, 40, 0x40, 0, 0, (0x2000000, {24, 40, 0x40, 0, 0, "Software\Microsoft\COM3"}, ... 132, ) }, ... 132, ) == 0x0 01064 1736 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 136, ) == 0x0 01065 1736 NtNotifyChangeKey (132, 136, 0, 0, 2011455960, 5, 1, 0, 0, 1, ... ) == 0x103 01066 1736 NtOpenKey (0x10, {24, 0, 0x40, 0, 0, (0x10, {24, 0, 0x40, 0, 0, "\REGISTRY\USER"}, ... 140, ) }, ... 140, ) == 0x0 01067 1736 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 144, ) == 0x0 01068 1736 NtNotifyChangeKey (140, 144, 0, 0, 2011455960, 5, 1, 0, 0, 1, ... ) == 0x103 01069 1736 NtOpenKey (0x2000000, {24, 40, 0x40, 0, 0, (0x2000000, {24, 40, 0x40, 0, 0, "Software\Classes"}, ... 148, ) }, ... 148, ) == 0x0 01070 1736 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 152, ) == 0x0 01071 1736 NtNotifyChangeKey (148, 152, 0, 0, 2011455960, 5, 1, 0, 0, 1, ... ) == 0x103 01072 1736 NtOpenKey (0x10, {24, 0, 0x40, 0, 0, (0x10, {24, 0, 0x40, 0, 0, "\REGISTRY\USER"}, ... 156, ) }, ... 156, ) == 0x0 01073 1736 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 160, ) == 0x0 01074 1736 NtNotifyChangeKey (156, 160, 0, 0, 2011455960, 5, 1, 0, 0, 1, ... ) == 0x103 01075 1736 NtOpenKey (0x2000000, {24, 40, 0x40, 0, 0, (0x2000000, {24, 40, 0x40, 0, 0, "Software\Microsoft\COM3"}, ... 164, ) }, ... 164, ) == 0x0 01076 1736 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 168, ) == 0x0 01077 1736 NtNotifyChangeKey (164, 168, 0, 0, 2011455960, 5, 1, 0, 0, 1, ... ) == 0x103 01078 1736 NtOpenKey (0x2000000, {24, 40, 0x40, 0, 0, (0x2000000, {24, 40, 0x40, 0, 0, "Software\Microsoft\COM3"}, ... 172, ) }, ... 172, ) == 0x0 01079 1736 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 176, ) == 0x0 01080 1736 NtNotifyChangeKey (172, 176, 0, 0, 2011455960, 5, 1, 0, 0, 1, ... ) == 0x103 01081 1736 NtOpenKey (0x2000000, {24, 40, 0x40, 0, 0, (0x2000000, {24, 40, 0x40, 0, 0, "Software\Classes\CLSID"}, ... 180, ) }, ... 180, ) == 0x0 01082 1736 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 184, ) == 0x0 01083 1736 NtNotifyChangeKey (180, 184, 0, 0, 2011455960, 5, 1, 0, 0, 1, ... ) == 0x103 01084 1736 NtOpenKey (0x2000000, {24, 40, 0x40, 0, 0, (0x2000000, {24, 40, 0x40, 0, 0, "Software\Classes"}, ... 188, ) }, ... 188, ) == 0x0 01085 1736 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 192, ) == 0x0 01086 1736 NtNotifyChangeKey (188, 192, 0, 0, 2011455960, 5, 1, 0, 0, 1, ... ) == 0x103 01087 1736 NtOpenKey (0x2000000, {24, 40, 0x40, 0, 0, (0x2000000, {24, 40, 0x40, 0, 0, "Software\Microsoft\COM3"}, ... 196, ) }, ... 196, ) == 0x0 01088 1736 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 200, ) == 0x0 01089 1736 NtNotifyChangeKey (196, 200, 0, 0, 2011455960, 5, 1, 0, 0, 1, ... ) == 0x103 01090 1736 NtOpenKey (0x10, {24, 0, 0x40, 0, 0, (0x10, {24, 0, 0x40, 0, 0, "\REGISTRY\USER"}, ... 204, ) }, ... 204, ) == 0x0 01091 1736 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 208, ) == 0x0 01092 1736 NtNotifyChangeKey (204, 208, 0, 0, 2011455960, 5, 1, 0, 0, 1, ... ) == 0x103 01093 1736 NtOpenKey (0x2000000, {24, 40, 0x40, 0, 0, (0x2000000, {24, 40, 0x40, 0, 0, "Software\Microsoft\COM3"}, ... 212, ) }, ... 212, ) == 0x0 01094 1736 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 216, ) == 0x0 01095 1736 NtNotifyChangeKey (212, 216, 0, 0, 2011455960, 5, 1, 0, 0, 1, ... ) == 0x103 01096 1736 NtOpenKey (0x2000000, {24, 40, 0x40, 0, 0, (0x2000000, {24, 40, 0x40, 0, 0, "Software\Microsoft\COM3"}, ... 220, ) }, ... 220, ) == 0x0 01097 1736 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 224, ) == 0x0 01098 1736 NtNotifyChangeKey (220, 224, 0, 0, 2011455960, 5, 1, 0, 0, 1, ... ) == 0x103 01099 1736 NtOpenKey (0x2000000, {24, 40, 0x40, 0, 0, (0x2000000, {24, 40, 0x40, 0, 0, "Software\Classes\CLSID"}, ... 228, ) }, ... 228, ) == 0x0 01100 1736 NtCreateEvent (0x1f0003, 0x0, 0, 0, ... 232, ) == 0x0 01101 1736 NtNotifyChangeKey (228, 232, 0, 0, 2011455960, 5, 1, 0, 0, 1, ... ) == 0x103 01102 1736 NtOpenKey (0x20019, {24, 40, 0x40, 0, 0, (0x20019, {24, 40, 0x40, 0, 0, "Software\Microsoft\COM3"}, ... 236, ) }, ... 236, ) == 0x0 01103 1736 NtQueryValueKey (236, (236, "REGDBVersion", Partial, 144, ... TitleIdx=0, Type=3, Data="\7\0\0\0\0\0\0\0"}, 20, ) , Partial, 144, ... TitleIdx=0, Type=3, Data= (236, "REGDBVersion", Partial, 144, ... TitleIdx=0, Type=3, Data="\7\0\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 01104 1736 NtClose (236, ... ) == 0x0 01105 1736 NtAllocateVirtualMemory (-1, 1363968, 0, 4096, 4096, 4, ... 1363968, 4096, ) == 0x0 01106 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 01107 1736 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 01108 1736 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1242328, (0x80100080, {24, 0, 0x40, 0, 1242328, "\??\C:\WINDOWS\Registration\R000000000007.clb"}, 0x0, 0, 1, 1, 96, 0, 0, ... 236, {status=0x0, info=1}, ) }, 0x0, 0, 1, 1, 96, 0, 0, ... 236, {status=0x0, info=1}, ) == 0x0 01109 1736 NtQueryInformationFile (236, 1242396, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01110 1736 NtSetInformationFile (236, 1242428, 8, Position, ... {status=0x0, info=0}, ) == 0x0 01111 1736 NtAllocateVirtualMemory (-1, 1368064, 0, 24576, 4096, 4, ... 1368064, 24576, ) == 0x0 01112 1736 NtSetInformationFile (236, 1242324, 8, Position, ... {status=0x0, info=0}, ) == 0x0 01113 1736 NtReadFile (236, 0, 0, 0, 22512, 0x0, 0, ... {status=0x0, info=22512}, (236, 0, 0, 0, 22512, 0x0, 0, ... {status=0x0, info=22512}, "COM+\1\0\0\0\1\0\22\0$\0\0\0\0\1\1\0c\0\0\0\0\0\0\1\1\0\0\0\0\1\20\0\0\0\0\0\300\0\0\0\0\0\0F\16\0\0\00\1\0\0\240\3\0\03_0\0\320\4\0\0\14\0\0\03_1\0\334\4\0\0\210\2\0\03_2\0d\7\0\0<\0\0\03_3\0\240\7\0\0\220\10\0\03_4\00\20\0\0(\0\0\03_5\0X\20\0\0(\0\0\03_6\0\200\20\0\0(\0\0\03_7\0\250\20\0\0\210\20\0\03_8\00!\0\0\250\11\0\03_9\0\330*\0\0<\4\0\03_10\0\0\0\0\24/\0\0\14\1\0\03_11\0\0\0\0 0\0\0\34\0\0\03_12\0\0\0\0<0\0\0\24\0\0\03_16\0\0\0\0P0\0\0\220\16\0\0#Schema\0\340>\0\0d\17\0\0#Strings\0\0\0\0DN\0\0\14\4\0\0#Blob\0\0\0PR\0\0\240\5\0\0#GUID\0\0\0\5\0\0\0\270\0\0\0\0\0\0\0\2\0\0\0\1\0\0\0\4\0\0\0\3\0\0\0\1\0\0\0\0\0\0\0\3\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0\1\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\17\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\0\1\0\0\0R\0A\13\0\0\0\0\345\16\275\13\377\377R\2\231\6\231\6\377\377\237\10\231\6\231\6\0\0\377\377\377\377\231\6\0\0\334\12Z\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x0 01114 1736 NtClose (236, ... ) == 0x0 01115 1736 NtAllocateVirtualMemory (-1, 9527296, 0, 8192, 4096, 4, ... 9527296, 8192, ) == 0x0 01116 1736 NtOpenKey (0x20019, {24, 40, 0x40, 0, 0, (0x20019, {24, 40, 0x40, 0, 0, "Software\Microsoft\COM3"}, ... 236, ) }, ... 236, ) == 0x0 01117 1736 NtQueryValueKey (236, (236, "REGDBVersion", Partial, 144, ... TitleIdx=0, Type=3, Data="\7\0\0\0\0\0\0\0"}, 20, ) , Partial, 144, ... TitleIdx=0, Type=3, Data= (236, "REGDBVersion", Partial, 144, ... TitleIdx=0, Type=3, Data="\7\0\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 01118 1736 NtClose (236, ... ) == 0x0 01119 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 01120 1736 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 01121 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 1, ... 4128768, 65536, ) == 0x0 01122 1736 NtAllocateVirtualMemory (-1, 4128768, 0, 4096, 4096, 4, ... 4128768, 4096, ) == 0x0 01123 1736 NtQueryKey (126, Name, 384, ... {Name= (126, Name, 384, ... {Name="\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003_CLASSES"}, 140, ) }, 140, ) == 0x0 01124 1736 NtOpenKey (0x20019, {24, 126, 0x40, 0, 0, (0x20019, {24, 126, 0x40, 0, 0, "CLSID\{0D43FE01-F093-11CF-8940-00A0C9054228}"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01125 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Classes\CLSID\{0D43FE01-F093-11CF-8940-00A0C9054228}"}, ... 236, ) }, ... 236, ) == 0x0 01126 1736 NtQueryKey (238, Name, 384, ... {Name= (238, Name, 384, ... {Name="\REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0D43FE01-F093-11CF-8940-00A0C9054228}F"}, 162, ) }, 162, ) == 0x0 01127 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01128 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 240, ) == 0x0 01129 1736 NtQueryInformationToken (240, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01130 1736 NtClose (240, ... ) == 0x0 01131 1736 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003_Classes\CLSID\{0D43FE01-F093-11CF-8940-00A0C9054228}\TreatAs"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01132 1736 NtOpenKey (0x1, {24, 238, 0x40, 0, 0, (0x1, {24, 238, 0x40, 0, 0, "TreatAs"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01133 1736 NtQueryKey (126, Name, 384, ... {Name= (126, Name, 384, ... {Name="\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003_CLASSES"}, 140, ) }, 140, ) == 0x0 01134 1736 NtOpenKey (0x20019, {24, 126, 0x40, 0, 0, ""}, ... 240, ) == 0x0 01135 1736 NtClose (238, ... ) == 0x0 01136 1736 NtQueryKey (242, Name, 384, ... {Name= (242, Name, 384, ... {Name="\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003_CLASSES"}, 140, ) }, 140, ) == 0x0 01137 1736 NtOpenKey (0x20019, {24, 242, 0x40, 0, 0, (0x20019, {24, 242, 0x40, 0, 0, "CLSID\{0D43FE01-F093-11CF-8940-00A0C9054228}"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01138 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Classes\CLSID\{0D43FE01-F093-11CF-8940-00A0C9054228}"}, ... 236, ) }, ... 236, ) == 0x0 01139 1736 NtQueryKey (238, Name, 384, ... {Name= (238, Name, 384, ... {Name="\REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0D43FE01-F093-11CF-8940-00A0C9054228}F"}, 162, ) }, 162, ) == 0x0 01140 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01141 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 244, ) == 0x0 01142 1736 NtQueryInformationToken (244, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01143 1736 NtClose (244, ... ) == 0x0 01144 1736 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003_Classes\CLSID\{0D43FE01-F093-11CF-8940-00A0C9054228}\InprocServer32"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01145 1736 NtOpenKey (0x2000000, {24, 238, 0x40, 0, 0, (0x2000000, {24, 238, 0x40, 0, 0, "InprocServer32"}, ... 244, ) }, ... 244, ) == 0x0 01146 1736 NtQueryKey (246, Name, 392, ... {Name= (246, Name, 392, ... {Name="\REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0D43FE01-F093-11CF-8940-00A0C9054228}\InprocServer32"}, 192, ) }, 192, ) == 0x0 01147 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01148 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 248, ) == 0x0 01149 1736 NtQueryInformationToken (248, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01150 1736 NtClose (248, ... ) == 0x0 01151 1736 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003_Classes\CLSID\{0D43FE01-F093-11CF-8940-00A0C9054228}\InprocServer32"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01152 1736 NtQueryValueKey (246, (246, "InprocServer32", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01153 1736 NtClose (246, ... ) == 0x0 01154 1736 NtQueryKey (238, Name, 384, ... {Name= (238, Name, 384, ... {Name="\REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0D43FE01-F093-11CF-8940-00A0C9054228}3"}, 162, ) }, 162, ) == 0x0 01155 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01156 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 244, ) == 0x0 01157 1736 NtQueryInformationToken (244, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01158 1736 NtClose (244, ... ) == 0x0 01159 1736 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003_Classes\CLSID\{0D43FE01-F093-11CF-8940-00A0C9054228}\InprocServerX86"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01160 1736 NtOpenKey (0x2000000, {24, 238, 0x40, 0, 0, (0x2000000, {24, 238, 0x40, 0, 0, "InprocServerX86"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01161 1736 NtQueryKey (238, Name, 384, ... {Name= (238, Name, 384, ... {Name="\REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0D43FE01-F093-11CF-8940-00A0C9054228}3"}, 162, ) }, 162, ) == 0x0 01162 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01163 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 244, ) == 0x0 01164 1736 NtQueryInformationToken (244, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01165 1736 NtClose (244, ... ) == 0x0 01166 1736 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003_Classes\CLSID\{0D43FE01-F093-11CF-8940-00A0C9054228}\LocalServer32"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01167 1736 NtOpenKey (0x2000000, {24, 238, 0x40, 0, 0, (0x2000000, {24, 238, 0x40, 0, 0, "LocalServer32"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01168 1736 NtQueryKey (238, Name, 384, ... {Name= (238, Name, 384, ... {Name="\REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0D43FE01-F093-11CF-8940-00A0C9054228}3"}, 162, ) }, 162, ) == 0x0 01169 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01170 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 244, ) == 0x0 01171 1736 NtQueryInformationToken (244, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01172 1736 NtClose (244, ... ) == 0x0 01173 1736 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003_Classes\CLSID\{0D43FE01-F093-11CF-8940-00A0C9054228}\InprocServer32"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01174 1736 NtOpenKey (0x2000000, {24, 238, 0x40, 0, 0, (0x2000000, {24, 238, 0x40, 0, 0, "InprocServer32"}, ... 244, ) }, ... 244, ) == 0x0 01175 1736 NtQueryKey (246, Name, 392, ... {Name= (246, Name, 392, ... {Name="\REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0D43FE01-F093-11CF-8940-00A0C9054228}\InprocServer32"}, 192, ) }, 192, ) == 0x0 01176 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01177 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 248, ) == 0x0 01178 1736 NtQueryInformationToken (248, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01179 1736 NtClose (248, ... ) == 0x0 01180 1736 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003_Classes\CLSID\{0D43FE01-F093-11CF-8940-00A0C9054228}\InprocServer32"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01181 1736 NtQueryValueKey (246, 0x0, Partial, 144, ... TitleIdx=0, Type=1, Data= (246, 0x0, Partial, 144, ... TitleIdx=0, Type=1, Data="C\0:\0\\0W\0I\0N\0D\0O\0W\0S\0\\0s\0y\0s\0t\0e\0m\03\02\0\\0s\0c\0r\0r\0u\0n\0.\0d\0l\0l\0\0\0"}, 74, ) }, 74, ) == 0x0 01182 1736 NtClose (246, ... ) == 0x0 01183 1736 NtQueryKey (238, Name, 384, ... {Name= (238, Name, 384, ... {Name="\REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0D43FE01-F093-11CF-8940-00A0C9054228}3"}, 162, ) }, 162, ) == 0x0 01184 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01185 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 244, ) == 0x0 01186 1736 NtQueryInformationToken (244, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01187 1736 NtClose (244, ... ) == 0x0 01188 1736 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003_Classes\CLSID\{0D43FE01-F093-11CF-8940-00A0C9054228}\InprocHandler32"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01189 1736 NtOpenKey (0x2000000, {24, 238, 0x40, 0, 0, (0x2000000, {24, 238, 0x40, 0, 0, "InprocHandler32"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01190 1736 NtQueryKey (238, Name, 384, ... {Name= (238, Name, 384, ... {Name="\REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0D43FE01-F093-11CF-8940-00A0C9054228}3"}, 162, ) }, 162, ) == 0x0 01191 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01192 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 244, ) == 0x0 01193 1736 NtQueryInformationToken (244, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01194 1736 NtClose (244, ... ) == 0x0 01195 1736 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003_Classes\CLSID\{0D43FE01-F093-11CF-8940-00A0C9054228}\InprocHandlerX86"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01196 1736 NtOpenKey (0x2000000, {24, 238, 0x40, 0, 0, (0x2000000, {24, 238, 0x40, 0, 0, "InprocHandlerX86"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01197 1736 NtQueryKey (238, Name, 384, ... {Name= (238, Name, 384, ... {Name="\REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0D43FE01-F093-11CF-8940-00A0C9054228}3"}, 162, ) }, 162, ) == 0x0 01198 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01199 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 244, ) == 0x0 01200 1736 NtQueryInformationToken (244, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01201 1736 NtClose (244, ... ) == 0x0 01202 1736 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003_Classes\CLSID\{0D43FE01-F093-11CF-8940-00A0C9054228}\LocalServer32"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01203 1736 NtOpenKey (0x2000000, {24, 238, 0x40, 0, 0, (0x2000000, {24, 238, 0x40, 0, 0, "LocalServer32"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01204 1736 NtQueryKey (238, Name, 384, ... {Name= (238, Name, 384, ... {Name="\REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0D43FE01-F093-11CF-8940-00A0C9054228}3"}, 162, ) }, 162, ) == 0x0 01205 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01206 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 244, ) == 0x0 01207 1736 NtQueryInformationToken (244, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01208 1736 NtClose (244, ... ) == 0x0 01209 1736 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003_Classes\CLSID\{0D43FE01-F093-11CF-8940-00A0C9054228}\LocalServer"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01210 1736 NtOpenKey (0x2000000, {24, 238, 0x40, 0, 0, (0x2000000, {24, 238, 0x40, 0, 0, "LocalServer"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01211 1736 NtQueryKey (242, Name, 384, ... {Name= (242, Name, 384, ... {Name="\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003_CLASSES"}, 140, ) }, 140, ) == 0x0 01212 1736 NtOpenKey (0x20019, {24, 242, 0x40, 0, 0, (0x20019, {24, 242, 0x40, 0, 0, "CLSID\{0D43FE01-F093-11CF-8940-00A0C9054228}"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01213 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Classes\CLSID\{0D43FE01-F093-11CF-8940-00A0C9054228}"}, ... 244, ) }, ... 244, ) == 0x0 01214 1736 NtQueryKey (246, Name, 392, ... {Name= (246, Name, 392, ... {Name="\REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0D43FE01-F093-11CF-8940-00A0C9054228}F"}, 162, ) }, 162, ) == 0x0 01215 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01216 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 248, ) == 0x0 01217 1736 NtQueryInformationToken (248, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01218 1736 NtClose (248, ... ) == 0x0 01219 1736 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003_Classes\CLSID\{0D43FE01-F093-11CF-8940-00A0C9054228}"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01220 1736 NtQueryValueKey (246, (246, "AppID", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01221 1736 NtClose (246, ... ) == 0x0 01222 1736 NtClose (238, ... ) == 0x0 01223 1736 NtOpenProcess (0x400, {24, 0, 0x0, 0, 0, 0x0}, {1636, 0}, ... 236, ) == 0x0 01224 1736 NtQueryInformationProcess (236, Session, 4, ... {SessionId=0,}, 0x0, ) == 0x0 01225 1736 NtClose (236, ... ) == 0x0 01226 1736 NtQueryKey (242, Name, 384, ... {Name= (242, Name, 384, ... {Name="\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003_CLASSES"}, 140, ) }, 140, ) == 0x0 01227 1736 NtOpenKey (0x20019, {24, 242, 0x40, 0, 0, (0x20019, {24, 242, 0x40, 0, 0, "CLSID\{0D43FE01-F093-11CF-8940-00A0C9054228}"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01228 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Classes\CLSID\{0D43FE01-F093-11CF-8940-00A0C9054228}"}, ... 236, ) }, ... 236, ) == 0x0 01229 1736 NtClose (238, ... ) == 0x0 01230 1736 NtQueryKey (242, Name, 384, ... {Name= (242, Name, 384, ... {Name="\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003_CLASSES"}, 140, ) }, 140, ) == 0x0 01231 1736 NtOpenKey (0x20019, {24, 242, 0x40, 0, 0, (0x20019, {24, 242, 0x40, 0, 0, "CLSID\{0D43FE01-F093-11CF-8940-00A0C9054228}"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01232 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Classes\CLSID\{0D43FE01-F093-11CF-8940-00A0C9054228}"}, ... 236, ) }, ... 236, ) == 0x0 01233 1736 NtQueryKey (238, Name, 384, ... {Name= (238, Name, 384, ... {Name="\REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0D43FE01-F093-11CF-8940-00A0C9054228}F"}, 162, ) }, 162, ) == 0x0 01234 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01235 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 244, ) == 0x0 01236 1736 NtQueryInformationToken (244, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01237 1736 NtClose (244, ... ) == 0x0 01238 1736 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003_Classes\CLSID\{0D43FE01-F093-11CF-8940-00A0C9054228}\InprocServer32"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01239 1736 NtOpenKey (0x2000000, {24, 238, 0x40, 0, 0, (0x2000000, {24, 238, 0x40, 0, 0, "InprocServer32"}, ... 244, ) }, ... 244, ) == 0x0 01240 1736 NtQueryKey (246, Name, 392, ... {Name= (246, Name, 392, ... {Name="\REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0D43FE01-F093-11CF-8940-00A0C9054228}\InprocServer32"}, 192, ) }, 192, ) == 0x0 01241 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01242 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 248, ) == 0x0 01243 1736 NtQueryInformationToken (248, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01244 1736 NtClose (248, ... ) == 0x0 01245 1736 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003_Classes\CLSID\{0D43FE01-F093-11CF-8940-00A0C9054228}\InprocServer32"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01246 1736 NtQueryValueKey (246, (246, "ThreadingModel", Partial, 144, ... TitleIdx=0, Type=1, Data="B\0o\0t\0h\0\0\0"}, 22, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (246, "ThreadingModel", Partial, 144, ... TitleIdx=0, Type=1, Data="B\0o\0t\0h\0\0\0"}, 22, ) }, 22, ) == 0x0 01247 1736 NtClose (246, ... ) == 0x0 01248 1736 NtClose (238, ... ) == 0x0 01249 1736 NtAllocateVirtualMemory (-1, 1392640, 0, 8192, 4096, 4, ... 1392640, 8192, ) == 0x0 01250 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01251 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 236, ) == 0x0 01252 1736 NtQueryInformationToken (236, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01253 1736 NtClose (236, ... ) == 0x0 01254 1736 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003_Classes"}, ... 236, ) }, ... 236, ) == 0x0 01255 1736 NtSetInformationObject (238, Handle, {Inherit=0,ProtectFromClose=1,}, 1179904, ... ) == 0x0 01256 1736 NtQueryKey (238, Name, 384, ... {Name= (238, Name, 384, ... {Name="\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003_CLASSES"}, 140, ) }, 140, ) == 0x0 01257 1736 NtOpenKey (0x20019, {24, 238, 0x40, 0, 0, (0x20019, {24, 238, 0x40, 0, 0, "CLSID\{0D43FE01-F093-11CF-8940-00A0C9054228}"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01258 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Classes\CLSID\{0D43FE01-F093-11CF-8940-00A0C9054228}"}, ... 244, ) }, ... 244, ) == 0x0 01259 1736 NtQueryKey (246, Name, 384, ... {Name= (246, Name, 384, ... {Name="\REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0D43FE01-F093-11CF-8940-00A0C9054228}F"}, 162, ) }, 162, ) == 0x0 01260 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01261 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 248, ) == 0x0 01262 1736 NtQueryInformationToken (248, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01263 1736 NtClose (248, ... ) == 0x0 01264 1736 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003_Classes\CLSID\{0D43FE01-F093-11CF-8940-00A0C9054228}\TreatAs"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01265 1736 NtOpenKey (0x1, {24, 246, 0x40, 0, 0, (0x1, {24, 246, 0x40, 0, 0, "TreatAs"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01266 1736 NtClose (246, ... ) == 0x0 01267 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\scrrun.dll"}, 1237752, ... ) }, 1237752, ... ) == 0x0 01268 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\scrrun.dll"}, 5, 96, ... 244, {status=0x0, info=1}, ) }, 5, 96, ... 244, {status=0x0, info=1}, ) == 0x0 01269 1736 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 244, ... 248, ) == 0x0 01270 1736 NtClose (244, ... ) == 0x0 01271 1736 NtMapViewOfSection (248, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0xd80000), 0x0, 151552, ) == 0x0 01272 1736 NtClose (248, ... ) == 0x0 01273 1736 NtUnmapViewOfSection (-1, 0xd80000, ... ) == 0x0 01274 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\scrrun.dll"}, 1238060, ... ) }, 1238060, ... ) == 0x0 01275 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\scrrun.dll"}, 5, 96, ... 248, {status=0x0, info=1}, ) }, 5, 96, ... 248, {status=0x0, info=1}, ) == 0x0 01276 1736 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 248, ... 244, ) == 0x0 01277 1736 NtQuerySection (244, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01278 1736 NtClose (248, ... ) == 0x0 01279 1736 NtMapViewOfSection (244, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x735a0000), 0x0, 151552, ) == 0x0 01280 1736 NtClose (244, ... ) == 0x0 01281 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "MFC42.DLL"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01282 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\MFC42.DLL"}, 1237236, ... ) }, 1237236, ... ) == 0x0 01283 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\MFC42.DLL"}, 5, 96, ... 244, {status=0x0, info=1}, ) }, 5, 96, ... 244, {status=0x0, info=1}, ) == 0x0 01284 1736 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 244, ... 248, ) == 0x0 01285 1736 NtQuerySection (248, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01286 1736 NtClose (244, ... ) == 0x0 01287 1736 NtMapViewOfSection (248, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x73dd0000), 0x0, 1040384, ) == 0x0 01288 1736 NtClose (248, ... ) == 0x0 01289 1736 NtProtectVirtualMemory (-1, (0x73e76000), 2112, 4, ... (0x73e76000), 4096, 2, ) == 0x0 01290 1736 NtProtectVirtualMemory (-1, (0x73e76000), 4096, 2, ... (0x73e76000), 4096, 4, ) == 0x0 01291 1736 NtFlushInstructionCache (-1, 1944543232, 2112, ... ) == 0x0 01292 1736 NtProtectVirtualMemory (-1, (0x73e76000), 2112, 4, ... (0x73e76000), 4096, 2, ) == 0x0 01293 1736 NtProtectVirtualMemory (-1, (0x73e76000), 4096, 2, ... (0x73e76000), 4096, 4, ) == 0x0 01294 1736 NtFlushInstructionCache (-1, 1944543232, 2112, ... ) == 0x0 01295 1736 NtProtectVirtualMemory (-1, (0x73e76000), 2112, 4, ... (0x73e76000), 4096, 2, ) == 0x0 01296 1736 NtProtectVirtualMemory (-1, (0x73e76000), 4096, 2, ... (0x73e76000), 4096, 4, ) == 0x0 01297 1736 NtFlushInstructionCache (-1, 1944543232, 2112, ... ) == 0x0 01298 1736 NtProtectVirtualMemory (-1, (0x73e76000), 2112, 4, ... (0x73e76000), 4096, 2, ) == 0x0 01299 1736 NtProtectVirtualMemory (-1, (0x73e76000), 4096, 2, ... (0x73e76000), 4096, 4, ) == 0x0 01300 1736 NtFlushInstructionCache (-1, 1944543232, 2112, ... ) == 0x0 01301 1736 NtProtectVirtualMemory (-1, (0x735a1000), 740, 4, ... (0x735a1000), 4096, 32, ) == 0x0 01302 1736 NtProtectVirtualMemory (-1, (0x735a1000), 4096, 32, ... (0x735a1000), 4096, 4, ) == 0x0 01303 1736 NtFlushInstructionCache (-1, 1935282176, 740, ... ) == 0x0 01304 1736 NtProtectVirtualMemory (-1, (0x735a1000), 740, 4, ... (0x735a1000), 4096, 32, ) == 0x0 01305 1736 NtProtectVirtualMemory (-1, (0x735a1000), 4096, 32, ... (0x735a1000), 4096, 4, ) == 0x0 01306 1736 NtFlushInstructionCache (-1, 1935282176, 740, ... ) == 0x0 01307 1736 NtProtectVirtualMemory (-1, (0x735a1000), 740, 4, ... (0x735a1000), 4096, 32, ) == 0x0 01308 1736 NtProtectVirtualMemory (-1, (0x735a1000), 4096, 32, ... (0x735a1000), 4096, 4, ) == 0x0 01309 1736 NtFlushInstructionCache (-1, 1935282176, 740, ... ) == 0x0 01310 1736 NtProtectVirtualMemory (-1, (0x735a1000), 740, 4, ... (0x735a1000), 4096, 32, ) == 0x0 01311 1736 NtProtectVirtualMemory (-1, (0x735a1000), 4096, 32, ... (0x735a1000), 4096, 4, ) == 0x0 01312 1736 NtFlushInstructionCache (-1, 1935282176, 740, ... ) == 0x0 01313 1736 NtProtectVirtualMemory (-1, (0x735a1000), 740, 4, ... (0x735a1000), 4096, 32, ) == 0x0 01314 1736 NtProtectVirtualMemory (-1, (0x735a1000), 4096, 32, ... (0x735a1000), 4096, 4, ) == 0x0 01315 1736 NtFlushInstructionCache (-1, 1935282176, 740, ... ) == 0x0 01316 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MFC42.DLL"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01317 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01318 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01319 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01320 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01321 1736 NtAllocateVirtualMemory (-1, 1400832, 0, 12288, 4096, 4, ... 1400832, 12288, ) == 0x0 01322 1736 NtAllocateVirtualMemory (-1, 0, 0, 524280, 8192, 4, ... 14155776, 524288, ) == 0x0 01323 1736 NtAllocateVirtualMemory (-1, 14155776, 0, 4096, 4096, 4, ... 14155776, 4096, ) == 0x0 01324 1736 NtUserRegisterWindowMessage ( ("commctrl_DragListMsg", ... ) , ... ) == 0xc0d0 01325 1736 NtUserGetDC (0, ... ) == 0x1010053 01326 1736 NtUserCallOneParam (16842835, 57, ... ) == 0x1 01327 1736 NtUserFindExistingCursorIcon (1237572, 1237588, 1237636, ... ) == 0x10015 01328 1736 NtUserFindExistingCursorIcon (1237572, 1237588, 1237636, ... ) == 0x10011 01329 1736 NtUserRegisterWindowMessage ( ("commdlg_FindReplace", ... ) , ... ) == 0xc0d1 01330 1736 NtUserRegisterWindowMessage ( ("Native", ... ) , ... ) == 0xc004 01331 1736 NtUserRegisterWindowMessage ( ("OwnerLink", ... ) , ... ) == 0xc003 01332 1736 NtUserRegisterWindowMessage ( ("ObjectLink", ... ) , ... ) == 0xc002 01333 1736 NtUserRegisterWindowMessage ( ("Embedded Object", ... ) , ... ) == 0xc00a 01334 1736 NtUserRegisterWindowMessage ( ("Embed Source", ... ) , ... ) == 0xc00b 01335 1736 NtUserRegisterWindowMessage ( ("Link Source", ... ) , ... ) == 0xc00d 01336 1736 NtUserRegisterWindowMessage ( ("Object Descriptor", ... ) , ... ) == 0xc00e 01337 1736 NtUserRegisterWindowMessage ( ("Link Source Descriptor", ... ) , ... ) == 0xc00f 01338 1736 NtUserRegisterWindowMessage ( ("FileName", ... ) , ... ) == 0xc006 01339 1736 NtUserRegisterWindowMessage ( ("FileNameW", ... ) , ... ) == 0xc007 01340 1736 NtUserRegisterWindowMessage ( ("Rich Text Format", ... ) , ... ) == 0xc0d2 01341 1736 NtUserRegisterWindowMessage ( ("RichEdit Text and Objects", ... ) , ... ) == 0xc0d3 01342 1736 NtUserRegisterWindowMessage ( ("commdlg_FindReplace", ... ) , ... ) == 0xc0d1 01343 1736 NtUserCallOneParam (1944782608, 38, ... ) == 0x1 01344 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01345 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01346 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01347 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01348 1736 NtQueryDefaultLocale (1, 1236956, ... ) == 0x0 01349 1736 NtQueryDefaultLocale (1, 1236880, ... ) == 0x0 01350 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\MFC42LOC.DLL"}, 1235600, ... ) }, 1235600, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01351 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\MFC42LOC.DLL"}, 1235908, ... ) }, 1235908, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01352 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\scrrun.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01353 1736 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "SXS.DLL"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01354 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\SXS.DLL"}, 1237796, ... ) }, 1237796, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01355 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\SXS.DLL"}, 1237796, ... ) }, 1237796, ... ) == 0x0 01356 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\SXS.DLL"}, 5, 96, ... 248, {status=0x0, info=1}, ) }, 5, 96, ... 248, {status=0x0, info=1}, ) == 0x0 01357 1736 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 248, ... 244, ) == 0x0 01358 1736 NtQuerySection (244, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01359 1736 NtClose (248, ... ) == 0x0 01360 1736 NtMapViewOfSection (244, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x75e90000), 0x0, 720896, ) == 0x0 01361 1736 NtClose (244, ... ) == 0x0 01362 1736 NtProtectVirtualMemory (-1, (0x75e91000), 864, 4, ... (0x75e91000), 4096, 32, ) == 0x0 01363 1736 NtProtectVirtualMemory (-1, (0x75e91000), 4096, 32, ... (0x75e91000), 4096, 4, ) == 0x0 01364 1736 NtFlushInstructionCache (-1, 1978208256, 864, ... ) == 0x0 01365 1736 NtProtectVirtualMemory (-1, (0x75e91000), 864, 4, ... (0x75e91000), 4096, 32, ) == 0x0 01366 1736 NtProtectVirtualMemory (-1, (0x75e91000), 4096, 32, ... (0x75e91000), 4096, 4, ) == 0x0 01367 1736 NtFlushInstructionCache (-1, 1978208256, 864, ... ) == 0x0 01368 1736 NtProtectVirtualMemory (-1, (0x75e91000), 864, 4, ... (0x75e91000), 4096, 32, ) == 0x0 01369 1736 NtProtectVirtualMemory (-1, (0x75e91000), 4096, 32, ... (0x75e91000), 4096, 4, ) == 0x0 01370 1736 NtFlushInstructionCache (-1, 1978208256, 864, ... ) == 0x0 01371 1736 NtProtectVirtualMemory (-1, (0x75e91000), 864, 4, ... (0x75e91000), 4096, 32, ) == 0x0 01372 1736 NtProtectVirtualMemory (-1, (0x75e91000), 4096, 32, ... (0x75e91000), 4096, 4, ) == 0x0 01373 1736 NtFlushInstructionCache (-1, 1978208256, 864, ... ) == 0x0 01374 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SXS.DLL"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01375 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 01376 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 14680064, 65536, ) == 0x0 01377 1736 NtAllocateVirtualMemory (-1, 14680064, 0, 4096, 4096, 4, ... 14680064, 4096, ) == 0x0 01378 1736 NtAllocateVirtualMemory (-1, 14684160, 0, 8192, 4096, 4, ... 14684160, 8192, ) == 0x0 01379 1736 NtAllocateVirtualMemory (-1, 1413120, 0, 4096, 4096, 4, ... 1413120, 4096, ) == 0x0 01380 1736 NtAllocateVirtualMemory (-1, 1417216, 0, 4096, 4096, 4, ... 1417216, 4096, ) == 0x0 01381 1736 NtOpenKey (0x20119, {24, 40, 0x40, 0, 0, (0x20119, {24, 40, 0x40, 0, 0, "System\Setup"}, ... 244, ) }, ... 244, ) == 0x0 01382 1736 NtQueryKey (238, Name, 384, ... {Name= (238, Name, 384, ... {Name="\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003_CLASSES"}, 140, ) }, 140, ) == 0x0 01383 1736 NtOpenKey (0x2000000, {24, 238, 0x40, 0, 0, (0x2000000, {24, 238, 0x40, 0, 0, "TypeLib"}, ... 248, ) }, ... 248, ) == 0x0 01384 1736 NtQueryKey (250, Name, 384, ... {Name= (250, Name, 384, ... {Name="\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003_CLASSES\TypeLib"}, 156, ) }, 156, ) == 0x0 01385 1736 NtOpenKey (0x2000000, {24, 250, 0x40, 0, 0, (0x2000000, {24, 250, 0x40, 0, 0, "{420B2830-E718-11CF-893D-00A0C9054228}"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01386 1736 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Classes\TypeLib\{420B2830-E718-11CF-893D-00A0C9054228}"}, ... 252, ) }, ... 252, ) == 0x0 01387 1736 NtQueryKey (254, Name, 384, ... {Name= (254, Name, 384, ... {Name="\REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{420B2830-E718-11CF-893D-00A0C9054228}F"}, 166, ) }, 166, ) == 0x0 01388 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01389 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 256, ) == 0x0 01390 1736 NtQueryInformationToken (256, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01391 1736 NtClose (256, ... ) == 0x0 01392 1736 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003_Classes\TypeLib\{420B2830-E718-11CF-893D-00A0C9054228}\1.0"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01393 1736 NtOpenKey (0x2000000, {24, 254, 0x40, 0, 0, (0x2000000, {24, 254, 0x40, 0, 0, "1.0"}, ... 256, ) }, ... 256, ) == 0x0 01394 1736 NtQueryKey (258, Name, 384, ... {Name= (258, Name, 384, ... {Name="\REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{420B2830-E718-11CF-893D-00A0C9054228}\1.0s"}, 174, ) }, 174, ) == 0x0 01395 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01396 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 260, ) == 0x0 01397 1736 NtQueryInformationToken (260, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01398 1736 NtClose (260, ... ) == 0x0 01399 1736 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003_Classes\TypeLib\{420B2830-E718-11CF-893D-00A0C9054228}\1.0\0"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01400 1736 NtOpenKey (0x2000000, {24, 258, 0x40, 0, 0, (0x2000000, {24, 258, 0x40, 0, 0, "0"}, ... 260, ) }, ... 260, ) == 0x0 01401 1736 NtQueryKey (262, Name, 384, ... {Name= (262, Name, 384, ... {Name="\REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{420B2830-E718-11CF-893D-00A0C9054228}\1.0\0s"}, 178, ) }, 178, ) == 0x0 01402 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01403 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 264, ) == 0x0 01404 1736 NtQueryInformationToken (264, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01405 1736 NtClose (264, ... ) == 0x0 01406 1736 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003_Classes\TypeLib\{420B2830-E718-11CF-893D-00A0C9054228}\1.0\0\win32"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01407 1736 NtOpenKey (0x2000000, {24, 262, 0x40, 0, 0, (0x2000000, {24, 262, 0x40, 0, 0, "win32"}, ... 264, ) }, ... 264, ) == 0x0 01408 1736 NtClose (266, ... ) == 0x0 01409 1736 NtClose (262, ... ) == 0x0 01410 1736 NtQueryKey (258, Name, 384, ... {Name= (258, Name, 384, ... {Name="\REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{420B2830-E718-11CF-893D-00A0C9054228}\1.0s"}, 174, ) }, 174, ) == 0x0 01411 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01412 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 260, ) == 0x0 01413 1736 NtQueryInformationToken (260, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01414 1736 NtClose (260, ... ) == 0x0 01415 1736 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003_Classes\TypeLib\{420B2830-E718-11CF-893D-00A0C9054228}\1.0\0"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01416 1736 NtOpenKey (0x2000000, {24, 258, 0x40, 0, 0, (0x2000000, {24, 258, 0x40, 0, 0, "0"}, ... 260, ) }, ... 260, ) == 0x0 01417 1736 NtQueryKey (262, Name, 384, ... {Name= (262, Name, 384, ... {Name="\REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{420B2830-E718-11CF-893D-00A0C9054228}\1.0\0s"}, 178, ) }, 178, ) == 0x0 01418 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01419 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 264, ) == 0x0 01420 1736 NtQueryInformationToken (264, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01421 1736 NtClose (264, ... ) == 0x0 01422 1736 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003_Classes\TypeLib\{420B2830-E718-11CF-893D-00A0C9054228}\1.0\0\win32"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01423 1736 NtOpenKey (0x1, {24, 262, 0x40, 0, 0, (0x1, {24, 262, 0x40, 0, 0, "win32"}, ... 264, ) }, ... 264, ) == 0x0 01424 1736 NtQueryKey (266, Name, 392, ... {Name= (266, Name, 392, ... {Name="\REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{420B2830-E718-11CF-893D-00A0C9054228}\1.0\0\win32L"}, 190, ) }, 190, ) == 0x0 01425 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01426 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 268, ) == 0x0 01427 1736 NtQueryInformationToken (268, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01428 1736 NtClose (268, ... ) == 0x0 01429 1736 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003_Classes\TypeLib\{420B2830-E718-11CF-893D-00A0C9054228}\1.0\0\win32"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01430 1736 NtQueryValueKey (266, 0x0, Partial, 144, ... TitleIdx=0, Type=1, Data= (266, 0x0, Partial, 144, ... TitleIdx=0, Type=1, Data="C\0:\0\\0W\0I\0N\0D\0O\0W\0S\0\\0s\0y\0s\0t\0e\0m\03\02\0\\0s\0c\0r\0r\0u\0n\0.\0d\0l\0l\0\0\0"}, 74, ) }, 74, ) == 0x0 01431 1736 NtClose (266, ... ) == 0x0 01432 1736 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1239636, (0x80100080, {24, 0, 0x40, 0, 1239636, "\??\C:\WINDOWS\system32\scrrun.dll"}, 0x0, 0, 1, 1, 2144, 0, 0, ... 264, {status=0x0, info=1}, ) }, 0x0, 0, 1, 1, 2144, 0, 0, ... 264, {status=0x0, info=1}, ) == 0x0 01433 1736 NtQueryInformationFile (264, 1239672, 8, Position, ... {status=0x0, info=8}, ) == 0x0 01434 1736 NtSetInformationFile (264, 1239672, 8, Position, ... {status=0x0, info=0}, ) == 0x0 01435 1736 NtReadFile (264, 0, 0, 0, 64, 0x0, 0, ... {status=0x0, info=64}, (264, 0, 0, 0, 64, 0x0, 0, ... {status=0x0, info=64}, "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\0\0\0", ) , ) == 0x0 01436 1736 NtSetInformationFile (264, 1239672, 8, Position, ... {status=0x0, info=0}, ) == 0x0 01437 1736 NtSetInformationFile (264, 1239240, 8, Position, ... {status=0x0, info=0}, ) == 0x0 01438 1736 NtReadFile (264, 0, 0, 0, 4, 0x0, 0, ... {status=0x0, info=4}, (264, 0, 0, 0, 4, 0x0, 0, ... {status=0x0, info=4}, "PE\0\0", ) , ) == 0x0 01439 1736 NtReadFile (264, 0, 0, 0, 20, 0x0, 0, ... {status=0x0, info=20}, (264, 0, 0, 0, 20, 0x0, 0, ... {status=0x0, info=20}, "L\1\4\0\276\226\20A\0\0\0\0\0\0\0\0\340\0\16!", ) , ) == 0x0 01440 1736 NtQueryInformationFile (264, 1239240, 8, Position, ... {status=0x0, info=8}, ) == 0x0 01441 1736 NtSetInformationFile (264, 1239240, 8, Position, ... {status=0x0, info=0}, ) == 0x0 01442 1736 NtReadFile (264, 0, 0, 0, 40, 0x0, 0, ... {status=0x0, info=40}, (264, 0, 0, 0, 40, 0x0, 0, ... {status=0x0, info=40}, ".text\0\0\0l\210\1\0\0\20\0\0\0\220\1\0\0\20\0\0\0\0\0\0\0\0\0\0\0\0\0\0 \0\0`", ) , ) == 0x0 01443 1736 NtReadFile (264, 0, 0, 0, 40, 0x0, 0, ... {status=0x0, info=40}, (264, 0, 0, 0, 40, 0x0, 0, ... {status=0x0, info=40}, ".data\0\0\0\20\13\0\0\0\240\1\0\0\20\0\0\0\240\1\0\0\0\0\0\0\0\0\0\0\0\0\0@\0\0\300", ) , ) == 0x0 01444 1736 NtReadFile (264, 0, 0, 0, 40, 0x0, 0, ... {status=0x0, info=40}, (264, 0, 0, 0, 40, 0x0, 0, ... {status=0x0, info=40}, ".rsrc\0\0\0\360|\0\0\0\260\1\0\0\200\0\0\0\260\1\0\0\0\0\0\0\0\0\0\0\0\0\0@\0\0@", ) , ) == 0x0 01445 1736 NtQueryInformationFile (264, 1238908, 8, Position, ... {status=0x0, info=8}, ) == 0x0 01446 1736 NtSetInformationFile (264, 1238908, 8, Position, ... {status=0x0, info=0}, ) == 0x0 01447 1736 NtSetInformationFile (264, 1238900, 8, Position, ... {status=0x0, info=0}, ) == 0x0 01448 1736 NtReadFile (264, 0, 0, 0, 16, 0x0, 0, ... {status=0x0, info=16}, (264, 0, 0, 0, 16, 0x0, 0, ... {status=0x0, info=16}, "\0\0\0\0\0\0\0\0\0\0\0\0\1\0\2\0", ) , ) == 0x0 01449 1736 NtReadFile (264, 0, 0, 0, 8, 0x0, 0, ... {status=0x0, info=8}, (264, 0, 0, 0, 8, 0x0, 0, ... {status=0x0, info=8}, "\230\2\0\200(\0\0\200", ) , ) == 0x0 01450 1736 NtQueryInformationFile (264, 1238904, 8, Position, ... {status=0x0, info=8}, ) == 0x0 01451 1736 NtSetInformationFile (264, 1238904, 8, Position, ... {status=0x0, info=0}, ) == 0x0 01452 1736 NtSetInformationFile (264, 1238900, 8, Position, ... {status=0x0, info=0}, ) == 0x0 01453 1736 NtReadFile (264, 0, 0, 0, 2, 0x0, 0, ... {status=0x0, info=2}, (264, 0, 0, 0, 2, 0x0, 0, ... {status=0x0, info=2}, "\7\0", ) , ) == 0x0 01454 1736 NtReadFile (264, 0, 0, 0, 14, 0x0, 0, ... {status=0x0, info=14}, (264, 0, 0, 0, 14, 0x0, 0, ... {status=0x0, info=14}, "T\0Y\0P\0E\0L\0I\0B\0", ) , ) == 0x0 01455 1736 NtSetInformationFile (264, 1238900, 8, Position, ... {status=0x0, info=0}, ) == 0x0 01456 1736 NtSetInformationFile (264, 1238900, 8, Position, ... {status=0x0, info=0}, ) == 0x0 01457 1736 NtQueryInformationFile (264, 1238908, 8, Position, ... {status=0x0, info=8}, ) == 0x0 01458 1736 NtSetInformationFile (264, 1238908, 8, Position, ... {status=0x0, info=0}, ) == 0x0 01459 1736 NtSetInformationFile (264, 1238900, 8, Position, ... {status=0x0, info=0}, ) == 0x0 01460 1736 NtReadFile (264, 0, 0, 0, 16, 0x0, 0, ... {status=0x0, info=16}, (264, 0, 0, 0, 16, 0x0, 0, ... {status=0x0, info=16}, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0", ) , ) == 0x0 01461 1736 NtQueryInformationFile (264, 1238900, 8, Position, ... {status=0x0, info=8}, ) == 0x0 01462 1736 NtSetInformationFile (264, 1238900, 8, Position, ... {status=0x0, info=0}, ) == 0x0 01463 1736 NtReadFile (264, 0, 0, 0, 8, 0x0, 0, ... {status=0x0, info=8}, (264, 0, 0, 0, 8, 0x0, 0, ... {status=0x0, info=8}, "\1\0\0\0\270\0\0\200", ) , ) == 0x0 01464 1736 NtSetInformationFile (264, 1238900, 8, Position, ... {status=0x0, info=0}, ) == 0x0 01465 1736 NtQueryInformationFile (264, 1238908, 8, Position, ... {status=0x0, info=8}, ) == 0x0 01466 1736 NtSetInformationFile (264, 1238908, 8, Position, ... {status=0x0, info=0}, ) == 0x0 01467 1736 NtSetInformationFile (264, 1238900, 8, Position, ... {status=0x0, info=0}, ) == 0x0 01468 1736 NtReadFile (264, 0, 0, 0, 16, 0x0, 0, ... {status=0x0, info=16}, (264, 0, 0, 0, 16, 0x0, 0, ... {status=0x0, info=16}, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0", ) , ) == 0x0 01469 1736 NtReadFile (264, 0, 0, 0, 8, 0x0, 0, ... {status=0x0, info=8}, (264, 0, 0, 0, 8, 0x0, 0, ... {status=0x0, info=8}, "\11\4\0\0\330\1\0\0", ) , ) == 0x0 01470 1736 NtSetInformationFile (264, 1238900, 8, Position, ... {status=0x0, info=0}, ) == 0x0 01471 1736 NtSetInformationFile (264, 1239240, 8, Position, ... {status=0x0, info=0}, ) == 0x0 01472 1736 NtReadFile (264, 0, 0, 0, 16, 0x0, 0, ... {status=0x0, info=16}, (264, 0, 0, 0, 16, 0x0, 0, ... {status=0x0, info=16}, "\360\265\1\0\324\\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x0 01473 1736 NtQueryInformationFile (264, 1239624, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01474 1736 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 264, ... 268, ) == 0x0 01475 1736 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 01476 1736 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 01477 1736 NtMapViewOfSection (268, -1, (0x0), 0, 0, {65536, 0}, 70340, 1, 0, 2, ... (0xe10000), {65536, 0}, 73728, ) == 0x0 01478 1736 NtAllocateVirtualMemory (-1, 1421312, 0, 4096, 4096, 4, ... 1421312, 4096, ) == 0x0 01479 1736 NtClose (262, ... ) == 0x0 01480 1736 NtClose (258, ... ) == 0x0 01481 1736 NtClose (254, ... ) == 0x0 01482 1736 NtClose (250, ... ) == 0x0 01483 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\DOCUME~1\MARTIM~1\LOCALS~1\Temp\zcaaXk"}, 1243264, ... ) }, 1243264, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01484 1736 NtCreateFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\DOCUME~1\MARTIM~1\LOCALS~1\Temp\zcaaXk"}, 0x0, 128, 3, 2, 16417, 0, 0, ... }, 0x0, 128, 3, 2, 16417, 0, 0, ... 01485 1736 NtQueryDirectoryFile (-2147481380, 0, 0, 0, -519716864, 4096, Names, 1, (-2147481380, 0, 0, 0, -519716864, 4096, Names, 1, "DOCUME~1", 1, ... {status=0x0, info=56}, ) , 1, ... {status=0x0, info=56}, ) == 0x0 01486 1736 NtClose (-2147481380, ... ) == 0x0 01487 1736 NtQueryDirectoryFile (-2147481380, 0, 0, 0, -519716864, 4096, Names, 1, (-2147481380, 0, 0, 0, -519716864, 4096, Names, 1, "MARTIM~1", 1, ... {status=0x0, info=40}, ) , 1, ... {status=0x0, info=40}, ) == 0x0 01488 1736 NtClose (-2147481380, ... ) == 0x0 01489 1736 NtQueryDirectoryFile (-2147481380, 0, 0, 0, -519716864, 4096, Names, 1, (-2147481380, 0, 0, 0, -519716864, 4096, Names, 1, "LOCALS~1", 1, ... {status=0x0, info=40}, ) , 1, ... {status=0x0, info=40}, ) == 0x0 01490 1736 NtClose (-2147481380, ... ) == 0x0 01484 1736 NtCreateFile ... 248, {status=0x0, info=2}, ) == 0x0 01491 1736 NtClose (248, ... ) == 0x0 01492 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\DOCUME~1\MARTIM~1\LOCALS~1\Temp\zcaaXk"}, 1242392, ... ) }, 1242392, ... ) == 0x0 01493 1736 NtUserCallOneParam (0, 40, ... ) == 0x4090409 01494 1736 NtUserValidateHandleSecure (1048740, ... ) == 0x1 01495 1736 NtUserValidateHandleSecure (1048740, ... ) == 0x1 01496 1736 NtUserValidateHandleSecure (1048740, ... ) == 0x1 01497 1736 NtUserValidateHandleSecure (1048740, ... ) == 0x1 01498 1736 NtUserValidateHandleSecure (1048740, ... ) == 0x1 01499 1736 NtUserMessageCall (0x1000a4, WM_SETTEXT, 0x0, 0xd4fc68, 0, 670, 1, ... ) == 0x1 01500 1736 NtCreateFile (0x80100080, {24, 0, 0x42, 0, 1243784, (0x80100080, {24, 0, 0x42, 0, 1243784, "\??\u:\work\packed.exe"}, 0x0, 128, 1, 3, 96, 0, 0, ... 248, {status=0x0, info=1}, ) }, 0x0, 128, 1, 3, 96, 0, 0, ... 248, {status=0x0, info=1}, ) == 0x0 01501 1736 NtQueryVolumeInformationFile (248, 1243888, 8, Device, ... {status=0x0, info=8}, ) == 0x0 01502 1736 NtQueryInformationFile (248, 1244180, 8, Position, ... {status=0x0, info=8}, ) == 0x0 01503 1736 NtSetInformationFile (248, 1244180, 8, Position, ... {status=0x0, info=0}, ) == 0x0 01504 1736 NtQueryInformationFile (248, 1244148, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01505 1736 NtSetInformationFile (248, 1244180, 8, Position, ... {status=0x0, info=0}, ) == 0x0 01506 1736 NtSetInformationFile (248, 1244180, 8, Position, ... {status=0x0, info=0}, ) == 0x0 01507 1736 NtAllocateVirtualMemory (-1, 1425408, 0, 57344, 4096, 4, ... 1425408, 57344, ) == 0x0 01508 1736 NtAllocateVirtualMemory (-1, 1482752, 0, 57344, 4096, 4, ... 1482752, 57344, ) == 0x0 01509 1736 NtReadFile (248, 0, 0, 0, 27409, 0x0, 0, ... {status=0x0, info=27409}, (248, 0, 0, 0, 27409, 0x0, 0, ... {status=0x0, info=27409}, "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\260\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0]e\375\310\31\4\223\233\31\4\223\233\31\4\223\233\227\33\200\233\21\4\223\233\345$\201\233\30\4\223\233Rich\31\4\223\233\0\0\0\0\0\0\0\0PE\0\0L\1\2\0\273\20\5H\0\0\0\0\0\0\0\0\340\0\17\1\13\1\5\14\0\0\0\0\0\0\0\0\0\0\0\0lo\0\0\0\0\0\0\0\0\0\0\0\0@\0\0\20\0\0\0\2\0\0\4\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\241|\0\0\0\2\0\0\0\0\0\0\2\0\0\0\0\0\20\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0b{\0\0(\0\0\0\0`\0\0\264\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.packed\0\0P\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 \0\0`.RLPack\0\241\34\0\0\0`\0\0\241\34\0\0\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0", ) , ) == 0x0 01510 1736 NtClose (248, ... ) == 0x0 01511 1736 NtFreeVirtualMemory (-1, (0x15c000), 53248, 16384, ... (0x15c000), 53248, ) == 0x0 01512 1736 NtAllocateVirtualMemory (-1, 1425408, 0, 40960, 4096, 4, ... 1425408, 40960, ) == 0x0 01513 1736 NtAllocateVirtualMemory (-1, 1540096, 0, 40960, 4096, 4, ... 1540096, 40960, ) == 0x0 01514 1736 NtAllocateVirtualMemory (-1, 1581056, 0, 40960, 4096, 4, ... 1581056, 40960, ) == 0x0 01515 1736 NtAllocateVirtualMemory (-1, 1622016, 0, 40960, 4096, 4, ... 1622016, 40960, ) == 0x0 01516 1736 NtFreeVirtualMemory (-1, (0x17d000), 32768, 16384, ... (0x17d000), 32768, ) == 0x0 01517 1736 NtFreeVirtualMemory (-1, (0x173000), 40960, 16384, ... (0x173000), 40960, ) == 0x0 01518 1736 NtFreeVirtualMemory (-1, (0x16a000), 36864, 16384, ... (0x16a000), 36864, ) == 0x0 01519 1736 NtAllocateVirtualMemory (-1, 1482752, 0, 40960, 4096, 4, ... 1482752, 40960, ) == 0x0 01520 1736 NtAllocateVirtualMemory (-1, 1523712, 0, 40960, 4096, 4, ... 1523712, 40960, ) == 0x0 01521 1736 NtAllocateVirtualMemory (-1, 1662976, 0, 40960, 4096, 4, ... 1662976, 40960, ) == 0x0 01522 1736 NtFreeVirtualMemory (-1, (0x173000), 45056, 16384, ... (0x173000), 45056, ) == 0x0 01523 1736 NtFreeVirtualMemory (-1, (0x16a000), 36864, 16384, ... (0x16a000), 36864, ) == 0x0 01524 1736 NtFreeVirtualMemory (-1, (0x185000), 40960, 16384, ... (0x185000), 40960, ) == 0x0 01525 1736 NtAllocateVirtualMemory (-1, 1482752, 0, 40960, 4096, 4, ... 1482752, 40960, ) == 0x0 01526 1736 NtAllocateVirtualMemory (-1, 1523712, 0, 40960, 4096, 4, ... 1523712, 40960, ) == 0x0 01527 1736 NtAllocateVirtualMemory (-1, 1564672, 0, 40960, 4096, 4, ... 1564672, 40960, ) == 0x0 01528 1736 NtFreeVirtualMemory (-1, (0x174000), 32768, 16384, ... (0x174000), 32768, ) == 0x0 01529 1736 NtFreeVirtualMemory (-1, (0x16a000), 40960, 16384, ... (0x16a000), 40960, ) == 0x0 01530 1736 NtFreeVirtualMemory (-1, (0x18f000), 69632, 16384, ... (0x18f000), 69632, ) == 0x0 01531 1736 NtAllocateVirtualMemory (-1, 1482752, 0, 40960, 4096, 4, ... 1482752, 40960, ) == 0x0 01532 1736 NtAllocateVirtualMemory (-1, 1466368, 0, 4096, 4096, 4, ... 1466368, 4096, ) == 0x0 01533 1736 NtAllocateVirtualMemory (-1, 1470464, 0, 8192, 4096, 4, ... 1470464, 8192, ) == 0x0 01534 1736 NtAllocateVirtualMemory (-1, 1523712, 0, 4096, 4096, 4, ... 1523712, 4096, ) == 0x0 01535 1736 NtAllocateVirtualMemory (-1, 1527808, 0, 12288, 4096, 4, ... 1527808, 12288, ) == 0x0 01536 1736 NtAllocateVirtualMemory (-1, 1605632, 0, 40960, 4096, 4, ... 1605632, 40960, ) == 0x0 01537 1736 NtFreeVirtualMemory (-1, (0x17d000), 36864, 16384, ... (0x17d000), 36864, ) == 0x0 01538 1736 NtAllocateVirtualMemory (-1, 1646592, 0, 40960, 4096, 4, ... 1646592, 40960, ) == 0x0 01539 1736 NtAllocateVirtualMemory (-1, 9646080, 0, 4096, 4096, 4, ... 9646080, 4096, ) == 0x0 01540 1736 NtAllocateVirtualMemory (-1, 9650176, 0, 4096, 4096, 4, ... 9650176, 4096, ) == 0x0 01541 1736 NtAllocateVirtualMemory (-1, 1687552, 0, 45056, 4096, 4, ... 1687552, 45056, ) == 0x0 01542 1736 NtFreeVirtualMemory (-1, (0x192000), 40960, 16384, ... (0x192000), 40960, ) == 0x0 01543 1736 NtFreeVirtualMemory (-1, (0x188000), 40960, 16384, ... (0x188000), 40960, ) == 0x0 01544 1736 NtAllocateVirtualMemory (-1, 1605632, 0, 45056, 4096, 4, ... 1605632, 45056, ) == 0x0 01545 1736 NtAllocateVirtualMemory (-1, 1732608, 0, 45056, 4096, 4, ... 1732608, 45056, ) == 0x0 01546 1736 NtAllocateVirtualMemory (-1, 1777664, 0, 45056, 4096, 4, ... 1777664, 45056, ) == 0x0 01547 1736 NtFreeVirtualMemory (-1, (0x1a7000), 36864, 16384, ... (0x1a7000), 36864, ) == 0x0 01548 1736 NtFreeVirtualMemory (-1, (0x188000), 45056, 16384, ... (0x188000), 45056, ) == 0x0 01549 1736 NtFreeVirtualMemory (-1, (0x19c000), 45056, 16384, ... (0x19c000), 45056, ) == 0x0 01550 1736 NtAllocateVirtualMemory (-1, 1605632, 0, 45056, 4096, 4, ... 1605632, 45056, ) == 0x0 01551 1736 NtAllocateVirtualMemory (-1, 1650688, 0, 45056, 4096, 4, ... 1650688, 45056, ) == 0x0 01552 1736 NtFreeVirtualMemory (-1, (0x188000), 40960, 16384, ... (0x188000), 40960, ) == 0x0 01553 1736 NtFreeVirtualMemory (-1, (0x1b0000), 53248, 16384, ... (0x1b0000), 53248, ) == 0x0 01554 1736 NtAllocateVirtualMemory (-1, 1695744, 0, 45056, 4096, 4, ... 1695744, 45056, ) == 0x0 01555 1736 NtAllocateVirtualMemory (-1, 1740800, 0, 45056, 4096, 4, ... 1740800, 45056, ) == 0x0 01556 1736 NtFreeVirtualMemory (-1, (0x19e000), 40960, 16384, ... (0x19e000), 40960, ) == 0x0 01557 1736 NtFreeVirtualMemory (-1, (0x193000), 45056, 16384, ... (0x193000), 45056, ) == 0x0 01558 1736 NtAllocateVirtualMemory (-1, 1650688, 0, 45056, 4096, 4, ... 1650688, 45056, ) == 0x0 01559 1736 NtAllocateVirtualMemory (-1, 1560576, 0, 24576, 4096, 4, ... 1560576, 24576, ) == 0x0 01560 1736 NtFreeVirtualMemory (-1, (0x193000), 45056, 16384, ... (0x193000), 45056, ) == 0x0 01561 1736 NtAllocateVirtualMemory (-1, 1605632, 0, 24576, 4096, 4, ... 1605632, 24576, ) == 0x0 01562 1736 NtAllocateVirtualMemory (-1, 1540096, 0, 16384, 4096, 4, ... 1540096, 16384, ) == 0x0 01563 1736 NtAllocateVirtualMemory (-1, 1650688, 0, 32768, 4096, 4, ... 1650688, 32768, ) == 0x0 01564 1736 NtAllocateVirtualMemory (-1, 1683456, 0, 32768, 4096, 4, ... 1683456, 32768, ) == 0x0 01565 1736 NtFreeVirtualMemory (-1, (0x188000), 24576, 16384, ... (0x188000), 24576, ) == 0x0 01566 1736 NtFreeVirtualMemory (-1, (0x1a8000), 49152, 16384, ... (0x1a8000), 49152, ) == 0x0 01567 1736 NtCreateFile (0x40100080, {24, 0, 0x42, 0, 1243784, (0x40100080, {24, 0, 0x42, 0, 1243784, "\??\C:\DOCUME~1\MARTIM~1\LOCALS~1\Temp\zcaaXk\hostss.exe"}, 0x0, 128, 3, 5, 96, 0, 0, ... }, 0x0, 128, 3, 5, 96, 0, 0, ... 01568 1736 NtClose (-2147481380, ... ) == 0x0 01569 1736 NtQueryDirectoryFile (-2147481380, 0, 0, 0, -519716864, 4096, Names, 1, (-2147481380, 0, 0, 0, -519716864, 4096, Names, 1, "DOCUME~1", 1, ... {status=0x0, info=56}, ) , 1, ... {status=0x0, info=56}, ) == 0x0 01570 1736 NtClose (-2147481380, ... ) == 0x0 01571 1736 NtQueryDirectoryFile (-2147481380, 0, 0, 0, -519716864, 4096, Names, 1, (-2147481380, 0, 0, 0, -519716864, 4096, Names, 1, "MARTIM~1", 1, ... {status=0x0, info=40}, ) , 1, ... {status=0x0, info=40}, ) == 0x0 01572 1736 NtClose (-2147481380, ... ) == 0x0 01573 1736 NtQueryDirectoryFile (-2147481380, 0, 0, 0, -519716864, 4096, Names, 1, (-2147481380, 0, 0, 0, -519716864, 4096, Names, 1, "LOCALS~1", 1, ... {status=0x0, info=40}, ) , 1, ... {status=0x0, info=40}, ) == 0x0 01574 1736 NtClose (-2147481380, ... ) == 0x0 01567 1736 NtCreateFile ... 248, {status=0x0, info=2}, ) == 0x0 01575 1736 NtQueryVolumeInformationFile (248, 1243888, 8, Device, ... {status=0x0, info=8}, ) == 0x0 01576 1736 NtWriteFile (248, 0, 0, 0, (248, 0, 0, 0, "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\310\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0\355V\0\330\2517n\213\2517n\213\2517n\213A(j\213\2537n\213\2517o\213\2557n\213*?3\213\2527n\213A(e\213\2507n\213Rich\2517n\213\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0PE\0\0L\1\1\0\310\337\332G\0\0\0\0\0\0\0\0\340\0\17\1\13\1\6\0\0:\0\0\0\0\0\0\0\0\0\0\240;\0\0\0\20\0\0\0P\0\0\0\0@\0\0\20\0\0\0\2\0\0\4\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0P\0\0\0\2\0\0\0\0\0\0\3\0\0\0\0\0\20\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\340H\0\0<\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.text\0\0\0z9\0\0\0\20\0\0\0:\0\0\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0 \0\0\340\0\0\0\0\0\0\0\0\0\0\0\0", 512, 0x0, 0, ... {status=0x0, info=512}, ) , 512, 0x0, 0, ... {status=0x0, info=512}, ) == 0x0 01577 1736 NtWriteFile (248, 0, 0, 0, (248, 0, 0, 0, "4I\0\0\0\0\0\0\I\0\0fI\0\0RI\0\0\0\0\0\0\12127.0.0.1\11munirah.nagitiriheiwu.net\0\0\0\0\12127.0.0.1\11dirty.eiheihre3.com\0\0\12127.0.0.1\11bti.jeiahsdod.net\0\0\0\0\12127.0.0.1\11jiets.soidudrf.com\0\0\0\12127.0.0.1\11russia.blacktiehsbdcs.com\0\0\0\0\12127.0.0.1\11dhcp.vncsvr.com\0\0\12127.0.0.1\11mvl0an7.com\0\0\12127.0.0.1\11dep.mvl0an7.com\0\0\12127.0.0.1\11ntkrnlpa.info\0\0\0\0\12127.0.0.1\11proxim.ntkrnlpa.info\0\12127.0.0.1\11ircgalaxy.pl\0\12127.0.0.1\11proxima.ircgalaxy.pl\0\12127.0.0.1\11proxim.ircgalaxy.pl\0\0\12127.0.0.1\11zief.pl\0\0\12127.0.0.1\11eircd.zief.pl\0\0\0\0\12127.0.0.1\11www.netau.dk\0", 14846, 0x0, 0, ... , 14846, 0x0, 0, ... 01578 1736 NtContinue (-134734380, 0, ... 01577 1736 NtWriteFile ... {status=0x0, info=14846}, ) == 0x0 01579 1736 NtWriteFile (248, 0, 0, 0, (248, 0, 0, 0, "\15\12", 2, 0x0, 0, ... {status=0x0, info=2}, ) , 2, 0x0, 0, ... {status=0x0, info=2}, ) == 0x0 01580 1736 NtClose (248, ... ) == 0x0 01581 1736 NtQueryInformationJobObject (0, BasicUIRestrictions, 4, ... ) == STATUS_ACCESS_DENIED 01582 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\DOCUME~1\MARTIM~1\LOCALS~1\Temp\zcaaXk\hostss.exe"}, 1240656, ... ) }, 1240656, ... ) == 0x0 01583 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\DOCUME~1\MARTIM~1\LOCALS~1\Temp\zcaaXk\hostss.exe"}, 1241392, ... ) }, 1241392, ... ) == 0x0 01584 1736 NtOpenFile (0x1000a1, {24, 0, 0x40, 0, 0, (0x1000a1, {24, 0, 0x40, 0, 0, "\??\C:\DOCUME~1\MARTIM~1\LOCALS~1\Temp\zcaaXk\hostss.exe"}, 5, 96, ... 248, {status=0x0, info=1}, ) }, 5, 96, ... 248, {status=0x0, info=1}, ) == 0x0 01585 1736 NtCreateSection (0xf001f, 0x0, 0x0, 16, 16777216, 248, ... 252, ) == 0x0 01586 1736 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager\AppCertDlls"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01587 1736 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager\AppCompatibility"}, ... 256, ) }, ... 256, ) == 0x0 01588 1736 NtQueryValueKey (256, (256, "DisableAppCompat", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01589 1736 NtClose (256, ... ) == 0x0 01590 1736 NtQueryVolumeInformationFile (248, 1240668, 8, Device, ... {status=0x0, info=8}, ) == 0x0 01591 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 1238600, ... ) }, 1238600, ... ) == 0x0 01592 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 5, 96, ... 256, {status=0x0, info=1}, ) }, 5, 96, ... 256, {status=0x0, info=1}, ) == 0x0 01593 1736 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 256, ... 260, ) == 0x0 01594 1736 NtClose (256, ... ) == 0x0 01595 1736 NtMapViewOfSection (260, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0xe30000), 0x0, 126976, ) == 0x0 01596 1736 NtClose (260, ... ) == 0x0 01597 1736 NtUnmapViewOfSection (-1, 0xe30000, ... ) == 0x0 01598 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 1238908, ... ) }, 1238908, ... ) == 0x0 01599 1736 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Apphelp.dll"}, 5, 96, ... 260, {status=0x0, info=1}, ) }, 5, 96, ... 260, {status=0x0, info=1}, ) == 0x0 01600 1736 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 260, ... 256, ) == 0x0 01601 1736 NtQuerySection (256, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01602 1736 NtClose (260, ... ) == 0x0 01603 1736 NtMapViewOfSection (256, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77b40000), 0x0, 139264, ) == 0x0 01604 1736 NtClose (256, ... ) == 0x0 01605 1736 NtProtectVirtualMemory (-1, (0x77b41000), 524, 4, ... (0x77b41000), 4096, 32, ) == 0x0 01606 1736 NtProtectVirtualMemory (-1, (0x77b41000), 4096, 32, ... (0x77b41000), 4096, 4, ) == 0x0 01607 1736 NtFlushInstructionCache (-1, 2008289280, 524, ... ) == 0x0 01608 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Apphelp.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01609 1736 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\sysmain.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... 256, {status=0x0, info=1}, ) }, 0x0, 128, 1, 1, 96, 0, 0, ... 256, {status=0x0, info=1}, ) == 0x0 01610 1736 NtQueryInformationFile (256, 1238924, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01611 1736 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 256, ... 260, ) == 0x0 01612 1736 NtMapViewOfSection (260, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0xe30000), 0x0, 1191936, ) == 0x0 01613 1736 NtQueryInformationFile (256, 1239024, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01614 1736 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 0, (0x80100080, {24, 0, 0x40, 0, 0, "\SystemRoot\AppPatch\systest.sdb"}, 0x0, 128, 1, 1, 96, 0, 0, ... ) }, 0x0, 128, 1, 1, 96, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01615 1736 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 01616 1736 NtQueryInformationProcess (-1, Wow64, 4, ... {process info, class 26, size 4}, 0x0, ) == 0x0 01617 1736 NtOpenKey (0x101, {24, 0, 0x40, 0, 0, (0x101, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\WPA\TabletPC"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01618 1736 NtOpenKey (0x101, {24, 0, 0x40, 0, 0, (0x101, {24, 0, 0x40, 0, 0, "\Registry\Machine\SYSTEM\WPA\MediaCenter"}, ... 272, ) }, ... 272, ) == 0x0 01619 1736 NtQueryValueKey (272, (272, "Installed", Partial, 256, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 256, ... TitleIdx=0, Type=4, Data= (272, "Installed", Partial, 256, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01620 1736 NtClose (272, ... ) == 0x0 01621 1736 NtCreateFile (0x120116, {24, 0, 0x40, 0, 0, (0x120116, {24, 0, 0x40, 0, 0, "\Device\NamedPipe\ShimViewer"}, 0x0, 128, 0, 1, 0, 0, 0, ... ) }, 0x0, 128, 0, 1, 0, 0, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01622 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\DOCUME~1\MARTIM~1\LOCALS~1\Temp\zcaaXk\"}, 3, 16417, ... 272, {status=0x0, info=1}, ) }, 3, 16417, ... 272, {status=0x0, info=1}, ) == 0x0 01623 1736 NtQueryDirectoryFile (272, 0, 0, 0, 1236620, 616, BothDirectory, 1, (272, 0, 0, 0, 1236620, 616, BothDirectory, 1, "hostss.exe", 0, ... {status=0x0, info=114}, ) , 0, ... {status=0x0, info=114}, ) == 0x0 01624 1736 NtClose (272, ... ) == 0x0 01625 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01626 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01627 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\DOCUME~1\MARTIM~1\LOCALS~1\Temp\zcaaXk\hostss.exe"}, 1236996, ... ) }, 1236996, ... ) == 0x0 01628 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 272, {status=0x0, info=1}, ) }, 3, 16417, ... 272, {status=0x0, info=1}, ) == 0x0 01629 1736 NtQueryDirectoryFile (272, 0, 0, 0, 1236424, 616, BothDirectory, 1, (272, 0, 0, 0, 1236424, 616, BothDirectory, 1, "DOCUME~1", 0, ... {status=0x0, info=138}, ) , 0, ... {status=0x0, info=138}, ) == 0x0 01630 1736 NtClose (272, ... ) == 0x0 01631 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\DOCUME~1\"}, 3, 16417, ... 272, {status=0x0, info=1}, ) }, 3, 16417, ... 272, {status=0x0, info=1}, ) == 0x0 01632 1736 NtQueryDirectoryFile (272, 0, 0, 0, 1236424, 616, BothDirectory, 1, (272, 0, 0, 0, 1236424, 616, BothDirectory, 1, "MARTIM~1", 0, ... {status=0x0, info=122}, ) , 0, ... {status=0x0, info=122}, ) == 0x0 01633 1736 NtClose (272, ... ) == 0x0 01634 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\DOCUME~1\MARTIM~1\"}, 3, 16417, ... 272, {status=0x0, info=1}, ) }, 3, 16417, ... 272, {status=0x0, info=1}, ) == 0x0 01635 1736 NtQueryDirectoryFile (272, 0, 0, 0, 1236424, 616, BothDirectory, 1, (272, 0, 0, 0, 1236424, 616, BothDirectory, 1, "LOCALS~1", 0, ... {status=0x0, info=122}, ) , 0, ... {status=0x0, info=122}, ) == 0x0 01636 1736 NtClose (272, ... ) == 0x0 01637 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\DOCUME~1\MARTIM~1\LOCALS~1\"}, 3, 16417, ... 272, {status=0x0, info=1}, ) }, 3, 16417, ... 272, {status=0x0, info=1}, ) == 0x0 01638 1736 NtQueryDirectoryFile (272, 0, 0, 0, 1236424, 616, BothDirectory, 1, (272, 0, 0, 0, 1236424, 616, BothDirectory, 1, "Temp", 0, ... {status=0x0, info=102}, ) , 0, ... {status=0x0, info=102}, ) == 0x0 01639 1736 NtClose (272, ... ) == 0x0 01640 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\DOCUME~1\MARTIM~1\LOCALS~1\Temp\"}, 3, 16417, ... 272, {status=0x0, info=1}, ) }, 3, 16417, ... 272, {status=0x0, info=1}, ) == 0x0 01641 1736 NtQueryDirectoryFile (272, 0, 0, 0, 1236424, 616, BothDirectory, 1, (272, 0, 0, 0, 1236424, 616, BothDirectory, 1, "zcaaXk", 0, ... {status=0x0, info=106}, ) , 0, ... {status=0x0, info=106}, ) == 0x0 01642 1736 NtClose (272, ... ) == 0x0 01643 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\DOCUME~1\MARTIM~1\LOCALS~1\Temp\zcaaXk\"}, 3, 16417, ... 272, {status=0x0, info=1}, ) }, 3, 16417, ... 272, {status=0x0, info=1}, ) == 0x0 01644 1736 NtQueryDirectoryFile (272, 0, 0, 0, 1236424, 616, BothDirectory, 1, (272, 0, 0, 0, 1236424, 616, BothDirectory, 1, "hostss.exe", 0, ... {status=0x0, info=114}, ) , 0, ... {status=0x0, info=114}, ) == 0x0 01645 1736 NtClose (272, ... ) == 0x0 01646 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01647 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01648 1736 NtQueryInformationProcess (-1, DeviceMap, 36, ... {process info, class 23, size 36}, 0x0, ) == 0x0 01649 1736 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01650 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01651 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 272, ) == 0x0 01652 1736 NtQueryInformationToken (272, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01653 1736 NtClose (272, ... ) == 0x0 01654 1736 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01655 1736 NtOpenKey (0x80000100, {24, 0, 0x40, 0, 0, (0x80000100, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\hostss.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01656 1736 NtUnmapViewOfSection (-1, 0xe30000, ... ) == 0x0 01657 1736 NtClose (260, ... ) == 0x0 01658 1736 NtClose (256, ... ) == 0x0 01659 1736 NtOpenThreadToken (-2, 0x2000000, 1, ... ) == STATUS_NO_TOKEN 01660 1736 NtOpenProcessToken (-1, 0xa, ... 256, ) == 0x0 01661 1736 NtQueryInformationToken (256, User, 136, ... {token info, class 1, size 36}, 36, ) == 0x0 01662 1736 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01663 1736 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 260, ) }, ... 260, ) == 0x0 01664 1736 NtQueryValueKey (260, (260, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (260, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 01665 1736 NtQueryValueKey (260, (260, "AuthenticodeEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (260, "AuthenticodeEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01666 1736 NtClose (260, ... ) == 0x0 01667 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\LevelObjects"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01668 1736 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 260, ) }, ... 260, ) == 0x0 01669 1736 NtQueryValueKey (260, (260, "Levels", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01670 1736 NtClose (260, ... ) == 0x0 01671 1736 NtQueryDefaultLocale (1, 1240096, ... ) == 0x0 01672 1736 NtQueryDefaultLocale (1, 1240096, ... ) == 0x0 01673 1736 NtQueryDefaultLocale (1, 1240096, ... ) == 0x0 01674 1736 NtQueryDefaultLocale (1, 1240096, ... ) == 0x0 01675 1736 NtQueryDefaultLocale (1, 1240096, ... ) == 0x0 01676 1736 NtQueryDefaultLocale (1, 1240096, ... ) == 0x0 01677 1736 NtQueryDefaultLocale (1, 1240096, ... ) == 0x0 01678 1736 NtQueryDefaultLocale (1, 1240096, ... ) == 0x0 01679 1736 NtQueryDefaultLocale (1, 1240096, ... ) == 0x0 01680 1736 NtQueryDefaultLocale (1, 1240096, ... ) == 0x0 01681 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths"}, ... 260, ) }, ... 260, ) == 0x0 01682 1736 NtEnumerateKey (260, 0, Basic, 280, ... {LastWrite={0x3a5edea,0x1c74da9}, TitleIdx=0, Name= (260, 0, Basic, 280, ... {LastWrite={0x3a5edea,0x1c74da9}, TitleIdx=0, Name="{dda3f824-d8cb-441b-834d-be2efd2c1a33}"}, 92, ) }, 92, ) == 0x0 01683 1736 NtOpenKey (0x20019, {24, 260, 0x40, 0, 0, (0x20019, {24, 260, 0x40, 0, 0, "{dda3f824-d8cb-441b-834d-be2efd2c1a33}"}, ... 272, ) }, ... 272, ) == 0x0 01684 1736 NtQueryValueKey (272, (272, "ItemData", Partial, 280, ... TitleIdx=0, Type=2, Data="%\0H\0K\0E\0Y\0_\0C\0U\0R\0R\0E\0N\0T\0_\0U\0S\0E\0R\0\\0S\0o\0f\0t\0w\0a\0r\0e\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0W\0i\0n\0d\0o\0w\0s\0\\0C\0u\0r\0r\0e\0n\0t\0V\0e\0r\0s\0i\0o\0n\0\\0E\0x\0p\0l\0o\0r\0e\0r\0\\0S\0h\0e\0l\0l\0 \0F\0o\0l\0d\0e\0r\0s\0\\0C\0a\0c\0h\0e\0%\0O\0L\0K\0*\0\0\0"}, 202, ) , Partial, 280, ... TitleIdx=0, Type=2, Data= (272, "ItemData", Partial, 280, ... TitleIdx=0, Type=2, Data="%\0H\0K\0E\0Y\0_\0C\0U\0R\0R\0E\0N\0T\0_\0U\0S\0E\0R\0\\0S\0o\0f\0t\0w\0a\0r\0e\0\\0M\0i\0c\0r\0o\0s\0o\0f\0t\0\\0W\0i\0n\0d\0o\0w\0s\0\\0C\0u\0r\0r\0e\0n\0t\0V\0e\0r\0s\0i\0o\0n\0\\0E\0x\0p\0l\0o\0r\0e\0r\0\\0S\0h\0e\0l\0l\0 \0F\0o\0l\0d\0e\0r\0s\0\\0C\0a\0c\0h\0e\0%\0O\0L\0K\0*\0\0\0"}, 202, ) }, 202, ) == 0x0 01685 1736 NtQueryValueKey (272, (272, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (272, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01686 1736 NtClose (272, ... ) == 0x0 01687 1736 NtEnumerateKey (260, 1, Basic, 280, ... ) == STATUS_NO_MORE_ENTRIES 01688 1736 NtClose (260, ... ) == 0x0 01689 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes"}, ... 260, ) }, ... 260, ) == 0x0 01690 1736 NtEnumerateKey (260, 0, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (260, 0, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{349d35ab-37b5-462f-9b89-edd5fbde1328}"}, 92, ) }, 92, ) == 0x0 01691 1736 NtOpenKey (0x20019, {24, 260, 0x40, 0, 0, (0x20019, {24, 260, 0x40, 0, 0, "{349d35ab-37b5-462f-9b89-edd5fbde1328}"}, ... 272, ) }, ... 272, ) == 0x0 01692 1736 NtQueryValueKey (272, (272, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="^\2530O\225zI\211j\0l\341\25@\25"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (272, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="^\2530O\225zI\211j\0l\341\25@\25"}, 28, ) }, 28, ) == 0x0 01693 1736 NtQueryValueKey (272, (272, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (272, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 01694 1736 NtQueryValueKey (272, (272, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\13\3\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (272, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\13\3\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 01695 1736 NtQueryValueKey (272, (272, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (272, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01696 1736 NtClose (272, ... ) == 0x0 01697 1736 NtEnumerateKey (260, 1, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (260, 1, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}"}, 92, ) }, 92, ) == 0x0 01698 1736 NtOpenKey (0x20019, {24, 260, 0x40, 0, 0, (0x20019, {24, 260, 0x40, 0, 0, "{7fb9cd2e-3076-4df9-a57b-b813f72dbb91}"}, ... 272, ) }, ... 272, ) == 0x0 01699 1736 NtQueryValueKey (272, (272, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="g\260\324\2134:?\323\274\351\334dg\4\363\224"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (272, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="g\260\324\2134:?\323\274\351\334dg\4\363\224"}, 28, ) }, 28, ) == 0x0 01700 1736 NtQueryValueKey (272, (272, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (272, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 01701 1736 NtQueryValueKey (272, (272, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\5\2\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (272, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\5\2\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 01702 1736 NtQueryValueKey (272, (272, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (272, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01703 1736 NtClose (272, ... ) == 0x0 01704 1736 NtEnumerateKey (260, 2, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (260, 2, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}"}, 92, ) }, 92, ) == 0x0 01705 1736 NtOpenKey (0x20019, {24, 260, 0x40, 0, 0, (0x20019, {24, 260, 0x40, 0, 0, "{81d1fe15-dd9d-4762-b16d-7c29ddecae3f}"}, ... 272, ) }, ... 272, ) == 0x0 01706 1736 NtQueryValueKey (272, (272, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="2x\2\334\376\370\310\223\334\212\260\6\335\204}\35"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (272, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="2x\2\334\376\370\310\223\334\212\260\6\335\204}\35"}, 28, ) }, 28, ) == 0x0 01707 1736 NtQueryValueKey (272, (272, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (272, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 01708 1736 NtQueryValueKey (272, (272, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\226\3\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (272, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\226\3\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 01709 1736 NtQueryValueKey (272, (272, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (272, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01710 1736 NtClose (272, ... ) == 0x0 01711 1736 NtEnumerateKey (260, 3, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (260, 3, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{94e3e076-8f53-42a5-8411-085bcc18a68d}"}, 92, ) }, 92, ) == 0x0 01712 1736 NtOpenKey (0x20019, {24, 260, 0x40, 0, 0, (0x20019, {24, 260, 0x40, 0, 0, "{94e3e076-8f53-42a5-8411-085bcc18a68d}"}, ... 272, ) }, ... 272, ) == 0x0 01713 1736 NtQueryValueKey (272, (272, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="\275\232*\333B\353\330V\16%\16M\370\26/g"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (272, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="\275\232*\333B\353\330V\16%\16M\370\26/g"}, 28, ) }, 28, ) == 0x0 01714 1736 NtQueryValueKey (272, (272, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (272, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 01715 1736 NtQueryValueKey (272, (272, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\345\0\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (272, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="\345\0\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 01716 1736 NtQueryValueKey (272, (272, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (272, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01717 1736 NtClose (272, ... ) == 0x0 01718 1736 NtEnumerateKey (260, 4, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name= (260, 4, Basic, 280, ... {LastWrite={0x38ab3b74,0x1c74d7e}, TitleIdx=0, Name="{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}"}, 92, ) }, 92, ) == 0x0 01719 1736 NtOpenKey (0x20019, {24, 260, 0x40, 0, 0, (0x20019, {24, 260, 0x40, 0, 0, "{dc971ee5-44eb-4fe4-ae2e-b91490411bfc}"}, ... 272, ) }, ... 272, ) == 0x0 01720 1736 NtQueryValueKey (272, (272, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="8k\10_\204\354\366i\323k\225j"\300\36\200"}, 28, ) , Partial, 280, ... TitleIdx=0, Type=3, Data= (272, "ItemData", Partial, 280, ... TitleIdx=0, Type=3, Data="8k\10_\204\354\366i\323k\225j"\300\36\200"}, 28, ) \300\36\200"}, 28, ) == 0x0 01721 1736 NtQueryValueKey (272, (272, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (272, "HashAlg", Partial, 280, ... TitleIdx=0, Type=4, Data="\3\200\0\0"}, 16, ) }, 16, ) == 0x0 01722 1736 NtQueryValueKey (272, (272, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="r\1\0\0\0\0\0\0"}, 20, ) , Partial, 280, ... TitleIdx=0, Type=11, Data= (272, "ItemSize", Partial, 280, ... TitleIdx=0, Type=11, Data="r\1\0\0\0\0\0\0"}, 20, ) }, 20, ) == 0x0 01723 1736 NtQueryValueKey (272, (272, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 280, ... TitleIdx=0, Type=4, Data= (272, "SaferFlags", Partial, 280, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01724 1736 NtClose (272, ... ) == 0x0 01725 1736 NtEnumerateKey (260, 5, Basic, 280, ... ) == STATUS_NO_MORE_ENTRIES 01726 1736 NtClose (260, ... ) == 0x0 01727 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01728 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01729 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01730 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01731 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01732 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01733 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01734 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01735 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01736 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01737 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01738 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01739 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01740 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01741 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 260, ) == 0x0 01742 1736 NtQueryInformationToken (260, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01743 1736 NtClose (260, ... ) == 0x0 01744 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01745 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01746 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 260, ) == 0x0 01747 1736 NtQueryInformationToken (260, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01748 1736 NtClose (260, ... ) == 0x0 01749 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01750 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01751 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 260, ) == 0x0 01752 1736 NtQueryInformationToken (260, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01753 1736 NtClose (260, ... ) == 0x0 01754 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01755 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01756 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 260, ) == 0x0 01757 1736 NtQueryInformationToken (260, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01758 1736 NtClose (260, ... ) == 0x0 01759 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01760 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01761 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 260, ) == 0x0 01762 1736 NtQueryInformationToken (260, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01763 1736 NtClose (260, ... ) == 0x0 01764 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01765 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01766 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 260, ) == 0x0 01767 1736 NtQueryInformationToken (260, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01768 1736 NtClose (260, ... ) == 0x0 01769 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01770 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01771 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 260, ) == 0x0 01772 1736 NtQueryInformationToken (260, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01773 1736 NtClose (260, ... ) == 0x0 01774 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01775 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01776 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 260, ) == 0x0 01777 1736 NtQueryInformationToken (260, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01778 1736 NtClose (260, ... ) == 0x0 01779 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01780 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01781 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 260, ) == 0x0 01782 1736 NtQueryInformationToken (260, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01783 1736 NtClose (260, ... ) == 0x0 01784 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01785 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01786 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 260, ) == 0x0 01787 1736 NtQueryInformationToken (260, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01788 1736 NtClose (260, ... ) == 0x0 01789 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01790 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01791 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 260, ) == 0x0 01792 1736 NtQueryInformationToken (260, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01793 1736 NtClose (260, ... ) == 0x0 01794 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01795 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01796 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 260, ) == 0x0 01797 1736 NtQueryInformationToken (260, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01798 1736 NtClose (260, ... ) == 0x0 01799 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01800 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01801 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 260, ) == 0x0 01802 1736 NtQueryInformationToken (260, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01803 1736 NtClose (260, ... ) == 0x0 01804 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01805 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01806 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 260, ) == 0x0 01807 1736 NtQueryInformationToken (260, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01808 1736 NtClose (260, ... ) == 0x0 01809 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01810 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01811 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 260, ) == 0x0 01812 1736 NtQueryInformationToken (260, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01813 1736 NtClose (260, ... ) == 0x0 01814 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01815 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 260, ) }, ... 260, ) == 0x0 01816 1736 NtQueryValueKey (260, (260, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) , Full, 524, ... TitleIdx=0, Type=4, Name= (260, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) , Data= (260, "DefaultLevel", Full, 524, ... TitleIdx=0, Type=4, Name="DefaultLevel", Data="\0\0\4\0"}, 48, ) }, 48, ) == 0x0 01817 1736 NtClose (260, ... ) == 0x0 01818 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01819 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 260, ) == 0x0 01820 1736 NtQueryInformationToken (260, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01821 1736 NtClose (260, ... ) == 0x0 01822 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01823 1736 NtOpenThreadToken (-2, 0x8, 0, ... ) == STATUS_NO_TOKEN 01824 1736 NtOpenProcessToken (-1, 0xa, ... 260, ) == 0x0 01825 1736 NtDuplicateToken (260, 0xc, {24, 0, 0x0, 0, 1240528, 0x0}, 0, 2, ... 272, ) == 0x0 01826 1736 NtClose (260, ... ) == 0x0 01827 1736 NtAccessCheck (1358752, 272, 0x1, 1240604, 1240656, 56, 1240636, ... (0x1), ) == 0x0 01828 1736 NtClose (272, ... ) == 0x0 01829 1736 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 272, ) }, ... 272, ) == 0x0 01830 1736 NtQueryValueKey (272, (272, "PolicyScope", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (272, "PolicyScope", Partial, 80, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01831 1736 NtClose (272, ... ) == 0x0 01832 1736 NtOpenSymbolicLinkObject (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\??\C:"}, ... 272, ) }, ... 272, ) == 0x0 01833 1736 NtQuerySymbolicLinkObject (272, ... (272, ... "\Device\HarddiskVolume1", 48, ) , 48, ) == 0x0 01834 1736 NtClose (272, ... ) == 0x0 01835 1736 NtQueryVolumeInformationFile (248, 1238360, 8, Device, ... {status=0x0, info=8}, ) == 0x0 01836 1736 NtQueryInformationFile (248, 1238476, 528, Name, ... {status=0x0, info=104}, ) == 0x0 01837 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01838 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01839 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\DOCUME~1\MARTIM~1\LOCALS~1\Temp\zcaaXk\hostss.exe"}, 1237648, ... ) }, 1237648, ... ) == 0x0 01840 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\"}, 3, 16417, ... 272, {status=0x0, info=1}, ) }, 3, 16417, ... 272, {status=0x0, info=1}, ) == 0x0 01841 1736 NtQueryDirectoryFile (272, 0, 0, 0, 1237076, 616, BothDirectory, 1, (272, 0, 0, 0, 1237076, 616, BothDirectory, 1, "DOCUME~1", 0, ... {status=0x0, info=138}, ) , 0, ... {status=0x0, info=138}, ) == 0x0 01842 1736 NtClose (272, ... ) == 0x0 01843 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\DOCUME~1\"}, 3, 16417, ... 272, {status=0x0, info=1}, ) }, 3, 16417, ... 272, {status=0x0, info=1}, ) == 0x0 01844 1736 NtQueryDirectoryFile (272, 0, 0, 0, 1237076, 616, BothDirectory, 1, (272, 0, 0, 0, 1237076, 616, BothDirectory, 1, "MARTIM~1", 0, ... {status=0x0, info=122}, ) , 0, ... {status=0x0, info=122}, ) == 0x0 01845 1736 NtClose (272, ... ) == 0x0 01846 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\DOCUME~1\MARTIM~1\"}, 3, 16417, ... 272, {status=0x0, info=1}, ) }, 3, 16417, ... 272, {status=0x0, info=1}, ) == 0x0 01847 1736 NtQueryDirectoryFile (272, 0, 0, 0, 1237076, 616, BothDirectory, 1, (272, 0, 0, 0, 1237076, 616, BothDirectory, 1, "LOCALS~1", 0, ... {status=0x0, info=122}, ) , 0, ... {status=0x0, info=122}, ) == 0x0 01848 1736 NtClose (272, ... ) == 0x0 01849 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\DOCUME~1\MARTIM~1\LOCALS~1\"}, 3, 16417, ... 272, {status=0x0, info=1}, ) }, 3, 16417, ... 272, {status=0x0, info=1}, ) == 0x0 01850 1736 NtQueryDirectoryFile (272, 0, 0, 0, 1237076, 616, BothDirectory, 1, (272, 0, 0, 0, 1237076, 616, BothDirectory, 1, "Temp", 0, ... {status=0x0, info=102}, ) , 0, ... {status=0x0, info=102}, ) == 0x0 01851 1736 NtClose (272, ... ) == 0x0 01852 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\DOCUME~1\MARTIM~1\LOCALS~1\Temp\"}, 3, 16417, ... 272, {status=0x0, info=1}, ) }, 3, 16417, ... 272, {status=0x0, info=1}, ) == 0x0 01853 1736 NtQueryDirectoryFile (272, 0, 0, 0, 1237076, 616, BothDirectory, 1, (272, 0, 0, 0, 1237076, 616, BothDirectory, 1, "zcaaXk", 0, ... {status=0x0, info=106}, ) , 0, ... {status=0x0, info=106}, ) == 0x0 01854 1736 NtClose (272, ... ) == 0x0 01855 1736 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\C:\DOCUME~1\MARTIM~1\LOCALS~1\Temp\zcaaXk\"}, 3, 16417, ... 272, {status=0x0, info=1}, ) }, 3, 16417, ... 272, {status=0x0, info=1}, ) == 0x0 01856 1736 NtQueryDirectoryFile (272, 0, 0, 0, 1237076, 616, BothDirectory, 1, (272, 0, 0, 0, 1237076, 616, BothDirectory, 1, "hostss.exe", 0, ... {status=0x0, info=114}, ) , 0, ... {status=0x0, info=114}, ) == 0x0 01857 1736 NtClose (272, ... ) == 0x0 01858 1736 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01859 1736 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01860 1736 NtQueryInformationFile (248, 1240516, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01861 1736 NtCreateSection (0xf0005, 0x0, {15360, 0}, 2, 134217728, 248, ... 272, ) == 0x0 01862 1736 NtMapViewOfSection (272, -1, (0x0), 0, 0, {0, 0}, 15360, 1, 0, 2, ... (0xe30000), {0, 0}, 16384, ) == 0x0 01863 1736 NtClose (272, ... ) == 0x0 01864 1736 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01865 1736 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 272, ) == 0x0 01866 1736 NtQueryInformationToken (272, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01867 1736 NtClose (272, ... ) == 0x0 01868 1736 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 272, ) }, ... 272, ) == 0x0 01869 1736 NtOpenKey (0x20019, {24, 272, 0x40, 0, 0, (0x20019, {24, 272, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders"}, ... 260, ) }, ... 260, ) == 0x0 01870 1736 NtClose (272, ... ) == 0x0 01871 1736 NtQueryValueKey (260, (260, "Cache", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_BUFFER_OVERFLOW 01872 1736 NtQueryValueKey (260, (260, "Cache", Partial, 174, ... TitleIdx=0, Type=1, Data="C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0"}, 174, ) , Partial, 174, ... TitleIdx=0, Type=1, Data= (260, "Cache", Partial, 174, ... TitleIdx=0, Type=1, Data="C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0L\0o\0c\0a\0l\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0T\0e\0m\0p\0o\0r\0a\0r\0y\0 \0I\0n\0t\0e\0r\0n\0e\0t\0 \0F\0i\0l\0e\0s\0\0\0"}, 174, ) }, 174, ) == 0x0 01873 1736 NtClose (260, ... ) == 0x0 01874 1736 NtUnmapViewOfSection (-1, 0xe30000, ... ) == 0x0 01875 1736 NtAllocateVirtualMemory (-1, 0, 0, 4096, 8192, 4, ... 14876672, 4096, ) == 0x0 01876 1736 NtAllocateVirtualMemory (-1, 14876672, 0, 4096, 4096, 4, ... 14876672, 4096, ) == 0x0 01877 1736 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 260, ) }, ... 260, ) == 0x0 01878 1736 NtQueryValueKey (260, (260, "LogFileName", Partial, 536, ... ) , Partial, 536, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01879 1736 NtClose (260, ... ) == 0x0 01880 1736 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01881 1736 NtQueryInformationToken (256, User, 128, ... {token info, class 1, size 36}, 36, ) == 0x0 01882 1736 NtQueryInformationToken (256, 15, 4, ... {token info, class 15, size 4}, 4, ) == 0x0 01883 1736 NtClose (256, ... ) == 0x0 01884 1736 NtQuerySection (252, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01885 1736 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\hostss.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01886 1736 NtQuerySystemInformation (71, 4, ... {system info, class 71, size 4}, 0x0, ) == 0x0 01887 1736 NtCreateProcessEx (1242440, 2035711, 0, -1, 0, 252, 0, 0, 0, ... ) == 0x0 01888 1736 NtQueryInformationProcess (256, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffde000,AffinityMask=0x1,BasePriority=8,Pid=1356,ParentPid=1636,}, 0x0, ) == 0x0 01889 1736 NtReadVirtualMemory (256, 0x7ffde008, 4, ... (256, 0x7ffde008, 4, ... "\0\0@\0", 0x0, ) , 0x0, ) == 0x0 01890 1736 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\DOCUME~1\MARTIM~1\LOCALS~1\Temp\zcaaXk\hostss.exe.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01891 1736 NtReadVirtualMemory (256, 0x400000, 4096, ... (256, 0x400000, 4096, ... "MZ\220\0\3\0\0\0\4\0\0\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\310\0\0\0\16\37\272\16\0\264\11\315!\270\1L\315!This program cannot be run in DOS mode.\15\15\12$\0\0\0\0\0\0\0\355V\0\330\2517n\213\2517n\213\2517n\213A(j\213\2537n\213\2517o\213\2557n\213*?3\213\2527n\213A(e\213\2507n\213Rich\2517n\213\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0PE\0\0L\1\1\0\310\337\332G\0\0\0\0\0\0\0\0\340\0\17\1\13\1\6\0\0:\0\0\0\0\0\0\0\0\0\0\240;\0\0\0\20\0\0\0P\0\0\0\0@\0\0\20\0\0\0\2\0\0\4\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0P\0\0\0\2\0\0\0\0\0\0\3\0\0\0\0\0\20\0\0\20\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\340H\0\0<\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.text\0\0\0z9\0\0\0\20\0\0\0:\0\0\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0 \0\0\340\0\0\0\0\0\0\0\0\0\0\0\0", 4096, ) , 4096, ) == 0x0 01892 1736 NtQueryDebugFilterState (53, 2, ... ) == 0x0 01893 1736 NtQueryInformationProcess (256, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffde000,AffinityMask=0x1,BasePriority=8,Pid=1356,ParentPid=1636,}, 0x0, ) == 0x0 01894 1736 NtAllocateVirtualMemory (-1, 0, 0, 2596, 4096, 4, ... 14942208, 4096, ) == 0x0 01895 1736 NtAllocateVirtualMemory (256, 0, 0, 6432, 4096, 4, ... 65536, 8192, ) == 0x0 01896 1736 NtWriteVirtualMemory (256, 0x10000, (256, 0x10000, "=\0A\0:\0=\0A\0:\0\\0\0\0=\0C\0:\0=\0C\0:\0\\0s\0c\0r\0i\0p\0t\0s\0\0\0=\0U\0:\0=\0U\0:\0\\0\0\0A\0L\0L\0U\0S\0E\0R\0S\0P\0R\0O\0F\0I\0L\0E\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0A\0l\0l\0 \0U\0s\0e\0r\0s\0\0\0A\0P\0P\0D\0A\0T\0A\0=\0C\0:\0\\0D\0o\0c\0u\0m\0e\0n\0t\0s\0 \0a\0n\0d\0 \0S\0e\0t\0t\0i\0n\0g\0s\0\\0M\0a\0r\0t\0i\0m\0 \0C\0a\0r\0b\0o\0n\0e\0\\0A\0p\0p\0l\0i\0c\0a\0t\0i\0o\0n\0 \0D\0a\0t\0a\0\0\0A\0T\0L\0_\0I\0N\0C\0_\0P\0A\0T\0H\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\09\00\0~\01\0.\01\08\03\0\\0i\0n\0c\0\0\0A\0T\0L\0_\0I\0N\0C\0_\0R\0O\0O\0T\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\09\00\0~\01\0.\01\08\03\0\\0i\0n\0c\0\0\0A\0T\0L\0_\0L\0I\0B\0_\0P\0A\0T\0H\0=\0C\0:\0\\0W\0I\0N\0D\0D\0K\0\\03\07\0", 6432, ... 0x0, ) , 6432, ... 0x0, ) == 0x0 01897 1736 NtAllocateVirtualMemory (256, 0, 0, 2596, 4096, 4, ... 131072, 4096, ) == 0x0 01898 1736 NtWriteVirtualMemory (256, 0x20000, (256, 0x20000, "\0\20\0\0$\12\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0\0\0\0\0\13\0\0\0\26\0\10\2\220\2\0\0\0\0\0\0 \4"\4\230\4\0\0h\0j\0\274\10\0\0j\0l\0(\11\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\1\0\0\0h\0j\0\224\11\0\0\36\0 \0\0\12\0\0\0\0\2\0 \12\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 2596, ... 0x0, ) \4\230\4\0\0h\0j\0\274\10\0\0j\0l\0(\11\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\1\0\0\0h\0j\0\224\11\0\0\36\0 \0\0\12\0\0\0\0\2\0 \12\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 2596, ... 0x0, ) == 0x0 01899 1736 NtWriteVirtualMemory (256, 0x7ffde010, (256, 0x7ffde010, "\0\0\2\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 01900 1736 NtWriteVirtualMemory (256, 0x7ffde1e8, (256, 0x7ffde1e8, "\0\0\0\0", 4, ... 0x0, ) , 4, ... 0x0, ) == 0x0 01901 1736 NtFreeVirtualMemory (-1, (0xe40000), 0, 32768, ... (0xe40000), 4096, ) == 0x0 01902 1736 NtReadVirtualMemory (256, 0x7ffde010, 4, ... (256, 0x7ffde010, 4, ... "\0\0\2\0", 0x0, ) , 0x0, ) == 0x0 01903 1736 NtAllocateVirtualMemory (256, 0, 0, 1048576, 8192, 4, ... 196608, 1048576, ) == 0x0 01904 1736 NtAllocateVirtualMemory (256, 1236992, 0, 8192, 4096, 4, ... 1236992, 8192, ) == 0x0 01905 1736 NtProtectVirtualMemory (256, (0x12e000), 4096, 260, ... (0x12e000), 4096, 4, ) == 0x0 01906 1736 NtCreateThread (0x1f03ff, 0x0, 256, 1242448, 1242112, 1, ... 260, {1356, 868}, ) == 0x0 01907 1736 NtRequestWaitReplyPort (24, {168, 196, new_msg, 0, 4390991, 4980801, 8257619, 6029361} (24, {168, 196, new_msg, 0, 4390991, 4980801, 8257619, 6029361} "\0\0\0\0\0\0\1\0\\0z\0c\0a\0\0\1\0\0\4\1\0\0L\5\0\0d\3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\340\375\177\0\0\0\0\0\0\24\0\0\0\24\0" ... {168, 196, reply, 0, 1636, 1736, 75495, 0} "\0\0\0\0\0\0\1\0\0\0\0\0c\0a\0\0\1\0\0\4\1\0\0L\5\0\0d\3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\340\375\177\0\0\0\0\0\0\24\0\0\0\24\0" ) ... {168, 196, reply, 0, 1636, 1736, 75495, 0} (24, {168, 196, new_msg, 0, 4390991, 4980801, 8257619, 6029361} "\0\0\0\0\0\0\1\0\\0z\0c\0a\0\0\1\0\0\4\1\0\0L\5\0\0d\3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\340\375\177\0\0\0\0\0\0\24\0\0\0\24\0" ... {168, 196, reply, 0, 1636, 1736, 75495, 0} "\0\0\0\0\0\0\1\0\0\0\0\0c\0a\0\0\1\0\0\4\1\0\0L\5\0\0d\3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\340\375\177\0\0\0\0\0\0\24\0\0\0\24\0" ) ) == 0x0 01908 1736 NtResumeThread (260, ... 1, ) == 0x0 01909 1736 NtClose (248, ... ) == 0x0 01910 1736 NtClose (252, ... ) == 0x0 01911 1736 NtQueryInformationProcess (256, Basic, 24, ... {ExitStatus=0x103,PebBaseAddress=0x7ffde000,AffinityMask=0x1,BasePriority=8,Pid=1356,ParentPid=1636,}, 0x0, ) == 0x0 01912 1736 NtUserWaitForInputIdle (1356, 10000, 0, ... ) == 0xffffffff 01913 1736 NtClose (260, ... ) == 0x0 01914 1736 NtClose (256, ... ) == 0x0 01915 1736 NtRaiseException (1244140, 1243400, 1, ... 01916 1736 NtQueryVirtualMemory (-1, 0x734492c1, Basic, 28, ... {BaseAddress=0x73449000,AllocationBase=0x73420000,AllocationProtect=0x80,RegionSize=0xe3000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 01917 1736 NtContinue (1242368, 0, ... 01918 1736 NtFreeVirtualMemory (-1, (0x15c000), 36864, 16384, ... (0x15c000), 36864, ) == 0x0 01919 1736 NtRaiseException (1244180, 1243440, 1, ... 01920 1736 NtQueryVirtualMemory (-1, 0x7344e62f, Basic, 28, ... {BaseAddress=0x7344e000,AllocationBase=0x73420000,AllocationProtect=0x80,RegionSize=0xde000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 01921 1736 NtContinue (1242408, 0, ... 01922 1736 NtUserPostMessage (1048740, 0, 0, 0, ... ) == 0x1 01923 1736 NtClose (264, ... ) == 0x0 01924 1736 NtUnmapViewOfSection (-1, 0xe10000, ... ) == 0x0 01925 1736 NtClose (268, ... ) == 0x0 01926 1736 NtUserValidateHandleSecure (1048740, ... ) == 0x1 01927 1736 NtOpenKey (0x20019, {24, 40, 0x40, 0, 0, (0x20019, {24, 40, 0x40, 0, 0, "Software\Microsoft\Windows"}, ... 268, ) }, ... 268, ) == 0x0 01928 1736 NtOpenKey (0x20019, {24, 268, 0x40, 0, 0, (0x20019, {24, 268, 0x40, 0, 0, "HTML Help"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01929 1736 NtClose (268, ... ) == 0x0 01930 1736 NtOpenFile (0x80100000, {24, 0, 0x40, 0, 0, (0x80100000, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WINHELP.INI"}, 7, 96, ... ) }, 7, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01931 1736 NtClose (0, ... ) == STATUS_INVALID_HANDLE 01932 1736 NtOpenProcessToken (-1, 0x8, ... 268, ) == 0x0 01933 1736 NtQueryInformationToken (268, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 01934 1736 NtClose (268, ... ) == 0x0 01935 1736 NtOpenKey (0x20019, {24, 40, 0x40, 0, 0, (0x20019, {24, 40, 0x40, 0, 0, "Software\Microsoft\Windows"}, ... 268, ) }, ... 268, ) == 0x0 01936 1736 NtOpenKey (0x20019, {24, 268, 0x40, 0, 0, (0x20019, {24, 268, 0x40, 0, 0, "Help"}, ... 264, ) }, ... 264, ) == 0x0 01937 1736 NtQueryValueKey (264, (264, ".HLP", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01938 1736 NtClose (264, ... ) == 0x0 01939 1736 NtClose (268, ... ) == 0x0 01940 1736 NtOpenFile (0x80100000, {24, 0, 0x40, 0, 0, (0x80100000, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WINHELP.INI"}, 7, 96, ... ) }, 7, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01941 1736 NtClose (0, ... ) == STATUS_INVALID_HANDLE 01942 1736 NtOpenProcessToken (-1, 0x8, ... 268, ) == 0x0 01943 1736 NtQueryInformationToken (268, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 01944 1736 NtClose (268, ... ) == 0x0 01945 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\.HLP"}, 1241828, ... ) }, 1241828, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01946 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\.HLP"}, 1241828, ... ) }, 1241828, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01947 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\Help\.HLP"}, 1241828, ... ) }, 1241828, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01948 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\Help\.HLP"}, 1241828, ... ) }, 1241828, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01949 1736 NtUserDestroyWindow (1048740, ... 01950 1736 NtUserValidateHandleSecure (1048740, ... ) == 0x1 01951 1736 NtUserValidateHandleSecure (1048740, ... ) == 0x1 01952 1736 NtUserGetThreadState (0, ... ) == 0x0 01953 1736 NtUserBuildHwndList (0, 0, 0, 1736, 64, ... (0x800b2, 0x1000a4, 0x11010a, 0x1, ), 4, ) == 0x0 01954 1736 NtUserValidateHandleSecure (524466, ... ) == 0x1 01955 1736 NtUserValidateHandleSecure (524466, ... ) == 0x1 01956 1736 NtUserValidateHandleSecure (524466, ... ) == 0x1 01957 1736 NtUserValidateHandleSecure (524466, ... ) == 0x1 01958 1736 NtUserValidateHandleSecure (1048740, ... ) == 0x1 01959 1736 NtUserValidateHandleSecure (1114378, ... ) == 0x1 01960 1736 NtUserValidateHandleSecure (1114378, ... ) == 0x1 01961 1736 NtUserValidateHandleSecure (1114378, ... ) == 0x1 01962 1736 NtUserCallOneParam (8, 43, ... ) == 0x80008 01963 1736 NtUserCallOneParam (8, 43, ... ) == 0x80000 01964 1736 NtUserPeekMessage (0, 49313, 49313, 9961475, ... {0x7e470254, WM_USER+0x1744c0, 0x14af50, 0x1000a4, 0x0, {2118223026, 2118313942}}, ) == 0x0 01965 1736 NtUserCallOneParam (8, 43, ... ) == 0x80000 01966 1736 NtUserPeekMessage (0, 49318, 49318, 9961475, ... {0x7e470254, WM_USER+0x1744c0, 0x14af50, 0x1000a4, 0x0, {2118223026, 2118313942}}, ) == 0x0 01967 1736 NtUserCallOneParam (8, 43, ... ) == 0x80000 01968 1736 NtUserPeekMessage (0, 49319, 49319, 9961475, ... {0x7e470254, WM_USER+0x1744c0, 0x14af50, 0x1000a4, 0x0, {2118223026, 2118313942}}, ) == 0x0 01969 1736 NtUserCallOneParam (8, 43, ... ) == 0x80000 01970 1736 NtUserPeekMessage (0, 49321, 49321, 9961475, ... {0x7e470254, WM_USER+0x1744c0, 0x14af50, 0x1000a4, 0x0, {2118223026, 2118313942}}, ) == 0x0 01971 1736 NtUserBuildHwndList (0, 0, 0, 1736, 64, ... (0x800b2, 0x1000a4, 0x11010a, 0x1, ), 4, ) == 0x0 01972 1736 NtUserValidateHandleSecure (524466, ... ) == 0x1 01973 1736 NtUserRemoveProp (393556, 43288, ... ) == 0xffffffff 01974 1736 NtUserRemoveProp (393556, 43282, ... ) == 0x0 01975 1736 NtUserRemoveProp (393556, 43287, ... ) == 0x0 01976 1736 NtUserCallOneParam (0, 51, ... ) == 0x1 01977 1736 NtUserRemoveProp (1048740, 43288, ... ) == 0xffffffff 01978 1736 NtUserRemoveProp (1048740, 43282, ... ) == 0x0 01979 1736 NtUserRemoveProp (1048740, 43287, ... ) == 0x0 01949 1736 NtUserDestroyWindow ... ) == 0x1 01980 1736 NtUserValidateHandleSecure (1048740, ... ) == 0x0 01981 1736 NtUserPostMessage (0, 0, 0, 0, ... ) == 0x1 01982 1736 NtUserPostMessage (0, 0, 0, 0, ... ) == 0x1 01983 1736 NtUserCallOneParam (1244804, 38, ... ) == 0x1 01984 1736 NtUserWindowFromPoint (0, 0, ... ) == 0x1008e 01985 1736 NtUserQueryWindow (65678, 1, ... ) == 0x6bc 01986 1736 NtUserDestroyWindow (393556, ... ) == 0x0 01987 1736 NtGdiDeleteObjectApp (1862338473, ... ) == 0x1 01988 1736 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x9,}, 4, ... ) == 0x0 01989 1736 NtUserUnhookWindowsHookEx (3015181, ... ) == 0x1 01990 1736 NtUserValidateHandleSecure (524466, ... ) == 0x1 01991 1736 NtUserSetWindowLong (524466, 0, 0, 1, ... ) == 0xd4375c 01992 1736 NtUserDestroyWindow (524466, ... 01993 1736 NtUserValidateHandleSecure (524466, ... ) == 0x1 01994 1736 NtUserValidateHandleSecure (524466, ... ) == 0x1 01995 1736 NtUserGetThreadState (0, ... ) == 0x0 01996 1736 NtUserBuildHwndList (0, 0, 0, 1736, 64, ... (0x800b2, 0x11010a, 0x1, ), 3, ) == 0x0 01997 1736 NtUserValidateHandleSecure (524466, ... ) == 0x1 01998 1736 NtUserValidateHandleSecure (1114378, ... ) == 0x1 01999 1736 NtUserValidateHandleSecure (1114378, ... ) == 0x1 02000 1736 NtUserValidateHandleSecure (1114378, ... ) == 0x1 02001 1736 NtUserCallOneParam (8, 43, ... ) == 0x80008 02002 1736 NtUserCallOneParam (8, 43, ... ) == 0x80000 02003 1736 NtUserPeekMessage (0, 49313, 49313, 9961475, ... {0x7e470254, WM_USER+0x1744c0, 0x14af50, 0x800b2, 0x0, {2118223026, 2118313942}}, ) == 0x0 02004 1736 NtUserCallOneParam (8, 43, ... ) == 0x80000 02005 1736 NtUserPeekMessage (0, 49318, 49318, 9961475, ... {0x7e470254, WM_USER+0x1744c0, 0x14af50, 0x800b2, 0x0, {2118223026, 2118313942}}, ) == 0x0 02006 1736 NtUserCallOneParam (8, 43, ... ) == 0x80000 02007 1736 NtUserPeekMessage (0, 49319, 49319, 9961475, ... {0x7e470254, WM_USER+0x1744c0, 0x14af50, 0x800b2, 0x0, {2118223026, 2118313942}}, ) == 0x0 02008 1736 NtUserCallOneParam (8, 43, ... ) == 0x80000 02009 1736 NtUserPeekMessage (0, 49321, 49321, 9961475, ... {0x7e470254, WM_USER+0x1744c0, 0x14af50, 0x800b2, 0x0, {2118223026, 2118313942}}, ) == 0x0 02010 1736 NtUserBuildHwndList (0, 0, 0, 1736, 64, ... (0x800b2, 0x11010a, 0x1, ), 3, ) == 0x0 02011 1736 NtUserValidateHandleSecure (524466, ... ) == 0x1 02012 1736 NtUserValidateHandleSecure (1114378, ... ) == 0x1 02013 1736 NtUserValidateHandleSecure (1114378, ... ) == 0x1 02014 1736 NtUserValidateHandleSecure (1114378, ... ) == 0x1 02015 1736 NtUserGetThreadState (0, ... ) == 0x0 02016 1736 NtUserBuildHwndList (0, 0, 0, 1736, 64, ... (0x800b2, 0x11010a, 0x1, ), 3, ) == 0x0 02017 1736 NtUserValidateHandleSecure (524466, ... ) == 0x1 02018 1736 NtUserValidateHandleSecure (524466, ... ) == 0x1 02019 1736 NtUserValidateHandleSecure (524466, ... ) == 0x1 02020 1736 NtUserValidateHandleSecure (524466, ... ) == 0x1 02021 1736 NtUserValidateHandleSecure (1114378, ... ) == 0x1 02022 1736 NtUserCallOneParam (8, 43, ... ) == 0x80000 02023 1736 NtUserCallOneParam (8, 43, ... ) == 0x80000 02024 1736 NtUserPeekMessage (0, 49313, 49313, 9961475, ... {0x7e470254, WM_USER+0x1744c0, 0x14af50, 0x11010a, 0x0, {2118223026, 2118313942}}, ) == 0x0 02025 1736 NtUserCallOneParam (8, 43, ... ) == 0x80000 02026 1736 NtUserPeekMessage (0, 49318, 49318, 9961475, ... {0x7e470254, WM_USER+0x1744c0, 0x14af50, 0x11010a, 0x0, {2118223026, 2118313942}}, ) == 0x0 02027 1736 NtUserCallOneParam (8, 43, ... ) == 0x80000 02028 1736 NtUserPeekMessage (0, 49319, 49319, 9961475, ... {0x7e470254, WM_USER+0x1744c0, 0x14af50, 0x11010a, 0x0, {2118223026, 2118313942}}, ) == 0x0 02029 1736 NtUserCallOneParam (8, 43, ... ) == 0x80000 02030 1736 NtUserPeekMessage (0, 49321, 49321, 9961475, ... {0x7e470254, WM_USER+0x1744c0, 0x14af50, 0x11010a, 0x0, {2118223026, 2118313942}}, ) == 0x0 02031 1736 NtUserBuildHwndList (0, 0, 0, 1736, 64, ... (0x800b2, 0x11010a, 0x1, ), 3, ) == 0x0 02032 1736 NtUserValidateHandleSecure (524466, ... ) == 0x1 02033 1736 NtUserBuildHwndList (0, 0, 0, 1736, 64, ... (0x800b2, 0x11010a, 0x1, ), 3, ) == 0x0 02034 1736 NtUserValidateHandleSecure (0, ... ) == 0x0 02035 1736 NtUserSetWindowFNID (1114378, 16384, ... ) == 0x1 02036 1736 NtUserRemoveProp (1114378, 43288, ... ) == 0xffffffff 02037 1736 NtUserRemoveProp (1114378, 43282, ... ) == 0x0 02038 1736 NtUserRemoveProp (1114378, 43287, ... ) == 0x0 02039 1736 NtUserRemoveProp (524466, 43288, ... ) == 0xffffffff 02040 1736 NtUserRemoveProp (524466, 43282, ... ) == 0x0 02041 1736 NtUserRemoveProp (524466, 43287, ... ) == 0x0 01992 1736 NtUserDestroyWindow ... ) == 0x1 02042 1736 NtFreeVirtualMemory (-1, (0x3c0000), 0, 32768, ... (0x3c0000), 65536, ) == 0x0 02043 1736 NtDeleteAtom (49194, ... ) == 0x0 02044 1736 NtFreeVirtualMemory (-1, (0x3d0000), 0, 32768, ... (0x3d0000), 65536, ) == 0x0 02045 1736 NtDelayExecution (0, {0, 0}, ... ) == 0x0 02046 1736 NtUserValidateHandleSecure (524612, ... ) == 0x1 02047 1736 NtUserDestroyWindow (524612, ... 02048 1736 NtUserValidateHandleSecure (524612, ... ) == 0x1 02049 1736 NtUserValidateHandleSecure (524612, ... ) == 0x1 02050 1736 NtUserGetThreadState (0, ... ) == 0x0 02051 1736 NtUserBuildHwndList (0, 0, 0, 1736, 64, ... (0x1, ), 1, ) == 0x0 02052 1736 NtUserCallOneParam (8, 43, ... ) == 0x80000 02053 1736 NtUserCallOneParam (8, 43, ... ) == 0x80000 02054 1736 NtUserPeekMessage (0, 49313, 49313, 9961475, ... {0x0, WM_NULL, 0x6c8, 0x80144, 0x0, {2118223026, 2118313942}}, ) == 0x0 02055 1736 NtUserCallOneParam (8, 43, ... ) == 0x80000 02056 1736 NtUserPeekMessage (0, 49318, 49318, 9961475, ... {0x0, WM_NULL, 0x6c8, 0x80144, 0x0, {2118223026, 2118313942}}, ) == 0x0 02057 1736 NtUserCallOneParam (8, 43, ... ) == 0x80000 02058 1736 NtUserPeekMessage (0, 49319, 49319, 9961475, ... {0x0, WM_NULL, 0x6c8, 0x80144, 0x0, {2118223026, 2118313942}}, ) == 0x0 02059 1736 NtUserCallOneParam (8, 43, ... ) == 0x80000 02060 1736 NtUserPeekMessage (0, 49321, 49321, 9961475, ... {0x0, WM_NULL, 0x6c8, 0x80144, 0x0, {2118223026, 2118313942}}, ) == 0x0 02061 1736 NtUserBuildHwndList (0, 0, 0, 1736, 64, ... (0x1, ), 1, ) == 0x0 02062 1736 NtUserCallOneParam (8, 43, ... ) == 0x80000 02063 1736 NtUserCallOneParam (8, 43, ... ) == 0x80000 02064 1736 NtUserPeekMessage (0, 49313, 49313, 9961475, ... {0x0, WM_NULL, 0x6c8, 0x0, 0x80144, {2118223026, 2118313942}}, ) == 0x0 02065 1736 NtUserCallOneParam (8, 43, ... ) == 0x80000 02066 1736 NtUserPeekMessage (0, 49318, 49318, 9961475, ... {0x0, WM_NULL, 0x6c8, 0x0, 0x80144, {2118223026, 2118313942}}, ) == 0x0 02067 1736 NtUserCallOneParam (8, 43, ... ) == 0x80000 02068 1736 NtUserPeekMessage (0, 49319, 49319, 9961475, ... {0x0, WM_NULL, 0x6c8, 0x0, 0x80144, {2118223026, 2118313942}}, ) == 0x0 02069 1736 NtUserCallOneParam (8, 43, ... ) == 0x80000 02070 1736 NtUserPeekMessage (0, 49321, 49321, 9961475, ... {0x0, WM_NULL, 0x6c8, 0x0, 0x80144, {2118223026, 2118313942}}, ) == 0x0 02071 1736 NtUserValidateHandleSecure (0, ... ) == 0x0 02072 1736 NtUserUnhookWindowsHookEx (6291619, ... ) == 0x1 02073 1736 NtUserUnhookWindowsHookEx (9765075, ... ) == 0x1 02074 1736 NtUserRemoveProp (524612, 43288, ... ) == 0xffffffff 02075 1736 NtUserRemoveProp (524612, 43282, ... ) == 0x0 02076 1736 NtUserRemoveProp (524612, 43287, ... ) == 0x0 02047 1736 NtUserDestroyWindow ... ) == 0x1 02077 1736 NtUserUnregisterClass (1244284, 2001600512, 1244272, ... ) == 0x1 02078 1736 NtFreeVirtualMemory (-1, (0x147000), 12288, 16384, ... (0x147000), 12288, ) == 0x0 02079 1736 NtClose (242, ... ) == 0x0 02080 1736 NtClose (140, ... ) == 0x0 02081 1736 NtClose (144, ... ) == 0x0 02082 1736 NtClose (132, ... ) == 0x0 02083 1736 NtClose (136, ... ) == 0x0 02084 1736 NtClose (120, ... ) == 0x0 02085 1736 NtClose (128, ... ) == 0x0 02086 1736 NtClose (164, ... ) == 0x0 02087 1736 NtClose (168, ... ) == 0x0 02088 1736 NtClose (156, ... ) == 0x0 02089 1736 NtClose (160, ... ) == 0x0 02090 1736 NtClose (148, ... ) == 0x0 02091 1736 NtClose (152, ... ) == 0x0 02092 1736 NtClose (180, ... ) == 0x0 02093 1736 NtClose (184, ... ) == 0x0 02094 1736 NtClose (172, ... ) == 0x0 02095 1736 NtClose (176, ... ) == 0x0 02096 1736 NtClose (204, ... ) == 0x0 02097 1736 NtClose (208, ... ) == 0x0 02098 1736 NtClose (196, ... ) == 0x0 02099 1736 NtClose (200, ... ) == 0x0 02100 1736 NtClose (188, ... ) == 0x0 02101 1736 NtClose (192, ... ) == 0x0 02102 1736 NtClose (212, ... ) == 0x0 02103 1736 NtClose (216, ... ) == 0x0 02104 1736 NtClose (228, ... ) == 0x0 02105 1736 NtClose (232, ... ) == 0x0 02106 1736 NtClose (220, ... ) == 0x0 02107 1736 NtClose (224, ... ) == 0x0 02108 1736 NtClose (126, ... ) == 0x0 02109 1736 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0xb,}, 4, ... ) == 0x0 02110 1736 NtUnmapViewOfSection (-1, 0x735a0000, ... ) == 0x0 02111 1736 NtUnmapViewOfSection (-1, 0x73dd0000, ... ) == 0x0 02112 1736 NtFreeVirtualMemory (-1, (0x172000), 4096, 16384, ... (0x172000), 4096, ) == 0x0 02113 1736 NtFreeVirtualMemory (-1, (0x19b000), 32768, 16384, ... (0x19b000), 32768, ) == 0x0 02114 1736 NtFreeVirtualMemory (-1, (0x17d000), 24576, 16384, ... (0x17d000), 24576, ) == 0x0 02115 1736 NtFreeVirtualMemory (-1, (0x175000), 4096, 16384, ... (0x175000), 4096, ) == 0x0 02116 1736 NtFreeVirtualMemory (-1, (0x193000), 32768, 16384, ... (0x193000), 32768, ) == 0x0 02117 1736 NtReleaseSemaphore (60, 1, ... 0x0, ) == 0x0 02118 1736 NtTerminateProcess (0, 0, ... ) == 0x0 02119 1736 NtFreeVirtualMemory (-1, (0x14e000), 16384, 16384, ... (0x14e000), 16384, ) == 0x0 02120 1736 NtFreeVirtualMemory (-1, (0x3f0000), 4096, 16384, ... (0x3f0000), 4096, ) == 0x0 02121 1736 NtFreeVirtualMemory (-1, (0x3f0000), 0, 32768, ... (0x3f0000), 65536, ) == 0x0 02122 1736 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0xa,}, 4, ... ) == 0x0 02123 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Msctf.dll"}, 1241660, ... ) }, 1241660, ... ) == 0x0 02124 1736 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\Msctf.dll"}, 1241568, ... ) }, 1241568, ... ) == 0x0 02125 1736 NtUserGetClassInfo (1968963584, 1243896, 1244460, 1243892, 0, ... ) == 0xc079 02126 1736 NtUserUnregisterClass (1243900, 1968963584, 1243888, ... ) == 0x1 02127 1736 NtUserDestroyCursor (65539, 1, ... ) == 0x1 02128 1736 NtUserDestroyCursor (0, 1, ... ) == 0x0 02129 1736 NtUserGetClassInfo (1968963584, 1243896, 1244460, 1243892, 0, ... ) == 0xc07a 02130 1736 NtUserUnregisterClass (1243900, 1968963584, 1243888, ... ) == 0x1 02131 1736 NtUserDestroyCursor (0, 1, ... ) == 0x0 02132 1736 NtUserDestroyCursor (0, 1, ... ) == 0x0 02133 1736 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x8,}, 4, ... ) == 0x0 02134 1736 NtGdiDeleteObjectApp (788595642, ... ) == 0x1 02135 1736 NtGdiDeleteObjectApp (-385809240, ... ) == 0x1 02136 1736 NtGdiDeleteObjectApp (855705244, ... ) == 0x1 02137 1736 NtUserPostThreadMessage (1748, 49315, 0, 1736, ... ) == 0x1 02138 1736 NtUserPostThreadMessage (416, 49315, 0, 1736, ... ) == 0x1 02139 1736 NtUserValidateHandleSecure (0, ... ) == 0x0 02140 1736 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x7,}, 4, ... ) == 0x0 02141 1736 NtUnmapViewOfSection (-1, 0x380000, ... ) == 0x0 02142 1736 NtClose (104, ... ) == 0x0 02143 1736 NtClose (100, ... ) == 0x0 02144 1736 NtClose (76, ... ) == 0x0 02145 1736 NtClose (80, ... ) == 0x0 02146 1736 NtClose (84, ... ) == 0x0 02147 1736 NtClose (88, ... ) == 0x0 02148 1736 NtClose (92, ... ) == 0x0 02149 1736 NtUnmapViewOfSection (-1, 0x370000, ... ) == 0x0 02150 1736 NtClose (72, ... ) == 0x0 02151 1736 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x6,}, 4, ... ) == 0x0 02152 1736 NtUnmapViewOfSection (-1, 0x320000, ... ) == 0x0 02153 1736 NtClose (64, ... ) == 0x0 02154 1736 NtGdiDeleteObjectApp (1158677634, ... ) == 0x1 02155 1736 NtUserGetProcessWindowStation (... ) == 0x1c 02156 1736 NtUserBuildNameList (28, 522, 1354744, 1244100, ... ) == 0x0 02157 1736 NtUserGetProcessWindowStation (... ) == 0x1c 02158 1736 NtUserOpenDesktop ({24, 28, 0x40, 0, 0, ({24, 28, 0x40, 0, 0, "Default"}, 1, 0x41, ... ) }, 1, 0x41, ... ) == 0x40 02159 1736 NtUserBuildHwndList (64, 0, 0, 0, 64, ... (0x1a00f4, 0x5009e, 0x400fa, 0x10074, 0x10070, 0x10080, 0x10084, 0x30048, 0x10072, 0x20052, 0x5009c, 0x1401b6, 0xc01d2, 0xd0102, 0x500a2, 0xd011a, 0x10090, 0x100d0, 0x200b0, 0x100cc, 0x13010c, 0x16012c, 0x7015a, 0xd01c8, 0xe01ac, 0xc01d0, 0xa01cc, 0x3014c, 0x1011c, 0x100e6, 0x100d6, 0x100d2, 0x100ca, 0x100c8, 0x100ba, 0x100ae, 0x100ac, 0x300a6, 0x10078, 0x30062, 0x50036, 0x5005c, 0x100be, 0x400fe, 0x10092, 0x10086, 0x40034, 0x50050, 0x1013c, 0x10120, 0x100c2, 0x100bc, 0x2014e, 0x100d8, 0x100b6, 0x100b8, 0x100b4, 0x100c0, 0x1009a, 0x5005e, 0x1, ), 61, ) == 0x0 02160 1736 NtUserValidateHandleSecure (1704180, ... ) == 0x1 02161 1736 NtUserQueryWindow (1704180, 0, ... ) == 0x6b8 02162 1736 NtUserQueryWindow (1704180, 1, ... ) == 0x6d4 02163 1736 NtUserValidateHandleSecure (1704180, ... ) == 0x1 02164 1736 NtUserValidateHandleSecure (327838, ... ) == 0x1 02165 1736 NtUserQueryWindow (327838, 0, ... ) == 0x6b8 02166 1736 NtUserQueryWindow (327838, 1, ... ) == 0x6d4 02167 1736 NtUserValidateHandleSecure (327838, ... ) == 0x1 02168 1736 NtUserValidateHandleSecure (262394, ... ) == 0x1 02169 1736 NtUserQueryWindow (262394, 0, ... ) == 0x6b8 02170 1736 NtUserQueryWindow (262394, 1, ... ) == 0x6d4 02171 1736 NtUserValidateHandleSecure (262394, ... ) == 0x1 02172 1736 NtUserBuildHwndList (0, 262394, 1, 0, 64, ... (0x80064, 0x60068, 0x6006c, 0x50094, 0x50096, 0x60066, 0x7006a, 0x90058, 0x6006e, 0x5008a, 0x50088, 0x500a0, 0x1, ), 13, ) == 0x0 02173 1736 NtUserValidateHandleSecure (524388, ... ) == 0x1 02174 1736 NtUserQueryWindow (524388, 0, ... ) == 0x6b8 02175 1736 NtUserQueryWindow (524388, 1, ... ) == 0x6d4 02176 1736 NtUserValidateHandleSecure (393320, ... ) == 0x1 02177 1736 NtUserQueryWindow (393320, 0, ... ) == 0x6b8 02178 1736 NtUserQueryWindow (393320, 1, ... ) == 0x6d4 02179 1736 NtUserValidateHandleSecure (393324, ... ) == 0x1 02180 1736 NtUserQueryWindow (393324, 0, ... ) == 0x6b8 02181 1736 NtUserQueryWindow (393324, 1, ... ) == 0x6d4 02182 1736 NtUserValidateHandleSecure (327828, ... ) == 0x1 02183 1736 NtUserQueryWindow (327828, 0, ... ) == 0x6b8 02184 1736 NtUserQueryWindow (327828, 1, ... ) == 0x6d4 02185 1736 NtUserValidateHandleSecure (327830, ... ) == 0x1 02186 1736 NtUserQueryWindow (327830, 0, ... ) == 0x6b8 02187 1736 NtUserQueryWindow (327830, 1, ... ) == 0x6d4 02188 1736 NtUserValidateHandleSecure (393318, ... ) == 0x1 02189 1736 NtUserQueryWindow (393318, 0, ... ) == 0x6b8 02190 1736 NtUserQueryWindow (393318, 1, ... ) == 0x6d4 02191 1736 NtUserValidateHandleSecure (458858, ... ) == 0x1 02192 1736 NtUserQueryWindow (458858, 0, ... ) == 0x6b8 02193 1736 NtUserQueryWindow (458858, 1, ... ) == 0x6d4 02194 1736 NtUserValidateHandleSecure (589912, ... ) == 0x1 02195 1736 NtUserQueryWindow (589912, 0, ... ) == 0x6b8 02196 1736 NtUserQueryWindow (589912, 1, ... ) == 0x6d4 02197 1736 NtUserValidateHandleSecure (393326, ... ) == 0x1 02198 1736 NtUserQueryWindow (393326, 0, ... ) == 0x6b8 02199 1736 NtUserQueryWindow (393326, 1, ... ) == 0x6d4 02200 1736 NtUserValidateHandleSecure (327818, ... ) == 0x1 02201 1736 NtUserQueryWindow (327818, 0, ... ) == 0x6b8 02202 1736 NtUserQueryWindow (327818, 1, ... ) == 0x6d4 02203 1736 NtUserValidateHandleSecure (327816, ... ) == 0x1 02204 1736 NtUserQueryWindow (327816, 0, ... ) == 0x6b8 02205 1736 NtUserQueryWindow (327816, 1, ... ) == 0x6d4 02206 1736 NtUserValidateHandleSecure (327840, ... ) == 0x1 02207 1736 NtUserQueryWindow (327840, 0, ... ) == 0x6b8 02208 1736 NtUserQueryWindow (327840, 1, ... ) == 0x6d4 02209 1736 NtUserValidateHandleSecure (65652, ... ) == 0x1 02210 1736 NtUserQueryWindow (65652, 0, ... ) == 0x6b8 02211 1736 NtUserQueryWindow (65652, 1, ... ) == 0x6d4 02212 1736 NtUserValidateHandleSecure (65652, ... ) == 0x1 02213 1736 NtUserValidateHandleSecure (65648, ... ) == 0x1 02214 1736 NtUserQueryWindow (65648, 0, ... ) == 0x6b8 02215 1736 NtUserQueryWindow (65648, 1, ... ) == 0x6d4 02216 1736 NtUserValidateHandleSecure (65648, ... ) == 0x1 02217 1736 NtUserValidateHandleSecure (65664, ... ) == 0x1 02218 1736 NtUserQueryWindow (65664, 0, ... ) == 0x6b8 02219 1736 NtUserQueryWindow (65664, 1, ... ) == 0x6d4 02220 1736 NtUserValidateHandleSecure (65664, ... ) == 0x1 02221 1736 NtUserValidateHandleSecure (65668, ... ) == 0x1 02222 1736 NtUserQueryWindow (65668, 0, ... ) == 0x6b8 02223 1736 NtUserQueryWindow (65668, 1, ... ) == 0x6d4 02224 1736 NtUserValidateHandleSecure (65668, ... ) == 0x1 02225 1736 NtUserValidateHandleSecure (196680, ... ) == 0x1 02226 1736 NtUserQueryWindow (196680, 0, ... ) == 0x6b8 02227 1736 NtUserQueryWindow (196680, 1, ... ) == 0x6d4 02228 1736 NtUserValidateHandleSecure (196680, ... ) == 0x1 02229 1736 NtUserValidateHandleSecure (65650, ... ) == 0x1 02230 1736 NtUserQueryWindow (65650, 0, ... ) == 0x6b8 02231 1736 NtUserQueryWindow (65650, 1, ... ) == 0x6d4 02232 1736 NtUserValidateHandleSecure (65650, ... ) == 0x1 02233 1736 NtUserValidateHandleSecure (131154, ... ) == 0x1 02234 1736 NtUserQueryWindow (131154, 0, ... ) == 0x6b8 02235 1736 NtUserQueryWindow (131154, 1, ... ) == 0x6d4 02236 1736 NtUserValidateHandleSecure (131154, ... ) == 0x1 02237 1736 NtUserBuildHwndList (0, 131154, 1, 0, 64, ... (0x3003e, 0x3003c, 0x30040, 0x30042, 0x30044, 0x30046, 0x10076, 0x10082, 0x1007a, 0x1007e, 0x1, ), 11, ) == 0x0 02238 1736 NtUserValidateHandleSecure (196670, ... ) == 0x1 02239 1736 NtUserQueryWindow (196670, 0, ... ) == 0x6b8 02240 1736 NtUserQueryWindow (196670, 1, ... ) == 0x6d4 02241 1736 NtUserValidateHandleSecure (196668, ... ) == 0x1 02242 1736 NtUserQueryWindow (196668, 0, ... ) == 0x6b8 02243 1736 NtUserQueryWindow (196668, 1, ... ) == 0x6d4 02244 1736 NtUserValidateHandleSecure (196672, ... ) == 0x1 02245 1736 NtUserQueryWindow (196672, 0, ... ) == 0x6b8 02246 1736 NtUserQueryWindow (196672, 1, ... ) == 0x6d4 02247 1736 NtUserValidateHandleSecure (196674, ... ) == 0x1 02248 1736 NtUserQueryWindow (196674, 0, ... ) == 0x6b8 02249 1736 NtUserQueryWindow (196674, 1, ... ) == 0x6d4 02250 1736 NtUserValidateHandleSecure (196676, ... ) == 0x1 02251 1736 NtUserQueryWindow (196676, 0, ... ) == 0x6b8 02252 1736 NtUserQueryWindow (196676, 1, ... ) == 0x6d4 02253 1736 NtUserValidateHandleSecure (196678, ... ) == 0x1 02254 1736 NtUserQueryWindow (196678, 0, ... ) == 0x6b8 02255 1736 NtUserQueryWindow (196678, 1, ... ) == 0x6d4 02256 1736 NtUserValidateHandleSecure (65654, ... ) == 0x1 02257 1736 NtUserQueryWindow (65654, 0, ... ) == 0x6b8 02258 1736 NtUserQueryWindow (65654, 1, ... ) == 0x6d4 02259 1736 NtUserValidateHandleSecure (65666, ... ) == 0x1 02260 1736 NtUserQueryWindow (65666, 0, ... ) == 0x6b8 02261 1736 NtUserQueryWindow (65666, 1, ... ) == 0x6d4 02262 1736 NtUserValidateHandleSecure (65658, ... ) == 0x1 02263 1736 NtUserQueryWindow (65658, 0, ... ) == 0x6b8 02264 1736 NtUserQueryWindow (65658, 1, ... ) == 0x6d4 02265 1736 NtUserValidateHandleSecure (65662, ... ) == 0x1 02266 1736 NtUserQueryWindow (65662, 0, ... ) == 0x6b8 02267 1736 NtUserQueryWindow (65662, 1, ... ) == 0x6d4 02268 1736 NtUserValidateHandleSecure (327836, ... ) == 0x1 02269 1736 NtUserQueryWindow (327836, 0, ... ) == 0x6b8 02270 1736 NtUserQueryWindow (327836, 1, ... ) == 0x6d4 02271 1736 NtUserValidateHandleSecure (327836, ... ) == 0x1 02272 1736 NtUserValidateHandleSecure (1311158, ... ) == 0x1 02273 1736 NtUserQueryWindow (1311158, 0, ... ) == 0x6b8 02274 1736 NtUserQueryWindow (1311158, 1, ... ) == 0x6d4 02275 1736 NtUserValidateHandleSecure (1311158, ... ) == 0x1 02276 1736 NtUserBuildHwndList (0, 1311158, 1, 0, 64, ... (0xf0192, 0x80198, 0x1, ), 3, ) == 0x0 02277 1736 NtUserValidateHandleSecure (983442, ... ) == 0x1 02278 1736 NtUserQueryWindow (983442, 0, ... ) == 0x6b8 02279 1736 NtUserQueryWindow (983442, 1, ... ) == 0x6d4 02280 1736 NtUserValidateHandleSecure (524696, ... ) == 0x1 02281 1736 NtUserQueryWindow (524696, 0, ... ) == 0x6b8 02282 1736 NtUserQueryWindow (524696, 1, ... ) == 0x6d4 02283 1736 NtUserValidateHandleSecure (786898, ... ) == 0x1 02284 1736 NtUserQueryWindow (786898, 0, ... ) == 0x6b8 02285 1736 NtUserQueryWindow (786898, 1, ... ) == 0x6d4 02286 1736 NtUserValidateHandleSecure (786898, ... ) == 0x1 02287 1736 NtUserValidateHandleSecure (852226, ... ) == 0x1 02288 1736 NtUserQueryWindow (852226, 0, ... ) == 0x6b8 02289 1736 NtUserQueryWindow (852226, 1, ... ) == 0x6d4 02290 1736 NtUserValidateHandleSecure (852226, ... ) == 0x1 02291 1736 NtUserBuildHwndList (0, 852226, 1, 0, 64, ... (0x700fc, 0xc0114, 0x1, ), 3, ) == 0x0 02292 1736 NtUserValidateHandleSecure (459004, ... ) == 0x1 02293 1736 NtUserQueryWindow (459004, 0, ... ) == 0x6b8 02294 1736 NtUserQueryWindow (459004, 1, ... ) == 0x6d4 02295 1736 NtUserValidateHandleSecure (786708, ... ) == 0x1 02296 1736 NtUserQueryWindow (786708, 0, ... ) == 0x6b8 02297 1736 NtUserQueryWindow (786708, 1, ... ) == 0x6d4 02298 1736 NtUserValidateHandleSecure (327842, ... ) == 0x1 02299 1736 NtUserQueryWindow (327842, 0, ... ) == 0x6b8 02300 1736 NtUserQueryWindow (327842, 1, ... ) == 0x6d4 02301 1736 NtUserValidateHandleSecure (327842, ... ) == 0x1 02302 1736 NtUserValidateHandleSecure (852250, ... ) == 0x1 02303 1736 NtUserQueryWindow (852250, 0, ... ) == 0x6b8 02304 1736 NtUserQueryWindow (852250, 1, ... ) == 0x6d4 02305 1736 NtUserValidateHandleSecure (852250, ... ) == 0x1 02306 1736 NtUserValidateHandleSecure (65680, ... ) == 0x1 02307 1736 NtUserQueryWindow (65680, 0, ... ) == 0x6b8 02308 1736 NtUserQueryWindow (65680, 1, ... ) == 0x6bc 02309 1736 NtUserValidateHandleSecure (65680, ... ) == 0x1 02310 1736 NtUserValidateHandleSecure (65744, ... ) == 0x1 02311 1736 NtUserQueryWindow (65744, 0, ... ) == 0x19c 02312 1736 NtUserQueryWindow (65744, 1, ... ) == 0x1a0 02313 1736 NtUserValidateHandleSecure (65744, ... ) == 0x1 02314 1736 NtUserValidateHandleSecure (131248, ... ) == 0x1 02315 1736 NtUserQueryWindow (131248, 0, ... ) == 0xa0 02316 1736 NtUserQueryWindow (131248, 1, ... ) == 0xe4 02317 1736 NtUserValidateHandleSecure (131248, ... ) == 0x1 02318 1736 NtUserValidateHandleSecure (65740, ... ) == 0x1 02319 1736 NtUserQueryWindow (65740, 0, ... ) == 0x19c 02320 1736 NtUserQueryWindow (65740, 1, ... ) == 0x1a0 02321 1736 NtUserValidateHandleSecure (65740, ... ) == 0x1 02322 1736 NtUserValidateHandleSecure (1245452, ... ) == 0x1 02323 1736 NtUserQueryWindow (1245452, 0, ... ) == 0x5e8 02324 1736 NtUserQueryWindow (1245452, 1, ... ) == 0x534 02325 1736 NtUserValidateHandleSecure (1245452, ... ) == 0x1 02326 1736 NtUserValidateHandleSecure (1442092, ... ) == 0x1 02327 1736 NtUserQueryWindow (1442092, 0, ... ) == 0xa4 02328 1736 NtUserQueryWindow (1442092, 1, ... ) == 0x61c 02329 1736 NtUserValidateHandleSecure (1442092, ... ) == 0x1 02330 1736 NtUserValidateHandleSecure (459098, ... ) == 0x1 02331 1736 NtUserQueryWindow (459098, 0, ... ) == 0x4b0 02332 1736 NtUserQueryWindow (459098, 1, ... ) == 0x780 02333 1736 NtUserValidateHandleSecure (459098, ... ) == 0x1 02334 1736 NtUserValidateHandleSecure (852424, ... ) == 0x1 02335 1736 NtUserQueryWindow (852424, 0, ... ) == 0x6b8 02336 1736 NtUserQueryWindow (852424, 1, ... ) == 0x6d4 02337 1736 NtUserValidateHandleSecure (852424, ... ) == 0x1 02338 1736 NtUserValidateHandleSecure (917932, ... ) == 0x1 02339 1736 NtUserQueryWindow (917932, 0, ... ) == 0x6b8 02340 1736 NtUserQueryWindow (917932, 1, ... ) == 0x6d4 02341 1736 NtUserValidateHandleSecure (917932, ... ) == 0x1 02342 1736 NtUserValidateHandleSecure (786896, ... ) == 0x1 02343 1736 NtUserQueryWindow (786896, 0, ... ) == 0x6b8 02344 1736 NtUserQueryWindow (786896, 1, ... ) == 0x6d4 02345 1736 NtUserValidateHandleSecure (786896, ... ) == 0x1 02346 1736 NtUserValidateHandleSecure (655820, ... ) == 0x1 02347 1736 NtUserQueryWindow (655820, 0, ... ) == 0x6b8 02348 1736 NtUserQueryWindow (655820, 1, ... ) == 0x6d4 02349 1736 NtUserValidateHandleSecure (655820, ... ) == 0x1 02350 1736 NtUserValidateHandleSecure (196940, ... ) == 0x1 02351 1736 NtUserQueryWindow (196940, 0, ... ) == 0x4b4 02352 1736 NtUserQueryWindow (196940, 1, ... ) == 0x474 02353 1736 NtUserValidateHandleSecure (196940, ... ) == 0x1 02354 1736 NtUserValidateHandleSecure (65820, ... ) == 0x1 02355 1736 NtUserQueryWindow (65820, 0, ... ) == 0x22c 02356 1736 NtUserQueryWindow (65820, 1, ... ) == 0x220 02357 1736 NtUserValidateHandleSecure (65820, ... ) == 0x1 02358 1736 NtUserValidateHandleSecure (65766, ... ) == 0x1 02359 1736 NtUserQueryWindow (65766, 0, ... ) == 0x6b8 02360 1736 NtUserQueryWindow (65766, 1, ... ) == 0x13c 02361 1736 NtUserValidateHandleSecure (65766, ... ) == 0x1 02362 1736 NtUserValidateHandleSecure (65750, ... ) == 0x1 02363 1736 NtUserQueryWindow (65750, 0, ... ) == 0x6b8 02364 1736 NtUserQueryWindow (65750, 1, ... ) == 0x13c 02365 1736 NtUserValidateHandleSecure (65750, ... ) == 0x1 02366 1736 NtUserBuildHwndList (0, 65750, 1, 0, 64, ... (0x100da, 0x100dc, 0x100de, 0x100e0, 0x1, ), 5, ) == 0x0 02367 1736 NtUserValidateHandleSecure (65754, ... ) == 0x1 02368 1736 NtUserQueryWindow (65754, 0, ... ) == 0x6b8 02369 1736 NtUserQueryWindow (65754, 1, ... ) == 0x13c 02370 1736 NtUserValidateHandleSecure (65756, ... ) == 0x1 02371 1736 NtUserQueryWindow (65756, 0, ... ) == 0x6b8 02372 1736 NtUserQueryWindow (65756, 1, ... ) == 0x13c 02373 1736 NtUserValidateHandleSecure (65758, ... ) == 0x1 02374 1736 NtUserQueryWindow (65758, 0, ... ) == 0x6b8 02375 1736 NtUserQueryWindow (65758, 1, ... ) == 0x13c 02376 1736 NtUserValidateHandleSecure (65760, ... ) == 0x1 02377 1736 NtUserQueryWindow (65760, 0, ... ) == 0x6b8 02378 1736 NtUserQueryWindow (65760, 1, ... ) == 0x13c 02379 1736 NtUserValidateHandleSecure (65746, ... ) == 0x1 02380 1736 NtUserQueryWindow (65746, 0, ... ) == 0x6b8 02381 1736 NtUserQueryWindow (65746, 1, ... ) == 0x6d4 02382 1736 NtUserValidateHandleSecure (65746, ... ) == 0x1 02383 1736 NtUserValidateHandleSecure (65738, ... ) == 0x1 02384 1736 NtUserQueryWindow (65738, 0, ... ) == 0x19c 02385 1736 NtUserQueryWindow (65738, 1, ... ) == 0x1a0 02386 1736 NtUserValidateHandleSecure (65738, ... ) == 0x1 02387 1736 NtUserValidateHandleSecure (65736, ... ) == 0x1 02388 1736 NtUserQueryWindow (65736, 0, ... ) == 0xa0 02389 1736 NtUserQueryWindow (65736, 1, ... ) == 0xe4 02390 1736 NtUserValidateHandleSecure (65736, ... ) == 0x1 02391 1736 NtUserValidateHandleSecure (65722, ... ) == 0x1 02392 1736 NtUserQueryWindow (65722, 0, ... ) == 0x104 02393 1736 NtUserQueryWindow (65722, 1, ... ) == 0x108 02394 1736 NtUserValidateHandleSecure (65722, ... ) == 0x1 02395 1736 NtUserValidateHandleSecure (65710, ... ) == 0x1 02396 1736 NtUserQueryWindow (65710, 0, ... ) == 0x104 02397 1736 NtUserQueryWindow (65710, 1, ... ) == 0x108 02398 1736 NtUserValidateHandleSecure (65710, ... ) == 0x1 02399 1736 NtUserValidateHandleSecure (65708, ... ) == 0x1 02400 1736 NtUserQueryWindow (65708, 0, ... ) == 0x120 02401 1736 NtUserQueryWindow (65708, 1, ... ) == 0x124 02402 1736 NtUserValidateHandleSecure (65708, ... ) == 0x1 02403 1736 NtUserValidateHandleSecure (196774, ... ) == 0x1 02404 1736 NtUserQueryWindow (196774, 0, ... ) == 0xc4 02405 1736 NtUserQueryWindow (196774, 1, ... ) == 0xc8 02406 1736 NtUserValidateHandleSecure (196774, ... ) == 0x1 02407 1736 NtUserValidateHandleSecure (65656, ... ) == 0x1 02408 1736 NtUserQueryWindow (65656, 0, ... ) == 0x6b8 02409 1736 NtUserQueryWindow (65656, 1, ... ) == 0x6ec 02410 1736 NtUserValidateHandleSecure (65656, ... ) == 0x1 02411 1736 NtUserValidateHandleSecure (196706, ... ) == 0x1 02412 1736 NtUserQueryWindow (196706, 0, ... ) == 0x6b8 02413 1736 NtUserQueryWindow (196706, 1, ... ) == 0x6bc 02414 1736 NtUserValidateHandleSecure (196706, ... ) == 0x1 02415 1736 NtUserValidateHandleSecure (327734, ... ) == 0x1 02416 1736 NtUserQueryWindow (327734, 0, ... ) == 0x6b8 02417 1736 NtUserQueryWindow (327734, 1, ... ) == 0x6bc 02418 1736 NtUserValidateHandleSecure (327734, ... ) == 0x1 02419 1736 NtUserValidateHandleSecure (327772, ... ) == 0x1 02420 1736 NtUserQueryWindow (327772, 0, ... ) == 0x6b8 02421 1736 NtUserQueryWindow (327772, 1, ... ) == 0x6bc 02422 1736 NtUserValidateHandleSecure (327772, ... ) == 0x1 02423 1736 NtUserValidateHandleSecure (65726, ... ) == 0x1 02424 1736 NtUserQueryWindow (65726, 0, ... ) == 0x19c 02425 1736 NtUserQueryWindow (65726, 1, ... ) == 0x1a0 02426 1736 NtUserValidateHandleSecure (65726, ... ) == 0x1 02427 1736 NtUserValidateHandleSecure (262398, ... ) == 0x1 02428 1736 NtUserQueryWindow (262398, 0, ... ) == 0x6b8 02429 1736 NtUserQueryWindow (262398, 1, ... ) == 0x6d4 02430 1736 NtUserValidateHandleSecure (262398, ... ) == 0x1 02431 1736 NtUserValidateHandleSecure (65682, ... ) == 0x1 02432 1736 NtUserQueryWindow (65682, 0, ... ) == 0x6b8 02433 1736 NtUserQueryWindow (65682, 1, ... ) == 0x6bc 02434 1736 NtUserValidateHandleSecure (65682, ... ) == 0x1 02435 1736 NtUserValidateHandleSecure (65670, ... ) == 0x1 02436 1736 NtUserQueryWindow (65670, 0, ... ) == 0x6b8 02437 1736 NtUserQueryWindow (65670, 1, ... ) == 0x6bc 02438 1736 NtUserValidateHandleSecure (65670, ... ) == 0x1 02439 1736 NtUserBuildHwndList (0, 65670, 1, 0, 64, ... (0x1008c, 0x1008e, 0x1, ), 3, ) == 0x0 02440 1736 NtUserValidateHandleSecure (65676, ... ) == 0x1 02441 1736 NtUserQueryWindow (65676, 0, ... ) == 0x6b8 02442 1736 NtUserQueryWindow (65676, 1, ... ) == 0x6bc 02443 1736 NtUserValidateHandleSecure (65678, ... ) == 0x1 02444 1736 NtUserQueryWindow (65678, 0, ... ) == 0x6b8 02445 1736 NtUserQueryWindow (65678, 1, ... ) == 0x6bc 02446 1736 NtUserValidateHandleSecure (262196, ... ) == 0x1 02447 1736 NtUserQueryWindow (262196, 0, ... ) == 0x6b8 02448 1736 NtUserQueryWindow (262196, 1, ... ) == 0x6d4 02449 1736 NtUserValidateHandleSecure (262196, ... ) == 0x1 02450 1736 NtUserValidateHandleSecure (327760, ... ) == 0x1 02451 1736 NtUserQueryWindow (327760, 0, ... ) == 0x6b8 02452 1736 NtUserQueryWindow (327760, 1, ... ) == 0x6d4 02453 1736 NtUserValidateHandleSecure (327760, ... ) == 0x1 02454 1736 NtUserValidateHandleSecure (65852, ... ) == 0x1 02455 1736 NtUserQueryWindow (65852, 0, ... ) == 0x22c 02456 1736 NtUserQueryWindow (65852, 1, ... ) == 0x220 02457 1736 NtUserValidateHandleSecure (65852, ... ) == 0x1 02458 1736 NtUserValidateHandleSecure (65824, ... ) == 0x1 02459 1736 NtUserQueryWindow (65824, 0, ... ) == 0x22c 02460 1736 NtUserQueryWindow (65824, 1, ... ) == 0x220 02461 1736 NtUserValidateHandleSecure (65824, ... ) == 0x1 02462 1736 NtUserValidateHandleSecure (65730, ... ) == 0x1 02463 1736 NtUserQueryWindow (65730, 0, ... ) == 0xa0 02464 1736 NtUserQueryWindow (65730, 1, ... ) == 0xe4 02465 1736 NtUserValidateHandleSecure (65730, ... ) == 0x1 02466 1736 NtUserValidateHandleSecure (65724, ... ) == 0x1 02467 1736 NtUserQueryWindow (65724, 0, ... ) == 0xa0 02468 1736 NtUserQueryWindow (65724, 1, ... ) == 0xe4 02469 1736 NtUserValidateHandleSecure (65724, ... ) == 0x1 02470 1736 NtUserValidateHandleSecure (131406, ... ) == 0x1 02471 1736 NtUserQueryWindow (131406, 0, ... ) == 0x4b4 02472 1736 NtUserQueryWindow (131406, 1, ... ) == 0x474 02473 1736 NtUserValidateHandleSecure (131406, ... ) == 0x1 02474 1736 NtUserValidateHandleSecure (65752, ... ) == 0x1 02475 1736 NtUserQueryWindow (65752, 0, ... ) == 0x6b8 02476 1736 NtUserQueryWindow (65752, 1, ... ) == 0x13c 02477 1736 NtUserValidateHandleSecure (65752, ... ) == 0x1 02478 1736 NtUserValidateHandleSecure (65718, ... ) == 0x1 02479 1736 NtUserQueryWindow (65718, 0, ... ) == 0x104 02480 1736 NtUserQueryWindow (65718, 1, ... ) == 0x108 02481 1736 NtUserValidateHandleSecure (65718, ... ) == 0x1 02482 1736 NtUserValidateHandleSecure (65720, ... ) == 0x1 02483 1736 NtUserQueryWindow (65720, 0, ... ) == 0x120 02484 1736 NtUserQueryWindow (65720, 1, ... ) == 0x124 02485 1736 NtUserValidateHandleSecure (65720, ... ) == 0x1 02486 1736 NtUserValidateHandleSecure (65716, ... ) == 0x1 02487 1736 NtUserQueryWindow (65716, 0, ... ) == 0xc4 02488 1736 NtUserQueryWindow (65716, 1, ... ) == 0xc8 02489 1736 NtUserValidateHandleSecure (65716, ... ) == 0x1 02490 1736 NtUserValidateHandleSecure (65728, ... ) == 0x1 02491 1736 NtUserQueryWindow (65728, 0, ... ) == 0x19c 02492 1736 NtUserQueryWindow (65728, 1, ... ) == 0x1a0 02493 1736 NtUserValidateHandleSecure (65728, ... ) == 0x1 02494 1736 NtUserValidateHandleSecure (65690, ... ) == 0x1 02495 1736 NtUserQueryWindow (65690, 0, ... ) == 0x6b8 02496 1736 NtUserQueryWindow (65690, 1, ... ) == 0x6bc 02497 1736 NtUserValidateHandleSecure (65690, ... ) == 0x1 02498 1736 NtUserValidateHandleSecure (327774, ... ) == 0x1 02499 1736 NtUserQueryWindow (327774, 0, ... ) == 0x6b8 02500 1736 NtUserQueryWindow (327774, 1, ... ) == 0x6bc 02501 1736 NtUserValidateHandleSecure (327774, ... ) == 0x1 02502 1736 NtUserCloseDesktop (64, ... ) == 0x1 02503 1736 NtUserGetProcessWindowStation (... ) == 0x1c 02504 1736 NtUserOpenDesktop ({24, 28, 0x40, 0, 0, ({24, 28, 0x40, 0, 0, "Disconnect"}, 1, 0x41, ... ) }, 1, 0x41, ... ) == 0x0 02505 1736 NtUserGetProcessWindowStation (... ) == 0x1c 02506 1736 NtUserOpenDesktop ({24, 28, 0x40, 0, 0, ({24, 28, 0x40, 0, 0, "Winlogon"}, 1, 0x41, ... ) }, 1, 0x41, ... ) == 0x0 02507 1736 NtGdiDeleteObjectApp (1930036817, ... ) == 0x1 02508 1736 NtGdiDeleteObjectApp (1443497174, ... ) == 0x1 02509 1736 NtClose (68, ... ) == 0x0 02510 1736 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x5,}, 4, ... ) == 0x0 02511 1736 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x4,}, 4, ... ) == 0x0 02512 1736 NtFreeVirtualMemory (-1, (0xd40000), 0, 32768, ... (0xd40000), 262144, ) == 0x0 02513 1736 NtClose (52, ... ) == 0x0 02514 1736 NtClose (56, ... ) == 0x0 02515 1736 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x3,}, 4, ... ) == 0x0 02516 1736 NtFreeVirtualMemory (-1, (0x940000), 0, 32768, ... (0x940000), 4194304, ) == 0x0 02517 1736 NtFreeVirtualMemory (-1, (0x930000), 0, 32768, ... (0x930000), 65536, ) == 0x0 02518 1736 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0x2,}, 4, ... ) == 0x0 02519 1736 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 02520 1736 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 02521 1736 NtQueryVirtualMemory (-1, 0x77c2807c, Basic, 28, ... {BaseAddress=0x77c28000,AllocationBase=0x77c10000,AllocationProtect=0x80,RegionSize=0x35000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 02522 1736 NtClose (44, ... ) == 0x0 02523 1736 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 3276800, 65536, ) == 0x0 02524 1736 NtAllocateVirtualMemory (-1, 3276800, 0, 4096, 4096, 4, ... 3276800, 4096, ) == 0x0 02525 1736 NtFreeVirtualMemory (-1, (0x16f000), 12288, 16384, ... (0x16f000), 12288, ) == 0x0 02526 1736 NtFreeVirtualMemory (-1, (0xe30000), 4096, 32768, ... (0xe30000), 4096, ) == 0x0 02527 1736 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initialize"}, ... 44, ) }, ... 44, ) == 0x0 02528 1736 NtQueryValueKey (44, (44, "DisableMetaFiles", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 02529 1736 NtClose (44, ... ) == 0x0 02530 1736 NtRequestWaitReplyPort (24, {20, 48, new_msg, 0, 1244556, 13908352, 1245096, 13958776} (24, {20, 48, new_msg, 0, 1244556, 13908352, 1245096, 13958776} "\0\0\0\0\3\0\1\0\0\240\375\177\0\0\0\0\0\0\0\0" ... {20, 48, reply, 0, 1636, 1736, 75508, 0} "\0\0\0\0\3\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ... {20, 48, reply, 0, 1636, 1736, 75508, 0} (24, {20, 48, new_msg, 0, 1244556, 13908352, 1245096, 13958776} "\0\0\0\0\3\0\1\0\0\240\375\177\0\0\0\0\0\0\0\0" ... {20, 48, reply, 0, 1636, 1736, 75508, 0} "\0\0\0\0\3\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ) == 0x0 02531 1736 NtTerminateProcess (-1, 0, ...